34fbed88f87b8ed823c160e5971d11973ca45f74
[exim.git] / doc / doc-docbook / spec.xfpt
1 . /////////////////////////////////////////////////////////////////////////////
2 . This is the primary source of the Exim Manual. It is an xfpt document that is
3 . converted into DocBook XML for subsequent conversion into printing and online
4 . formats. The markup used herein is "standard" xfpt markup, with some extras.
5 . The markup is summarized in a file called Markup.txt.
6 .
7 . WARNING: When you use the .new macro, make sure it appears *before* any
8 . adjacent index items; otherwise you get an empty "paragraph" which causes
9 . unwanted vertical space.
10 . /////////////////////////////////////////////////////////////////////////////
11
12 .include stdflags
13 .include stdmacs
14
15 . /////////////////////////////////////////////////////////////////////////////
16 . This outputs the standard DocBook boilerplate.
17 . /////////////////////////////////////////////////////////////////////////////
18
19 .docbook
20
21 . /////////////////////////////////////////////////////////////////////////////
22 . These lines are processing instructions for the Simple DocBook Processor that
23 . Philip Hazel has developed as a less cumbersome way of making PostScript and
24 . PDFs than using xmlto and fop. They will be ignored by all other XML
25 . processors.
26 . /////////////////////////////////////////////////////////////////////////////
27
28 .literal xml
29 <?sdop
30 foot_right_recto="&chaptertitle; (&chapternumber;)"
31 foot_right_verso="&chaptertitle; (&chapternumber;)"
32 toc_chapter_blanks="yes,yes"
33 table_warn_overflow="overprint"
34 ?>
35 .literal off
36
37 . /////////////////////////////////////////////////////////////////////////////
38 . This generate the outermost <book> element that wraps then entire document.
39 . /////////////////////////////////////////////////////////////////////////////
40
41 .book
42
43 . /////////////////////////////////////////////////////////////////////////////
44 . These definitions set some parameters and save some typing.
45 . Update the Copyright year (only) when changing content.
46 . /////////////////////////////////////////////////////////////////////////////
47
48 .set previousversion "4.86"
49 .include ./local_params
50
51 .set ACL "access control lists (ACLs)"
52 .set I "&nbsp;&nbsp;&nbsp;&nbsp;"
53
54 .macro copyyear
55 2015
56 .endmacro
57
58 . /////////////////////////////////////////////////////////////////////////////
59 . Additional xfpt markup used by this document, over and above the default
60 . provided in the xfpt library.
61 . /////////////////////////////////////////////////////////////////////////////
62
63 . --- Override the &$ flag to automatically insert a $ with the variable name
64
65 .flag &$ $& "<varname>$" "</varname>"
66
67 . --- Short flags for daggers in option headings. They will always be inside
68 . --- an italic string, but we want the daggers to be roman.
69
70 .flag &!! "</emphasis>&dagger;<emphasis>"
71 .flag &!? "</emphasis>&Dagger;<emphasis>"
72
73 . --- A macro for an Exim option definition heading, generating a one-line
74 . --- table with four columns. For cases when the option name is given with
75 . --- a space, so that it can be split, a fifth argument is used for the
76 . --- index entry.
77
78 .macro option
79 .arg 5
80 .oindex "&%$5%&"
81 .endarg
82 .arg -5
83 .oindex "&%$1%&"
84 .endarg
85 .itable all 0 0 4 8* left 6* center 6* center 6* right
86 .row "&%$1%&" "Use: &'$2'&" "Type: &'$3'&" "Default: &'$4'&"
87 .endtable
88 .endmacro
89
90 . --- A macro for the common 2-column tables. The width of the first column
91 . --- is suitable for the many tables at the start of the main options chapter;
92 . --- the small number of other 2-column tables override it.
93
94 .macro table2 196pt 254pt
95 .itable none 0 0 2 $1 left $2 left
96 .endmacro
97
98 . --- A macro that generates .row, but puts &I; at the start of the first
99 . --- argument, thus indenting it. Assume a minimum of two arguments, and
100 . --- allow up to four arguments, which is as many as we'll ever need.
101
102 .macro irow
103 .arg 4
104 .row "&I;$1" "$2" "$3" "$4"
105 .endarg
106 .arg -4
107 .arg 3
108 .row "&I;$1" "$2" "$3"
109 .endarg
110 .arg -3
111 .row "&I;$1" "$2"
112 .endarg
113 .endarg
114 .endmacro
115
116 . --- Macros for option, variable, and concept index entries. For a "range"
117 . --- style of entry, use .scindex for the start and .ecindex for the end. The
118 . --- first argument of .scindex and the only argument of .ecindex must be the
119 . --- ID that ties them together.
120
121 .macro cindex
122 &<indexterm role="concept">&
123 &<primary>&$1&</primary>&
124 .arg 2
125 &<secondary>&$2&</secondary>&
126 .endarg
127 &</indexterm>&
128 .endmacro
129
130 .macro scindex
131 &<indexterm role="concept" id="$1" class="startofrange">&
132 &<primary>&$2&</primary>&
133 .arg 3
134 &<secondary>&$3&</secondary>&
135 .endarg
136 &</indexterm>&
137 .endmacro
138
139 .macro ecindex
140 &<indexterm role="concept" startref="$1" class="endofrange"/>&
141 .endmacro
142
143 .macro oindex
144 &<indexterm role="option">&
145 &<primary>&$1&</primary>&
146 .arg 2
147 &<secondary>&$2&</secondary>&
148 .endarg
149 &</indexterm>&
150 .endmacro
151
152 .macro vindex
153 &<indexterm role="variable">&
154 &<primary>&$1&</primary>&
155 .arg 2
156 &<secondary>&$2&</secondary>&
157 .endarg
158 &</indexterm>&
159 .endmacro
160
161 .macro index
162 .echo "** Don't use .index; use .cindex or .oindex or .vindex"
163 .endmacro
164 . ////////////////////////////////////////////////////////////////////////////
165
166
167 . ////////////////////////////////////////////////////////////////////////////
168 . The <bookinfo> element is removed from the XML before processing for Ascii
169 . output formats.
170 . ////////////////////////////////////////////////////////////////////////////
171
172 .literal xml
173 <bookinfo>
174 <title>Specification of the Exim Mail Transfer Agent</title>
175 <titleabbrev>The Exim MTA</titleabbrev>
176 <date>
177 .fulldate
178 </date>
179 <author><firstname>Exim</firstname><surname>Maintainers</surname></author>
180 <authorinitials>EM</authorinitials>
181 <revhistory><revision>
182 .versiondatexml
183 <authorinitials>EM</authorinitials>
184 </revision></revhistory>
185 <copyright><year>
186 .copyyear
187 </year><holder>University of Cambridge</holder></copyright>
188 </bookinfo>
189 .literal off
190
191
192 . /////////////////////////////////////////////////////////////////////////////
193 . This chunk of literal XML implements index entries of the form "x, see y" and
194 . "x, see also y". However, the DocBook DTD doesn't allow <indexterm> entries
195 . at the top level, so we have to put the .chapter directive first.
196 . /////////////////////////////////////////////////////////////////////////////
197
198 .chapter "Introduction" "CHID1"
199 .literal xml
200
201 <indexterm role="variable">
202 <primary>$1, $2, etc.</primary>
203 <see><emphasis>numerical variables</emphasis></see>
204 </indexterm>
205 <indexterm role="concept">
206 <primary>address</primary>
207 <secondary>rewriting</secondary>
208 <see><emphasis>rewriting</emphasis></see>
209 </indexterm>
210 <indexterm role="concept">
211 <primary>Bounce Address Tag Validation</primary>
212 <see><emphasis>BATV</emphasis></see>
213 </indexterm>
214 <indexterm role="concept">
215 <primary>Client SMTP Authorization</primary>
216 <see><emphasis>CSA</emphasis></see>
217 </indexterm>
218 <indexterm role="concept">
219 <primary>CR character</primary>
220 <see><emphasis>carriage return</emphasis></see>
221 </indexterm>
222 <indexterm role="concept">
223 <primary>CRL</primary>
224 <see><emphasis>certificate revocation list</emphasis></see>
225 </indexterm>
226 <indexterm role="concept">
227 <primary>delivery</primary>
228 <secondary>failure report</secondary>
229 <see><emphasis>bounce message</emphasis></see>
230 </indexterm>
231 <indexterm role="concept">
232 <primary>dialup</primary>
233 <see><emphasis>intermittently connected hosts</emphasis></see>
234 </indexterm>
235 <indexterm role="concept">
236 <primary>exiscan</primary>
237 <see><emphasis>content scanning</emphasis></see>
238 </indexterm>
239 <indexterm role="concept">
240 <primary>failover</primary>
241 <see><emphasis>fallback</emphasis></see>
242 </indexterm>
243 <indexterm role="concept">
244 <primary>fallover</primary>
245 <see><emphasis>fallback</emphasis></see>
246 </indexterm>
247 <indexterm role="concept">
248 <primary>filter</primary>
249 <secondary>Sieve</secondary>
250 <see><emphasis>Sieve filter</emphasis></see>
251 </indexterm>
252 <indexterm role="concept">
253 <primary>ident</primary>
254 <see><emphasis>RFC 1413</emphasis></see>
255 </indexterm>
256 <indexterm role="concept">
257 <primary>LF character</primary>
258 <see><emphasis>linefeed</emphasis></see>
259 </indexterm>
260 <indexterm role="concept">
261 <primary>maximum</primary>
262 <seealso><emphasis>limit</emphasis></seealso>
263 </indexterm>
264 <indexterm role="concept">
265 <primary>monitor</primary>
266 <see><emphasis>Exim monitor</emphasis></see>
267 </indexterm>
268 <indexterm role="concept">
269 <primary>no_<emphasis>xxx</emphasis></primary>
270 <see>entry for xxx</see>
271 </indexterm>
272 <indexterm role="concept">
273 <primary>NUL</primary>
274 <see><emphasis>binary zero</emphasis></see>
275 </indexterm>
276 <indexterm role="concept">
277 <primary>passwd file</primary>
278 <see><emphasis>/etc/passwd</emphasis></see>
279 </indexterm>
280 <indexterm role="concept">
281 <primary>process id</primary>
282 <see><emphasis>pid</emphasis></see>
283 </indexterm>
284 <indexterm role="concept">
285 <primary>RBL</primary>
286 <see><emphasis>DNS list</emphasis></see>
287 </indexterm>
288 <indexterm role="concept">
289 <primary>redirection</primary>
290 <see><emphasis>address redirection</emphasis></see>
291 </indexterm>
292 <indexterm role="concept">
293 <primary>return path</primary>
294 <seealso><emphasis>envelope sender</emphasis></seealso>
295 </indexterm>
296 <indexterm role="concept">
297 <primary>scanning</primary>
298 <see><emphasis>content scanning</emphasis></see>
299 </indexterm>
300 <indexterm role="concept">
301 <primary>SSL</primary>
302 <see><emphasis>TLS</emphasis></see>
303 </indexterm>
304 <indexterm role="concept">
305 <primary>string</primary>
306 <secondary>expansion</secondary>
307 <see><emphasis>expansion</emphasis></see>
308 </indexterm>
309 <indexterm role="concept">
310 <primary>top bit</primary>
311 <see><emphasis>8-bit characters</emphasis></see>
312 </indexterm>
313 <indexterm role="concept">
314 <primary>variables</primary>
315 <see><emphasis>expansion, variables</emphasis></see>
316 </indexterm>
317 <indexterm role="concept">
318 <primary>zero, binary</primary>
319 <see><emphasis>binary zero</emphasis></see>
320 </indexterm>
321
322 .literal off
323
324
325 . /////////////////////////////////////////////////////////////////////////////
326 . This is the real start of the first chapter. See the comment above as to why
327 . we can't have the .chapter line here.
328 . chapter "Introduction"
329 . /////////////////////////////////////////////////////////////////////////////
330
331 Exim is a mail transfer agent (MTA) for hosts that are running Unix or
332 Unix-like operating systems. It was designed on the assumption that it would be
333 run on hosts that are permanently connected to the Internet. However, it can be
334 used on intermittently connected hosts with suitable configuration adjustments.
335
336 Configuration files currently exist for the following operating systems: AIX,
337 BSD/OS (aka BSDI), Darwin (Mac OS X), DGUX, Dragonfly, FreeBSD, GNU/Hurd,
338 GNU/Linux, HI-OSF (Hitachi), HI-UX, HP-UX, IRIX, MIPS RISCOS, NetBSD, OpenBSD,
339 OpenUNIX, QNX, SCO, SCO SVR4.2 (aka UNIX-SV), Solaris (aka SunOS5), SunOS4,
340 Tru64-Unix (formerly Digital UNIX, formerly DEC-OSF1), Ultrix, and Unixware.
341 Some of these operating systems are no longer current and cannot easily be
342 tested, so the configuration files may no longer work in practice.
343
344 There are also configuration files for compiling Exim in the Cygwin environment
345 that can be installed on systems running Windows. However, this document does
346 not contain any information about running Exim in the Cygwin environment.
347
348 The terms and conditions for the use and distribution of Exim are contained in
349 the file &_NOTICE_&. Exim is distributed under the terms of the GNU General
350 Public Licence, a copy of which may be found in the file &_LICENCE_&.
351
352 The use, supply or promotion of Exim for the purpose of sending bulk,
353 unsolicited electronic mail is incompatible with the basic aims of the program,
354 which revolve around the free provision of a service that enhances the quality
355 of personal communications. The author of Exim regards indiscriminate
356 mass-mailing as an antisocial, irresponsible abuse of the Internet.
357
358 Exim owes a great deal to Smail 3 and its author, Ron Karr. Without the
359 experience of running and working on the Smail 3 code, I could never have
360 contemplated starting to write a new MTA. Many of the ideas and user interfaces
361 were originally taken from Smail 3, though the actual code of Exim is entirely
362 new, and has developed far beyond the initial concept.
363
364 Many people, both in Cambridge and around the world, have contributed to the
365 development and the testing of Exim, and to porting it to various operating
366 systems. I am grateful to them all. The distribution now contains a file called
367 &_ACKNOWLEDGMENTS_&, in which I have started recording the names of
368 contributors.
369
370
371 .section "Exim documentation" "SECID1"
372 . Keep this example change bar when updating the documentation!
373
374 .new
375 .cindex "documentation"
376 This edition of the Exim specification applies to version &version() of Exim.
377 Substantive changes from the &previousversion; edition are marked in some
378 renditions of the document; this paragraph is so marked if the rendition is
379 capable of showing a change indicator.
380 .wen
381
382 This document is very much a reference manual; it is not a tutorial. The reader
383 is expected to have some familiarity with the SMTP mail transfer protocol and
384 with general Unix system administration. Although there are some discussions
385 and examples in places, the information is mostly organized in a way that makes
386 it easy to look up, rather than in a natural order for sequential reading.
387 Furthermore, the manual aims to cover every aspect of Exim in detail, including
388 a number of rarely-used, special-purpose features that are unlikely to be of
389 very wide interest.
390
391 .cindex "books about Exim"
392 An &"easier"& discussion of Exim which provides more in-depth explanatory,
393 introductory, and tutorial material can be found in a book entitled &'The Exim
394 SMTP Mail Server'& (second edition, 2007), published by UIT Cambridge
395 (&url(http://www.uit.co.uk/exim-book/)).
396
397 This book also contains a chapter that gives a general introduction to SMTP and
398 Internet mail. Inevitably, however, the book is unlikely to be fully up-to-date
399 with the latest release of Exim. (Note that the earlier book about Exim,
400 published by O'Reilly, covers Exim 3, and many things have changed in Exim 4.)
401
402 .cindex "Debian" "information sources"
403 If you are using a Debian distribution of Exim, you will find information about
404 Debian-specific features in the file
405 &_/usr/share/doc/exim4-base/README.Debian_&.
406 The command &(man update-exim.conf)& is another source of Debian-specific
407 information.
408
409 .cindex "&_doc/NewStuff_&"
410 .cindex "&_doc/ChangeLog_&"
411 .cindex "change log"
412 As the program develops, there may be features in newer versions that have not
413 yet made it into this document, which is updated only when the most significant
414 digit of the fractional part of the version number changes. Specifications of
415 new features that are not yet in this manual are placed in the file
416 &_doc/NewStuff_& in the Exim distribution.
417
418 Some features may be classified as &"experimental"&. These may change
419 incompatibly while they are developing, or even be withdrawn. For this reason,
420 they are not documented in this manual. Information about experimental features
421 can be found in the file &_doc/experimental.txt_&.
422
423 All changes to the program (whether new features, bug fixes, or other kinds of
424 change) are noted briefly in the file called &_doc/ChangeLog_&.
425
426 .cindex "&_doc/spec.txt_&"
427 This specification itself is available as an ASCII file in &_doc/spec.txt_& so
428 that it can easily be searched with a text editor. Other files in the &_doc_&
429 directory are:
430
431 .table2 100pt
432 .row &_OptionLists.txt_& "list of all options in alphabetical order"
433 .row &_dbm.discuss.txt_& "discussion about DBM libraries"
434 .row &_exim.8_& "a man page of Exim's command line options"
435 .row &_experimental.txt_& "documentation of experimental features"
436 .row &_filter.txt_& "specification of the filter language"
437 .row &_Exim3.upgrade_& "upgrade notes from release 2 to release 3"
438 .row &_Exim4.upgrade_& "upgrade notes from release 3 to release 4"
439 .endtable
440
441 The main specification and the specification of the filtering language are also
442 available in other formats (HTML, PostScript, PDF, and Texinfo). Section
443 &<<SECTavail>>& below tells you how to get hold of these.
444
445
446
447 .section "FTP and web sites" "SECID2"
448 .cindex "web site"
449 .cindex "FTP site"
450 The primary site for Exim source distributions is currently the University of
451 Cambridge's FTP site, whose contents are described in &'Where to find the Exim
452 distribution'& below. In addition, there is a web site and an FTP site at
453 &%exim.org%&. These are now also hosted at the University of Cambridge. The
454 &%exim.org%& site was previously hosted for a number of years by Energis
455 Squared, formerly Planet Online Ltd, whose support I gratefully acknowledge.
456
457 .cindex "wiki"
458 .cindex "FAQ"
459 As well as Exim distribution tar files, the Exim web site contains a number of
460 differently formatted versions of the documentation. A recent addition to the
461 online information is the Exim wiki (&url(http://wiki.exim.org)),
462 which contains what used to be a separate FAQ, as well as various other
463 examples, tips, and know-how that have been contributed by Exim users.
464
465 .cindex Bugzilla
466 An Exim Bugzilla exists at &url(http://bugs.exim.org). You can use
467 this to report bugs, and also to add items to the wish list. Please search
468 first to check that you are not duplicating a previous entry.
469
470
471
472 .section "Mailing lists" "SECID3"
473 .cindex "mailing lists" "for Exim users"
474 The following Exim mailing lists exist:
475
476 .table2 140pt
477 .row &'exim-announce@exim.org'& "Moderated, low volume announcements list"
478 .row &'exim-users@exim.org'& "General discussion list"
479 .row &'exim-dev@exim.org'& "Discussion of bugs, enhancements, etc."
480 .row &'exim-cvs@exim.org'& "Automated commit messages from the VCS"
481 .endtable
482
483 You can subscribe to these lists, change your existing subscriptions, and view
484 or search the archives via the mailing lists link on the Exim home page.
485 .cindex "Debian" "mailing list for"
486 If you are using a Debian distribution of Exim, you may wish to subscribe to
487 the Debian-specific mailing list &'pkg-exim4-users@lists.alioth.debian.org'&
488 via this web page:
489 .display
490 &url(http://lists.alioth.debian.org/mailman/listinfo/pkg-exim4-users)
491 .endd
492 Please ask Debian-specific questions on this list and not on the general Exim
493 lists.
494
495 .section "Exim training" "SECID4"
496 .cindex "training courses"
497 Training courses in Cambridge (UK) used to be run annually by the author of
498 Exim, before he retired. At the time of writing, there are no plans to run
499 further Exim courses in Cambridge. However, if that changes, relevant
500 information will be posted at &url(http://www-tus.csx.cam.ac.uk/courses/exim/).
501
502 .section "Bug reports" "SECID5"
503 .cindex "bug reports"
504 .cindex "reporting bugs"
505 Reports of obvious bugs can be emailed to &'bugs@exim.org'& or reported
506 via the Bugzilla (&url(http://bugs.exim.org)). However, if you are unsure
507 whether some behaviour is a bug or not, the best thing to do is to post a
508 message to the &'exim-dev'& mailing list and have it discussed.
509
510
511
512 .section "Where to find the Exim distribution" "SECTavail"
513 .cindex "FTP site"
514 .cindex "distribution" "ftp site"
515 The master ftp site for the Exim distribution is
516 .display
517 &*ftp://ftp.csx.cam.ac.uk/pub/software/email/exim*&
518 .endd
519 This is mirrored by
520 .display
521 &*ftp://ftp.exim.org/pub/exim*&
522 .endd
523 The file references that follow are relative to the &_exim_& directories at
524 these sites. There are now quite a number of independent mirror sites around
525 the world. Those that I know about are listed in the file called &_Mirrors_&.
526
527 Within the &_exim_& directory there are subdirectories called &_exim3_& (for
528 previous Exim 3 distributions), &_exim4_& (for the latest Exim 4
529 distributions), and &_Testing_& for testing versions. In the &_exim4_&
530 subdirectory, the current release can always be found in files called
531 .display
532 &_exim-n.nn.tar.gz_&
533 &_exim-n.nn.tar.bz2_&
534 .endd
535 where &'n.nn'& is the highest such version number in the directory. The two
536 files contain identical data; the only difference is the type of compression.
537 The &_.bz2_& file is usually a lot smaller than the &_.gz_& file.
538
539 .cindex "distribution" "signing details"
540 .cindex "distribution" "public key"
541 .cindex "public key for signed distribution"
542 The distributions will be PGP signed by an individual key of the Release
543 Coordinator. This key will have a uid containing an email address in the
544 &'exim.org'& domain and will have signatures from other people, including
545 other Exim maintainers. We expect that the key will be in the "strong set" of
546 PGP keys. There should be a trust path to that key from Nigel Metheringham's
547 PGP key, a version of which can be found in the release directory in the file
548 &_nigel-pubkey.asc_&. All keys used will be available in public keyserver pools,
549 such as &'pool.sks-keyservers.net'&.
550
551 At time of last update, releases were being made by Phil Pennock and signed with
552 key &'0x403043153903637F'&, although that key is expected to be replaced in 2013.
553 A trust path from Nigel's key to Phil's can be observed at
554 &url(https://www.security.spodhuis.org/exim-trustpath).
555
556 Releases have also been authorized to be performed by Todd Lyons who signs with
557 key &'0xC4F4F94804D29EBA'&. A direct trust path exists between previous RE Phil
558 Pennock and Todd Lyons through a common associate.
559
560 The signatures for the tar bundles are in:
561 .display
562 &_exim-n.nn.tar.gz.asc_&
563 &_exim-n.nn.tar.bz2.asc_&
564 .endd
565 For each released version, the log of changes is made separately available in a
566 separate file in the directory &_ChangeLogs_& so that it is possible to
567 find out what has changed without having to download the entire distribution.
568
569 .cindex "documentation" "available formats"
570 The main distribution contains ASCII versions of this specification and other
571 documentation; other formats of the documents are available in separate files
572 inside the &_exim4_& directory of the FTP site:
573 .display
574 &_exim-html-n.nn.tar.gz_&
575 &_exim-pdf-n.nn.tar.gz_&
576 &_exim-postscript-n.nn.tar.gz_&
577 &_exim-texinfo-n.nn.tar.gz_&
578 .endd
579 These tar files contain only the &_doc_& directory, not the complete
580 distribution, and are also available in &_.bz2_& as well as &_.gz_& forms.
581
582
583 .section "Limitations" "SECID6"
584 .ilist
585 .cindex "limitations of Exim"
586 .cindex "bang paths" "not handled by Exim"
587 Exim is designed for use as an Internet MTA, and therefore handles addresses in
588 RFC 2822 domain format only. It cannot handle UUCP &"bang paths"&, though
589 simple two-component bang paths can be converted by a straightforward rewriting
590 configuration. This restriction does not prevent Exim from being interfaced to
591 UUCP as a transport mechanism, provided that domain addresses are used.
592 .next
593 .cindex "domainless addresses"
594 .cindex "address" "without domain"
595 Exim insists that every address it handles has a domain attached. For incoming
596 local messages, domainless addresses are automatically qualified with a
597 configured domain value. Configuration options specify from which remote
598 systems unqualified addresses are acceptable. These are then qualified on
599 arrival.
600 .next
601 .cindex "transport" "external"
602 .cindex "external transports"
603 The only external transport mechanisms that are currently implemented are SMTP
604 and LMTP over a TCP/IP network (including support for IPv6). However, a pipe
605 transport is available, and there are facilities for writing messages to files
606 and pipes, optionally in &'batched SMTP'& format; these facilities can be used
607 to send messages to other transport mechanisms such as UUCP, provided they can
608 handle domain-style addresses. Batched SMTP input is also catered for.
609 .next
610 Exim is not designed for storing mail for dial-in hosts. When the volumes of
611 such mail are large, it is better to get the messages &"delivered"& into files
612 (that is, off Exim's queue) and subsequently passed on to the dial-in hosts by
613 other means.
614 .next
615 Although Exim does have basic facilities for scanning incoming messages, these
616 are not comprehensive enough to do full virus or spam scanning. Such operations
617 are best carried out using additional specialized software packages. If you
618 compile Exim with the content-scanning extension, straightforward interfaces to
619 a number of common scanners are provided.
620 .endlist
621
622
623 .section "Run time configuration" "SECID7"
624 Exim's run time configuration is held in a single text file that is divided
625 into a number of sections. The entries in this file consist of keywords and
626 values, in the style of Smail 3 configuration files. A default configuration
627 file which is suitable for simple online installations is provided in the
628 distribution, and is described in chapter &<<CHAPdefconfil>>& below.
629
630
631 .section "Calling interface" "SECID8"
632 .cindex "Sendmail compatibility" "command line interface"
633 Like many MTAs, Exim has adopted the Sendmail command line interface so that it
634 can be a straight replacement for &_/usr/lib/sendmail_& or
635 &_/usr/sbin/sendmail_& when sending mail, but you do not need to know anything
636 about Sendmail in order to run Exim. For actions other than sending messages,
637 Sendmail-compatible options also exist, but those that produce output (for
638 example, &%-bp%&, which lists the messages on the queue) do so in Exim's own
639 format. There are also some additional options that are compatible with Smail
640 3, and some further options that are new to Exim. Chapter &<<CHAPcommandline>>&
641 documents all Exim's command line options. This information is automatically
642 made into the man page that forms part of the Exim distribution.
643
644 Control of messages on the queue can be done via certain privileged command
645 line options. There is also an optional monitor program called &'eximon'&,
646 which displays current information in an X window, and which contains a menu
647 interface to Exim's command line administration options.
648
649
650
651 .section "Terminology" "SECID9"
652 .cindex "terminology definitions"
653 .cindex "body of message" "definition of"
654 The &'body'& of a message is the actual data that the sender wants to transmit.
655 It is the last part of a message, and is separated from the &'header'& (see
656 below) by a blank line.
657
658 .cindex "bounce message" "definition of"
659 When a message cannot be delivered, it is normally returned to the sender in a
660 delivery failure message or a &"non-delivery report"& (NDR). The term
661 &'bounce'& is commonly used for this action, and the error reports are often
662 called &'bounce messages'&. This is a convenient shorthand for &"delivery
663 failure error report"&. Such messages have an empty sender address in the
664 message's &'envelope'& (see below) to ensure that they cannot themselves give
665 rise to further bounce messages.
666
667 The term &'default'& appears frequently in this manual. It is used to qualify a
668 value which is used in the absence of any setting in the configuration. It may
669 also qualify an action which is taken unless a configuration setting specifies
670 otherwise.
671
672 The term &'defer'& is used when the delivery of a message to a specific
673 destination cannot immediately take place for some reason (a remote host may be
674 down, or a user's local mailbox may be full). Such deliveries are &'deferred'&
675 until a later time.
676
677 The word &'domain'& is sometimes used to mean all but the first component of a
678 host's name. It is &'not'& used in that sense here, where it normally refers to
679 the part of an email address following the @ sign.
680
681 .cindex "envelope, definition of"
682 .cindex "sender" "definition of"
683 A message in transit has an associated &'envelope'&, as well as a header and a
684 body. The envelope contains a sender address (to which bounce messages should
685 be delivered), and any number of recipient addresses. References to the
686 sender or the recipients of a message usually mean the addresses in the
687 envelope. An MTA uses these addresses for delivery, and for returning bounce
688 messages, not the addresses that appear in the header lines.
689
690 .cindex "message" "header, definition of"
691 .cindex "header section" "definition of"
692 The &'header'& of a message is the first part of a message's text, consisting
693 of a number of lines, each of which has a name such as &'From:'&, &'To:'&,
694 &'Subject:'&, etc. Long header lines can be split over several text lines by
695 indenting the continuations. The header is separated from the body by a blank
696 line.
697
698 .cindex "local part" "definition of"
699 .cindex "domain" "definition of"
700 The term &'local part'&, which is taken from RFC 2822, is used to refer to that
701 part of an email address that precedes the @ sign. The part that follows the
702 @ sign is called the &'domain'& or &'mail domain'&.
703
704 .cindex "local delivery" "definition of"
705 .cindex "remote delivery, definition of"
706 The terms &'local delivery'& and &'remote delivery'& are used to distinguish
707 delivery to a file or a pipe on the local host from delivery by SMTP over
708 TCP/IP to another host. As far as Exim is concerned, all hosts other than the
709 host it is running on are &'remote'&.
710
711 .cindex "return path" "definition of"
712 &'Return path'& is another name that is used for the sender address in a
713 message's envelope.
714
715 .cindex "queue" "definition of"
716 The term &'queue'& is used to refer to the set of messages awaiting delivery,
717 because this term is in widespread use in the context of MTAs. However, in
718 Exim's case the reality is more like a pool than a queue, because there is
719 normally no ordering of waiting messages.
720
721 .cindex "queue runner" "definition of"
722 The term &'queue runner'& is used to describe a process that scans the queue
723 and attempts to deliver those messages whose retry times have come. This term
724 is used by other MTAs, and also relates to the command &%runq%&, but in Exim
725 the waiting messages are normally processed in an unpredictable order.
726
727 .cindex "spool directory" "definition of"
728 The term &'spool directory'& is used for a directory in which Exim keeps the
729 messages on its queue &-- that is, those that it is in the process of
730 delivering. This should not be confused with the directory in which local
731 mailboxes are stored, which is called a &"spool directory"& by some people. In
732 the Exim documentation, &"spool"& is always used in the first sense.
733
734
735
736
737
738
739 . ////////////////////////////////////////////////////////////////////////////
740 . ////////////////////////////////////////////////////////////////////////////
741
742 .chapter "Incorporated code" "CHID2"
743 .cindex "incorporated code"
744 .cindex "regular expressions" "library"
745 .cindex "PCRE"
746 .cindex "OpenDMARC"
747 A number of pieces of external code are included in the Exim distribution.
748
749 .ilist
750 Regular expressions are supported in the main Exim program and in the
751 Exim monitor using the freely-distributable PCRE library, copyright
752 &copy; University of Cambridge. The source to PCRE is no longer shipped with
753 Exim, so you will need to use the version of PCRE shipped with your system,
754 or obtain and install the full version of the library from
755 &url(ftp://ftp.csx.cam.ac.uk/pub/software/programming/pcre).
756 .next
757 .cindex "cdb" "acknowledgment"
758 Support for the cdb (Constant DataBase) lookup method is provided by code
759 contributed by Nigel Metheringham of (at the time he contributed it) Planet
760 Online Ltd. The implementation is completely contained within the code of Exim.
761 It does not link against an external cdb library. The code contains the
762 following statements:
763
764 .blockquote
765 Copyright &copy; 1998 Nigel Metheringham, Planet Online Ltd
766
767 This program is free software; you can redistribute it and/or modify it under
768 the terms of the GNU General Public License as published by the Free Software
769 Foundation; either version 2 of the License, or (at your option) any later
770 version.
771 This code implements Dan Bernstein's Constant DataBase (cdb) spec. Information,
772 the spec and sample code for cdb can be obtained from
773 &url(http://www.pobox.com/~djb/cdb.html). This implementation borrows
774 some code from Dan Bernstein's implementation (which has no license
775 restrictions applied to it).
776 .endblockquote
777 .next
778 .cindex "SPA authentication"
779 .cindex "Samba project"
780 .cindex "Microsoft Secure Password Authentication"
781 Client support for Microsoft's &'Secure Password Authentication'& is provided
782 by code contributed by Marc Prud'hommeaux. Server support was contributed by
783 Tom Kistner. This includes code taken from the Samba project, which is released
784 under the Gnu GPL.
785 .next
786 .cindex "Cyrus"
787 .cindex "&'pwcheck'& daemon"
788 .cindex "&'pwauthd'& daemon"
789 Support for calling the Cyrus &'pwcheck'& and &'saslauthd'& daemons is provided
790 by code taken from the Cyrus-SASL library and adapted by Alexander S.
791 Sabourenkov. The permission notice appears below, in accordance with the
792 conditions expressed therein.
793
794 .blockquote
795 Copyright &copy; 2001 Carnegie Mellon University. All rights reserved.
796
797 Redistribution and use in source and binary forms, with or without
798 modification, are permitted provided that the following conditions
799 are met:
800
801 .olist
802 Redistributions of source code must retain the above copyright
803 notice, this list of conditions and the following disclaimer.
804 .next
805 Redistributions in binary form must reproduce the above copyright
806 notice, this list of conditions and the following disclaimer in
807 the documentation and/or other materials provided with the
808 distribution.
809 .next
810 The name &"Carnegie Mellon University"& must not be used to
811 endorse or promote products derived from this software without
812 prior written permission. For permission or any other legal
813 details, please contact
814 .display
815 Office of Technology Transfer
816 Carnegie Mellon University
817 5000 Forbes Avenue
818 Pittsburgh, PA 15213-3890
819 (412) 268-4387, fax: (412) 268-7395
820 tech-transfer@andrew.cmu.edu
821 .endd
822 .next
823 Redistributions of any form whatsoever must retain the following
824 acknowledgment:
825
826 &"This product includes software developed by Computing Services
827 at Carnegie Mellon University (&url(http://www.cmu.edu/computing/)."&
828
829 CARNEGIE MELLON UNIVERSITY DISCLAIMS ALL WARRANTIES WITH REGARD TO
830 THIS SOFTWARE, INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
831 AND FITNESS, IN NO EVENT SHALL CARNEGIE MELLON UNIVERSITY BE LIABLE
832 FOR ANY SPECIAL, INDIRECT OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
833 WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN
834 AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
835 OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
836 .endlist
837 .endblockquote
838
839 .next
840 .cindex "Exim monitor" "acknowledgment"
841 .cindex "X-windows"
842 .cindex "Athena"
843 The Exim Monitor program, which is an X-Window application, includes
844 modified versions of the Athena StripChart and TextPop widgets.
845 This code is copyright by DEC and MIT, and their permission notice appears
846 below, in accordance with the conditions expressed therein.
847
848 .blockquote
849 Copyright 1987, 1988 by Digital Equipment Corporation, Maynard, Massachusetts,
850 and the Massachusetts Institute of Technology, Cambridge, Massachusetts.
851
852 All Rights Reserved
853
854 Permission to use, copy, modify, and distribute this software and its
855 documentation for any purpose and without fee is hereby granted,
856 provided that the above copyright notice appear in all copies and that
857 both that copyright notice and this permission notice appear in
858 supporting documentation, and that the names of Digital or MIT not be
859 used in advertising or publicity pertaining to distribution of the
860 software without specific, written prior permission.
861
862 DIGITAL DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS SOFTWARE, INCLUDING
863 ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS, IN NO EVENT SHALL
864 DIGITAL BE LIABLE FOR ANY SPECIAL, INDIRECT OR CONSEQUENTIAL DAMAGES OR
865 ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS,
866 WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION,
867 ARISING OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS
868 SOFTWARE.
869 .endblockquote
870
871 .next
872 .cindex "opendmarc" "acknowledgment"
873 The DMARC implementation uses the OpenDMARC library which is Copyrighted by
874 The Trusted Domain Project. Portions of Exim source which use OpenDMARC
875 derived code are indicated in the respective source files. The full OpenDMARC
876 license is provided in the LICENSE.opendmarc file contained in the distributed
877 source code.
878
879 .next
880 Many people have contributed code fragments, some large, some small, that were
881 not covered by any specific licence requirements. It is assumed that the
882 contributors are happy to see their code incorporated into Exim under the GPL.
883 .endlist
884
885
886
887
888
889 . ////////////////////////////////////////////////////////////////////////////
890 . ////////////////////////////////////////////////////////////////////////////
891
892 .chapter "How Exim receives and delivers mail" "CHID11" &&&
893 "Receiving and delivering mail"
894
895
896 .section "Overall philosophy" "SECID10"
897 .cindex "design philosophy"
898 Exim is designed to work efficiently on systems that are permanently connected
899 to the Internet and are handling a general mix of mail. In such circumstances,
900 most messages can be delivered immediately. Consequently, Exim does not
901 maintain independent queues of messages for specific domains or hosts, though
902 it does try to send several messages in a single SMTP connection after a host
903 has been down, and it also maintains per-host retry information.
904
905
906 .section "Policy control" "SECID11"
907 .cindex "policy control" "overview"
908 Policy controls are now an important feature of MTAs that are connected to the
909 Internet. Perhaps their most important job is to stop MTAs being abused as
910 &"open relays"& by misguided individuals who send out vast amounts of
911 unsolicited junk, and want to disguise its source. Exim provides flexible
912 facilities for specifying policy controls on incoming mail:
913
914 .ilist
915 .cindex "&ACL;" "introduction"
916 Exim 4 (unlike previous versions of Exim) implements policy controls on
917 incoming mail by means of &'Access Control Lists'& (ACLs). Each list is a
918 series of statements that may either grant or deny access. ACLs can be used at
919 several places in the SMTP dialogue while receiving a message from a remote
920 host. However, the most common places are after each RCPT command, and at the
921 very end of the message. The sysadmin can specify conditions for accepting or
922 rejecting individual recipients or the entire message, respectively, at these
923 two points (see chapter &<<CHAPACL>>&). Denial of access results in an SMTP
924 error code.
925 .next
926 An ACL is also available for locally generated, non-SMTP messages. In this
927 case, the only available actions are to accept or deny the entire message.
928 .next
929 When Exim is compiled with the content-scanning extension, facilities are
930 provided in the ACL mechanism for passing the message to external virus and/or
931 spam scanning software. The result of such a scan is passed back to the ACL,
932 which can then use it to decide what to do with the message.
933 .next
934 When a message has been received, either from a remote host or from the local
935 host, but before the final acknowledgment has been sent, a locally supplied C
936 function called &[local_scan()]& can be run to inspect the message and decide
937 whether to accept it or not (see chapter &<<CHAPlocalscan>>&). If the message
938 is accepted, the list of recipients can be modified by the function.
939 .next
940 Using the &[local_scan()]& mechanism is another way of calling external scanner
941 software. The &%SA-Exim%& add-on package works this way. It does not require
942 Exim to be compiled with the content-scanning extension.
943 .next
944 After a message has been accepted, a further checking mechanism is available in
945 the form of the &'system filter'& (see chapter &<<CHAPsystemfilter>>&). This
946 runs at the start of every delivery process.
947 .endlist
948
949
950
951 .section "User filters" "SECID12"
952 .cindex "filter" "introduction"
953 .cindex "Sieve filter"
954 In a conventional Exim configuration, users are able to run private filters by
955 setting up appropriate &_.forward_& files in their home directories. See
956 chapter &<<CHAPredirect>>& (about the &(redirect)& router) for the
957 configuration needed to support this, and the separate document entitled
958 &'Exim's interfaces to mail filtering'& for user details. Two different kinds
959 of filtering are available:
960
961 .ilist
962 Sieve filters are written in the standard filtering language that is defined
963 by RFC 3028.
964 .next
965 Exim filters are written in a syntax that is unique to Exim, but which is more
966 powerful than Sieve, which it pre-dates.
967 .endlist
968
969 User filters are run as part of the routing process, described below.
970
971
972
973 .section "Message identification" "SECTmessiden"
974 .cindex "message ids" "details of format"
975 .cindex "format" "of message id"
976 .cindex "id of message"
977 .cindex "base62"
978 .cindex "base36"
979 .cindex "Darwin"
980 .cindex "Cygwin"
981 Every message handled by Exim is given a &'message id'& which is sixteen
982 characters long. It is divided into three parts, separated by hyphens, for
983 example &`16VDhn-0001bo-D3`&. Each part is a sequence of letters and digits,
984 normally encoding numbers in base 62. However, in the Darwin operating
985 system (Mac OS X) and when Exim is compiled to run under Cygwin, base 36
986 (avoiding the use of lower case letters) is used instead, because the message
987 id is used to construct file names, and the names of files in those systems are
988 not always case-sensitive.
989
990 .cindex "pid (process id)" "re-use of"
991 The detail of the contents of the message id have changed as Exim has evolved.
992 Earlier versions relied on the operating system not re-using a process id (pid)
993 within one second. On modern operating systems, this assumption can no longer
994 be made, so the algorithm had to be changed. To retain backward compatibility,
995 the format of the message id was retained, which is why the following rules are
996 somewhat eccentric:
997
998 .ilist
999 The first six characters of the message id are the time at which the message
1000 started to be received, to a granularity of one second. That is, this field
1001 contains the number of seconds since the start of the epoch (the normal Unix
1002 way of representing the date and time of day).
1003 .next
1004 After the first hyphen, the next six characters are the id of the process that
1005 received the message.
1006 .next
1007 There are two different possibilities for the final two characters:
1008 .olist
1009 .oindex "&%localhost_number%&"
1010 If &%localhost_number%& is not set, this value is the fractional part of the
1011 time of reception, normally in units of 1/2000 of a second, but for systems
1012 that must use base 36 instead of base 62 (because of case-insensitive file
1013 systems), the units are 1/1000 of a second.
1014 .next
1015 If &%localhost_number%& is set, it is multiplied by 200 (100) and added to
1016 the fractional part of the time, which in this case is in units of 1/200
1017 (1/100) of a second.
1018 .endlist
1019 .endlist
1020
1021 After a message has been received, Exim waits for the clock to tick at the
1022 appropriate resolution before proceeding, so that if another message is
1023 received by the same process, or by another process with the same (re-used)
1024 pid, it is guaranteed that the time will be different. In most cases, the clock
1025 will already have ticked while the message was being received.
1026
1027
1028 .section "Receiving mail" "SECID13"
1029 .cindex "receiving mail"
1030 .cindex "message" "reception"
1031 The only way Exim can receive mail from another host is using SMTP over
1032 TCP/IP, in which case the sender and recipient addresses are transferred using
1033 SMTP commands. However, from a locally running process (such as a user's MUA),
1034 there are several possibilities:
1035
1036 .ilist
1037 If the process runs Exim with the &%-bm%& option, the message is read
1038 non-interactively (usually via a pipe), with the recipients taken from the
1039 command line, or from the body of the message if &%-t%& is also used.
1040 .next
1041 If the process runs Exim with the &%-bS%& option, the message is also read
1042 non-interactively, but in this case the recipients are listed at the start of
1043 the message in a series of SMTP RCPT commands, terminated by a DATA
1044 command. This is so-called &"batch SMTP"& format,
1045 but it isn't really SMTP. The SMTP commands are just another way of passing
1046 envelope addresses in a non-interactive submission.
1047 .next
1048 If the process runs Exim with the &%-bs%& option, the message is read
1049 interactively, using the SMTP protocol. A two-way pipe is normally used for
1050 passing data between the local process and the Exim process.
1051 This is &"real"& SMTP and is handled in the same way as SMTP over TCP/IP. For
1052 example, the ACLs for SMTP commands are used for this form of submission.
1053 .next
1054 A local process may also make a TCP/IP call to the host's loopback address
1055 (127.0.0.1) or any other of its IP addresses. When receiving messages, Exim
1056 does not treat the loopback address specially. It treats all such connections
1057 in the same way as connections from other hosts.
1058 .endlist
1059
1060
1061 .cindex "message sender, constructed by Exim"
1062 .cindex "sender" "constructed by Exim"
1063 In the three cases that do not involve TCP/IP, the sender address is
1064 constructed from the login name of the user that called Exim and a default
1065 qualification domain (which can be set by the &%qualify_domain%& configuration
1066 option). For local or batch SMTP, a sender address that is passed using the
1067 SMTP MAIL command is ignored. However, the system administrator may allow
1068 certain users (&"trusted users"&) to specify a different sender address
1069 unconditionally, or all users to specify certain forms of different sender
1070 address. The &%-f%& option or the SMTP MAIL command is used to specify these
1071 different addresses. See section &<<SECTtrustedadmin>>& for details of trusted
1072 users, and the &%untrusted_set_sender%& option for a way of allowing untrusted
1073 users to change sender addresses.
1074
1075 Messages received by either of the non-interactive mechanisms are subject to
1076 checking by the non-SMTP ACL, if one is defined. Messages received using SMTP
1077 (either over TCP/IP, or interacting with a local process) can be checked by a
1078 number of ACLs that operate at different times during the SMTP session. Either
1079 individual recipients, or the entire message, can be rejected if local policy
1080 requirements are not met. The &[local_scan()]& function (see chapter
1081 &<<CHAPlocalscan>>&) is run for all incoming messages.
1082
1083 Exim can be configured not to start a delivery process when a message is
1084 received; this can be unconditional, or depend on the number of incoming SMTP
1085 connections or the system load. In these situations, new messages wait on the
1086 queue until a queue runner process picks them up. However, in standard
1087 configurations under normal conditions, delivery is started as soon as a
1088 message is received.
1089
1090
1091
1092
1093
1094 .section "Handling an incoming message" "SECID14"
1095 .cindex "spool directory" "files that hold a message"
1096 .cindex "file" "how a message is held"
1097 When Exim accepts a message, it writes two files in its spool directory. The
1098 first contains the envelope information, the current status of the message, and
1099 the header lines, and the second contains the body of the message. The names of
1100 the two spool files consist of the message id, followed by &`-H`& for the
1101 file containing the envelope and header, and &`-D`& for the data file.
1102
1103 .cindex "spool directory" "&_input_& sub-directory"
1104 By default all these message files are held in a single directory called
1105 &_input_& inside the general Exim spool directory. Some operating systems do
1106 not perform very well if the number of files in a directory gets large; to
1107 improve performance in such cases, the &%split_spool_directory%& option can be
1108 used. This causes Exim to split up the input files into 62 sub-directories
1109 whose names are single letters or digits. When this is done, the queue is
1110 processed one sub-directory at a time instead of all at once, which can improve
1111 overall performance even when there are not enough files in each directory to
1112 affect file system performance.
1113
1114 The envelope information consists of the address of the message's sender and
1115 the addresses of the recipients. This information is entirely separate from
1116 any addresses contained in the header lines. The status of the message includes
1117 a list of recipients who have already received the message. The format of the
1118 first spool file is described in chapter &<<CHAPspool>>&.
1119
1120 .cindex "rewriting" "addresses"
1121 Address rewriting that is specified in the rewrite section of the configuration
1122 (see chapter &<<CHAPrewrite>>&) is done once and for all on incoming addresses,
1123 both in the header lines and the envelope, at the time the message is accepted.
1124 If during the course of delivery additional addresses are generated (for
1125 example, via aliasing), these new addresses are rewritten as soon as they are
1126 generated. At the time a message is actually delivered (transported) further
1127 rewriting can take place; because this is a transport option, it can be
1128 different for different forms of delivery. It is also possible to specify the
1129 addition or removal of certain header lines at the time the message is
1130 delivered (see chapters &<<CHAProutergeneric>>& and
1131 &<<CHAPtransportgeneric>>&).
1132
1133
1134
1135 .section "Life of a message" "SECID15"
1136 .cindex "message" "life of"
1137 .cindex "message" "frozen"
1138 A message remains in the spool directory until it is completely delivered to
1139 its recipients or to an error address, or until it is deleted by an
1140 administrator or by the user who originally created it. In cases when delivery
1141 cannot proceed &-- for example, when a message can neither be delivered to its
1142 recipients nor returned to its sender, the message is marked &"frozen"& on the
1143 spool, and no more deliveries are attempted.
1144
1145 .cindex "frozen messages" "thawing"
1146 .cindex "message" "thawing frozen"
1147 An administrator can &"thaw"& such messages when the problem has been
1148 corrected, and can also freeze individual messages by hand if necessary. In
1149 addition, an administrator can force a delivery error, causing a bounce message
1150 to be sent.
1151
1152 .oindex "&%timeout_frozen_after%&"
1153 .oindex "&%ignore_bounce_errors_after%&"
1154 There are options called &%ignore_bounce_errors_after%& and
1155 &%timeout_frozen_after%&, which discard frozen messages after a certain time.
1156 The first applies only to frozen bounces, the second to any frozen messages.
1157
1158 .cindex "message" "log file for"
1159 .cindex "log" "file for each message"
1160 While Exim is working on a message, it writes information about each delivery
1161 attempt to its main log file. This includes successful, unsuccessful, and
1162 delayed deliveries for each recipient (see chapter &<<CHAPlog>>&). The log
1163 lines are also written to a separate &'message log'& file for each message.
1164 These logs are solely for the benefit of the administrator, and are normally
1165 deleted along with the spool files when processing of a message is complete.
1166 The use of individual message logs can be disabled by setting
1167 &%no_message_logs%&; this might give an improvement in performance on very busy
1168 systems.
1169
1170 .cindex "journal file"
1171 .cindex "file" "journal"
1172 All the information Exim itself needs to set up a delivery is kept in the first
1173 spool file, along with the header lines. When a successful delivery occurs, the
1174 address is immediately written at the end of a journal file, whose name is the
1175 message id followed by &`-J`&. At the end of a delivery run, if there are some
1176 addresses left to be tried again later, the first spool file (the &`-H`& file)
1177 is updated to indicate which these are, and the journal file is then deleted.
1178 Updating the spool file is done by writing a new file and renaming it, to
1179 minimize the possibility of data loss.
1180
1181 Should the system or the program crash after a successful delivery but before
1182 the spool file has been updated, the journal is left lying around. The next
1183 time Exim attempts to deliver the message, it reads the journal file and
1184 updates the spool file before proceeding. This minimizes the chances of double
1185 deliveries caused by crashes.
1186
1187
1188
1189 .section "Processing an address for delivery" "SECTprocaddress"
1190 .cindex "drivers" "definition of"
1191 .cindex "router" "definition of"
1192 .cindex "transport" "definition of"
1193 The main delivery processing elements of Exim are called &'routers'& and
1194 &'transports'&, and collectively these are known as &'drivers'&. Code for a
1195 number of them is provided in the source distribution, and compile-time options
1196 specify which ones are included in the binary. Run time options specify which
1197 ones are actually used for delivering messages.
1198
1199 .cindex "drivers" "instance definition"
1200 Each driver that is specified in the run time configuration is an &'instance'&
1201 of that particular driver type. Multiple instances are allowed; for example,
1202 you can set up several different &(smtp)& transports, each with different
1203 option values that might specify different ports or different timeouts. Each
1204 instance has its own identifying name. In what follows we will normally use the
1205 instance name when discussing one particular instance (that is, one specific
1206 configuration of the driver), and the generic driver name when discussing
1207 the driver's features in general.
1208
1209 A &'router'& is a driver that operates on an address, either determining how
1210 its delivery should happen, by assigning it to a specific transport, or
1211 converting the address into one or more new addresses (for example, via an
1212 alias file). A router may also explicitly choose to fail an address, causing it
1213 to be bounced.
1214
1215 A &'transport'& is a driver that transmits a copy of the message from Exim's
1216 spool to some destination. There are two kinds of transport: for a &'local'&
1217 transport, the destination is a file or a pipe on the local host, whereas for a
1218 &'remote'& transport the destination is some other host. A message is passed
1219 to a specific transport as a result of successful routing. If a message has
1220 several recipients, it may be passed to a number of different transports.
1221
1222 .cindex "preconditions" "definition of"
1223 An address is processed by passing it to each configured router instance in
1224 turn, subject to certain preconditions, until a router accepts the address or
1225 specifies that it should be bounced. We will describe this process in more
1226 detail shortly. First, as a simple example, we consider how each recipient
1227 address in a message is processed in a small configuration of three routers.
1228
1229 To make this a more concrete example, it is described in terms of some actual
1230 routers, but remember, this is only an example. You can configure Exim's
1231 routers in many different ways, and there may be any number of routers in a
1232 configuration.
1233
1234 The first router that is specified in a configuration is often one that handles
1235 addresses in domains that are not recognized specially by the local host. These
1236 are typically addresses for arbitrary domains on the Internet. A precondition
1237 is set up which looks for the special domains known to the host (for example,
1238 its own domain name), and the router is run for addresses that do &'not'&
1239 match. Typically, this is a router that looks up domains in the DNS in order to
1240 find the hosts to which this address routes. If it succeeds, the address is
1241 assigned to a suitable SMTP transport; if it does not succeed, the router is
1242 configured to fail the address.
1243
1244 The second router is reached only when the domain is recognized as one that
1245 &"belongs"& to the local host. This router does redirection &-- also known as
1246 aliasing and forwarding. When it generates one or more new addresses from the
1247 original, each of them is routed independently from the start. Otherwise, the
1248 router may cause an address to fail, or it may simply decline to handle the
1249 address, in which case the address is passed to the next router.
1250
1251 The final router in many configurations is one that checks to see if the
1252 address belongs to a local mailbox. The precondition may involve a check to
1253 see if the local part is the name of a login account, or it may look up the
1254 local part in a file or a database. If its preconditions are not met, or if
1255 the router declines, we have reached the end of the routers. When this happens,
1256 the address is bounced.
1257
1258
1259
1260 .section "Processing an address for verification" "SECID16"
1261 .cindex "router" "for verification"
1262 .cindex "verifying address" "overview"
1263 As well as being used to decide how to deliver to an address, Exim's routers
1264 are also used for &'address verification'&. Verification can be requested as
1265 one of the checks to be performed in an ACL for incoming messages, on both
1266 sender and recipient addresses, and it can be tested using the &%-bv%& and
1267 &%-bvs%& command line options.
1268
1269 When an address is being verified, the routers are run in &"verify mode"&. This
1270 does not affect the way the routers work, but it is a state that can be
1271 detected. By this means, a router can be skipped or made to behave differently
1272 when verifying. A common example is a configuration in which the first router
1273 sends all messages to a message-scanning program, unless they have been
1274 previously scanned. Thus, the first router accepts all addresses without any
1275 checking, making it useless for verifying. Normally, the &%no_verify%& option
1276 would be set for such a router, causing it to be skipped in verify mode.
1277
1278
1279
1280
1281 .section "Running an individual router" "SECTrunindrou"
1282 .cindex "router" "running details"
1283 .cindex "preconditions" "checking"
1284 .cindex "router" "result of running"
1285 As explained in the example above, a number of preconditions are checked before
1286 running a router. If any are not met, the router is skipped, and the address is
1287 passed to the next router. When all the preconditions on a router &'are'& met,
1288 the router is run. What happens next depends on the outcome, which is one of
1289 the following:
1290
1291 .ilist
1292 &'accept'&: The router accepts the address, and either assigns it to a
1293 transport, or generates one or more &"child"& addresses. Processing the
1294 original address ceases,
1295 .oindex "&%unseen%&"
1296 unless the &%unseen%& option is set on the router. This option
1297 can be used to set up multiple deliveries with different routing (for example,
1298 for keeping archive copies of messages). When &%unseen%& is set, the address is
1299 passed to the next router. Normally, however, an &'accept'& return marks the
1300 end of routing.
1301
1302 Any child addresses generated by the router are processed independently,
1303 starting with the first router by default. It is possible to change this by
1304 setting the &%redirect_router%& option to specify which router to start at for
1305 child addresses. Unlike &%pass_router%& (see below) the router specified by
1306 &%redirect_router%& may be anywhere in the router configuration.
1307 .next
1308 &'pass'&: The router recognizes the address, but cannot handle it itself. It
1309 requests that the address be passed to another router. By default the address
1310 is passed to the next router, but this can be changed by setting the
1311 &%pass_router%& option. However, (unlike &%redirect_router%&) the named router
1312 must be below the current router (to avoid loops).
1313 .next
1314 &'decline'&: The router declines to accept the address because it does not
1315 recognize it at all. By default, the address is passed to the next router, but
1316 this can be prevented by setting the &%no_more%& option. When &%no_more%& is
1317 set, all the remaining routers are skipped. In effect, &%no_more%& converts
1318 &'decline'& into &'fail'&.
1319 .next
1320 &'fail'&: The router determines that the address should fail, and queues it for
1321 the generation of a bounce message. There is no further processing of the
1322 original address unless &%unseen%& is set on the router.
1323 .next
1324 &'defer'&: The router cannot handle the address at the present time. (A
1325 database may be offline, or a DNS lookup may have timed out.) No further
1326 processing of the address happens in this delivery attempt. It is tried again
1327 next time the message is considered for delivery.
1328 .next
1329 &'error'&: There is some error in the router (for example, a syntax error in
1330 its configuration). The action is as for defer.
1331 .endlist
1332
1333 If an address reaches the end of the routers without having been accepted by
1334 any of them, it is bounced as unrouteable. The default error message in this
1335 situation is &"unrouteable address"&, but you can set your own message by
1336 making use of the &%cannot_route_message%& option. This can be set for any
1337 router; the value from the last router that &"saw"& the address is used.
1338
1339 Sometimes while routing you want to fail a delivery when some conditions are
1340 met but others are not, instead of passing the address on for further routing.
1341 You can do this by having a second router that explicitly fails the delivery
1342 when the relevant conditions are met. The &(redirect)& router has a &"fail"&
1343 facility for this purpose.
1344
1345
1346 .section "Duplicate addresses" "SECID17"
1347 .cindex "case of local parts"
1348 .cindex "address duplicate, discarding"
1349 .cindex "duplicate addresses"
1350 Once routing is complete, Exim scans the addresses that are assigned to local
1351 and remote transports, and discards any duplicates that it finds. During this
1352 check, local parts are treated as case-sensitive. This happens only when
1353 actually delivering a message; when testing routers with &%-bt%&, all the
1354 routed addresses are shown.
1355
1356
1357
1358 .section "Router preconditions" "SECTrouprecon"
1359 .cindex "router" "preconditions, order of processing"
1360 .cindex "preconditions" "order of processing"
1361 The preconditions that are tested for each router are listed below, in the
1362 order in which they are tested. The individual configuration options are
1363 described in more detail in chapter &<<CHAProutergeneric>>&.
1364
1365 .ilist
1366 The &%local_part_prefix%& and &%local_part_suffix%& options can specify that
1367 the local parts handled by the router may or must have certain prefixes and/or
1368 suffixes. If a mandatory affix (prefix or suffix) is not present, the router is
1369 skipped. These conditions are tested first. When an affix is present, it is
1370 removed from the local part before further processing, including the evaluation
1371 of any other conditions.
1372 .next
1373 Routers can be designated for use only when not verifying an address, that is,
1374 only when routing it for delivery (or testing its delivery routing). If the
1375 &%verify%& option is set false, the router is skipped when Exim is verifying an
1376 address.
1377 Setting the &%verify%& option actually sets two options, &%verify_sender%& and
1378 &%verify_recipient%&, which independently control the use of the router for
1379 sender and recipient verification. You can set these options directly if
1380 you want a router to be used for only one type of verification.
1381 Note that cutthrough delivery is classed as a recipient verification for this purpose.
1382 .next
1383 If the &%address_test%& option is set false, the router is skipped when Exim is
1384 run with the &%-bt%& option to test an address routing. This can be helpful
1385 when the first router sends all new messages to a scanner of some sort; it
1386 makes it possible to use &%-bt%& to test subsequent delivery routing without
1387 having to simulate the effect of the scanner.
1388 .next
1389 Routers can be designated for use only when verifying an address, as
1390 opposed to routing it for delivery. The &%verify_only%& option controls this.
1391 Again, cutthrough delivery counts as a verification.
1392 .next
1393 Individual routers can be explicitly skipped when running the routers to
1394 check an address given in the SMTP EXPN command (see the &%expn%& option).
1395 .next
1396 If the &%domains%& option is set, the domain of the address must be in the set
1397 of domains that it defines.
1398 .next
1399 .vindex "&$local_part_prefix$&"
1400 .vindex "&$local_part$&"
1401 .vindex "&$local_part_suffix$&"
1402 If the &%local_parts%& option is set, the local part of the address must be in
1403 the set of local parts that it defines. If &%local_part_prefix%& or
1404 &%local_part_suffix%& is in use, the prefix or suffix is removed from the local
1405 part before this check. If you want to do precondition tests on local parts
1406 that include affixes, you can do so by using a &%condition%& option (see below)
1407 that uses the variables &$local_part$&, &$local_part_prefix$&, and
1408 &$local_part_suffix$& as necessary.
1409 .next
1410 .vindex "&$local_user_uid$&"
1411 .vindex "&$local_user_gid$&"
1412 .vindex "&$home$&"
1413 If the &%check_local_user%& option is set, the local part must be the name of
1414 an account on the local host. If this check succeeds, the uid and gid of the
1415 local user are placed in &$local_user_uid$& and &$local_user_gid$& and the
1416 user's home directory is placed in &$home$&; these values can be used in the
1417 remaining preconditions.
1418 .next
1419 If the &%router_home_directory%& option is set, it is expanded at this point,
1420 because it overrides the value of &$home$&. If this expansion were left till
1421 later, the value of &$home$& as set by &%check_local_user%& would be used in
1422 subsequent tests. Having two different values of &$home$& in the same router
1423 could lead to confusion.
1424 .next
1425 If the &%senders%& option is set, the envelope sender address must be in the
1426 set of addresses that it defines.
1427 .next
1428 If the &%require_files%& option is set, the existence or non-existence of
1429 specified files is tested.
1430 .next
1431 .cindex "customizing" "precondition"
1432 If the &%condition%& option is set, it is evaluated and tested. This option
1433 uses an expanded string to allow you to set up your own custom preconditions.
1434 Expanded strings are described in chapter &<<CHAPexpand>>&.
1435 .endlist
1436
1437
1438 Note that &%require_files%& comes near the end of the list, so you cannot use
1439 it to check for the existence of a file in which to lookup up a domain, local
1440 part, or sender. However, as these options are all expanded, you can use the
1441 &%exists%& expansion condition to make such tests within each condition. The
1442 &%require_files%& option is intended for checking files that the router may be
1443 going to use internally, or which are needed by a specific transport (for
1444 example, &_.procmailrc_&).
1445
1446
1447
1448 .section "Delivery in detail" "SECID18"
1449 .cindex "delivery" "in detail"
1450 When a message is to be delivered, the sequence of events is as follows:
1451
1452 .ilist
1453 If a system-wide filter file is specified, the message is passed to it. The
1454 filter may add recipients to the message, replace the recipients, discard the
1455 message, cause a new message to be generated, or cause the message delivery to
1456 fail. The format of the system filter file is the same as for Exim user filter
1457 files, described in the separate document entitled &'Exim's interfaces to mail
1458 filtering'&.
1459 .cindex "Sieve filter" "not available for system filter"
1460 (&*Note*&: Sieve cannot be used for system filter files.)
1461
1462 Some additional features are available in system filters &-- see chapter
1463 &<<CHAPsystemfilter>>& for details. Note that a message is passed to the system
1464 filter only once per delivery attempt, however many recipients it has. However,
1465 if there are several delivery attempts because one or more addresses could not
1466 be immediately delivered, the system filter is run each time. The filter
1467 condition &%first_delivery%& can be used to detect the first run of the system
1468 filter.
1469 .next
1470 Each recipient address is offered to each configured router in turn, subject to
1471 its preconditions, until one is able to handle it. If no router can handle the
1472 address, that is, if they all decline, the address is failed. Because routers
1473 can be targeted at particular domains, several locally handled domains can be
1474 processed entirely independently of each other.
1475 .next
1476 .cindex "routing" "loops in"
1477 .cindex "loop" "while routing"
1478 A router that accepts an address may assign it to a local or a remote
1479 transport. However, the transport is not run at this time. Instead, the address
1480 is placed on a list for the particular transport, which will be run later.
1481 Alternatively, the router may generate one or more new addresses (typically
1482 from alias, forward, or filter files). New addresses are fed back into this
1483 process from the top, but in order to avoid loops, a router ignores any address
1484 which has an identically-named ancestor that was processed by itself.
1485 .next
1486 When all the routing has been done, addresses that have been successfully
1487 handled are passed to their assigned transports. When local transports are
1488 doing real local deliveries, they handle only one address at a time, but if a
1489 local transport is being used as a pseudo-remote transport (for example, to
1490 collect batched SMTP messages for transmission by some other means) multiple
1491 addresses can be handled. Remote transports can always handle more than one
1492 address at a time, but can be configured not to do so, or to restrict multiple
1493 addresses to the same domain.
1494 .next
1495 Each local delivery to a file or a pipe runs in a separate process under a
1496 non-privileged uid, and these deliveries are run one at a time. Remote
1497 deliveries also run in separate processes, normally under a uid that is private
1498 to Exim (&"the Exim user"&), but in this case, several remote deliveries can be
1499 run in parallel. The maximum number of simultaneous remote deliveries for any
1500 one message is set by the &%remote_max_parallel%& option.
1501 The order in which deliveries are done is not defined, except that all local
1502 deliveries happen before any remote deliveries.
1503 .next
1504 .cindex "queue runner"
1505 When it encounters a local delivery during a queue run, Exim checks its retry
1506 database to see if there has been a previous temporary delivery failure for the
1507 address before running the local transport. If there was a previous failure,
1508 Exim does not attempt a new delivery until the retry time for the address is
1509 reached. However, this happens only for delivery attempts that are part of a
1510 queue run. Local deliveries are always attempted when delivery immediately
1511 follows message reception, even if retry times are set for them. This makes for
1512 better behaviour if one particular message is causing problems (for example,
1513 causing quota overflow, or provoking an error in a filter file).
1514 .next
1515 .cindex "delivery" "retry in remote transports"
1516 Remote transports do their own retry handling, since an address may be
1517 deliverable to one of a number of hosts, each of which may have a different
1518 retry time. If there have been previous temporary failures and no host has
1519 reached its retry time, no delivery is attempted, whether in a queue run or
1520 not. See chapter &<<CHAPretry>>& for details of retry strategies.
1521 .next
1522 If there were any permanent errors, a bounce message is returned to an
1523 appropriate address (the sender in the common case), with details of the error
1524 for each failing address. Exim can be configured to send copies of bounce
1525 messages to other addresses.
1526 .next
1527 .cindex "delivery" "deferral"
1528 If one or more addresses suffered a temporary failure, the message is left on
1529 the queue, to be tried again later. Delivery of these addresses is said to be
1530 &'deferred'&.
1531 .next
1532 When all the recipient addresses have either been delivered or bounced,
1533 handling of the message is complete. The spool files and message log are
1534 deleted, though the message log can optionally be preserved if required.
1535 .endlist
1536
1537
1538
1539
1540 .section "Retry mechanism" "SECID19"
1541 .cindex "delivery" "retry mechanism"
1542 .cindex "retry" "description of mechanism"
1543 .cindex "queue runner"
1544 Exim's mechanism for retrying messages that fail to get delivered at the first
1545 attempt is the queue runner process. You must either run an Exim daemon that
1546 uses the &%-q%& option with a time interval to start queue runners at regular
1547 intervals, or use some other means (such as &'cron'&) to start them. If you do
1548 not arrange for queue runners to be run, messages that fail temporarily at the
1549 first attempt will remain on your queue for ever. A queue runner process works
1550 its way through the queue, one message at a time, trying each delivery that has
1551 passed its retry time.
1552 You can run several queue runners at once.
1553
1554 Exim uses a set of configured rules to determine when next to retry the failing
1555 address (see chapter &<<CHAPretry>>&). These rules also specify when Exim
1556 should give up trying to deliver to the address, at which point it generates a
1557 bounce message. If no retry rules are set for a particular host, address, and
1558 error combination, no retries are attempted, and temporary errors are treated
1559 as permanent.
1560
1561
1562
1563 .section "Temporary delivery failure" "SECID20"
1564 .cindex "delivery" "temporary failure"
1565 There are many reasons why a message may not be immediately deliverable to a
1566 particular address. Failure to connect to a remote machine (because it, or the
1567 connection to it, is down) is one of the most common. Temporary failures may be
1568 detected during routing as well as during the transport stage of delivery.
1569 Local deliveries may be delayed if NFS files are unavailable, or if a mailbox
1570 is on a file system where the user is over quota. Exim can be configured to
1571 impose its own quotas on local mailboxes; where system quotas are set they will
1572 also apply.
1573
1574 If a host is unreachable for a period of time, a number of messages may be
1575 waiting for it by the time it recovers, and sending them in a single SMTP
1576 connection is clearly beneficial. Whenever a delivery to a remote host is
1577 deferred,
1578 .cindex "hints database"
1579 Exim makes a note in its hints database, and whenever a successful
1580 SMTP delivery has happened, it looks to see if any other messages are waiting
1581 for the same host. If any are found, they are sent over the same SMTP
1582 connection, subject to a configuration limit as to the maximum number in any
1583 one connection.
1584
1585
1586
1587 .section "Permanent delivery failure" "SECID21"
1588 .cindex "delivery" "permanent failure"
1589 .cindex "bounce message" "when generated"
1590 When a message cannot be delivered to some or all of its intended recipients, a
1591 bounce message is generated. Temporary delivery failures turn into permanent
1592 errors when their timeout expires. All the addresses that fail in a given
1593 delivery attempt are listed in a single message. If the original message has
1594 many recipients, it is possible for some addresses to fail in one delivery
1595 attempt and others to fail subsequently, giving rise to more than one bounce
1596 message. The wording of bounce messages can be customized by the administrator.
1597 See chapter &<<CHAPemsgcust>>& for details.
1598
1599 .cindex "&'X-Failed-Recipients:'& header line"
1600 Bounce messages contain an &'X-Failed-Recipients:'& header line that lists the
1601 failed addresses, for the benefit of programs that try to analyse such messages
1602 automatically.
1603
1604 .cindex "bounce message" "recipient of"
1605 A bounce message is normally sent to the sender of the original message, as
1606 obtained from the message's envelope. For incoming SMTP messages, this is the
1607 address given in the MAIL command. However, when an address is expanded via a
1608 forward or alias file, an alternative address can be specified for delivery
1609 failures of the generated addresses. For a mailing list expansion (see section
1610 &<<SECTmailinglists>>&) it is common to direct bounce messages to the manager
1611 of the list.
1612
1613
1614
1615 .section "Failures to deliver bounce messages" "SECID22"
1616 .cindex "bounce message" "failure to deliver"
1617 If a bounce message (either locally generated or received from a remote host)
1618 itself suffers a permanent delivery failure, the message is left on the queue,
1619 but it is frozen, awaiting the attention of an administrator. There are options
1620 that can be used to make Exim discard such failed messages, or to keep them
1621 for only a short time (see &%timeout_frozen_after%& and
1622 &%ignore_bounce_errors_after%&).
1623
1624
1625
1626
1627
1628 . ////////////////////////////////////////////////////////////////////////////
1629 . ////////////////////////////////////////////////////////////////////////////
1630
1631 .chapter "Building and installing Exim" "CHID3"
1632 .scindex IIDbuex "building Exim"
1633
1634 .section "Unpacking" "SECID23"
1635 Exim is distributed as a gzipped or bzipped tar file which, when unpacked,
1636 creates a directory with the name of the current release (for example,
1637 &_exim-&version()_&) into which the following files are placed:
1638
1639 .table2 140pt
1640 .irow &_ACKNOWLEDGMENTS_& "contains some acknowledgments"
1641 .irow &_CHANGES_& "contains a reference to where changes are &&&
1642 documented"
1643 .irow &_LICENCE_& "the GNU General Public Licence"
1644 .irow &_Makefile_& "top-level make file"
1645 .irow &_NOTICE_& "conditions for the use of Exim"
1646 .irow &_README_& "list of files, directories and simple build &&&
1647 instructions"
1648 .endtable
1649
1650 Other files whose names begin with &_README_& may also be present. The
1651 following subdirectories are created:
1652
1653 .table2 140pt
1654 .irow &_Local_& "an empty directory for local configuration files"
1655 .irow &_OS_& "OS-specific files"
1656 .irow &_doc_& "documentation files"
1657 .irow &_exim_monitor_& "source files for the Exim monitor"
1658 .irow &_scripts_& "scripts used in the build process"
1659 .irow &_src_& "remaining source files"
1660 .irow &_util_& "independent utilities"
1661 .endtable
1662
1663 The main utility programs are contained in the &_src_& directory, and are built
1664 with the Exim binary. The &_util_& directory contains a few optional scripts
1665 that may be useful to some sites.
1666
1667
1668 .section "Multiple machine architectures and operating systems" "SECID24"
1669 .cindex "building Exim" "multiple OS/architectures"
1670 The building process for Exim is arranged to make it easy to build binaries for
1671 a number of different architectures and operating systems from the same set of
1672 source files. Compilation does not take place in the &_src_& directory.
1673 Instead, a &'build directory'& is created for each architecture and operating
1674 system.
1675 .cindex "symbolic link" "to build directory"
1676 Symbolic links to the sources are installed in this directory, which is where
1677 the actual building takes place. In most cases, Exim can discover the machine
1678 architecture and operating system for itself, but the defaults can be
1679 overridden if necessary.
1680
1681
1682 .section "PCRE library" "SECTpcre"
1683 .cindex "PCRE library"
1684 Exim no longer has an embedded PCRE library as the vast majority of
1685 modern systems include PCRE as a system library, although you may need
1686 to install the PCRE or PCRE development package for your operating
1687 system. If your system has a normal PCRE installation the Exim build
1688 process will need no further configuration. If the library or the
1689 headers are in an unusual location you will need to either set the PCRE_LIBS
1690 and INCLUDE directives appropriately,
1691 or set PCRE_CONFIG=yes to use the installed &(pcre-config)& command.
1692 If your operating system has no
1693 PCRE support then you will need to obtain and build the current PCRE
1694 from &url(ftp://ftp.csx.cam.ac.uk/pub/software/programming/pcre/).
1695 More information on PCRE is available at &url(http://www.pcre.org/).
1696
1697 .section "DBM libraries" "SECTdb"
1698 .cindex "DBM libraries" "discussion of"
1699 .cindex "hints database" "DBM files used for"
1700 Even if you do not use any DBM files in your configuration, Exim still needs a
1701 DBM library in order to operate, because it uses indexed files for its hints
1702 databases. Unfortunately, there are a number of DBM libraries in existence, and
1703 different operating systems often have different ones installed.
1704
1705 .cindex "Solaris" "DBM library for"
1706 .cindex "IRIX, DBM library for"
1707 .cindex "BSD, DBM library for"
1708 .cindex "Linux, DBM library for"
1709 If you are using Solaris, IRIX, one of the modern BSD systems, or a modern
1710 Linux distribution, the DBM configuration should happen automatically, and you
1711 may be able to ignore this section. Otherwise, you may have to learn more than
1712 you would like about DBM libraries from what follows.
1713
1714 .cindex "&'ndbm'& DBM library"
1715 Licensed versions of Unix normally contain a library of DBM functions operating
1716 via the &'ndbm'& interface, and this is what Exim expects by default. Free
1717 versions of Unix seem to vary in what they contain as standard. In particular,
1718 some early versions of Linux have no default DBM library, and different
1719 distributors have chosen to bundle different libraries with their packaged
1720 versions. However, the more recent releases seem to have standardized on the
1721 Berkeley DB library.
1722
1723 Different DBM libraries have different conventions for naming the files they
1724 use. When a program opens a file called &_dbmfile_&, there are several
1725 possibilities:
1726
1727 .olist
1728 A traditional &'ndbm'& implementation, such as that supplied as part of
1729 Solaris, operates on two files called &_dbmfile.dir_& and &_dbmfile.pag_&.
1730 .next
1731 .cindex "&'gdbm'& DBM library"
1732 The GNU library, &'gdbm'&, operates on a single file. If used via its &'ndbm'&
1733 compatibility interface it makes two different hard links to it with names
1734 &_dbmfile.dir_& and &_dbmfile.pag_&, but if used via its native interface, the
1735 file name is used unmodified.
1736 .next
1737 .cindex "Berkeley DB library"
1738 The Berkeley DB package, if called via its &'ndbm'& compatibility interface,
1739 operates on a single file called &_dbmfile.db_&, but otherwise looks to the
1740 programmer exactly the same as the traditional &'ndbm'& implementation.
1741 .next
1742 If the Berkeley package is used in its native mode, it operates on a single
1743 file called &_dbmfile_&; the programmer's interface is somewhat different to
1744 the traditional &'ndbm'& interface.
1745 .next
1746 To complicate things further, there are several very different versions of the
1747 Berkeley DB package. Version 1.85 was stable for a very long time, releases
1748 2.&'x'& and 3.&'x'& were current for a while, but the latest versions are now
1749 numbered 4.&'x'&. Maintenance of some of the earlier releases has ceased. All
1750 versions of Berkeley DB can be obtained from
1751 &url(http://www.sleepycat.com/).
1752 .next
1753 .cindex "&'tdb'& DBM library"
1754 Yet another DBM library, called &'tdb'&, is available from
1755 &url(http://download.sourceforge.net/tdb). It has its own interface, and also
1756 operates on a single file.
1757 .endlist
1758
1759 .cindex "USE_DB"
1760 .cindex "DBM libraries" "configuration for building"
1761 Exim and its utilities can be compiled to use any of these interfaces. In order
1762 to use any version of the Berkeley DB package in native mode, you must set
1763 USE_DB in an appropriate configuration file (typically
1764 &_Local/Makefile_&). For example:
1765 .code
1766 USE_DB=yes
1767 .endd
1768 Similarly, for gdbm you set USE_GDBM, and for tdb you set USE_TDB. An
1769 error is diagnosed if you set more than one of these.
1770
1771 At the lowest level, the build-time configuration sets none of these options,
1772 thereby assuming an interface of type (1). However, some operating system
1773 configuration files (for example, those for the BSD operating systems and
1774 Linux) assume type (4) by setting USE_DB as their default, and the
1775 configuration files for Cygwin set USE_GDBM. Anything you set in
1776 &_Local/Makefile_&, however, overrides these system defaults.
1777
1778 As well as setting USE_DB, USE_GDBM, or USE_TDB, it may also be
1779 necessary to set DBMLIB, to cause inclusion of the appropriate library, as
1780 in one of these lines:
1781 .code
1782 DBMLIB = -ldb
1783 DBMLIB = -ltdb
1784 .endd
1785 Settings like that will work if the DBM library is installed in the standard
1786 place. Sometimes it is not, and the library's header file may also not be in
1787 the default path. You may need to set INCLUDE to specify where the header
1788 file is, and to specify the path to the library more fully in DBMLIB, as in
1789 this example:
1790 .code
1791 INCLUDE=-I/usr/local/include/db-4.1
1792 DBMLIB=/usr/local/lib/db-4.1/libdb.a
1793 .endd
1794 There is further detailed discussion about the various DBM libraries in the
1795 file &_doc/dbm.discuss.txt_& in the Exim distribution.
1796
1797
1798
1799 .section "Pre-building configuration" "SECID25"
1800 .cindex "building Exim" "pre-building configuration"
1801 .cindex "configuration for building Exim"
1802 .cindex "&_Local/Makefile_&"
1803 .cindex "&_src/EDITME_&"
1804 Before building Exim, a local configuration file that specifies options
1805 independent of any operating system has to be created with the name
1806 &_Local/Makefile_&. A template for this file is supplied as the file
1807 &_src/EDITME_&, and it contains full descriptions of all the option settings
1808 therein. These descriptions are therefore not repeated here. If you are
1809 building Exim for the first time, the simplest thing to do is to copy
1810 &_src/EDITME_& to &_Local/Makefile_&, then read it and edit it appropriately.
1811
1812 There are three settings that you must supply, because Exim will not build
1813 without them. They are the location of the run time configuration file
1814 (CONFIGURE_FILE), the directory in which Exim binaries will be installed
1815 (BIN_DIRECTORY), and the identity of the Exim user (EXIM_USER and
1816 maybe EXIM_GROUP as well). The value of CONFIGURE_FILE can in fact be
1817 a colon-separated list of file names; Exim uses the first of them that exists.
1818
1819 There are a few other parameters that can be specified either at build time or
1820 at run time, to enable the same binary to be used on a number of different
1821 machines. However, if the locations of Exim's spool directory and log file
1822 directory (if not within the spool directory) are fixed, it is recommended that
1823 you specify them in &_Local/Makefile_& instead of at run time, so that errors
1824 detected early in Exim's execution (such as a malformed configuration file) can
1825 be logged.
1826
1827 .cindex "content scanning" "specifying at build time"
1828 Exim's interfaces for calling virus and spam scanning software directly from
1829 access control lists are not compiled by default. If you want to include these
1830 facilities, you need to set
1831 .code
1832 WITH_CONTENT_SCAN=yes
1833 .endd
1834 in your &_Local/Makefile_&. For details of the facilities themselves, see
1835 chapter &<<CHAPexiscan>>&.
1836
1837
1838 .cindex "&_Local/eximon.conf_&"
1839 .cindex "&_exim_monitor/EDITME_&"
1840 If you are going to build the Exim monitor, a similar configuration process is
1841 required. The file &_exim_monitor/EDITME_& must be edited appropriately for
1842 your installation and saved under the name &_Local/eximon.conf_&. If you are
1843 happy with the default settings described in &_exim_monitor/EDITME_&,
1844 &_Local/eximon.conf_& can be empty, but it must exist.
1845
1846 This is all the configuration that is needed in straightforward cases for known
1847 operating systems. However, the building process is set up so that it is easy
1848 to override options that are set by default or by operating-system-specific
1849 configuration files, for example to change the name of the C compiler, which
1850 defaults to &%gcc%&. See section &<<SECToverride>>& below for details of how to
1851 do this.
1852
1853
1854
1855 .section "Support for iconv()" "SECID26"
1856 .cindex "&[iconv()]& support"
1857 .cindex "RFC 2047"
1858 The contents of header lines in messages may be encoded according to the rules
1859 described RFC 2047. This makes it possible to transmit characters that are not
1860 in the ASCII character set, and to label them as being in a particular
1861 character set. When Exim is inspecting header lines by means of the &%$h_%&
1862 mechanism, it decodes them, and translates them into a specified character set
1863 (default ISO-8859-1). The translation is possible only if the operating system
1864 supports the &[iconv()]& function.
1865
1866 However, some of the operating systems that supply &[iconv()]& do not support
1867 very many conversions. The GNU &%libiconv%& library (available from
1868 &url(http://www.gnu.org/software/libiconv/)) can be installed on such
1869 systems to remedy this deficiency, as well as on systems that do not supply
1870 &[iconv()]& at all. After installing &%libiconv%&, you should add
1871 .code
1872 HAVE_ICONV=yes
1873 .endd
1874 to your &_Local/Makefile_& and rebuild Exim.
1875
1876
1877
1878 .section "Including TLS/SSL encryption support" "SECTinctlsssl"
1879 .cindex "TLS" "including support for TLS"
1880 .cindex "encryption" "including support for"
1881 .cindex "SUPPORT_TLS"
1882 .cindex "OpenSSL" "building Exim with"
1883 .cindex "GnuTLS" "building Exim with"
1884 Exim can be built to support encrypted SMTP connections, using the STARTTLS
1885 command as per RFC 2487. It can also support legacy clients that expect to
1886 start a TLS session immediately on connection to a non-standard port (see the
1887 &%tls_on_connect_ports%& runtime option and the &%-tls-on-connect%& command
1888 line option).
1889
1890 If you want to build Exim with TLS support, you must first install either the
1891 OpenSSL or GnuTLS library. There is no cryptographic code in Exim itself for
1892 implementing SSL.
1893
1894 If OpenSSL is installed, you should set
1895 .code
1896 SUPPORT_TLS=yes
1897 TLS_LIBS=-lssl -lcrypto
1898 .endd
1899 in &_Local/Makefile_&. You may also need to specify the locations of the
1900 OpenSSL library and include files. For example:
1901 .code
1902 SUPPORT_TLS=yes
1903 TLS_LIBS=-L/usr/local/openssl/lib -lssl -lcrypto
1904 TLS_INCLUDE=-I/usr/local/openssl/include/
1905 .endd
1906 .cindex "pkg-config" "OpenSSL"
1907 If you have &'pkg-config'& available, then instead you can just use:
1908 .code
1909 SUPPORT_TLS=yes
1910 USE_OPENSSL_PC=openssl
1911 .endd
1912 .cindex "USE_GNUTLS"
1913 If GnuTLS is installed, you should set
1914 .code
1915 SUPPORT_TLS=yes
1916 USE_GNUTLS=yes
1917 TLS_LIBS=-lgnutls -ltasn1 -lgcrypt
1918 .endd
1919 in &_Local/Makefile_&, and again you may need to specify the locations of the
1920 library and include files. For example:
1921 .code
1922 SUPPORT_TLS=yes
1923 USE_GNUTLS=yes
1924 TLS_LIBS=-L/usr/gnu/lib -lgnutls -ltasn1 -lgcrypt
1925 TLS_INCLUDE=-I/usr/gnu/include
1926 .endd
1927 .cindex "pkg-config" "GnuTLS"
1928 If you have &'pkg-config'& available, then instead you can just use:
1929 .code
1930 SUPPORT_TLS=yes
1931 USE_GNUTLS=yes
1932 USE_GNUTLS_PC=gnutls
1933 .endd
1934
1935 You do not need to set TLS_INCLUDE if the relevant directory is already
1936 specified in INCLUDE. Details of how to configure Exim to make use of TLS are
1937 given in chapter &<<CHAPTLS>>&.
1938
1939
1940
1941
1942 .section "Use of tcpwrappers" "SECID27"
1943
1944 .cindex "tcpwrappers, building Exim to support"
1945 .cindex "USE_TCP_WRAPPERS"
1946 .cindex "TCP_WRAPPERS_DAEMON_NAME"
1947 .cindex "tcp_wrappers_daemon_name"
1948 Exim can be linked with the &'tcpwrappers'& library in order to check incoming
1949 SMTP calls using the &'tcpwrappers'& control files. This may be a convenient
1950 alternative to Exim's own checking facilities for installations that are
1951 already making use of &'tcpwrappers'& for other purposes. To do this, you
1952 should set USE_TCP_WRAPPERS in &_Local/Makefile_&, arrange for the file
1953 &_tcpd.h_& to be available at compile time, and also ensure that the library
1954 &_libwrap.a_& is available at link time, typically by including &%-lwrap%& in
1955 EXTRALIBS_EXIM. For example, if &'tcpwrappers'& is installed in &_/usr/local_&,
1956 you might have
1957 .code
1958 USE_TCP_WRAPPERS=yes
1959 CFLAGS=-O -I/usr/local/include
1960 EXTRALIBS_EXIM=-L/usr/local/lib -lwrap
1961 .endd
1962 in &_Local/Makefile_&. The daemon name to use in the &'tcpwrappers'& control
1963 files is &"exim"&. For example, the line
1964 .code
1965 exim : LOCAL 192.168.1. .friendly.domain.example
1966 .endd
1967 in your &_/etc/hosts.allow_& file allows connections from the local host, from
1968 the subnet 192.168.1.0/24, and from all hosts in &'friendly.domain.example'&.
1969 All other connections are denied. The daemon name used by &'tcpwrappers'&
1970 can be changed at build time by setting TCP_WRAPPERS_DAEMON_NAME in
1971 &_Local/Makefile_&, or by setting tcp_wrappers_daemon_name in the
1972 configure file. Consult the &'tcpwrappers'& documentation for
1973 further details.
1974
1975
1976 .section "Including support for IPv6" "SECID28"
1977 .cindex "IPv6" "including support for"
1978 Exim contains code for use on systems that have IPv6 support. Setting
1979 &`HAVE_IPV6=YES`& in &_Local/Makefile_& causes the IPv6 code to be included;
1980 it may also be necessary to set IPV6_INCLUDE and IPV6_LIBS on systems
1981 where the IPv6 support is not fully integrated into the normal include and
1982 library files.
1983
1984 Two different types of DNS record for handling IPv6 addresses have been
1985 defined. AAAA records (analogous to A records for IPv4) are in use, and are
1986 currently seen as the mainstream. Another record type called A6 was proposed
1987 as better than AAAA because it had more flexibility. However, it was felt to be
1988 over-complex, and its status was reduced to &"experimental"&.
1989 Exim used to
1990 have a compile option for including A6 record support but this has now been
1991 withdrawn.
1992
1993
1994
1995 .section "Dynamically loaded lookup module support" "SECTdynamicmodules"
1996 .cindex "lookup modules"
1997 .cindex "dynamic modules"
1998 .cindex ".so building"
1999 On some platforms, Exim supports not compiling all lookup types directly into
2000 the main binary, instead putting some into external modules which can be loaded
2001 on demand.
2002 This permits packagers to build Exim with support for lookups with extensive
2003 library dependencies without requiring all users to install all of those
2004 dependencies.
2005 Most, but not all, lookup types can be built this way.
2006
2007 Set &`LOOKUP_MODULE_DIR`& to the directory into which the modules will be
2008 installed; Exim will only load modules from that directory, as a security
2009 measure. You will need to set &`CFLAGS_DYNAMIC`& if not already defined
2010 for your OS; see &_OS/Makefile-Linux_& for an example.
2011 Some other requirements for adjusting &`EXTRALIBS`& may also be necessary,
2012 see &_src/EDITME_& for details.
2013
2014 Then, for each module to be loaded dynamically, define the relevant
2015 &`LOOKUP_`&<&'lookup_type'&> flags to have the value "2" instead of "yes".
2016 For example, this will build in lsearch but load sqlite and mysql support
2017 on demand:
2018 .code
2019 LOOKUP_LSEARCH=yes
2020 LOOKUP_SQLITE=2
2021 LOOKUP_MYSQL=2
2022 .endd
2023
2024
2025 .section "The building process" "SECID29"
2026 .cindex "build directory"
2027 Once &_Local/Makefile_& (and &_Local/eximon.conf_&, if required) have been
2028 created, run &'make'& at the top level. It determines the architecture and
2029 operating system types, and creates a build directory if one does not exist.
2030 For example, on a Sun system running Solaris 8, the directory
2031 &_build-SunOS5-5.8-sparc_& is created.
2032 .cindex "symbolic link" "to source files"
2033 Symbolic links to relevant source files are installed in the build directory.
2034
2035 If this is the first time &'make'& has been run, it calls a script that builds
2036 a make file inside the build directory, using the configuration files from the
2037 &_Local_& directory. The new make file is then passed to another instance of
2038 &'make'&. This does the real work, building a number of utility scripts, and
2039 then compiling and linking the binaries for the Exim monitor (if configured), a
2040 number of utility programs, and finally Exim itself. The command &`make
2041 makefile`& can be used to force a rebuild of the make file in the build
2042 directory, should this ever be necessary.
2043
2044 If you have problems building Exim, check for any comments there may be in the
2045 &_README_& file concerning your operating system, and also take a look at the
2046 FAQ, where some common problems are covered.
2047
2048
2049
2050 .section 'Output from &"make"&' "SECID283"
2051 The output produced by the &'make'& process for compile lines is often very
2052 unreadable, because these lines can be very long. For this reason, the normal
2053 output is suppressed by default, and instead output similar to that which
2054 appears when compiling the 2.6 Linux kernel is generated: just a short line for
2055 each module that is being compiled or linked. However, it is still possible to
2056 get the full output, by calling &'make'& like this:
2057 .code
2058 FULLECHO='' make -e
2059 .endd
2060 The value of FULLECHO defaults to &"@"&, the flag character that suppresses
2061 command reflection in &'make'&. When you ask for the full output, it is
2062 given in addition to the short output.
2063
2064
2065
2066 .section "Overriding build-time options for Exim" "SECToverride"
2067 .cindex "build-time options, overriding"
2068 The main make file that is created at the beginning of the building process
2069 consists of the concatenation of a number of files which set configuration
2070 values, followed by a fixed set of &'make'& instructions. If a value is set
2071 more than once, the last setting overrides any previous ones. This provides a
2072 convenient way of overriding defaults. The files that are concatenated are, in
2073 order:
2074 .display
2075 &_OS/Makefile-Default_&
2076 &_OS/Makefile-_&<&'ostype'&>
2077 &_Local/Makefile_&
2078 &_Local/Makefile-_&<&'ostype'&>
2079 &_Local/Makefile-_&<&'archtype'&>
2080 &_Local/Makefile-_&<&'ostype'&>-<&'archtype'&>
2081 &_OS/Makefile-Base_&
2082 .endd
2083 .cindex "&_Local/Makefile_&"
2084 .cindex "building Exim" "operating system type"
2085 .cindex "building Exim" "architecture type"
2086 where <&'ostype'&> is the operating system type and <&'archtype'&> is the
2087 architecture type. &_Local/Makefile_& is required to exist, and the building
2088 process fails if it is absent. The other three &_Local_& files are optional,
2089 and are often not needed.
2090
2091 The values used for <&'ostype'&> and <&'archtype'&> are obtained from scripts
2092 called &_scripts/os-type_& and &_scripts/arch-type_& respectively. If either of
2093 the environment variables EXIM_OSTYPE or EXIM_ARCHTYPE is set, their
2094 values are used, thereby providing a means of forcing particular settings.
2095 Otherwise, the scripts try to get values from the &%uname%& command. If this
2096 fails, the shell variables OSTYPE and ARCHTYPE are inspected. A number
2097 of &'ad hoc'& transformations are then applied, to produce the standard names
2098 that Exim expects. You can run these scripts directly from the shell in order
2099 to find out what values are being used on your system.
2100
2101
2102 &_OS/Makefile-Default_& contains comments about the variables that are set
2103 therein. Some (but not all) are mentioned below. If there is something that
2104 needs changing, review the contents of this file and the contents of the make
2105 file for your operating system (&_OS/Makefile-<ostype>_&) to see what the
2106 default values are.
2107
2108
2109 .cindex "building Exim" "overriding default settings"
2110 If you need to change any of the values that are set in &_OS/Makefile-Default_&
2111 or in &_OS/Makefile-<ostype>_&, or to add any new definitions, you do not
2112 need to change the original files. Instead, you should make the changes by
2113 putting the new values in an appropriate &_Local_& file. For example,
2114 .cindex "Tru64-Unix build-time settings"
2115 when building Exim in many releases of the Tru64-Unix (formerly Digital UNIX,
2116 formerly DEC-OSF1) operating system, it is necessary to specify that the C
2117 compiler is called &'cc'& rather than &'gcc'&. Also, the compiler must be
2118 called with the option &%-std1%&, to make it recognize some of the features of
2119 Standard C that Exim uses. (Most other compilers recognize Standard C by
2120 default.) To do this, you should create a file called &_Local/Makefile-OSF1_&
2121 containing the lines
2122 .code
2123 CC=cc
2124 CFLAGS=-std1
2125 .endd
2126 If you are compiling for just one operating system, it may be easier to put
2127 these lines directly into &_Local/Makefile_&.
2128
2129 Keeping all your local configuration settings separate from the distributed
2130 files makes it easy to transfer them to new versions of Exim simply by copying
2131 the contents of the &_Local_& directory.
2132
2133
2134 .cindex "NIS lookup type" "including support for"
2135 .cindex "NIS+ lookup type" "including support for"
2136 .cindex "LDAP" "including support for"
2137 .cindex "lookup" "inclusion in binary"
2138 Exim contains support for doing LDAP, NIS, NIS+, and other kinds of file
2139 lookup, but not all systems have these components installed, so the default is
2140 not to include the relevant code in the binary. All the different kinds of file
2141 and database lookup that Exim supports are implemented as separate code modules
2142 which are included only if the relevant compile-time options are set. In the
2143 case of LDAP, NIS, and NIS+, the settings for &_Local/Makefile_& are:
2144 .code
2145 LOOKUP_LDAP=yes
2146 LOOKUP_NIS=yes
2147 LOOKUP_NISPLUS=yes
2148 .endd
2149 and similar settings apply to the other lookup types. They are all listed in
2150 &_src/EDITME_&. In many cases the relevant include files and interface
2151 libraries need to be installed before compiling Exim.
2152 .cindex "cdb" "including support for"
2153 However, there are some optional lookup types (such as cdb) for which
2154 the code is entirely contained within Exim, and no external include
2155 files or libraries are required. When a lookup type is not included in the
2156 binary, attempts to configure Exim to use it cause run time configuration
2157 errors.
2158
2159 .cindex "pkg-config" "lookups"
2160 .cindex "pkg-config" "authenticators"
2161 Many systems now use a tool called &'pkg-config'& to encapsulate information
2162 about how to compile against a library; Exim has some initial support for
2163 being able to use pkg-config for lookups and authenticators. For any given
2164 makefile variable which starts &`LOOKUP_`& or &`AUTH_`&, you can add a new
2165 variable with the &`_PC`& suffix in the name and assign as the value the
2166 name of the package to be queried. The results of querying via the
2167 &'pkg-config'& command will be added to the appropriate Makefile variables
2168 with &`+=`& directives, so your version of &'make'& will need to support that
2169 syntax. For instance:
2170 .code
2171 LOOKUP_SQLITE=yes
2172 LOOKUP_SQLITE_PC=sqlite3
2173 AUTH_GSASL=yes
2174 AUTH_GSASL_PC=libgsasl
2175 AUTH_HEIMDAL_GSSAPI=yes
2176 AUTH_HEIMDAL_GSSAPI_PC=heimdal-gssapi
2177 .endd
2178
2179 .cindex "Perl" "including support for"
2180 Exim can be linked with an embedded Perl interpreter, allowing Perl
2181 subroutines to be called during string expansion. To enable this facility,
2182 .code
2183 EXIM_PERL=perl.o
2184 .endd
2185 must be defined in &_Local/Makefile_&. Details of this facility are given in
2186 chapter &<<CHAPperl>>&.
2187
2188 .cindex "X11 libraries, location of"
2189 The location of the X11 libraries is something that varies a lot between
2190 operating systems, and there may be different versions of X11 to cope
2191 with. Exim itself makes no use of X11, but if you are compiling the Exim
2192 monitor, the X11 libraries must be available.
2193 The following three variables are set in &_OS/Makefile-Default_&:
2194 .code
2195 X11=/usr/X11R6
2196 XINCLUDE=-I$(X11)/include
2197 XLFLAGS=-L$(X11)/lib
2198 .endd
2199 These are overridden in some of the operating-system configuration files. For
2200 example, in &_OS/Makefile-SunOS5_& there is
2201 .code
2202 X11=/usr/openwin
2203 XINCLUDE=-I$(X11)/include
2204 XLFLAGS=-L$(X11)/lib -R$(X11)/lib
2205 .endd
2206 If you need to override the default setting for your operating system, place a
2207 definition of all three of these variables into your
2208 &_Local/Makefile-<ostype>_& file.
2209
2210 .cindex "EXTRALIBS"
2211 If you need to add any extra libraries to the link steps, these can be put in a
2212 variable called EXTRALIBS, which appears in all the link commands, but by
2213 default is not defined. In contrast, EXTRALIBS_EXIM is used only on the
2214 command for linking the main Exim binary, and not for any associated utilities.
2215
2216 .cindex "DBM libraries" "configuration for building"
2217 There is also DBMLIB, which appears in the link commands for binaries that
2218 use DBM functions (see also section &<<SECTdb>>&). Finally, there is
2219 EXTRALIBS_EXIMON, which appears only in the link step for the Exim monitor
2220 binary, and which can be used, for example, to include additional X11
2221 libraries.
2222
2223 .cindex "configuration file" "editing"
2224 The make file copes with rebuilding Exim correctly if any of the configuration
2225 files are edited. However, if an optional configuration file is deleted, it is
2226 necessary to touch the associated non-optional file (that is,
2227 &_Local/Makefile_& or &_Local/eximon.conf_&) before rebuilding.
2228
2229
2230 .section "OS-specific header files" "SECID30"
2231 .cindex "&_os.h_&"
2232 .cindex "building Exim" "OS-specific C header files"
2233 The &_OS_& directory contains a number of files with names of the form
2234 &_os.h-<ostype>_&. These are system-specific C header files that should not
2235 normally need to be changed. There is a list of macro settings that are
2236 recognized in the file &_OS/os.configuring_&, which should be consulted if you
2237 are porting Exim to a new operating system.
2238
2239
2240
2241 .section "Overriding build-time options for the monitor" "SECID31"
2242 .cindex "building Eximon"
2243 A similar process is used for overriding things when building the Exim monitor,
2244 where the files that are involved are
2245 .display
2246 &_OS/eximon.conf-Default_&
2247 &_OS/eximon.conf-_&<&'ostype'&>
2248 &_Local/eximon.conf_&
2249 &_Local/eximon.conf-_&<&'ostype'&>
2250 &_Local/eximon.conf-_&<&'archtype'&>
2251 &_Local/eximon.conf-_&<&'ostype'&>-<&'archtype'&>
2252 .endd
2253 .cindex "&_Local/eximon.conf_&"
2254 As with Exim itself, the final three files need not exist, and in this case the
2255 &_OS/eximon.conf-<ostype>_& file is also optional. The default values in
2256 &_OS/eximon.conf-Default_& can be overridden dynamically by setting environment
2257 variables of the same name, preceded by EXIMON_. For example, setting
2258 EXIMON_LOG_DEPTH in the environment overrides the value of
2259 LOG_DEPTH at run time.
2260 .ecindex IIDbuex
2261
2262
2263 .section "Installing Exim binaries and scripts" "SECID32"
2264 .cindex "installing Exim"
2265 .cindex "BIN_DIRECTORY"
2266 The command &`make install`& runs the &(exim_install)& script with no
2267 arguments. The script copies binaries and utility scripts into the directory
2268 whose name is specified by the BIN_DIRECTORY setting in &_Local/Makefile_&.
2269 .cindex "setuid" "installing Exim with"
2270 The install script copies files only if they are newer than the files they are
2271 going to replace. The Exim binary is required to be owned by root and have the
2272 &'setuid'& bit set, for normal configurations. Therefore, you must run &`make
2273 install`& as root so that it can set up the Exim binary in this way. However, in
2274 some special situations (for example, if a host is doing no local deliveries)
2275 it may be possible to run Exim without making the binary setuid root (see
2276 chapter &<<CHAPsecurity>>& for details).
2277
2278 .cindex "CONFIGURE_FILE"
2279 Exim's run time configuration file is named by the CONFIGURE_FILE setting
2280 in &_Local/Makefile_&. If this names a single file, and the file does not
2281 exist, the default configuration file &_src/configure.default_& is copied there
2282 by the installation script. If a run time configuration file already exists, it
2283 is left alone. If CONFIGURE_FILE is a colon-separated list, naming several
2284 alternative files, no default is installed.
2285
2286 .cindex "system aliases file"
2287 .cindex "&_/etc/aliases_&"
2288 One change is made to the default configuration file when it is installed: the
2289 default configuration contains a router that references a system aliases file.
2290 The path to this file is set to the value specified by
2291 SYSTEM_ALIASES_FILE in &_Local/Makefile_& (&_/etc/aliases_& by default).
2292 If the system aliases file does not exist, the installation script creates it,
2293 and outputs a comment to the user.
2294
2295 The created file contains no aliases, but it does contain comments about the
2296 aliases a site should normally have. Mail aliases have traditionally been
2297 kept in &_/etc/aliases_&. However, some operating systems are now using
2298 &_/etc/mail/aliases_&. You should check if yours is one of these, and change
2299 Exim's configuration if necessary.
2300
2301 The default configuration uses the local host's name as the only local domain,
2302 and is set up to do local deliveries into the shared directory &_/var/mail_&,
2303 running as the local user. System aliases and &_.forward_& files in users' home
2304 directories are supported, but no NIS or NIS+ support is configured. Domains
2305 other than the name of the local host are routed using the DNS, with delivery
2306 over SMTP.
2307
2308 It is possible to install Exim for special purposes (such as building a binary
2309 distribution) in a private part of the file system. You can do this by a
2310 command such as
2311 .code
2312 make DESTDIR=/some/directory/ install
2313 .endd
2314 This has the effect of pre-pending the specified directory to all the file
2315 paths, except the name of the system aliases file that appears in the default
2316 configuration. (If a default alias file is created, its name &'is'& modified.)
2317 For backwards compatibility, ROOT is used if DESTDIR is not set,
2318 but this usage is deprecated.
2319
2320 .cindex "installing Exim" "what is not installed"
2321 Running &'make install'& does not copy the Exim 4 conversion script
2322 &'convert4r4'&. You will probably run this only once if you are
2323 upgrading from Exim 3. None of the documentation files in the &_doc_&
2324 directory are copied, except for the info files when you have set
2325 INFO_DIRECTORY, as described in section &<<SECTinsinfdoc>>& below.
2326
2327 For the utility programs, old versions are renamed by adding the suffix &_.O_&
2328 to their names. The Exim binary itself, however, is handled differently. It is
2329 installed under a name that includes the version number and the compile number,
2330 for example &_exim-&version()-1_&. The script then arranges for a symbolic link
2331 called &_exim_& to point to the binary. If you are updating a previous version
2332 of Exim, the script takes care to ensure that the name &_exim_& is never absent
2333 from the directory (as seen by other processes).
2334
2335 .cindex "installing Exim" "testing the script"
2336 If you want to see what the &'make install'& will do before running it for
2337 real, you can pass the &%-n%& option to the installation script by this
2338 command:
2339 .code
2340 make INSTALL_ARG=-n install
2341 .endd
2342 The contents of the variable INSTALL_ARG are passed to the installation
2343 script. You do not need to be root to run this test. Alternatively, you can run
2344 the installation script directly, but this must be from within the build
2345 directory. For example, from the top-level Exim directory you could use this
2346 command:
2347 .code
2348 (cd build-SunOS5-5.5.1-sparc; ../scripts/exim_install -n)
2349 .endd
2350 .cindex "installing Exim" "install script options"
2351 There are two other options that can be supplied to the installation script.
2352
2353 .ilist
2354 &%-no_chown%& bypasses the call to change the owner of the installed binary
2355 to root, and the call to make it a setuid binary.
2356 .next
2357 &%-no_symlink%& bypasses the setting up of the symbolic link &_exim_& to the
2358 installed binary.
2359 .endlist
2360
2361 INSTALL_ARG can be used to pass these options to the script. For example:
2362 .code
2363 make INSTALL_ARG=-no_symlink install
2364 .endd
2365 The installation script can also be given arguments specifying which files are
2366 to be copied. For example, to install just the Exim binary, and nothing else,
2367 without creating the symbolic link, you could use:
2368 .code
2369 make INSTALL_ARG='-no_symlink exim' install
2370 .endd
2371
2372
2373
2374 .section "Installing info documentation" "SECTinsinfdoc"
2375 .cindex "installing Exim" "&'info'& documentation"
2376 Not all systems use the GNU &'info'& system for documentation, and for this
2377 reason, the Texinfo source of Exim's documentation is not included in the main
2378 distribution. Instead it is available separately from the ftp site (see section
2379 &<<SECTavail>>&).
2380
2381 If you have defined INFO_DIRECTORY in &_Local/Makefile_& and the Texinfo
2382 source of the documentation is found in the source tree, running &`make
2383 install`& automatically builds the info files and installs them.
2384
2385
2386
2387 .section "Setting up the spool directory" "SECID33"
2388 .cindex "spool directory" "creating"
2389 When it starts up, Exim tries to create its spool directory if it does not
2390 exist. The Exim uid and gid are used for the owner and group of the spool
2391 directory. Sub-directories are automatically created in the spool directory as
2392 necessary.
2393
2394
2395
2396
2397 .section "Testing" "SECID34"
2398 .cindex "testing" "installation"
2399 Having installed Exim, you can check that the run time configuration file is
2400 syntactically valid by running the following command, which assumes that the
2401 Exim binary directory is within your PATH environment variable:
2402 .code
2403 exim -bV
2404 .endd
2405 If there are any errors in the configuration file, Exim outputs error messages.
2406 Otherwise it outputs the version number and build date,
2407 the DBM library that is being used, and information about which drivers and
2408 other optional code modules are included in the binary.
2409 Some simple routing tests can be done by using the address testing option. For
2410 example,
2411 .display
2412 &`exim -bt`& <&'local username'&>
2413 .endd
2414 should verify that it recognizes a local mailbox, and
2415 .display
2416 &`exim -bt`& <&'remote address'&>
2417 .endd
2418 a remote one. Then try getting it to deliver mail, both locally and remotely.
2419 This can be done by passing messages directly to Exim, without going through a
2420 user agent. For example:
2421 .code
2422 exim -v postmaster@your.domain.example
2423 From: user@your.domain.example
2424 To: postmaster@your.domain.example
2425 Subject: Testing Exim
2426
2427 This is a test message.
2428 ^D
2429 .endd
2430 The &%-v%& option causes Exim to output some verification of what it is doing.
2431 In this case you should see copies of three log lines, one for the message's
2432 arrival, one for its delivery, and one containing &"Completed"&.
2433
2434 .cindex "delivery" "problems with"
2435 If you encounter problems, look at Exim's log files (&'mainlog'& and
2436 &'paniclog'&) to see if there is any relevant information there. Another source
2437 of information is running Exim with debugging turned on, by specifying the
2438 &%-d%& option. If a message is stuck on Exim's spool, you can force a delivery
2439 with debugging turned on by a command of the form
2440 .display
2441 &`exim -d -M`& <&'exim-message-id'&>
2442 .endd
2443 You must be root or an &"admin user"& in order to do this. The &%-d%& option
2444 produces rather a lot of output, but you can cut this down to specific areas.
2445 For example, if you use &%-d-all+route%& only the debugging information
2446 relevant to routing is included. (See the &%-d%& option in chapter
2447 &<<CHAPcommandline>>& for more details.)
2448
2449 .cindex '&"sticky"& bit'
2450 .cindex "lock files"
2451 One specific problem that has shown up on some sites is the inability to do
2452 local deliveries into a shared mailbox directory, because it does not have the
2453 &"sticky bit"& set on it. By default, Exim tries to create a lock file before
2454 writing to a mailbox file, and if it cannot create the lock file, the delivery
2455 is deferred. You can get round this either by setting the &"sticky bit"& on the
2456 directory, or by setting a specific group for local deliveries and allowing
2457 that group to create files in the directory (see the comments above the
2458 &(local_delivery)& transport in the default configuration file). Another
2459 approach is to configure Exim not to use lock files, but just to rely on
2460 &[fcntl()]& locking instead. However, you should do this only if all user
2461 agents also use &[fcntl()]& locking. For further discussion of locking issues,
2462 see chapter &<<CHAPappendfile>>&.
2463
2464 One thing that cannot be tested on a system that is already running an MTA is
2465 the receipt of incoming SMTP mail on the standard SMTP port. However, the
2466 &%-oX%& option can be used to run an Exim daemon that listens on some other
2467 port, or &'inetd'& can be used to do this. The &%-bh%& option and the
2468 &'exim_checkaccess'& utility can be used to check out policy controls on
2469 incoming SMTP mail.
2470
2471 Testing a new version on a system that is already running Exim can most easily
2472 be done by building a binary with a different CONFIGURE_FILE setting. From
2473 within the run time configuration, all other file and directory names
2474 that Exim uses can be altered, in order to keep it entirely clear of the
2475 production version.
2476
2477
2478 .section "Replacing another MTA with Exim" "SECID35"
2479 .cindex "replacing another MTA"
2480 Building and installing Exim for the first time does not of itself put it in
2481 general use. The name by which the system's MTA is called by mail user agents
2482 is either &_/usr/sbin/sendmail_&, or &_/usr/lib/sendmail_& (depending on the
2483 operating system), and it is necessary to make this name point to the &'exim'&
2484 binary in order to get the user agents to pass messages to Exim. This is
2485 normally done by renaming any existing file and making &_/usr/sbin/sendmail_&
2486 or &_/usr/lib/sendmail_&
2487 .cindex "symbolic link" "to &'exim'& binary"
2488 a symbolic link to the &'exim'& binary. It is a good idea to remove any setuid
2489 privilege and executable status from the old MTA. It is then necessary to stop
2490 and restart the mailer daemon, if one is running.
2491
2492 .cindex "FreeBSD, MTA indirection"
2493 .cindex "&_/etc/mail/mailer.conf_&"
2494 Some operating systems have introduced alternative ways of switching MTAs. For
2495 example, if you are running FreeBSD, you need to edit the file
2496 &_/etc/mail/mailer.conf_& instead of setting up a symbolic link as just
2497 described. A typical example of the contents of this file for running Exim is
2498 as follows:
2499 .code
2500 sendmail /usr/exim/bin/exim
2501 send-mail /usr/exim/bin/exim
2502 mailq /usr/exim/bin/exim -bp
2503 newaliases /usr/bin/true
2504 .endd
2505 Once you have set up the symbolic link, or edited &_/etc/mail/mailer.conf_&,
2506 your Exim installation is &"live"&. Check it by sending a message from your
2507 favourite user agent.
2508
2509 You should consider what to tell your users about the change of MTA. Exim may
2510 have different capabilities to what was previously running, and there are
2511 various operational differences such as the text of messages produced by
2512 command line options and in bounce messages. If you allow your users to make
2513 use of Exim's filtering capabilities, you should make the document entitled
2514 &'Exim's interface to mail filtering'& available to them.
2515
2516
2517
2518 .section "Upgrading Exim" "SECID36"
2519 .cindex "upgrading Exim"
2520 If you are already running Exim on your host, building and installing a new
2521 version automatically makes it available to MUAs, or any other programs that
2522 call the MTA directly. However, if you are running an Exim daemon, you do need
2523 to send it a HUP signal, to make it re-execute itself, and thereby pick up the
2524 new binary. You do not need to stop processing mail in order to install a new
2525 version of Exim. The install script does not modify an existing runtime
2526 configuration file.
2527
2528
2529
2530
2531 .section "Stopping the Exim daemon on Solaris" "SECID37"
2532 .cindex "Solaris" "stopping Exim on"
2533 The standard command for stopping the mailer daemon on Solaris is
2534 .code
2535 /etc/init.d/sendmail stop
2536 .endd
2537 If &_/usr/lib/sendmail_& has been turned into a symbolic link, this script
2538 fails to stop Exim because it uses the command &'ps -e'& and greps the output
2539 for the text &"sendmail"&; this is not present because the actual program name
2540 (that is, &"exim"&) is given by the &'ps'& command with these options. A
2541 solution is to replace the line that finds the process id with something like
2542 .code
2543 pid=`cat /var/spool/exim/exim-daemon.pid`
2544 .endd
2545 to obtain the daemon's pid directly from the file that Exim saves it in.
2546
2547 Note, however, that stopping the daemon does not &"stop Exim"&. Messages can
2548 still be received from local processes, and if automatic delivery is configured
2549 (the normal case), deliveries will still occur.
2550
2551
2552
2553
2554 . ////////////////////////////////////////////////////////////////////////////
2555 . ////////////////////////////////////////////////////////////////////////////
2556
2557 .chapter "The Exim command line" "CHAPcommandline"
2558 .scindex IIDclo1 "command line" "options"
2559 .scindex IIDclo2 "options" "command line"
2560 Exim's command line takes the standard Unix form of a sequence of options,
2561 each starting with a hyphen character, followed by a number of arguments. The
2562 options are compatible with the main options of Sendmail, and there are also
2563 some additional options, some of which are compatible with Smail 3. Certain
2564 combinations of options do not make sense, and provoke an error if used.
2565 The form of the arguments depends on which options are set.
2566
2567
2568 .section "Setting options by program name" "SECID38"
2569 .cindex "&'mailq'&"
2570 If Exim is called under the name &'mailq'&, it behaves as if the option &%-bp%&
2571 were present before any other options.
2572 The &%-bp%& option requests a listing of the contents of the mail queue on the
2573 standard output.
2574 This feature is for compatibility with some systems that contain a command of
2575 that name in one of the standard libraries, symbolically linked to
2576 &_/usr/sbin/sendmail_& or &_/usr/lib/sendmail_&.
2577
2578 .cindex "&'rsmtp'&"
2579 If Exim is called under the name &'rsmtp'& it behaves as if the option &%-bS%&
2580 were present before any other options, for compatibility with Smail. The
2581 &%-bS%& option is used for reading in a number of messages in batched SMTP
2582 format.
2583
2584 .cindex "&'rmail'&"
2585 If Exim is called under the name &'rmail'& it behaves as if the &%-i%& and
2586 &%-oee%& options were present before any other options, for compatibility with
2587 Smail. The name &'rmail'& is used as an interface by some UUCP systems.
2588
2589 .cindex "&'runq'&"
2590 .cindex "queue runner"
2591 If Exim is called under the name &'runq'& it behaves as if the option &%-q%&
2592 were present before any other options, for compatibility with Smail. The &%-q%&
2593 option causes a single queue runner process to be started.
2594
2595 .cindex "&'newaliases'&"
2596 .cindex "alias file" "building"
2597 .cindex "Sendmail compatibility" "calling Exim as &'newaliases'&"
2598 If Exim is called under the name &'newaliases'& it behaves as if the option
2599 &%-bi%& were present before any other options, for compatibility with Sendmail.
2600 This option is used for rebuilding Sendmail's alias file. Exim does not have
2601 the concept of a single alias file, but can be configured to run a given
2602 command if called with the &%-bi%& option.
2603
2604
2605 .section "Trusted and admin users" "SECTtrustedadmin"
2606 Some Exim options are available only to &'trusted users'& and others are
2607 available only to &'admin users'&. In the description below, the phrases &"Exim
2608 user"& and &"Exim group"& mean the user and group defined by EXIM_USER and
2609 EXIM_GROUP in &_Local/Makefile_& or set by the &%exim_user%& and
2610 &%exim_group%& options. These do not necessarily have to use the name &"exim"&.
2611
2612 .ilist
2613 .cindex "trusted users" "definition of"
2614 .cindex "user" "trusted definition of"
2615 The trusted users are root, the Exim user, any user listed in the
2616 &%trusted_users%& configuration option, and any user whose current group or any
2617 supplementary group is one of those listed in the &%trusted_groups%&
2618 configuration option. Note that the Exim group is not automatically trusted.
2619
2620 .cindex '&"From"& line'
2621 .cindex "envelope sender"
2622 Trusted users are always permitted to use the &%-f%& option or a leading
2623 &"From&~"& line to specify the envelope sender of a message that is passed to
2624 Exim through the local interface (see the &%-bm%& and &%-f%& options below).
2625 See the &%untrusted_set_sender%& option for a way of permitting non-trusted
2626 users to set envelope senders.
2627
2628 .cindex "&'From:'& header line"
2629 .cindex "&'Sender:'& header line"
2630 For a trusted user, there is never any check on the contents of the &'From:'&
2631 header line, and a &'Sender:'& line is never added. Furthermore, any existing
2632 &'Sender:'& line in incoming local (non-TCP/IP) messages is not removed.
2633
2634 Trusted users may also specify a host name, host address, interface address,
2635 protocol name, ident value, and authentication data when submitting a message
2636 locally. Thus, they are able to insert messages into Exim's queue locally that
2637 have the characteristics of messages received from a remote host. Untrusted
2638 users may in some circumstances use &%-f%&, but can never set the other values
2639 that are available to trusted users.
2640 .next
2641 .cindex "user" "admin definition of"
2642 .cindex "admin user" "definition of"
2643 The admin users are root, the Exim user, and any user that is a member of the
2644 Exim group or of any group listed in the &%admin_groups%& configuration option.
2645 The current group does not have to be one of these groups.
2646
2647 Admin users are permitted to list the queue, and to carry out certain
2648 operations on messages, for example, to force delivery failures. It is also
2649 necessary to be an admin user in order to see the full information provided by
2650 the Exim monitor, and full debugging output.
2651
2652 By default, the use of the &%-M%&, &%-q%&, &%-R%&, and &%-S%& options to cause
2653 Exim to attempt delivery of messages on its queue is restricted to admin users.
2654 However, this restriction can be relaxed by setting the &%prod_requires_admin%&
2655 option false (that is, specifying &%no_prod_requires_admin%&).
2656
2657 Similarly, the use of the &%-bp%& option to list all the messages in the queue
2658 is restricted to admin users unless &%queue_list_requires_admin%& is set
2659 false.
2660 .endlist
2661
2662
2663 &*Warning*&: If you configure your system so that admin users are able to
2664 edit Exim's configuration file, you are giving those users an easy way of
2665 getting root. There is further discussion of this issue at the start of chapter
2666 &<<CHAPconf>>&.
2667
2668
2669
2670
2671 .section "Command line options" "SECID39"
2672 Exim's command line options are described in alphabetical order below. If none
2673 of the options that specifies a specific action (such as starting the daemon or
2674 a queue runner, or testing an address, or receiving a message in a specific
2675 format, or listing the queue) are present, and there is at least one argument
2676 on the command line, &%-bm%& (accept a local message on the standard input,
2677 with the arguments specifying the recipients) is assumed. Otherwise, Exim
2678 outputs a brief message about itself and exits.
2679
2680 . ////////////////////////////////////////////////////////////////////////////
2681 . Insert a stylized XML comment here, to identify the start of the command line
2682 . options. This is for the benefit of the Perl script that automatically
2683 . creates a man page for the options.
2684 . ////////////////////////////////////////////////////////////////////////////
2685
2686 .literal xml
2687 <!-- === Start of command line options === -->
2688 .literal off
2689
2690
2691 .vlist
2692 .vitem &%--%&
2693 .oindex "--"
2694 .cindex "options" "command line; terminating"
2695 This is a pseudo-option whose only purpose is to terminate the options and
2696 therefore to cause subsequent command line items to be treated as arguments
2697 rather than options, even if they begin with hyphens.
2698
2699 .vitem &%--help%&
2700 .oindex "&%--help%&"
2701 This option causes Exim to output a few sentences stating what it is.
2702 The same output is generated if the Exim binary is called with no options and
2703 no arguments.
2704
2705 .vitem &%--version%&
2706 .oindex "&%--version%&"
2707 This option is an alias for &%-bV%& and causes version information to be
2708 displayed.
2709
2710 .vitem &%-Ac%& &&&
2711 &%-Am%&
2712 .oindex "&%-Ac%&"
2713 .oindex "&%-Am%&"
2714 These options are used by Sendmail for selecting configuration files and are
2715 ignored by Exim.
2716
2717 .vitem &%-B%&<&'type'&>
2718 .oindex "&%-B%&"
2719 .cindex "8-bit characters"
2720 .cindex "Sendmail compatibility" "8-bit characters"
2721 This is a Sendmail option for selecting 7 or 8 bit processing. Exim is 8-bit
2722 clean; it ignores this option.
2723
2724 .vitem &%-bd%&
2725 .oindex "&%-bd%&"
2726 .cindex "daemon"
2727 .cindex "SMTP" "listener"
2728 .cindex "queue runner"
2729 This option runs Exim as a daemon, awaiting incoming SMTP connections. Usually
2730 the &%-bd%& option is combined with the &%-q%&<&'time'&> option, to specify
2731 that the daemon should also initiate periodic queue runs.
2732
2733 The &%-bd%& option can be used only by an admin user. If either of the &%-d%&
2734 (debugging) or &%-v%& (verifying) options are set, the daemon does not
2735 disconnect from the controlling terminal. When running this way, it can be
2736 stopped by pressing ctrl-C.
2737
2738 By default, Exim listens for incoming connections to the standard SMTP port on
2739 all the host's running interfaces. However, it is possible to listen on other
2740 ports, on multiple ports, and only on specific interfaces. Chapter
2741 &<<CHAPinterfaces>>& contains a description of the options that control this.
2742
2743 When a listening daemon
2744 .cindex "daemon" "process id (pid)"
2745 .cindex "pid (process id)" "of daemon"
2746 is started without the use of &%-oX%& (that is, without overriding the normal
2747 configuration), it writes its process id to a file called &_exim-daemon.pid_&
2748 in Exim's spool directory. This location can be overridden by setting
2749 PID_FILE_PATH in &_Local/Makefile_&. The file is written while Exim is still
2750 running as root.
2751
2752 When &%-oX%& is used on the command line to start a listening daemon, the
2753 process id is not written to the normal pid file path. However, &%-oP%& can be
2754 used to specify a path on the command line if a pid file is required.
2755
2756 The SIGHUP signal
2757 .cindex "SIGHUP"
2758 .cindex "daemon" "restarting"
2759 can be used to cause the daemon to re-execute itself. This should be done
2760 whenever Exim's configuration file, or any file that is incorporated into it by
2761 means of the &%.include%& facility, is changed, and also whenever a new version
2762 of Exim is installed. It is not necessary to do this when other files that are
2763 referenced from the configuration (for example, alias files) are changed,
2764 because these are reread each time they are used.
2765
2766 .vitem &%-bdf%&
2767 .oindex "&%-bdf%&"
2768 This option has the same effect as &%-bd%& except that it never disconnects
2769 from the controlling terminal, even when no debugging is specified.
2770
2771 .vitem &%-be%&
2772 .oindex "&%-be%&"
2773 .cindex "testing" "string expansion"
2774 .cindex "expansion" "testing"
2775 Run Exim in expansion testing mode. Exim discards its root privilege, to
2776 prevent ordinary users from using this mode to read otherwise inaccessible
2777 files. If no arguments are given, Exim runs interactively, prompting for lines
2778 of data. Otherwise, it processes each argument in turn.
2779
2780 If Exim was built with USE_READLINE=yes in &_Local/Makefile_&, it tries
2781 to load the &%libreadline%& library dynamically whenever the &%-be%& option is
2782 used without command line arguments. If successful, it uses the &[readline()]&
2783 function, which provides extensive line-editing facilities, for reading the
2784 test data. A line history is supported.
2785
2786 Long expansion expressions can be split over several lines by using backslash
2787 continuations. As in Exim's run time configuration, white space at the start of
2788 continuation lines is ignored. Each argument or data line is passed through the
2789 string expansion mechanism, and the result is output. Variable values from the
2790 configuration file (for example, &$qualify_domain$&) are available, but no
2791 message-specific values (such as &$sender_domain$&) are set, because no message
2792 is being processed (but see &%-bem%& and &%-Mset%&).
2793
2794 &*Note*&: If you use this mechanism to test lookups, and you change the data
2795 files or databases you are using, you must exit and restart Exim before trying
2796 the same lookup again. Otherwise, because each Exim process caches the results
2797 of lookups, you will just get the same result as before.
2798
2799 .vitem &%-bem%&&~<&'filename'&>
2800 .oindex "&%-bem%&"
2801 .cindex "testing" "string expansion"
2802 .cindex "expansion" "testing"
2803 This option operates like &%-be%& except that it must be followed by the name
2804 of a file. For example:
2805 .code
2806 exim -bem /tmp/testmessage
2807 .endd
2808 The file is read as a message (as if receiving a locally-submitted non-SMTP
2809 message) before any of the test expansions are done. Thus, message-specific
2810 variables such as &$message_size$& and &$header_from:$& are available. However,
2811 no &'Received:'& header is added to the message. If the &%-t%& option is set,
2812 recipients are read from the headers in the normal way, and are shown in the
2813 &$recipients$& variable. Note that recipients cannot be given on the command
2814 line, because further arguments are taken as strings to expand (just like
2815 &%-be%&).
2816
2817 .vitem &%-bF%&&~<&'filename'&>
2818 .oindex "&%-bF%&"
2819 .cindex "system filter" "testing"
2820 .cindex "testing" "system filter"
2821 This option is the same as &%-bf%& except that it assumes that the filter being
2822 tested is a system filter. The additional commands that are available only in
2823 system filters are recognized.
2824
2825 .vitem &%-bf%&&~<&'filename'&>
2826 .oindex "&%-bf%&"
2827 .cindex "filter" "testing"
2828 .cindex "testing" "filter file"
2829 .cindex "forward file" "testing"
2830 .cindex "testing" "forward file"
2831 .cindex "Sieve filter" "testing"
2832 This option runs Exim in user filter testing mode; the file is the filter file
2833 to be tested, and a test message must be supplied on the standard input. If
2834 there are no message-dependent tests in the filter, an empty file can be
2835 supplied.
2836
2837 If you want to test a system filter file, use &%-bF%& instead of &%-bf%&. You
2838 can use both &%-bF%& and &%-bf%& on the same command, in order to test a system
2839 filter and a user filter in the same run. For example:
2840 .code
2841 exim -bF /system/filter -bf /user/filter </test/message
2842 .endd
2843 This is helpful when the system filter adds header lines or sets filter
2844 variables that are used by the user filter.
2845
2846 If the test filter file does not begin with one of the special lines
2847 .code
2848 # Exim filter
2849 # Sieve filter
2850 .endd
2851 it is taken to be a normal &_.forward_& file, and is tested for validity under
2852 that interpretation. See sections &<<SECTitenonfilred>>& to
2853 &<<SECTspecitredli>>& for a description of the possible contents of non-filter
2854 redirection lists.
2855
2856 The result of an Exim command that uses &%-bf%&, provided no errors are
2857 detected, is a list of the actions that Exim would try to take if presented
2858 with the message for real. More details of filter testing are given in the
2859 separate document entitled &'Exim's interfaces to mail filtering'&.
2860
2861 When testing a filter file,
2862 .cindex "&""From""& line"
2863 .cindex "envelope sender"
2864 .oindex "&%-f%&" "for filter testing"
2865 the envelope sender can be set by the &%-f%& option,
2866 or by a &"From&~"& line at the start of the test message. Various parameters
2867 that would normally be taken from the envelope recipient address of the message
2868 can be set by means of additional command line options (see the next four
2869 options).
2870
2871 .vitem &%-bfd%&&~<&'domain'&>
2872 .oindex "&%-bfd%&"
2873 .vindex "&$qualify_domain$&"
2874 This sets the domain of the recipient address when a filter file is being
2875 tested by means of the &%-bf%& option. The default is the value of
2876 &$qualify_domain$&.
2877
2878 .vitem &%-bfl%&&~<&'local&~part'&>
2879 .oindex "&%-bfl%&"
2880 This sets the local part of the recipient address when a filter file is being
2881 tested by means of the &%-bf%& option. The default is the username of the
2882 process that calls Exim. A local part should be specified with any prefix or
2883 suffix stripped, because that is how it appears to the filter when a message is
2884 actually being delivered.
2885
2886 .vitem &%-bfp%&&~<&'prefix'&>
2887 .oindex "&%-bfp%&"
2888 This sets the prefix of the local part of the recipient address when a filter
2889 file is being tested by means of the &%-bf%& option. The default is an empty
2890 prefix.
2891
2892 .vitem &%-bfs%&&~<&'suffix'&>
2893 .oindex "&%-bfs%&"
2894 This sets the suffix of the local part of the recipient address when a filter
2895 file is being tested by means of the &%-bf%& option. The default is an empty
2896 suffix.
2897
2898 .vitem &%-bh%&&~<&'IP&~address'&>
2899 .oindex "&%-bh%&"
2900 .cindex "testing" "incoming SMTP"
2901 .cindex "SMTP" "testing incoming"
2902 .cindex "testing" "relay control"
2903 .cindex "relaying" "testing configuration"
2904 .cindex "policy control" "testing"
2905 .cindex "debugging" "&%-bh%& option"
2906 This option runs a fake SMTP session as if from the given IP address, using the
2907 standard input and output. The IP address may include a port number at the end,
2908 after a full stop. For example:
2909 .code
2910 exim -bh 10.9.8.7.1234
2911 exim -bh fe80::a00:20ff:fe86:a061.5678
2912 .endd
2913 When an IPv6 address is given, it is converted into canonical form. In the case
2914 of the second example above, the value of &$sender_host_address$& after
2915 conversion to the canonical form is
2916 &`fe80:0000:0000:0a00:20ff:fe86:a061.5678`&.
2917
2918 Comments as to what is going on are written to the standard error file. These
2919 include lines beginning with &"LOG"& for anything that would have been logged.
2920 This facility is provided for testing configuration options for incoming
2921 messages, to make sure they implement the required policy. For example, you can
2922 test your relay controls using &%-bh%&.
2923
2924 &*Warning 1*&:
2925 .cindex "RFC 1413"
2926 You can test features of the configuration that rely on ident (RFC 1413)
2927 information by using the &%-oMt%& option. However, Exim cannot actually perform
2928 an ident callout when testing using &%-bh%& because there is no incoming SMTP
2929 connection.
2930
2931 &*Warning 2*&: Address verification callouts (see section &<<SECTcallver>>&)
2932 are also skipped when testing using &%-bh%&. If you want these callouts to
2933 occur, use &%-bhc%& instead.
2934
2935 Messages supplied during the testing session are discarded, and nothing is
2936 written to any of the real log files. There may be pauses when DNS (and other)
2937 lookups are taking place, and of course these may time out. The &%-oMi%& option
2938 can be used to specify a specific IP interface and port if this is important,
2939 and &%-oMaa%& and &%-oMai%& can be used to set parameters as if the SMTP
2940 session were authenticated.
2941
2942 The &'exim_checkaccess'& utility is a &"packaged"& version of &%-bh%& whose
2943 output just states whether a given recipient address from a given host is
2944 acceptable or not. See section &<<SECTcheckaccess>>&.
2945
2946 Features such as authentication and encryption, where the client input is not
2947 plain text, cannot easily be tested with &%-bh%&. Instead, you should use a
2948 specialized SMTP test program such as
2949 &url(http://jetmore.org/john/code/#swaks,swaks).
2950
2951 .vitem &%-bhc%&&~<&'IP&~address'&>
2952 .oindex "&%-bhc%&"
2953 This option operates in the same way as &%-bh%&, except that address
2954 verification callouts are performed if required. This includes consulting and
2955 updating the callout cache database.
2956
2957 .vitem &%-bi%&
2958 .oindex "&%-bi%&"
2959 .cindex "alias file" "building"
2960 .cindex "building alias file"
2961 .cindex "Sendmail compatibility" "&%-bi%& option"
2962 Sendmail interprets the &%-bi%& option as a request to rebuild its alias file.
2963 Exim does not have the concept of a single alias file, and so it cannot mimic
2964 this behaviour. However, calls to &_/usr/lib/sendmail_& with the &%-bi%& option
2965 tend to appear in various scripts such as NIS make files, so the option must be
2966 recognized.
2967
2968 If &%-bi%& is encountered, the command specified by the &%bi_command%&
2969 configuration option is run, under the uid and gid of the caller of Exim. If
2970 the &%-oA%& option is used, its value is passed to the command as an argument.
2971 The command set by &%bi_command%& may not contain arguments. The command can
2972 use the &'exim_dbmbuild'& utility, or some other means, to rebuild alias files
2973 if this is required. If the &%bi_command%& option is not set, calling Exim with
2974 &%-bi%& is a no-op.
2975
2976 . // Keep :help first, then the rest in alphabetical order
2977 .vitem &%-bI:help%&
2978 .oindex "&%-bI:help%&"
2979 .cindex "querying exim information"
2980 We shall provide various options starting &`-bI:`& for querying Exim for
2981 information. The output of many of these will be intended for machine
2982 consumption. This one is not. The &%-bI:help%& option asks Exim for a
2983 synopsis of supported options beginning &`-bI:`&. Use of any of these
2984 options shall cause Exim to exit after producing the requested output.
2985
2986 .vitem &%-bI:dscp%&
2987 .oindex "&%-bI:dscp%&"
2988 .cindex "DSCP" "values"
2989 This option causes Exim to emit an alphabetically sorted list of all
2990 recognised DSCP names.
2991
2992 .vitem &%-bI:sieve%&
2993 .oindex "&%-bI:sieve%&"
2994 .cindex "Sieve filter" "capabilities"
2995 This option causes Exim to emit an alphabetically sorted list of all supported
2996 Sieve protocol extensions on stdout, one per line. This is anticipated to be
2997 useful for ManageSieve (RFC 5804) implementations, in providing that protocol's
2998 &`SIEVE`& capability response line. As the precise list may depend upon
2999 compile-time build options, which this option will adapt to, this is the only
3000 way to guarantee a correct response.
3001
3002 .vitem &%-bm%&
3003 .oindex "&%-bm%&"
3004 .cindex "local message reception"
3005 This option runs an Exim receiving process that accepts an incoming,
3006 locally-generated message on the standard input. The recipients are given as the
3007 command arguments (except when &%-t%& is also present &-- see below). Each
3008 argument can be a comma-separated list of RFC 2822 addresses. This is the
3009 default option for selecting the overall action of an Exim call; it is assumed
3010 if no other conflicting option is present.
3011
3012 If any addresses in the message are unqualified (have no domain), they are
3013 qualified by the values of the &%qualify_domain%& or &%qualify_recipient%&
3014 options, as appropriate. The &%-bnq%& option (see below) provides a way of
3015 suppressing this for special cases.
3016
3017 Policy checks on the contents of local messages can be enforced by means of
3018 the non-SMTP ACL. See chapter &<<CHAPACL>>& for details.
3019
3020 .cindex "return code" "for &%-bm%&"
3021 The return code is zero if the message is successfully accepted. Otherwise, the
3022 action is controlled by the &%-oe%&&'x'& option setting &-- see below.
3023
3024 The format
3025 .cindex "message" "format"
3026 .cindex "format" "message"
3027 .cindex "&""From""& line"
3028 .cindex "UUCP" "&""From""& line"
3029 .cindex "Sendmail compatibility" "&""From""& line"
3030 of the message must be as defined in RFC 2822, except that, for
3031 compatibility with Sendmail and Smail, a line in one of the forms
3032 .code
3033 From sender Fri Jan 5 12:55 GMT 1997
3034 From sender Fri, 5 Jan 97 12:55:01
3035 .endd
3036 (with the weekday optional, and possibly with additional text after the date)
3037 is permitted to appear at the start of the message. There appears to be no
3038 authoritative specification of the format of this line. Exim recognizes it by
3039 matching against the regular expression defined by the &%uucp_from_pattern%&
3040 option, which can be changed if necessary.
3041
3042 .oindex "&%-f%&" "overriding &""From""& line"
3043 The specified sender is treated as if it were given as the argument to the
3044 &%-f%& option, but if a &%-f%& option is also present, its argument is used in
3045 preference to the address taken from the message. The caller of Exim must be a
3046 trusted user for the sender of a message to be set in this way.
3047
3048 .vitem &%-bmalware%&&~<&'filename'&>
3049 .oindex "&%-bmalware%&"
3050 .cindex "testing", "malware"
3051 .cindex "malware scan test"
3052 This debugging option causes Exim to scan the given file,
3053 using the malware scanning framework. The option of &%av_scanner%& influences
3054 this option, so if &%av_scanner%&'s value is dependent upon an expansion then
3055 the expansion should have defaults which apply to this invocation. ACLs are
3056 not invoked, so if &%av_scanner%& references an ACL variable then that variable
3057 will never be populated and &%-bmalware%& will fail.
3058
3059 Exim will have changed working directory before resolving the filename, so
3060 using fully qualified pathnames is advisable. Exim will be running as the Exim
3061 user when it tries to open the file, rather than as the invoking user.
3062 This option requires admin privileges.
3063
3064 The &%-bmalware%& option will not be extended to be more generally useful,
3065 there are better tools for file-scanning. This option exists to help
3066 administrators verify their Exim and AV scanner configuration.
3067
3068 .vitem &%-bnq%&
3069 .oindex "&%-bnq%&"
3070 .cindex "address qualification, suppressing"
3071 By default, Exim automatically qualifies unqualified addresses (those
3072 without domains) that appear in messages that are submitted locally (that
3073 is, not over TCP/IP). This qualification applies both to addresses in
3074 envelopes, and addresses in header lines. Sender addresses are qualified using
3075 &%qualify_domain%&, and recipient addresses using &%qualify_recipient%& (which
3076 defaults to the value of &%qualify_domain%&).
3077
3078 Sometimes, qualification is not wanted. For example, if &%-bS%& (batch SMTP) is
3079 being used to re-submit messages that originally came from remote hosts after
3080 content scanning, you probably do not want to qualify unqualified addresses in
3081 header lines. (Such lines will be present only if you have not enabled a header
3082 syntax check in the appropriate ACL.)
3083
3084 The &%-bnq%& option suppresses all qualification of unqualified addresses in
3085 messages that originate on the local host. When this is used, unqualified
3086 addresses in the envelope provoke errors (causing message rejection) and
3087 unqualified addresses in header lines are left alone.
3088
3089
3090 .vitem &%-bP%&
3091 .oindex "&%-bP%&"
3092 .cindex "configuration options" "extracting"
3093 .cindex "options" "configuration &-- extracting"
3094 If this option is given with no arguments, it causes the values of all Exim's
3095 main configuration options to be written to the standard output. The values
3096 of one or more specific options can be requested by giving their names as
3097 arguments, for example:
3098 .code
3099 exim -bP qualify_domain hold_domains
3100 .endd
3101 .cindex "hiding configuration option values"
3102 .cindex "configuration options" "hiding value of"
3103 .cindex "options" "hiding value of"
3104 However, any option setting that is preceded by the word &"hide"& in the
3105 configuration file is not shown in full, except to an admin user. For other
3106 users, the output is as in this example:
3107 .code
3108 mysql_servers = <value not displayable>
3109 .endd
3110 If &%configure_file%& is given as an argument, the name of the run time
3111 configuration file is output.
3112 If a list of configuration files was supplied, the value that is output here
3113 is the name of the file that was actually used.
3114
3115 .cindex "options" "hiding name of"
3116 If the &%-n%& flag is given, then for most modes of &%-bP%& operation the
3117 name will not be output.
3118
3119 .cindex "daemon" "process id (pid)"
3120 .cindex "pid (process id)" "of daemon"
3121 If &%log_file_path%& or &%pid_file_path%& are given, the names of the
3122 directories where log files and daemon pid files are written are output,
3123 respectively. If these values are unset, log files are written in a
3124 sub-directory of the spool directory called &%log%&, and the pid file is
3125 written directly into the spool directory.
3126
3127 If &%-bP%& is followed by a name preceded by &`+`&, for example,
3128 .code
3129 exim -bP +local_domains
3130 .endd
3131 it searches for a matching named list of any type (domain, host, address, or
3132 local part) and outputs what it finds.
3133
3134 .cindex "options" "router &-- extracting"
3135 .cindex "options" "transport &-- extracting"
3136 .cindex "options" "authenticator &-- extracting"
3137 If one of the words &%router%&, &%transport%&, or &%authenticator%& is given,
3138 followed by the name of an appropriate driver instance, the option settings for
3139 that driver are output. For example:
3140 .code
3141 exim -bP transport local_delivery
3142 .endd
3143 The generic driver options are output first, followed by the driver's private
3144 options. A list of the names of drivers of a particular type can be obtained by
3145 using one of the words &%router_list%&, &%transport_list%&, or
3146 &%authenticator_list%&, and a complete list of all drivers with their option
3147 settings can be obtained by using &%routers%&, &%transports%&, or
3148 &%authenticators%&.
3149
3150 .cindex "options" "macro &-- extracting"
3151 If invoked by an admin user, then &%macro%&, &%macro_list%& and &%macros%&
3152 are available, similarly to the drivers. Because macros are sometimes used
3153 for storing passwords, this option is restricted.
3154 The output format is one item per line.
3155
3156 .vitem &%-bp%&
3157 .oindex "&%-bp%&"
3158 .cindex "queue" "listing messages on"
3159 .cindex "listing" "messages on the queue"
3160 This option requests a listing of the contents of the mail queue on the
3161 standard output. If the &%-bp%& option is followed by a list of message ids,
3162 just those messages are listed. By default, this option can be used only by an
3163 admin user. However, the &%queue_list_requires_admin%& option can be set false
3164 to allow any user to see the queue.
3165
3166 Each message on the queue is displayed as in the following example:
3167 .code
3168 25m 2.9K 0t5C6f-0000c8-00 <alice@wonderland.fict.example>
3169 red.king@looking-glass.fict.example
3170 <other addresses>
3171 .endd
3172 .cindex "message" "size in queue listing"
3173 .cindex "size" "of message"
3174 The first line contains the length of time the message has been on the queue
3175 (in this case 25 minutes), the size of the message (2.9K), the unique local
3176 identifier for the message, and the message sender, as contained in the
3177 envelope. For bounce messages, the sender address is empty, and appears as
3178 &"<>"&. If the message was submitted locally by an untrusted user who overrode
3179 the default sender address, the user's login name is shown in parentheses
3180 before the sender address.
3181
3182 .cindex "frozen messages" "in queue listing"
3183 If the message is frozen (attempts to deliver it are suspended) then the text
3184 &"*** frozen ***"& is displayed at the end of this line.
3185
3186 The recipients of the message (taken from the envelope, not the headers) are
3187 displayed on subsequent lines. Those addresses to which the message has already
3188 been delivered are marked with the letter D. If an original address gets
3189 expanded into several addresses via an alias or forward file, the original is
3190 displayed with a D only when deliveries for all of its child addresses are
3191 complete.
3192
3193
3194 .vitem &%-bpa%&
3195 .oindex "&%-bpa%&"
3196 This option operates like &%-bp%&, but in addition it shows delivered addresses
3197 that were generated from the original top level address(es) in each message by
3198 alias or forwarding operations. These addresses are flagged with &"+D"& instead
3199 of just &"D"&.
3200
3201
3202 .vitem &%-bpc%&
3203 .oindex "&%-bpc%&"
3204 .cindex "queue" "count of messages on"
3205 This option counts the number of messages on the queue, and writes the total
3206 to the standard output. It is restricted to admin users, unless
3207 &%queue_list_requires_admin%& is set false.
3208
3209
3210 .vitem &%-bpr%&
3211 .oindex "&%-bpr%&"
3212 This option operates like &%-bp%&, but the output is not sorted into
3213 chronological order of message arrival. This can speed it up when there are
3214 lots of messages on the queue, and is particularly useful if the output is
3215 going to be post-processed in a way that doesn't need the sorting.
3216
3217 .vitem &%-bpra%&
3218 .oindex "&%-bpra%&"
3219 This option is a combination of &%-bpr%& and &%-bpa%&.
3220
3221 .vitem &%-bpru%&
3222 .oindex "&%-bpru%&"
3223 This option is a combination of &%-bpr%& and &%-bpu%&.
3224
3225
3226 .vitem &%-bpu%&
3227 .oindex "&%-bpu%&"
3228 This option operates like &%-bp%& but shows only undelivered top-level
3229 addresses for each message displayed. Addresses generated by aliasing or
3230 forwarding are not shown, unless the message was deferred after processing by a
3231 router with the &%one_time%& option set.
3232
3233
3234 .vitem &%-brt%&
3235 .oindex "&%-brt%&"
3236 .cindex "testing" "retry configuration"
3237 .cindex "retry" "configuration testing"
3238 This option is for testing retry rules, and it must be followed by up to three
3239 arguments. It causes Exim to look for a retry rule that matches the values
3240 and to write it to the standard output. For example:
3241 .code
3242 exim -brt bach.comp.mus.example
3243 Retry rule: *.comp.mus.example F,2h,15m; F,4d,30m;
3244 .endd
3245 See chapter &<<CHAPretry>>& for a description of Exim's retry rules. The first
3246 argument, which is required, can be a complete address in the form
3247 &'local_part@domain'&, or it can be just a domain name. If the second argument
3248 contains a dot, it is interpreted as an optional second domain name; if no
3249 retry rule is found for the first argument, the second is tried. This ties in
3250 with Exim's behaviour when looking for retry rules for remote hosts &-- if no
3251 rule is found that matches the host, one that matches the mail domain is
3252 sought. Finally, an argument that is the name of a specific delivery error, as
3253 used in setting up retry rules, can be given. For example:
3254 .code
3255 exim -brt haydn.comp.mus.example quota_3d
3256 Retry rule: *@haydn.comp.mus.example quota_3d F,1h,15m
3257 .endd
3258
3259 .vitem &%-brw%&
3260 .oindex "&%-brw%&"
3261 .cindex "testing" "rewriting"
3262 .cindex "rewriting" "testing"
3263 This option is for testing address rewriting rules, and it must be followed by
3264 a single argument, consisting of either a local part without a domain, or a
3265 complete address with a fully qualified domain. Exim outputs how this address
3266 would be rewritten for each possible place it might appear. See chapter
3267 &<<CHAPrewrite>>& for further details.
3268
3269 .vitem &%-bS%&
3270 .oindex "&%-bS%&"
3271 .cindex "SMTP" "batched incoming"
3272 .cindex "batched SMTP input"
3273 This option is used for batched SMTP input, which is an alternative interface
3274 for non-interactive local message submission. A number of messages can be
3275 submitted in a single run. However, despite its name, this is not really SMTP
3276 input. Exim reads each message's envelope from SMTP commands on the standard
3277 input, but generates no responses. If the caller is trusted, or
3278 &%untrusted_set_sender%& is set, the senders in the SMTP MAIL commands are
3279 believed; otherwise the sender is always the caller of Exim.
3280
3281 The message itself is read from the standard input, in SMTP format (leading
3282 dots doubled), terminated by a line containing just a single dot. An error is
3283 provoked if the terminating dot is missing. A further message may then follow.
3284
3285 As for other local message submissions, the contents of incoming batch SMTP
3286 messages can be checked using the non-SMTP ACL (see chapter &<<CHAPACL>>&).
3287 Unqualified addresses are automatically qualified using &%qualify_domain%& and
3288 &%qualify_recipient%&, as appropriate, unless the &%-bnq%& option is used.
3289
3290 Some other SMTP commands are recognized in the input. HELO and EHLO act
3291 as RSET; VRFY, EXPN, ETRN, and HELP act as NOOP;
3292 QUIT quits, ignoring the rest of the standard input.
3293
3294 .cindex "return code" "for &%-bS%&"
3295 If any error is encountered, reports are written to the standard output and
3296 error streams, and Exim gives up immediately. The return code is 0 if no error
3297 was detected; it is 1 if one or more messages were accepted before the error
3298 was detected; otherwise it is 2.
3299
3300 More details of input using batched SMTP are given in section
3301 &<<SECTincomingbatchedSMTP>>&.
3302
3303 .vitem &%-bs%&
3304 .oindex "&%-bs%&"
3305 .cindex "SMTP" "local input"
3306 .cindex "local SMTP input"
3307 This option causes Exim to accept one or more messages by reading SMTP commands
3308 on the standard input, and producing SMTP replies on the standard output. SMTP
3309 policy controls, as defined in ACLs (see chapter &<<CHAPACL>>&) are applied.
3310 Some user agents use this interface as a way of passing locally-generated
3311 messages to the MTA.
3312
3313 In
3314 .cindex "sender" "source of"
3315 this usage, if the caller of Exim is trusted, or &%untrusted_set_sender%& is
3316 set, the senders of messages are taken from the SMTP MAIL commands.
3317 Otherwise the content of these commands is ignored and the sender is set up as
3318 the calling user. Unqualified addresses are automatically qualified using
3319 &%qualify_domain%& and &%qualify_recipient%&, as appropriate, unless the
3320 &%-bnq%& option is used.
3321
3322 .cindex "inetd"
3323 The
3324 &%-bs%& option is also used to run Exim from &'inetd'&, as an alternative to
3325 using a listening daemon. Exim can distinguish the two cases by checking
3326 whether the standard input is a TCP/IP socket. When Exim is called from
3327 &'inetd'&, the source of the mail is assumed to be remote, and the comments
3328 above concerning senders and qualification do not apply. In this situation,
3329 Exim behaves in exactly the same way as it does when receiving a message via
3330 the listening daemon.
3331
3332 .vitem &%-bt%&
3333 .oindex "&%-bt%&"
3334 .cindex "testing" "addresses"
3335 .cindex "address" "testing"
3336 This option runs Exim in address testing mode, in which each argument is taken
3337 as a recipient address to be tested for deliverability. The results are
3338 written to the standard output. If a test fails, and the caller is not an admin
3339 user, no details of the failure are output, because these might contain
3340 sensitive information such as usernames and passwords for database lookups.
3341
3342 If no arguments are given, Exim runs in an interactive manner, prompting with a
3343 right angle bracket for addresses to be tested.
3344
3345 Unlike the &%-be%& test option, you cannot arrange for Exim to use the
3346 &[readline()]& function, because it is running as &'root'& and there are
3347 security issues.
3348
3349 Each address is handled as if it were the recipient address of a message
3350 (compare the &%-bv%& option). It is passed to the routers and the result is
3351 written to the standard output. However, any router that has
3352 &%no_address_test%& set is bypassed. This can make &%-bt%& easier to use for
3353 genuine routing tests if your first router passes everything to a scanner
3354 program.
3355
3356 .cindex "return code" "for &%-bt%&"
3357 The return code is 2 if any address failed outright; it is 1 if no address
3358 failed outright but at least one could not be resolved for some reason. Return
3359 code 0 is given only when all addresses succeed.
3360
3361 .cindex "duplicate addresses"
3362 &*Note*&: When actually delivering a message, Exim removes duplicate recipient
3363 addresses after routing is complete, so that only one delivery takes place.
3364 This does not happen when testing with &%-bt%&; the full results of routing are
3365 always shown.
3366
3367 &*Warning*&: &%-bt%& can only do relatively simple testing. If any of the
3368 routers in the configuration makes any tests on the sender address of a
3369 message,
3370 .oindex "&%-f%&" "for address testing"
3371 you can use the &%-f%& option to set an appropriate sender when running
3372 &%-bt%& tests. Without it, the sender is assumed to be the calling user at the
3373 default qualifying domain. However, if you have set up (for example) routers
3374 whose behaviour depends on the contents of an incoming message, you cannot test
3375 those conditions using &%-bt%&. The &%-N%& option provides a possible way of
3376 doing such tests.
3377
3378 .vitem &%-bV%&
3379 .oindex "&%-bV%&"
3380 .cindex "version number of Exim"
3381 This option causes Exim to write the current version number, compilation
3382 number, and compilation date of the &'exim'& binary to the standard output.
3383 It also lists the DBM library that is being used, the optional modules (such as
3384 specific lookup types), the drivers that are included in the binary, and the
3385 name of the run time configuration file that is in use.
3386
3387 As part of its operation, &%-bV%& causes Exim to read and syntax check its
3388 configuration file. However, this is a static check only. It cannot check
3389 values that are to be expanded. For example, although a misspelt ACL verb is
3390 detected, an error in the verb's arguments is not. You cannot rely on &%-bV%&
3391 alone to discover (for example) all the typos in the configuration; some
3392 realistic testing is needed. The &%-bh%& and &%-N%& options provide more
3393 dynamic testing facilities.
3394
3395 .vitem &%-bv%&
3396 .oindex "&%-bv%&"
3397 .cindex "verifying address" "using &%-bv%&"
3398 .cindex "address" "verification"
3399 This option runs Exim in address verification mode, in which each argument is
3400 taken as a recipient address to be verified by the routers. (This does
3401 not involve any verification callouts). During normal operation, verification
3402 happens mostly as a consequence processing a &%verify%& condition in an ACL
3403 (see chapter &<<CHAPACL>>&). If you want to test an entire ACL, possibly
3404 including callouts, see the &%-bh%& and &%-bhc%& options.
3405
3406 If verification fails, and the caller is not an admin user, no details of the
3407 failure are output, because these might contain sensitive information such as
3408 usernames and passwords for database lookups.
3409
3410 If no arguments are given, Exim runs in an interactive manner, prompting with a
3411 right angle bracket for addresses to be verified.
3412
3413 Unlike the &%-be%& test option, you cannot arrange for Exim to use the
3414 &[readline()]& function, because it is running as &'exim'& and there are
3415 security issues.
3416
3417 Verification differs from address testing (the &%-bt%& option) in that routers
3418 that have &%no_verify%& set are skipped, and if the address is accepted by a
3419 router that has &%fail_verify%& set, verification fails. The address is
3420 verified as a recipient if &%-bv%& is used; to test verification for a sender
3421 address, &%-bvs%& should be used.
3422
3423 If the &%-v%& option is not set, the output consists of a single line for each
3424 address, stating whether it was verified or not, and giving a reason in the
3425 latter case. Without &%-v%&, generating more than one address by redirection
3426 causes verification to end successfully, without considering the generated
3427 addresses. However, if just one address is generated, processing continues,
3428 and the generated address must verify successfully for the overall verification
3429 to succeed.
3430
3431 When &%-v%& is set, more details are given of how the address has been handled,
3432 and in the case of address redirection, all the generated addresses are also
3433 considered. Verification may succeed for some and fail for others.
3434
3435 The
3436 .cindex "return code" "for &%-bv%&"
3437 return code is 2 if any address failed outright; it is 1 if no address
3438 failed outright but at least one could not be resolved for some reason. Return
3439 code 0 is given only when all addresses succeed.
3440
3441 If any of the routers in the configuration makes any tests on the sender
3442 address of a message, you should use the &%-f%& option to set an appropriate
3443 sender when running &%-bv%& tests. Without it, the sender is assumed to be the
3444 calling user at the default qualifying domain.
3445
3446 .vitem &%-bvs%&
3447 .oindex "&%-bvs%&"
3448 This option acts like &%-bv%&, but verifies the address as a sender rather
3449 than a recipient address. This affects any rewriting and qualification that
3450 might happen.
3451
3452 .vitem &%-bw%&
3453 .oindex "&%-bw%&"
3454 .cindex "daemon"
3455 .cindex "inetd"
3456 .cindex "inetd" "wait mode"
3457 This option runs Exim as a daemon, awaiting incoming SMTP connections,
3458 similarly to the &%-bd%& option. All port specifications on the command-line
3459 and in the configuration file are ignored. Queue-running may not be specified.
3460
3461 In this mode, Exim expects to be passed a socket as fd 0 (stdin) which is
3462 listening for connections. This permits the system to start up and have
3463 inetd (or equivalent) listen on the SMTP ports, starting an Exim daemon for
3464 each port only when the first connection is received.
3465
3466 If the option is given as &%-bw%&<&'time'&> then the time is a timeout, after
3467 which the daemon will exit, which should cause inetd to listen once more.
3468
3469 .vitem &%-C%&&~<&'filelist'&>
3470 .oindex "&%-C%&"
3471 .cindex "configuration file" "alternate"
3472 .cindex "CONFIGURE_FILE"
3473 .cindex "alternate configuration file"
3474 This option causes Exim to find the run time configuration file from the given
3475 list instead of from the list specified by the CONFIGURE_FILE
3476 compile-time setting. Usually, the list will consist of just a single file
3477 name, but it can be a colon-separated list of names. In this case, the first
3478 file that exists is used. Failure to open an existing file stops Exim from
3479 proceeding any further along the list, and an error is generated.
3480
3481 When this option is used by a caller other than root, and the list is different
3482 from the compiled-in list, Exim gives up its root privilege immediately, and
3483 runs with the real and effective uid and gid set to those of the caller.
3484 However, if a TRUSTED_CONFIG_LIST file is defined in &_Local/Makefile_&, that
3485 file contains a list of full pathnames, one per line, for configuration files
3486 which are trusted. Root privilege is retained for any configuration file so
3487 listed, as long as the caller is the Exim user (or the user specified in the
3488 CONFIGURE_OWNER option, if any), and as long as the configuration file is
3489 not writeable by inappropriate users or groups.
3490
3491 Leaving TRUSTED_CONFIG_LIST unset precludes the possibility of testing a
3492 configuration using &%-C%& right through message reception and delivery,
3493 even if the caller is root. The reception works, but by that time, Exim is
3494 running as the Exim user, so when it re-executes to regain privilege for the
3495 delivery, the use of &%-C%& causes privilege to be lost. However, root can
3496 test reception and delivery using two separate commands (one to put a message
3497 on the queue, using &%-odq%&, and another to do the delivery, using &%-M%&).
3498
3499 If ALT_CONFIG_PREFIX is defined &_in Local/Makefile_&, it specifies a
3500 prefix string with which any file named in a &%-C%& command line option
3501 must start. In addition, the file name must not contain the sequence &`/../`&.
3502 However, if the value of the &%-C%& option is identical to the value of
3503 CONFIGURE_FILE in &_Local/Makefile_&, Exim ignores &%-C%& and proceeds as
3504 usual. There is no default setting for ALT_CONFIG_PREFIX; when it is
3505 unset, any file name can be used with &%-C%&.
3506
3507 ALT_CONFIG_PREFIX can be used to confine alternative configuration files
3508 to a directory to which only root has access. This prevents someone who has
3509 broken into the Exim account from running a privileged Exim with an arbitrary
3510 configuration file.
3511
3512 The &%-C%& facility is useful for ensuring that configuration files are
3513 syntactically correct, but cannot be used for test deliveries, unless the
3514 caller is privileged, or unless it is an exotic configuration that does not
3515 require privilege. No check is made on the owner or group of the files
3516 specified by this option.
3517
3518
3519 .vitem &%-D%&<&'macro'&>=<&'value'&>
3520 .oindex "&%-D%&"
3521 .cindex "macro" "setting on command line"
3522 This option can be used to override macro definitions in the configuration file
3523 (see section &<<SECTmacrodefs>>&). However, like &%-C%&, if it is used by an
3524 unprivileged caller, it causes Exim to give up its root privilege.
3525 If DISABLE_D_OPTION is defined in &_Local/Makefile_&, the use of &%-D%& is
3526 completely disabled, and its use causes an immediate error exit.
3527
3528 If WHITELIST_D_MACROS is defined in &_Local/Makefile_& then it should be a
3529 colon-separated list of macros which are considered safe and, if &%-D%& only
3530 supplies macros from this list, and the values are acceptable, then Exim will
3531 not give up root privilege if the caller is root, the Exim run-time user, or
3532 the CONFIGURE_OWNER, if set. This is a transition mechanism and is expected
3533 to be removed in the future. Acceptable values for the macros satisfy the
3534 regexp: &`^[A-Za-z0-9_/.-]*$`&
3535
3536 The entire option (including equals sign if present) must all be within one
3537 command line item. &%-D%& can be used to set the value of a macro to the empty
3538 string, in which case the equals sign is optional. These two commands are
3539 synonymous:
3540 .code
3541 exim -DABC ...
3542 exim -DABC= ...
3543 .endd
3544 To include spaces in a macro definition item, quotes must be used. If you use
3545 quotes, spaces are permitted around the macro name and the equals sign. For
3546 example:
3547 .code
3548 exim '-D ABC = something' ...
3549 .endd
3550 &%-D%& may be repeated up to 10 times on a command line.
3551
3552
3553 .vitem &%-d%&<&'debug&~options'&>
3554 .oindex "&%-d%&"
3555 .cindex "debugging" "list of selectors"
3556 .cindex "debugging" "&%-d%& option"
3557 This option causes debugging information to be written to the standard
3558 error stream. It is restricted to admin users because debugging output may show
3559 database queries that contain password information. Also, the details of users'
3560 filter files should be protected. If a non-admin user uses &%-d%&, Exim
3561 writes an error message to the standard error stream and exits with a non-zero
3562 return code.
3563
3564 When &%-d%& is used, &%-v%& is assumed. If &%-d%& is given on its own, a lot of
3565 standard debugging data is output. This can be reduced, or increased to include
3566 some more rarely needed information, by directly following &%-d%& with a string
3567 made up of names preceded by plus or minus characters. These add or remove sets
3568 of debugging data, respectively. For example, &%-d+filter%& adds filter
3569 debugging, whereas &%-d-all+filter%& selects only filter debugging. Note that
3570 no spaces are allowed in the debug setting. The available debugging categories
3571 are:
3572 .display
3573 &`acl `& ACL interpretation
3574 &`auth `& authenticators
3575 &`deliver `& general delivery logic
3576 &`dns `& DNS lookups (see also resolver)
3577 &`dnsbl `& DNS black list (aka RBL) code
3578 &`exec `& arguments for &[execv()]& calls
3579 &`expand `& detailed debugging for string expansions
3580 &`filter `& filter handling
3581 &`hints_lookup `& hints data lookups
3582 &`host_lookup `& all types of name-to-IP address handling
3583 &`ident `& ident lookup
3584 &`interface `& lists of local interfaces
3585 &`lists `& matching things in lists
3586 &`load `& system load checks
3587 &`local_scan `& can be used by &[local_scan()]& (see chapter &&&
3588 &<<CHAPlocalscan>>&)
3589 &`lookup `& general lookup code and all lookups
3590 &`memory `& memory handling
3591 &`pid `& add pid to debug output lines
3592 &`process_info `& setting info for the process log
3593 &`queue_run `& queue runs
3594 &`receive `& general message reception logic
3595 &`resolver `& turn on the DNS resolver's debugging output
3596 &`retry `& retry handling
3597 &`rewrite `& address rewriting
3598 &`route `& address routing
3599 &`timestamp `& add timestamp to debug output lines
3600 &`tls `& TLS logic
3601 &`transport `& transports
3602 &`uid `& changes of uid/gid and looking up uid/gid
3603 &`verify `& address verification logic
3604 &`all `& almost all of the above (see below), and also &%-v%&
3605 .endd
3606 The &`all`& option excludes &`memory`& when used as &`+all`&, but includes it
3607 for &`-all`&. The reason for this is that &`+all`& is something that people
3608 tend to use when generating debug output for Exim maintainers. If &`+memory`&
3609 is included, an awful lot of output that is very rarely of interest is
3610 generated, so it now has to be explicitly requested. However, &`-all`& does
3611 turn everything off.
3612
3613 .cindex "resolver, debugging output"
3614 .cindex "DNS resolver, debugging output"
3615 The &`resolver`& option produces output only if the DNS resolver was compiled
3616 with DEBUG enabled. This is not the case in some operating systems. Also,
3617 unfortunately, debugging output from the DNS resolver is written to stdout
3618 rather than stderr.
3619
3620 The default (&%-d%& with no argument) omits &`expand`&, &`filter`&,
3621 &`interface`&, &`load`&, &`memory`&, &`pid`&, &`resolver`&, and &`timestamp`&.
3622 However, the &`pid`& selector is forced when debugging is turned on for a
3623 daemon, which then passes it on to any re-executed Exims. Exim also
3624 automatically adds the pid to debug lines when several remote deliveries are
3625 run in parallel.
3626
3627 The &`timestamp`& selector causes the current time to be inserted at the start
3628 of all debug output lines. This can be useful when trying to track down delays
3629 in processing.
3630
3631 If the &%debug_print%& option is set in any driver, it produces output whenever
3632 any debugging is selected, or if &%-v%& is used.
3633
3634 .vitem &%-dd%&<&'debug&~options'&>
3635 .oindex "&%-dd%&"
3636 This option behaves exactly like &%-d%& except when used on a command that
3637 starts a daemon process. In that case, debugging is turned off for the
3638 subprocesses that the daemon creates. Thus, it is useful for monitoring the
3639 behaviour of the daemon without creating as much output as full debugging does.
3640
3641 .vitem &%-dropcr%&
3642 .oindex "&%-dropcr%&"
3643 This is an obsolete option that is now a no-op. It used to affect the way Exim
3644 handled CR and LF characters in incoming messages. What happens now is
3645 described in section &<<SECTlineendings>>&.
3646
3647 .vitem &%-E%&
3648 .oindex "&%-E%&"
3649 .cindex "bounce message" "generating"
3650 This option specifies that an incoming message is a locally-generated delivery
3651 failure report. It is used internally by Exim when handling delivery failures
3652 and is not intended for external use. Its only effect is to stop Exim
3653 generating certain messages to the postmaster, as otherwise message cascades
3654 could occur in some situations. As part of the same option, a message id may
3655 follow the characters &%-E%&. If it does, the log entry for the receipt of the
3656 new message contains the id, following &"R="&, as a cross-reference.
3657
3658 .vitem &%-e%&&'x'&
3659 .oindex "&%-e%&&'x'&"
3660 There are a number of Sendmail options starting with &%-oe%& which seem to be
3661 called by various programs without the leading &%o%& in the option. For
3662 example, the &%vacation%& program uses &%-eq%&. Exim treats all options of the
3663 form &%-e%&&'x'& as synonymous with the corresponding &%-oe%&&'x'& options.
3664
3665 .vitem &%-F%&&~<&'string'&>
3666 .oindex "&%-F%&"
3667 .cindex "sender" "name"
3668 .cindex "name" "of sender"
3669 This option sets the sender's full name for use when a locally-generated
3670 message is being accepted. In the absence of this option, the user's &'gecos'&
3671 entry from the password data is used. As users are generally permitted to alter
3672 their &'gecos'& entries, no security considerations are involved. White space
3673 between &%-F%& and the <&'string'&> is optional.
3674
3675 .vitem &%-f%&&~<&'address'&>
3676 .oindex "&%-f%&"
3677 .cindex "sender" "address"
3678 .cindex "address" "sender"
3679 .cindex "trusted users"
3680 .cindex "envelope sender"
3681 .cindex "user" "trusted"
3682 This option sets the address of the envelope sender of a locally-generated
3683 message (also known as the return path). The option can normally be used only
3684 by a trusted user, but &%untrusted_set_sender%& can be set to allow untrusted
3685 users to use it.
3686
3687 Processes running as root or the Exim user are always trusted. Other
3688 trusted users are defined by the &%trusted_users%& or &%trusted_groups%&
3689 options. In the absence of &%-f%&, or if the caller is not trusted, the sender
3690 of a local message is set to the caller's login name at the default qualify
3691 domain.
3692
3693 There is one exception to the restriction on the use of &%-f%&: an empty sender
3694 can be specified by any user, trusted or not, to create a message that can
3695 never provoke a bounce. An empty sender can be specified either as an empty
3696 string, or as a pair of angle brackets with nothing between them, as in these
3697 examples of shell commands:
3698 .code
3699 exim -f '<>' user@domain
3700 exim -f "" user@domain
3701 .endd
3702 In addition, the use of &%-f%& is not restricted when testing a filter file
3703 with &%-bf%& or when testing or verifying addresses using the &%-bt%& or
3704 &%-bv%& options.
3705
3706 Allowing untrusted users to change the sender address does not of itself make
3707 it possible to send anonymous mail. Exim still checks that the &'From:'& header
3708 refers to the local user, and if it does not, it adds a &'Sender:'& header,
3709 though this can be overridden by setting &%no_local_from_check%&.
3710
3711 White
3712 .cindex "&""From""& line"
3713 space between &%-f%& and the <&'address'&> is optional (that is, they can be
3714 given as two arguments or one combined argument). The sender of a
3715 locally-generated message can also be set (when permitted) by an initial
3716 &"From&~"& line in the message &-- see the description of &%-bm%& above &-- but
3717 if &%-f%& is also present, it overrides &"From&~"&.
3718
3719 .vitem &%-G%&
3720 .oindex "&%-G%&"
3721 .cindex "submission fixups, suppressing (command-line)"
3722 This option is equivalent to an ACL applying:
3723 .code
3724 control = suppress_local_fixups
3725 .endd
3726 for every message received. Note that Sendmail will complain about such
3727 bad formatting, where Exim silently just does not fix it up. This may change
3728 in future.
3729
3730 As this affects audit information, the caller must be a trusted user to use
3731 this option.
3732
3733 .vitem &%-h%&&~<&'number'&>
3734 .oindex "&%-h%&"
3735 .cindex "Sendmail compatibility" "&%-h%& option ignored"
3736 This option is accepted for compatibility with Sendmail, but has no effect. (In
3737 Sendmail it overrides the &"hop count"& obtained by counting &'Received:'&
3738 headers.)
3739
3740 .vitem &%-i%&
3741 .oindex "&%-i%&"
3742 .cindex "Solaris" "&'mail'& command"
3743 .cindex "dot" "in incoming non-SMTP message"
3744 This option, which has the same effect as &%-oi%&, specifies that a dot on a
3745 line by itself should not terminate an incoming, non-SMTP message. I can find
3746 no documentation for this option in Solaris 2.4 Sendmail, but the &'mailx'&
3747 command in Solaris 2.4 uses it. See also &%-ti%&.
3748
3749 .vitem &%-L%&&~<&'tag'&>
3750 .oindex "&%-L%&"
3751 .cindex "syslog" "process name; set with flag"
3752 This option is equivalent to setting &%syslog_processname%& in the config
3753 file and setting &%log_file_path%& to &`syslog`&.
3754 Its use is restricted to administrators. The configuration file has to be
3755 read and parsed, to determine access rights, before this is set and takes
3756 effect, so early configuration file errors will not honour this flag.
3757
3758 The tag should not be longer than 32 characters.
3759
3760 .vitem &%-M%&&~<&'message&~id'&>&~<&'message&~id'&>&~...
3761 .oindex "&%-M%&"
3762 .cindex "forcing delivery"
3763 .cindex "delivery" "forcing attempt"
3764 .cindex "frozen messages" "forcing delivery"
3765 This option requests Exim to run a delivery attempt on each message in turn. If
3766 any of the messages are frozen, they are automatically thawed before the
3767 delivery attempt. The settings of &%queue_domains%&, &%queue_smtp_domains%&,
3768 and &%hold_domains%& are ignored.
3769
3770 Retry
3771 .cindex "hints database" "overriding retry hints"
3772 hints for any of the addresses are overridden &-- Exim tries to deliver even if
3773 the normal retry time has not yet been reached. This option requires the caller
3774 to be an admin user. However, there is an option called &%prod_requires_admin%&
3775 which can be set false to relax this restriction (and also the same requirement
3776 for the &%-q%&, &%-R%&, and &%-S%& options).
3777
3778 The deliveries happen synchronously, that is, the original Exim process does
3779 not terminate until all the delivery attempts have finished. No output is
3780 produced unless there is a serious error. If you want to see what is happening,
3781 use the &%-v%& option as well, or inspect Exim's main log.
3782
3783 .vitem &%-Mar%&&~<&'message&~id'&>&~<&'address'&>&~<&'address'&>&~...
3784 .oindex "&%-Mar%&"
3785 .cindex "message" "adding recipients"
3786 .cindex "recipient" "adding"
3787 This option requests Exim to add the addresses to the list of recipients of the
3788 message (&"ar"& for &"add recipients"&). The first argument must be a message
3789 id, and the remaining ones must be email addresses. However, if the message is
3790 active (in the middle of a delivery attempt), it is not altered. This option
3791 can be used only by an admin user.
3792
3793 .vitem "&%-MC%&&~<&'transport'&>&~<&'hostname'&>&~<&'sequence&~number'&>&&&
3794 &~<&'message&~id'&>"
3795 .oindex "&%-MC%&"
3796 .cindex "SMTP" "passed connection"
3797 .cindex "SMTP" "multiple deliveries"
3798 .cindex "multiple SMTP deliveries"
3799 This option is not intended for use by external callers. It is used internally
3800 by Exim to invoke another instance of itself to deliver a waiting message using
3801 an existing SMTP connection, which is passed as the standard input. Details are
3802 given in chapter &<<CHAPSMTP>>&. This must be the final option, and the caller
3803 must be root or the Exim user in order to use it.
3804
3805 .vitem &%-MCA%&
3806 .oindex "&%-MCA%&"
3807 This option is not intended for use by external callers. It is used internally
3808 by Exim in conjunction with the &%-MC%& option. It signifies that the
3809 connection to the remote host has been authenticated.
3810
3811 .vitem &%-MCD%&
3812 .oindex "&%-MCD%&"
3813 This option is not intended for use by external callers. It is used internally
3814 by Exim in conjunction with the &%-MC%& option. It signifies that the
3815 remote host supports the ESMTP &_DSN_& extension.
3816
3817 .vitem &%-MCP%&
3818 .oindex "&%-MCP%&"
3819 This option is not intended for use by external callers. It is used internally
3820 by Exim in conjunction with the &%-MC%& option. It signifies that the server to
3821 which Exim is connected supports pipelining.
3822
3823 .vitem &%-MCQ%&&~<&'process&~id'&>&~<&'pipe&~fd'&>
3824 .oindex "&%-MCQ%&"
3825 This option is not intended for use by external callers. It is used internally
3826 by Exim in conjunction with the &%-MC%& option when the original delivery was
3827 started by a queue runner. It passes on the process id of the queue runner,
3828 together with the file descriptor number of an open pipe. Closure of the pipe
3829 signals the final completion of the sequence of processes that are passing
3830 messages through the same SMTP connection.
3831
3832 .vitem &%-MCS%&
3833 .oindex "&%-MCS%&"
3834 This option is not intended for use by external callers. It is used internally
3835 by Exim in conjunction with the &%-MC%& option, and passes on the fact that the
3836 SMTP SIZE option should be used on messages delivered down the existing
3837 connection.
3838
3839 .vitem &%-MCT%&
3840 .oindex "&%-MCT%&"
3841 This option is not intended for use by external callers. It is used internally
3842 by Exim in conjunction with the &%-MC%& option, and passes on the fact that the
3843 host to which Exim is connected supports TLS encryption.
3844
3845 .vitem &%-Mc%&&~<&'message&~id'&>&~<&'message&~id'&>&~...
3846 .oindex "&%-Mc%&"
3847 .cindex "hints database" "not overridden by &%-Mc%&"
3848 .cindex "delivery" "manually started &-- not forced"
3849 This option requests Exim to run a delivery attempt on each message in turn,
3850 but unlike the &%-M%& option, it does check for retry hints, and respects any
3851 that are found. This option is not very useful to external callers. It is
3852 provided mainly for internal use by Exim when it needs to re-invoke itself in
3853 order to regain root privilege for a delivery (see chapter &<<CHAPsecurity>>&).
3854 However, &%-Mc%& can be useful when testing, in order to run a delivery that
3855 respects retry times and other options such as &%hold_domains%& that are
3856 overridden when &%-M%& is used. Such a delivery does not count as a queue run.
3857 If you want to run a specific delivery as if in a queue run, you should use
3858 &%-q%& with a message id argument. A distinction between queue run deliveries
3859 and other deliveries is made in one or two places.
3860
3861 .vitem &%-Mes%&&~<&'message&~id'&>&~<&'address'&>
3862 .oindex "&%-Mes%&"
3863 .cindex "message" "changing sender"
3864 .cindex "sender" "changing"
3865 This option requests Exim to change the sender address in the message to the
3866 given address, which must be a fully qualified address or &"<>"& (&"es"& for
3867 &"edit sender"&). There must be exactly two arguments. The first argument must
3868 be a message id, and the second one an email address. However, if the message
3869 is active (in the middle of a delivery attempt), its status is not altered.
3870 This option can be used only by an admin user.
3871
3872 .vitem &%-Mf%&&~<&'message&~id'&>&~<&'message&~id'&>&~...
3873 .oindex "&%-Mf%&"
3874 .cindex "freezing messages"
3875 .cindex "message" "manually freezing"
3876 This option requests Exim to mark each listed message as &"frozen"&. This
3877 prevents any delivery attempts taking place until the message is &"thawed"&,
3878 either manually or as a result of the &%auto_thaw%& configuration option.
3879 However, if any of the messages are active (in the middle of a delivery
3880 attempt), their status is not altered. This option can be used only by an admin
3881 user.
3882
3883 .vitem &%-Mg%&&~<&'message&~id'&>&~<&'message&~id'&>&~...
3884 .oindex "&%-Mg%&"
3885 .cindex "giving up on messages"
3886 .cindex "message" "abandoning delivery attempts"
3887 .cindex "delivery" "abandoning further attempts"
3888 This option requests Exim to give up trying to deliver the listed messages,
3889 including any that are frozen. However, if any of the messages are active,
3890 their status is not altered. For non-bounce messages, a delivery error message
3891 is sent to the sender, containing the text &"cancelled by administrator"&.
3892 Bounce messages are just discarded. This option can be used only by an admin
3893 user.
3894
3895 .vitem &%-Mmad%&&~<&'message&~id'&>&~<&'message&~id'&>&~...
3896 .oindex "&%-Mmad%&"
3897 .cindex "delivery" "cancelling all"
3898 This option requests Exim to mark all the recipient addresses in the messages
3899 as already delivered (&"mad"& for &"mark all delivered"&). However, if any
3900 message is active (in the middle of a delivery attempt), its status is not
3901 altered. This option can be used only by an admin user.
3902
3903 .vitem &%-Mmd%&&~<&'message&~id'&>&~<&'address'&>&~<&'address'&>&~...
3904 .oindex "&%-Mmd%&"
3905 .cindex "delivery" "cancelling by address"
3906 .cindex "recipient" "removing"
3907 .cindex "removing recipients"
3908 This option requests Exim to mark the given addresses as already delivered
3909 (&"md"& for &"mark delivered"&). The first argument must be a message id, and
3910 the remaining ones must be email addresses. These are matched to recipient
3911 addresses in the message in a case-sensitive manner. If the message is active
3912 (in the middle of a delivery attempt), its status is not altered. This option
3913 can be used only by an admin user.
3914
3915 .vitem &%-Mrm%&&~<&'message&~id'&>&~<&'message&~id'&>&~...
3916 .oindex "&%-Mrm%&"
3917 .cindex "removing messages"
3918 .cindex "abandoning mail"
3919 .cindex "message" "manually discarding"
3920 This option requests Exim to remove the given messages from the queue. No
3921 bounce messages are sent; each message is simply forgotten. However, if any of
3922 the messages are active, their status is not altered. This option can be used
3923 only by an admin user or by the user who originally caused the message to be
3924 placed on the queue.
3925
3926 .vitem &%-Mset%&&~<&'message&~id'&>
3927 .oindex "&%-Mset%&
3928 .cindex "testing" "string expansion"
3929 .cindex "expansion" "testing"
3930 This option is useful only in conjunction with &%-be%& (that is, when testing
3931 string expansions). Exim loads the given message from its spool before doing
3932 the test expansions, thus setting message-specific variables such as
3933 &$message_size$& and the header variables. The &$recipients$& variable is made
3934 available. This feature is provided to make it easier to test expansions that
3935 make use of these variables. However, this option can be used only by an admin
3936 user. See also &%-bem%&.
3937
3938 .vitem &%-Mt%&&~<&'message&~id'&>&~<&'message&~id'&>&~...
3939 .oindex "&%-Mt%&"
3940 .cindex "thawing messages"
3941 .cindex "unfreezing messages"
3942 .cindex "frozen messages" "thawing"
3943 .cindex "message" "thawing frozen"
3944 This option requests Exim to &"thaw"& any of the listed messages that are
3945 &"frozen"&, so that delivery attempts can resume. However, if any of the
3946 messages are active, their status is not altered. This option can be used only
3947 by an admin user.
3948
3949 .vitem &%-Mvb%&&~<&'message&~id'&>
3950 .oindex "&%-Mvb%&"
3951 .cindex "listing" "message body"
3952 .cindex "message" "listing body of"
3953 This option causes the contents of the message body (-D) spool file to be
3954 written to the standard output. This option can be used only by an admin user.
3955
3956 .vitem &%-Mvc%&&~<&'message&~id'&>
3957 .oindex "&%-Mvc%&"
3958 .cindex "message" "listing in RFC 2822 format"
3959 .cindex "listing" "message in RFC 2822 format"
3960 This option causes a copy of the complete message (header lines plus body) to
3961 be written to the standard output in RFC 2822 format. This option can be used
3962 only by an admin user.
3963
3964 .vitem &%-Mvh%&&~<&'message&~id'&>
3965 .oindex "&%-Mvh%&"
3966 .cindex "listing" "message headers"
3967 .cindex "header lines" "listing"
3968 .cindex "message" "listing header lines"
3969 This option causes the contents of the message headers (-H) spool file to be
3970 written to the standard output. This option can be used only by an admin user.
3971
3972 .vitem &%-Mvl%&&~<&'message&~id'&>
3973 .oindex "&%-Mvl%&"
3974 .cindex "listing" "message log"
3975 .cindex "message" "listing message log"
3976 This option causes the contents of the message log spool file to be written to
3977 the standard output. This option can be used only by an admin user.
3978
3979 .vitem &%-m%&
3980 .oindex "&%-m%&"
3981 This is apparently a synonym for &%-om%& that is accepted by Sendmail, so Exim
3982 treats it that way too.
3983
3984 .vitem &%-N%&
3985 .oindex "&%-N%&"
3986 .cindex "debugging" "&%-N%& option"
3987 .cindex "debugging" "suppressing delivery"
3988 This is a debugging option that inhibits delivery of a message at the transport
3989 level. It implies &%-v%&. Exim goes through many of the motions of delivery &--
3990 it just doesn't actually transport the message, but instead behaves as if it
3991 had successfully done so. However, it does not make any updates to the retry
3992 database, and the log entries for deliveries are flagged with &"*>"& rather
3993 than &"=>"&.
3994
3995 Because &%-N%& discards any message to which it applies, only root or the Exim
3996 user are allowed to use it with &%-bd%&, &%-q%&, &%-R%& or &%-M%&. In other
3997 words, an ordinary user can use it only when supplying an incoming message to
3998 which it will apply. Although transportation never fails when &%-N%& is set, an
3999 address may be deferred because of a configuration problem on a transport, or a
4000 routing problem. Once &%-N%& has been used for a delivery attempt, it sticks to
4001 the message, and applies to any subsequent delivery attempts that may happen
4002 for that message.
4003
4004 .vitem &%-n%&
4005 .oindex "&%-n%&"
4006 This option is interpreted by Sendmail to mean &"no aliasing"&.
4007 For normal modes of operation, it is ignored by Exim.
4008 When combined with &%-bP%& it suppresses the name of an option from being output.
4009
4010 .vitem &%-O%&&~<&'data'&>
4011 .oindex "&%-O%&"
4012 This option is interpreted by Sendmail to mean &`set option`&. It is ignored by
4013 Exim.
4014
4015 .vitem &%-oA%&&~<&'file&~name'&>
4016 .oindex "&%-oA%&"
4017 .cindex "Sendmail compatibility" "&%-oA%& option"
4018 This option is used by Sendmail in conjunction with &%-bi%& to specify an
4019 alternative alias file name. Exim handles &%-bi%& differently; see the
4020 description above.
4021
4022 .vitem &%-oB%&&~<&'n'&>
4023 .oindex "&%-oB%&"
4024 .cindex "SMTP" "passed connection"
4025 .cindex "SMTP" "multiple deliveries"
4026 .cindex "multiple SMTP deliveries"
4027 This is a debugging option which limits the maximum number of messages that can
4028 be delivered down one SMTP connection, overriding the value set in any &(smtp)&
4029 transport. If <&'n'&> is omitted, the limit is set to 1.
4030
4031 .vitem &%-odb%&
4032 .oindex "&%-odb%&"
4033 .cindex "background delivery"
4034 .cindex "delivery" "in the background"
4035 This option applies to all modes in which Exim accepts incoming messages,
4036 including the listening daemon. It requests &"background"& delivery of such
4037 messages, which means that the accepting process automatically starts a
4038 delivery process for each message received, but does not wait for the delivery
4039 processes to finish.
4040
4041 When all the messages have been received, the reception process exits,
4042 leaving the delivery processes to finish in their own time. The standard output
4043 and error streams are closed at the start of each delivery process.
4044 This is the default action if none of the &%-od%& options are present.
4045
4046 If one of the queueing options in the configuration file
4047 (&%queue_only%& or &%queue_only_file%&, for example) is in effect, &%-odb%&
4048 overrides it if &%queue_only_override%& is set true, which is the default
4049 setting. If &%queue_only_override%& is set false, &%-odb%& has no effect.
4050
4051 .vitem &%-odf%&
4052 .oindex "&%-odf%&"
4053 .cindex "foreground delivery"
4054 .cindex "delivery" "in the foreground"
4055 This option requests &"foreground"& (synchronous) delivery when Exim has
4056 accepted a locally-generated message. (For the daemon it is exactly the same as
4057 &%-odb%&.) A delivery process is automatically started to deliver the message,
4058 and Exim waits for it to complete before proceeding.
4059
4060 The original Exim reception process does not finish until the delivery
4061 process for the final message has ended. The standard error stream is left open
4062 during deliveries.
4063
4064 However, like &%-odb%&, this option has no effect if &%queue_only_override%& is
4065 false and one of the queueing options in the configuration file is in effect.
4066
4067 If there is a temporary delivery error during foreground delivery, the
4068 message is left on the queue for later delivery, and the original reception
4069 process exits. See chapter &<<CHAPnonqueueing>>& for a way of setting up a
4070 restricted configuration that never queues messages.
4071
4072
4073 .vitem &%-odi%&
4074 .oindex "&%-odi%&"
4075 This option is synonymous with &%-odf%&. It is provided for compatibility with
4076 Sendmail.
4077
4078 .vitem &%-odq%&
4079 .oindex "&%-odq%&"
4080 .cindex "non-immediate delivery"
4081 .cindex "delivery" "suppressing immediate"
4082 .cindex "queueing incoming messages"
4083 This option applies to all modes in which Exim accepts incoming messages,
4084 including the listening daemon. It specifies that the accepting process should
4085 not automatically start a delivery process for each message received. Messages
4086 are placed on the queue, and remain there until a subsequent queue runner
4087 process encounters them. There are several configuration options (such as
4088 &%queue_only%&) that can be used to queue incoming messages under certain
4089 conditions. This option overrides all of them and also &%-odqs%&. It always
4090 forces queueing.
4091
4092 .vitem &%-odqs%&
4093 .oindex "&%-odqs%&"
4094 .cindex "SMTP" "delaying delivery"
4095 This option is a hybrid between &%-odb%&/&%-odi%& and &%-odq%&.
4096 However, like &%-odb%& and &%-odi%&, this option has no effect if
4097 &%queue_only_override%& is false and one of the queueing options in the
4098 configuration file is in effect.
4099
4100 When &%-odqs%& does operate, a delivery process is started for each incoming
4101 message, in the background by default, but in the foreground if &%-odi%& is
4102 also present. The recipient addresses are routed, and local deliveries are done
4103 in the normal way. However, if any SMTP deliveries are required, they are not
4104 done at this time, so the message remains on the queue until a subsequent queue
4105 runner process encounters it. Because routing was done, Exim knows which
4106 messages are waiting for which hosts, and so a number of messages for the same
4107 host can be sent in a single SMTP connection. The &%queue_smtp_domains%&
4108 configuration option has the same effect for specific domains. See also the
4109 &%-qq%& option.
4110
4111 .vitem &%-oee%&
4112 .oindex "&%-oee%&"
4113 .cindex "error" "reporting"
4114 If an error is detected while a non-SMTP message is being received (for
4115 example, a malformed address), the error is reported to the sender in a mail
4116 message.
4117
4118 .cindex "return code" "for &%-oee%&"
4119 Provided
4120 this error message is successfully sent, the Exim receiving process
4121 exits with a return code of zero. If not, the return code is 2 if the problem
4122 is that the original message has no recipients, or 1 for any other error.
4123 This is the default &%-oe%&&'x'& option if Exim is called as &'rmail'&.
4124
4125 .vitem &%-oem%&
4126 .oindex "&%-oem%&"
4127 .cindex "error" "reporting"
4128 .cindex "return code" "for &%-oem%&"
4129 This is the same as &%-oee%&, except that Exim always exits with a non-zero
4130 return code, whether or not the error message was successfully sent.
4131 This is the default &%-oe%&&'x'& option, unless Exim is called as &'rmail'&.
4132
4133 .vitem &%-oep%&
4134 .oindex "&%-oep%&"
4135 .cindex "error" "reporting"
4136 If an error is detected while a non-SMTP message is being received, the
4137 error is reported by writing a message to the standard error file (stderr).
4138 .cindex "return code" "for &%-oep%&"
4139 The return code is 1 for all errors.
4140
4141 .vitem &%-oeq%&
4142 .oindex "&%-oeq%&"
4143 .cindex "error" "reporting"
4144 This option is supported for compatibility with Sendmail, but has the same
4145 effect as &%-oep%&.
4146
4147 .vitem &%-oew%&
4148 .oindex "&%-oew%&"
4149 .cindex "error" "reporting"
4150 This option is supported for compatibility with Sendmail, but has the same
4151 effect as &%-oem%&.
4152
4153 .vitem &%-oi%&
4154 .oindex "&%-oi%&"
4155 .cindex "dot" "in incoming non-SMTP message"
4156 This option, which has the same effect as &%-i%&, specifies that a dot on a
4157 line by itself should not terminate an incoming, non-SMTP message. Otherwise, a
4158 single dot does terminate, though Exim does no special processing for other
4159 lines that start with a dot. This option is set by default if Exim is called as
4160 &'rmail'&. See also &%-ti%&.
4161
4162 .vitem &%-oitrue%&
4163 .oindex "&%-oitrue%&"
4164 This option is treated as synonymous with &%-oi%&.
4165
4166 .vitem &%-oMa%&&~<&'host&~address'&>
4167 .oindex "&%-oMa%&"
4168 .cindex "sender" "host address, specifying for local message"
4169 A number of options starting with &%-oM%& can be used to set values associated
4170 with remote hosts on locally-submitted messages (that is, messages not received
4171 over TCP/IP). These options can be used by any caller in conjunction with the
4172 &%-bh%&, &%-be%&, &%-bf%&, &%-bF%&, &%-bt%&, or &%-bv%& testing options. In
4173 other circumstances, they are ignored unless the caller is trusted.
4174
4175 The &%-oMa%& option sets the sender host address. This may include a port
4176 number at the end, after a full stop (period). For example:
4177 .code
4178 exim -bs -oMa 10.9.8.7.1234
4179 .endd
4180 An alternative syntax is to enclose the IP address in square brackets,
4181 followed by a colon and the port number:
4182 .code
4183 exim -bs -oMa [10.9.8.7]:1234
4184 .endd
4185 The IP address is placed in the &$sender_host_address$& variable, and the
4186 port, if present, in &$sender_host_port$&. If both &%-oMa%& and &%-bh%&
4187 are present on the command line, the sender host IP address is taken from
4188 whichever one is last.
4189
4190 .vitem &%-oMaa%&&~<&'name'&>
4191 .oindex "&%-oMaa%&"
4192 .cindex "authentication" "name, specifying for local message"
4193 See &%-oMa%& above for general remarks about the &%-oM%& options. The &%-oMaa%&
4194 option sets the value of &$sender_host_authenticated$& (the authenticator
4195 name). See chapter &<<CHAPSMTPAUTH>>& for a discussion of SMTP authentication.
4196 This option can be used with &%-bh%& and &%-bs%& to set up an
4197 authenticated SMTP session without actually using the SMTP AUTH command.
4198
4199 .vitem &%-oMai%&&~<&'string'&>
4200 .oindex "&%-oMai%&"
4201 .cindex "authentication" "id, specifying for local message"
4202 See &%-oMa%& above for general remarks about the &%-oM%& options. The &%-oMai%&
4203 option sets the value of &$authenticated_id$& (the id that was authenticated).
4204 This overrides the default value (the caller's login id, except with &%-bh%&,
4205 where there is no default) for messages from local sources. See chapter
4206 &<<CHAPSMTPAUTH>>& for a discussion of authenticated ids.
4207
4208 .vitem &%-oMas%&&~<&'address'&>
4209 .oindex "&%-oMas%&"
4210 .cindex "authentication" "sender, specifying for local message"
4211 See &%-oMa%& above for general remarks about the &%-oM%& options. The &%-oMas%&
4212 option sets the authenticated sender value in &$authenticated_sender$&. It
4213 overrides the sender address that is created from the caller's login id for
4214 messages from local sources, except when &%-bh%& is used, when there is no
4215 default. For both &%-bh%& and &%-bs%&, an authenticated sender that is
4216 specified on a MAIL command overrides this value. See chapter
4217 &<<CHAPSMTPAUTH>>& for a discussion of authenticated senders.
4218
4219 .vitem &%-oMi%&&~<&'interface&~address'&>
4220 .oindex "&%-oMi%&"
4221 .cindex "interface" "address, specifying for local message"
4222 See &%-oMa%& above for general remarks about the &%-oM%& options. The &%-oMi%&
4223 option sets the IP interface address value. A port number may be included,
4224 using the same syntax as for &%-oMa%&. The interface address is placed in
4225 &$received_ip_address$& and the port number, if present, in &$received_port$&.
4226
4227 .vitem &%-oMm%&&~<&'message&~reference'&>
4228 .oindex "&%-oMm%&"
4229 .cindex "message reference" "message reference, specifying for local message"
4230 See &%-oMa%& above for general remarks about the &%-oM%& options. The &%-oMm%&
4231 option sets the message reference, e.g. message-id, and is logged during
4232 delivery. This is useful when some kind of audit trail is required to tie
4233 messages together. The format of the message reference is checked and will
4234 abort if the format is invalid. The option will only be accepted if exim is
4235 running in trusted mode, not as any regular user.
4236
4237 The best example of a message reference is when Exim sends a bounce message.
4238 The message reference is the message-id of the original message for which Exim
4239 is sending the bounce.
4240
4241 .vitem &%-oMr%&&~<&'protocol&~name'&>
4242 .oindex "&%-oMr%&"
4243 .cindex "protocol, specifying for local message"
4244 .vindex "&$received_protocol$&"
4245 See &%-oMa%& above for general remarks about the &%-oM%& options. The &%-oMr%&
4246 option sets the received protocol value that is stored in
4247 &$received_protocol$&. However, it does not apply (and is ignored) when &%-bh%&
4248 or &%-bs%& is used. For &%-bh%&, the protocol is forced to one of the standard
4249 SMTP protocol names (see the description of &$received_protocol$& in section
4250 &<<SECTexpvar>>&). For &%-bs%&, the protocol is always &"local-"& followed by
4251 one of those same names. For &%-bS%& (batched SMTP) however, the protocol can
4252 be set by &%-oMr%&.
4253
4254 .vitem &%-oMs%&&~<&'host&~name'&>
4255 .oindex "&%-oMs%&"
4256 .cindex "sender" "host name, specifying for local message"
4257 See &%-oMa%& above for general remarks about the &%-oM%& options. The &%-oMs%&
4258 option sets the sender host name in &$sender_host_name$&. When this option is
4259 present, Exim does not attempt to look up a host name from an IP address; it
4260 uses the name it is given.
4261
4262 .vitem &%-oMt%&&~<&'ident&~string'&>
4263 .oindex "&%-oMt%&"
4264 .cindex "sender" "ident string, specifying for local message"
4265 See &%-oMa%& above for general remarks about the &%-oM%& options. The &%-oMt%&
4266 option sets the sender ident value in &$sender_ident$&. The default setting for
4267 local callers is the login id of the calling process, except when &%-bh%& is
4268 used, when there is no default.
4269
4270 .vitem &%-om%&
4271 .oindex "&%-om%&"
4272 .cindex "Sendmail compatibility" "&%-om%& option ignored"
4273 In Sendmail, this option means &"me too"&, indicating that the sender of a
4274 message should receive a copy of the message if the sender appears in an alias
4275 expansion. Exim always does this, so the option does nothing.
4276
4277 .vitem &%-oo%&
4278 .oindex "&%-oo%&"
4279 .cindex "Sendmail compatibility" "&%-oo%& option ignored"
4280 This option is ignored. In Sendmail it specifies &"old style headers"&,
4281 whatever that means.
4282
4283 .vitem &%-oP%&&~<&'path'&>
4284 .oindex "&%-oP%&"
4285 .cindex "pid (process id)" "of daemon"
4286 .cindex "daemon" "process id (pid)"
4287 This option is useful only in conjunction with &%-bd%& or &%-q%& with a time
4288 value. The option specifies the file to which the process id of the daemon is
4289 written. When &%-oX%& is used with &%-bd%&, or when &%-q%& with a time is used
4290 without &%-bd%&, this is the only way of causing Exim to write a pid file,
4291 because in those cases, the normal pid file is not used.
4292
4293 .vitem &%-or%&&~<&'time'&>
4294 .oindex "&%-or%&"
4295 .cindex "timeout" "for non-SMTP input"
4296 This option sets a timeout value for incoming non-SMTP messages. If it is not
4297 set, Exim will wait forever for the standard input. The value can also be set
4298 by the &%receive_timeout%& option. The format used for specifying times is
4299 described in section &<<SECTtimeformat>>&.
4300
4301 .vitem &%-os%&&~<&'time'&>
4302 .oindex "&%-os%&"
4303 .cindex "timeout" "for SMTP input"
4304 .cindex "SMTP" "input timeout"
4305 This option sets a timeout value for incoming SMTP messages. The timeout
4306 applies to each SMTP command and block of data. The value can also be set by
4307 the &%smtp_receive_timeout%& option; it defaults to 5 minutes. The format used
4308 for specifying times is described in section &<<SECTtimeformat>>&.
4309
4310 .vitem &%-ov%&
4311 .oindex "&%-ov%&"
4312 This option has exactly the same effect as &%-v%&.
4313
4314 .vitem &%-oX%&&~<&'number&~or&~string'&>
4315 .oindex "&%-oX%&"
4316 .cindex "TCP/IP" "setting listening ports"
4317 .cindex "TCP/IP" "setting listening interfaces"
4318 .cindex "port" "receiving TCP/IP"
4319 This option is relevant only when the &%-bd%& (start listening daemon) option
4320 is also given. It controls which ports and interfaces the daemon uses. Details
4321 of the syntax, and how it interacts with configuration file options, are given
4322 in chapter &<<CHAPinterfaces>>&. When &%-oX%& is used to start a daemon, no pid
4323 file is written unless &%-oP%& is also present to specify a pid file name.
4324
4325 .vitem &%-pd%&
4326 .oindex "&%-pd%&"
4327 .cindex "Perl" "starting the interpreter"
4328 This option applies when an embedded Perl interpreter is linked with Exim (see
4329 chapter &<<CHAPperl>>&). It overrides the setting of the &%perl_at_start%&
4330 option, forcing the starting of the interpreter to be delayed until it is
4331 needed.
4332
4333 .vitem &%-ps%&
4334 .oindex "&%-ps%&"
4335 .cindex "Perl" "starting the interpreter"
4336 This option applies when an embedded Perl interpreter is linked with Exim (see
4337 chapter &<<CHAPperl>>&). It overrides the setting of the &%perl_at_start%&
4338 option, forcing the starting of the interpreter to occur as soon as Exim is
4339 started.
4340
4341 .vitem &%-p%&<&'rval'&>:<&'sval'&>
4342 .oindex "&%-p%&"
4343 For compatibility with Sendmail, this option is equivalent to
4344 .display
4345 &`-oMr`& <&'rval'&> &`-oMs`& <&'sval'&>
4346 .endd
4347 It sets the incoming protocol and host name (for trusted callers). The
4348 host name and its colon can be omitted when only the protocol is to be set.
4349 Note the Exim already has two private options, &%-pd%& and &%-ps%&, that refer
4350 to embedded Perl. It is therefore impossible to set a protocol value of &`d`&
4351 or &`s`& using this option (but that does not seem a real limitation).
4352
4353 .vitem &%-q%&
4354 .oindex "&%-q%&"
4355 .cindex "queue runner" "starting manually"
4356 This option is normally restricted to admin users. However, there is a
4357 configuration option called &%prod_requires_admin%& which can be set false to
4358 relax this restriction (and also the same requirement for the &%-M%&, &%-R%&,
4359 and &%-S%& options).
4360
4361 .cindex "queue runner" "description of operation"
4362 The &%-q%& option starts one queue runner process. This scans the queue of
4363 waiting messages, and runs a delivery process for each one in turn. It waits
4364 for each delivery process to finish before starting the next one. A delivery
4365 process may not actually do any deliveries if the retry times for the addresses
4366 have not been reached. Use &%-qf%& (see below) if you want to override this.
4367
4368 If
4369 .cindex "SMTP" "passed connection"
4370 .cindex "SMTP" "multiple deliveries"
4371 .cindex "multiple SMTP deliveries"
4372 the delivery process spawns other processes to deliver other messages down
4373 passed SMTP connections, the queue runner waits for these to finish before
4374 proceeding.
4375
4376 When all the queued messages have been considered, the original queue runner
4377 process terminates. In other words, a single pass is made over the waiting
4378 mail, one message at a time. Use &%-q%& with a time (see below) if you want
4379 this to be repeated periodically.
4380
4381 Exim processes the waiting messages in an unpredictable order. It isn't very
4382 random, but it is likely to be different each time, which is all that matters.
4383 If one particular message screws up a remote MTA, other messages to the same
4384 MTA have a chance of getting through if they get tried first.
4385
4386 It is possible to cause the messages to be processed in lexical message id
4387 order, which is essentially the order in which they arrived, by setting the
4388 &%queue_run_in_order%& option, but this is not recommended for normal use.
4389
4390 .vitem &%-q%&<&'qflags'&>
4391 The &%-q%& option may be followed by one or more flag letters that change its
4392 behaviour. They are all optional, but if more than one is present, they must
4393 appear in the correct order. Each flag is described in a separate item below.
4394
4395 .vitem &%-qq...%&
4396 .oindex "&%-qq%&"
4397 .cindex "queue" "double scanning"
4398 .cindex "queue" "routing"
4399 .cindex "routing" "whole queue before delivery"
4400 An option starting with &%-qq%& requests a two-stage queue run. In the first
4401 stage, the queue is scanned as if the &%queue_smtp_domains%& option matched
4402 every domain. Addresses are routed, local deliveries happen, but no remote
4403 transports are run.
4404
4405 .cindex "hints database" "remembering routing"
4406 The hints database that remembers which messages are waiting for specific hosts
4407 is updated, as if delivery to those hosts had been deferred. After this is
4408 complete, a second, normal queue scan happens, with routing and delivery taking
4409 place as normal. Messages that are routed to the same host should mostly be
4410 delivered down a single SMTP
4411 .cindex "SMTP" "passed connection"
4412 .cindex "SMTP" "multiple deliveries"
4413 .cindex "multiple SMTP deliveries"
4414 connection because of the hints that were set up during the first queue scan.
4415 This option may be useful for hosts that are connected to the Internet
4416 intermittently.
4417
4418 .vitem &%-q[q]i...%&
4419 .oindex "&%-qi%&"
4420 .cindex "queue" "initial delivery"
4421 If the &'i'& flag is present, the queue runner runs delivery processes only for
4422 those messages that haven't previously been tried. (&'i'& stands for &"initial
4423 delivery"&.) This can be helpful if you are putting messages on the queue using
4424 &%-odq%& and want a queue runner just to process the new messages.
4425
4426 .vitem &%-q[q][i]f...%&
4427 .oindex "&%-qf%&"
4428 .cindex "queue" "forcing delivery"
4429 .cindex "delivery" "forcing in queue run"
4430 If one &'f'& flag is present, a delivery attempt is forced for each non-frozen
4431 message, whereas without &'f'& only those non-frozen addresses that have passed
4432 their retry times are tried.
4433
4434 .vitem &%-q[q][i]ff...%&
4435 .oindex "&%-qff%&"
4436 .cindex "frozen messages" "forcing delivery"
4437 If &'ff'& is present, a delivery attempt is forced for every message, whether
4438 frozen or not.
4439
4440 .vitem &%-q[q][i][f[f]]l%&
4441 .oindex "&%-ql%&"
4442 .cindex "queue" "local deliveries only"
4443 The &'l'& (the letter &"ell"&) flag specifies that only local deliveries are to
4444 be done. If a message requires any remote deliveries, it remains on the queue
4445 for later delivery.
4446
4447 .vitem &%-q%&<&'qflags'&>&~<&'start&~id'&>&~<&'end&~id'&>
4448 .cindex "queue" "delivering specific messages"
4449 When scanning the queue, Exim can be made to skip over messages whose ids are
4450 lexically less than a given value by following the &%-q%& option with a
4451 starting message id. For example:
4452 .code
4453 exim -q 0t5C6f-0000c8-00
4454 .endd
4455 Messages that arrived earlier than &`0t5C6f-0000c8-00`& are not inspected. If a
4456 second message id is given, messages whose ids are lexically greater than it
4457 are also skipped. If the same id is given twice, for example,
4458 .code
4459 exim -q 0t5C6f-0000c8-00 0t5C6f-0000c8-00
4460 .endd
4461 just one delivery process is started, for that message. This differs from
4462 &%-M%& in that retry data is respected, and it also differs from &%-Mc%& in
4463 that it counts as a delivery from a queue run. Note that the selection
4464 mechanism does not affect the order in which the messages are scanned. There
4465 are also other ways of selecting specific sets of messages for delivery in a
4466 queue run &-- see &%-R%& and &%-S%&.
4467
4468 .vitem &%-q%&<&'qflags'&><&'time'&>
4469 .cindex "queue runner" "starting periodically"
4470 .cindex "periodic queue running"
4471 When a time value is present, the &%-q%& option causes Exim to run as a daemon,
4472 starting a queue runner process at intervals specified by the given time value
4473 (whose format is described in section &<<SECTtimeformat>>&). This form of the
4474 &%-q%& option is commonly combined with the &%-bd%& option, in which case a
4475 single daemon process handles both functions. A common way of starting up a
4476 combined daemon at system boot time is to use a command such as
4477 .code
4478 /usr/exim/bin/exim -bd -q30m
4479 .endd
4480 Such a daemon listens for incoming SMTP calls, and also starts a queue runner
4481 process every 30 minutes.
4482
4483 When a daemon is started by &%-q%& with a time value, but without &%-bd%&, no
4484 pid file is written unless one is explicitly requested by the &%-oP%& option.
4485
4486 .vitem &%-qR%&<&'rsflags'&>&~<&'string'&>
4487 .oindex "&%-qR%&"
4488 This option is synonymous with &%-R%&. It is provided for Sendmail
4489 compatibility.
4490
4491 .vitem &%-qS%&<&'rsflags'&>&~<&'string'&>
4492 .oindex "&%-qS%&"
4493 This option is synonymous with &%-S%&.
4494
4495 .vitem &%-R%&<&'rsflags'&>&~<&'string'&>
4496 .oindex "&%-R%&"
4497 .cindex "queue runner" "for specific recipients"
4498 .cindex "delivery" "to given domain"
4499 .cindex "domain" "delivery to"
4500 The <&'rsflags'&> may be empty, in which case the white space before the string
4501 is optional, unless the string is &'f'&, &'ff'&, &'r'&, &'rf'&, or &'rff'&,
4502 which are the possible values for <&'rsflags'&>. White space is required if
4503 <&'rsflags'&> is not empty.
4504
4505 This option is similar to &%-q%& with no time value, that is, it causes Exim to
4506 perform a single queue run, except that, when scanning the messages on the
4507 queue, Exim processes only those that have at least one undelivered recipient
4508 address containing the given string, which is checked in a case-independent
4509 way. If the <&'rsflags'&> start with &'r'&, <&'string'&> is interpreted as a
4510 regular expression; otherwise it is a literal string.
4511
4512 If you want to do periodic queue runs for messages with specific recipients,
4513 you can combine &%-R%& with &%-q%& and a time value. For example:
4514 .code
4515 exim -q25m -R @special.domain.example
4516 .endd
4517 This example does a queue run for messages with recipients in the given domain
4518 every 25 minutes. Any additional flags that are specified with &%-q%& are
4519 applied to each queue run.
4520
4521 Once a message is selected for delivery by this mechanism, all its addresses
4522 are processed. For the first selected message, Exim overrides any retry
4523 information and forces a delivery attempt for each undelivered address. This
4524 means that if delivery of any address in the first message is successful, any
4525 existing retry information is deleted, and so delivery attempts for that
4526 address in subsequently selected messages (which are processed without forcing)
4527 will run. However, if delivery of any address does not succeed, the retry
4528 information is updated, and in subsequently selected messages, the failing
4529 address will be skipped.
4530
4531 .cindex "frozen messages" "forcing delivery"
4532 If the <&'rsflags'&> contain &'f'& or &'ff'&, the delivery forcing applies to
4533 all selected messages, not just the first; frozen messages are included when
4534 &'ff'& is present.
4535
4536 The &%-R%& option makes it straightforward to initiate delivery of all messages
4537 to a given domain after a host has been down for some time. When the SMTP
4538 command ETRN is accepted by its ACL (see chapter &<<CHAPACL>>&), its default
4539 effect is to run Exim with the &%-R%& option, but it can be configured to run
4540 an arbitrary command instead.
4541
4542 .vitem &%-r%&
4543 .oindex "&%-r%&"
4544 This is a documented (for Sendmail) obsolete alternative name for &%-f%&.
4545
4546 .vitem &%-S%&<&'rsflags'&>&~<&'string'&>
4547 .oindex "&%-S%&"
4548 .cindex "delivery" "from given sender"
4549 .cindex "queue runner" "for specific senders"
4550 This option acts like &%-R%& except that it checks the string against each
4551 message's sender instead of against the recipients. If &%-R%& is also set, both
4552 conditions must be met for a message to be selected. If either of the options
4553 has &'f'& or &'ff'& in its flags, the associated action is taken.
4554
4555 .vitem &%-Tqt%&&~<&'times'&>
4556 .oindex "&%-Tqt%&"
4557 This is an option that is exclusively for use by the Exim testing suite. It is not
4558 recognized when Exim is run normally. It allows for the setting up of explicit
4559 &"queue times"& so that various warning/retry features can be tested.
4560
4561 .vitem &%-t%&
4562 .oindex "&%-t%&"
4563 .cindex "recipient" "extracting from header lines"
4564 .cindex "&'Bcc:'& header line"
4565 .cindex "&'Cc:'& header line"
4566 .cindex "&'To:'& header line"
4567 When Exim is receiving a locally-generated, non-SMTP message on its standard
4568 input, the &%-t%& option causes the recipients of the message to be obtained
4569 from the &'To:'&, &'Cc:'&, and &'Bcc:'& header lines in the message instead of
4570 from the command arguments. The addresses are extracted before any rewriting
4571 takes place and the &'Bcc:'& header line, if present, is then removed.
4572
4573 .cindex "Sendmail compatibility" "&%-t%& option"
4574 If the command has any arguments, they specify addresses to which the message
4575 is &'not'& to be delivered. That is, the argument addresses are removed from
4576 the recipients list obtained from the headers. This is compatible with Smail 3
4577 and in accordance with the documented behaviour of several versions of
4578 Sendmail, as described in man pages on a number of operating systems (e.g.
4579 Solaris 8, IRIX 6.5, HP-UX 11). However, some versions of Sendmail &'add'&
4580 argument addresses to those obtained from the headers, and the O'Reilly
4581 Sendmail book documents it that way. Exim can be made to add argument addresses
4582 instead of subtracting them by setting the option
4583 &%extract_addresses_remove_arguments%& false.
4584
4585 .cindex "&%Resent-%& header lines" "with &%-t%&"
4586 If there are any &%Resent-%& header lines in the message, Exim extracts
4587 recipients from all &'Resent-To:'&, &'Resent-Cc:'&, and &'Resent-Bcc:'& header
4588 lines instead of from &'To:'&, &'Cc:'&, and &'Bcc:'&. This is for compatibility
4589 with Sendmail and other MTAs. (Prior to release 4.20, Exim gave an error if
4590 &%-t%& was used in conjunction with &%Resent-%& header lines.)
4591
4592 RFC 2822 talks about different sets of &%Resent-%& header lines (for when a
4593 message is resent several times). The RFC also specifies that they should be
4594 added at the front of the message, and separated by &'Received:'& lines. It is
4595 not at all clear how &%-t%& should operate in the present of multiple sets,
4596 nor indeed exactly what constitutes a &"set"&.
4597 In practice, it seems that MUAs do not follow the RFC. The &%Resent-%& lines
4598 are often added at the end of the header, and if a message is resent more than
4599 once, it is common for the original set of &%Resent-%& headers to be renamed as
4600 &%X-Resent-%& when a new set is added. This removes any possible ambiguity.
4601
4602 .vitem &%-ti%&
4603 .oindex "&%-ti%&"
4604 This option is exactly equivalent to &%-t%& &%-i%&. It is provided for
4605 compatibility with Sendmail.
4606
4607 .vitem &%-tls-on-connect%&
4608 .oindex "&%-tls-on-connect%&"
4609 .cindex "TLS" "use without STARTTLS"
4610 .cindex "TLS" "automatic start"
4611 This option is available when Exim is compiled with TLS support. It forces all
4612 incoming SMTP connections to behave as if the incoming port is listed in the
4613 &%tls_on_connect_ports%& option. See section &<<SECTsupobssmt>>& and chapter
4614 &<<CHAPTLS>>& for further details.
4615
4616
4617 .vitem &%-U%&
4618 .oindex "&%-U%&"
4619 .cindex "Sendmail compatibility" "&%-U%& option ignored"
4620 Sendmail uses this option for &"initial message submission"&, and its
4621 documentation states that in future releases, it may complain about
4622 syntactically invalid messages rather than fixing them when this flag is not
4623 set. Exim ignores this option.
4624
4625 .vitem &%-v%&
4626 .oindex "&%-v%&"
4627 This option causes Exim to write information to the standard error stream,
4628 describing what it is doing. In particular, it shows the log lines for
4629 receiving and delivering a message, and if an SMTP connection is made, the SMTP
4630 dialogue is shown. Some of the log lines shown may not actually be written to
4631 the log if the setting of &%log_selector%& discards them. Any relevant
4632 selectors are shown with each log line. If none are shown, the logging is
4633 unconditional.
4634
4635 .vitem &%-x%&
4636 .oindex "&%-x%&"
4637 AIX uses &%-x%& for a private purpose (&"mail from a local mail program has
4638 National Language Support extended characters in the body of the mail item"&).
4639 It sets &%-x%& when calling the MTA from its &%mail%& command. Exim ignores
4640 this option.
4641
4642 .vitem &%-X%&&~<&'logfile'&>
4643 .oindex "&%-X%&"
4644 This option is interpreted by Sendmail to cause debug information to be sent
4645 to the named file. It is ignored by Exim.
4646
4647 .vitem &%-z%&&~<&'log-line'&>
4648 .oindex "&%-z%&"
4649 This option writes its argument to Exim's logfile.
4650 Use is restricted to administrators; the intent is for operational notes.
4651 Quotes should be used to maintain a multi-word item as a single argument,
4652 under most shells.
4653 .endlist
4654
4655 .ecindex IIDclo1
4656 .ecindex IIDclo2
4657
4658
4659 . ////////////////////////////////////////////////////////////////////////////
4660 . Insert a stylized DocBook comment here, to identify the end of the command
4661 . line options. This is for the benefit of the Perl script that automatically
4662 . creates a man page for the options.
4663 . ////////////////////////////////////////////////////////////////////////////
4664
4665 .literal xml
4666 <!-- === End of command line options === -->
4667 .literal off
4668
4669
4670
4671
4672
4673 . ////////////////////////////////////////////////////////////////////////////
4674 . ////////////////////////////////////////////////////////////////////////////
4675
4676
4677 .chapter "The Exim run time configuration file" "CHAPconf" &&&
4678 "The runtime configuration file"
4679
4680 .cindex "run time configuration"
4681 .cindex "configuration file" "general description"
4682 .cindex "CONFIGURE_FILE"
4683 .cindex "configuration file" "errors in"
4684 .cindex "error" "in configuration file"
4685 .cindex "return code" "for bad configuration"
4686 Exim uses a single run time configuration file that is read whenever an Exim
4687 binary is executed. Note that in normal operation, this happens frequently,
4688 because Exim is designed to operate in a distributed manner, without central
4689 control.
4690
4691 If a syntax error is detected while reading the configuration file, Exim
4692 writes a message on the standard error, and exits with a non-zero return code.
4693 The message is also written to the panic log. &*Note*&: Only simple syntax
4694 errors can be detected at this time. The values of any expanded options are
4695 not checked until the expansion happens, even when the expansion does not
4696 actually alter the string.
4697
4698 The name of the configuration file is compiled into the binary for security
4699 reasons, and is specified by the CONFIGURE_FILE compilation option. In
4700 most configurations, this specifies a single file. However, it is permitted to
4701 give a colon-separated list of file names, in which case Exim uses the first
4702 existing file in the list.
4703
4704 .cindex "EXIM_USER"
4705 .cindex "EXIM_GROUP"
4706 .cindex "CONFIGURE_OWNER"
4707 .cindex "CONFIGURE_GROUP"
4708 .cindex "configuration file" "ownership"
4709 .cindex "ownership" "configuration file"
4710 The run time configuration file must be owned by root or by the user that is
4711 specified at compile time by the CONFIGURE_OWNER option (if set). The
4712 configuration file must not be world-writeable, or group-writeable unless its
4713 group is the root group or the one specified at compile time by the
4714 CONFIGURE_GROUP option.
4715
4716 &*Warning*&: In a conventional configuration, where the Exim binary is setuid
4717 to root, anybody who is able to edit the run time configuration file has an
4718 easy way to run commands as root. If you specify a user or group in the
4719 CONFIGURE_OWNER or CONFIGURE_GROUP options, then that user and/or any users
4720 who are members of that group will trivially be able to obtain root privileges.
4721
4722 Up to Exim version 4.72, the run time configuration file was also permitted to
4723 be writeable by the Exim user and/or group. That has been changed in Exim 4.73
4724 since it offered a simple privilege escalation for any attacker who managed to
4725 compromise the Exim user account.
4726
4727 A default configuration file, which will work correctly in simple situations,
4728 is provided in the file &_src/configure.default_&. If CONFIGURE_FILE
4729 defines just one file name, the installation process copies the default
4730 configuration to a new file of that name if it did not previously exist. If
4731 CONFIGURE_FILE is a list, no default is automatically installed. Chapter
4732 &<<CHAPdefconfil>>& is a &"walk-through"& discussion of the default
4733 configuration.
4734
4735
4736
4737 .section "Using a different configuration file" "SECID40"
4738 .cindex "configuration file" "alternate"
4739 A one-off alternate configuration can be specified by the &%-C%& command line
4740 option, which may specify a single file or a list of files. However, when
4741 &%-C%& is used, Exim gives up its root privilege, unless called by root (or
4742 unless the argument for &%-C%& is identical to the built-in value from
4743 CONFIGURE_FILE), or is listed in the TRUSTED_CONFIG_LIST file and the caller
4744 is the Exim user or the user specified in the CONFIGURE_OWNER setting. &%-C%&
4745 is useful mainly for checking the syntax of configuration files before
4746 installing them. No owner or group checks are done on a configuration file
4747 specified by &%-C%&, if root privilege has been dropped.
4748
4749 Even the Exim user is not trusted to specify an arbitrary configuration file
4750 with the &%-C%& option to be used with root privileges, unless that file is
4751 listed in the TRUSTED_CONFIG_LIST file. This locks out the possibility of
4752 testing a configuration using &%-C%& right through message reception and
4753 delivery, even if the caller is root. The reception works, but by that time,
4754 Exim is running as the Exim user, so when it re-execs to regain privilege for
4755 the delivery, the use of &%-C%& causes privilege to be lost. However, root
4756 can test reception and delivery using two separate commands (one to put a
4757 message on the queue, using &%-odq%&, and another to do the delivery, using
4758 &%-M%&).
4759
4760 If ALT_CONFIG_PREFIX is defined &_in Local/Makefile_&, it specifies a
4761 prefix string with which any file named in a &%-C%& command line option must
4762 start. In addition, the file name must not contain the sequence &"&`/../`&"&.
4763 There is no default setting for ALT_CONFIG_PREFIX; when it is unset, any file
4764 name can be used with &%-C%&.
4765
4766 One-off changes to a configuration can be specified by the &%-D%& command line
4767 option, which defines and overrides values for macros used inside the
4768 configuration file. However, like &%-C%&, the use of this option by a
4769 non-privileged user causes Exim to discard its root privilege.
4770 If DISABLE_D_OPTION is defined in &_Local/Makefile_&, the use of &%-D%& is
4771 completely disabled, and its use causes an immediate error exit.
4772
4773 The WHITELIST_D_MACROS option in &_Local/Makefile_& permits the binary builder
4774 to declare certain macro names trusted, such that root privilege will not
4775 necessarily be discarded.
4776 WHITELIST_D_MACROS defines a colon-separated list of macros which are
4777 considered safe and, if &%-D%& only supplies macros from this list, and the
4778 values are acceptable, then Exim will not give up root privilege if the caller
4779 is root, the Exim run-time user, or the CONFIGURE_OWNER, if set. This is a
4780 transition mechanism and is expected to be removed in the future. Acceptable
4781 values for the macros satisfy the regexp: &`^[A-Za-z0-9_/.-]*$`&
4782
4783 Some sites may wish to use the same Exim binary on different machines that
4784 share a file system, but to use different configuration files on each machine.
4785 If CONFIGURE_FILE_USE_NODE is defined in &_Local/Makefile_&, Exim first
4786 looks for a file whose name is the configuration file name followed by a dot
4787 and the machine's node name, as obtained from the &[uname()]& function. If this
4788 file does not exist, the standard name is tried. This processing occurs for
4789 each file name in the list given by CONFIGURE_FILE or &%-C%&.
4790
4791 In some esoteric situations different versions of Exim may be run under
4792 different effective uids and the CONFIGURE_FILE_USE_EUID is defined to
4793 help with this. See the comments in &_src/EDITME_& for details.
4794
4795
4796
4797 .section "Configuration file format" "SECTconffilfor"
4798 .cindex "configuration file" "format of"
4799 .cindex "format" "configuration file"
4800 Exim's configuration file is divided into a number of different parts. General
4801 option settings must always appear at the start of the file. The other parts
4802 are all optional, and may appear in any order. Each part other than the first
4803 is introduced by the word &"begin"& followed by the name of the part. The
4804 optional parts are:
4805
4806 .ilist
4807 &'ACL'&: Access control lists for controlling incoming SMTP mail (see chapter
4808 &<<CHAPACL>>&).
4809 .next
4810 .cindex "AUTH" "configuration"
4811 &'authenticators'&: Configuration settings for the authenticator drivers. These
4812 are concerned with the SMTP AUTH command (see chapter &<<CHAPSMTPAUTH>>&).
4813 .next
4814 &'routers'&: Configuration settings for the router drivers. Routers process
4815 addresses and determine how the message is to be delivered (see chapters
4816 &<<CHAProutergeneric>>&&--&<<CHAPredirect>>&).
4817 .next
4818 &'transports'&: Configuration settings for the transport drivers. Transports
4819 define mechanisms for copying messages to destinations (see chapters
4820 &<<CHAPtransportgeneric>>&&--&<<CHAPsmtptrans>>&).
4821 .next
4822 &'retry'&: Retry rules, for use when a message cannot be delivered immediately.
4823 If there is no retry section, or if it is empty (that is, no retry rules are
4824 defined), Exim will not retry deliveries. In this situation, temporary errors
4825 are treated the same as permanent errors. Retry rules are discussed in chapter
4826 &<<CHAPretry>>&.
4827 .next
4828 &'rewrite'&: Global address rewriting rules, for use when a message arrives and
4829 when new addresses are generated during delivery. Rewriting is discussed in
4830 chapter &<<CHAPrewrite>>&.
4831 .next
4832 &'local_scan'&: Private options for the &[local_scan()]& function. If you
4833 want to use this feature, you must set
4834 .code
4835 LOCAL_SCAN_HAS_OPTIONS=yes
4836 .endd
4837 in &_Local/Makefile_& before building Exim. Details of the &[local_scan()]&
4838 facility are given in chapter &<<CHAPlocalscan>>&.
4839 .endlist
4840
4841 .cindex "configuration file" "leading white space in"
4842 .cindex "configuration file" "trailing white space in"
4843 .cindex "white space" "in configuration file"
4844 Leading and trailing white space in configuration lines is always ignored.
4845
4846 Blank lines in the file, and lines starting with a # character (ignoring
4847 leading white space) are treated as comments and are ignored. &*Note*&: A
4848 # character other than at the beginning of a line is not treated specially,
4849 and does not introduce a comment.
4850
4851 Any non-comment line can be continued by ending it with a backslash. Note that
4852 the general rule for white space means that trailing white space after the
4853 backslash and leading white space at the start of continuation
4854 lines is ignored. Comment lines beginning with # (but not empty lines) may
4855 appear in the middle of a sequence of continuation lines.
4856
4857 A convenient way to create a configuration file is to start from the
4858 default, which is supplied in &_src/configure.default_&, and add, delete, or
4859 change settings as required.
4860
4861 The ACLs, retry rules, and rewriting rules have their own syntax which is
4862 described in chapters &<<CHAPACL>>&, &<<CHAPretry>>&, and &<<CHAPrewrite>>&,
4863 respectively. The other parts of the configuration file have some syntactic
4864 items in common, and these are described below, from section &<<SECTcos>>&
4865 onwards. Before that, the inclusion, macro, and conditional facilities are
4866 described.
4867
4868
4869
4870 .section "File inclusions in the configuration file" "SECID41"
4871 .cindex "inclusions in configuration file"
4872 .cindex "configuration file" "including other files"
4873 .cindex "&`.include`& in configuration file"
4874 .cindex "&`.include_if_exists`& in configuration file"
4875 You can include other files inside Exim's run time configuration file by
4876 using this syntax:
4877 .display
4878 &`.include`& <&'file name'&>
4879 &`.include_if_exists`& <&'file name'&>
4880 .endd
4881 on a line by itself. Double quotes round the file name are optional. If you use
4882 the first form, a configuration error occurs if the file does not exist; the
4883 second form does nothing for non-existent files. In all cases, an absolute file
4884 name is required.
4885
4886 Includes may be nested to any depth, but remember that Exim reads its
4887 configuration file often, so it is a good idea to keep them to a minimum.
4888 If you change the contents of an included file, you must HUP the daemon,
4889 because an included file is read only when the configuration itself is read.
4890
4891 The processing of inclusions happens early, at a physical line level, so, like
4892 comment lines, an inclusion can be used in the middle of an option setting,
4893 for example:
4894 .code
4895 hosts_lookup = a.b.c \
4896 .include /some/file
4897 .endd
4898 Include processing happens after macro processing (see below). Its effect is to
4899 process the lines of the included file as if they occurred inline where the
4900 inclusion appears.
4901
4902
4903
4904 .section "Macros in the configuration file" "SECTmacrodefs"
4905 .cindex "macro" "description of"
4906 .cindex "configuration file" "macros"
4907 If a line in the main part of the configuration (that is, before the first
4908 &"begin"& line) begins with an upper case letter, it is taken as a macro
4909 definition, and must be of the form
4910 .display
4911 <&'name'&> = <&'rest of line'&>
4912 .endd
4913 The name must consist of letters, digits, and underscores, and need not all be
4914 in upper case, though that is recommended. The rest of the line, including any
4915 continuations, is the replacement text, and has leading and trailing white
4916 space removed. Quotes are not removed. The replacement text can never end with
4917 a backslash character, but this doesn't seem to be a serious limitation.
4918
4919 Macros may also be defined between router, transport, authenticator, or ACL
4920 definitions. They may not, however, be defined within an individual driver or
4921 ACL, or in the &%local_scan%&, retry, or rewrite sections of the configuration.
4922
4923 .section "Macro substitution" "SECID42"
4924 Once a macro is defined, all subsequent lines in the file (and any included
4925 files) are scanned for the macro name; if there are several macros, the line is
4926 scanned for each in turn, in the order in which the macros are defined. The
4927 replacement text is not re-scanned for the current macro, though it is scanned
4928 for subsequently defined macros. For this reason, a macro name may not contain
4929 the name of a previously defined macro as a substring. You could, for example,
4930 define
4931 .display
4932 &`ABCD_XYZ = `&<&'something'&>
4933 &`ABCD = `&<&'something else'&>
4934 .endd
4935 but putting the definitions in the opposite order would provoke a configuration
4936 error. Macro expansion is applied to individual physical lines from the file,
4937 before checking for line continuation or file inclusion (see above). If a line
4938 consists solely of a macro name, and the expansion of the macro is empty, the
4939 line is ignored. A macro at the start of a line may turn the line into a
4940 comment line or a &`.include`& line.
4941
4942
4943 .section "Redefining macros" "SECID43"
4944 Once defined, the value of a macro can be redefined later in the configuration
4945 (or in an included file). Redefinition is specified by using &'=='& instead of
4946 &'='&. For example:
4947 .code
4948 MAC = initial value
4949 ...
4950 MAC == updated value
4951 .endd
4952 Redefinition does not alter the order in which the macros are applied to the
4953 subsequent lines of the configuration file. It is still the same order in which
4954 the macros were originally defined. All that changes is the macro's value.
4955 Redefinition makes it possible to accumulate values. For example:
4956 .code
4957 MAC = initial value
4958 ...
4959 MAC == MAC and something added
4960 .endd
4961 This can be helpful in situations where the configuration file is built
4962 from a number of other files.
4963
4964 .section "Overriding macro values" "SECID44"
4965 The values set for macros in the configuration file can be overridden by the
4966 &%-D%& command line option, but Exim gives up its root privilege when &%-D%& is
4967 used, unless called by root or the Exim user. A definition on the command line
4968 using the &%-D%& option causes all definitions and redefinitions within the
4969 file to be ignored.
4970
4971
4972
4973 .section "Example of macro usage" "SECID45"
4974 As an example of macro usage, consider a configuration where aliases are looked
4975 up in a MySQL database. It helps to keep the file less cluttered if long
4976 strings such as SQL statements are defined separately as macros, for example:
4977 .code
4978 ALIAS_QUERY = select mailbox from user where \
4979 login='${quote_mysql:$local_part}';
4980 .endd
4981 This can then be used in a &(redirect)& router setting like this:
4982 .code
4983 data = ${lookup mysql{ALIAS_QUERY}}
4984 .endd
4985 In earlier versions of Exim macros were sometimes used for domain, host, or
4986 address lists. In Exim 4 these are handled better by named lists &-- see
4987 section &<<SECTnamedlists>>&.
4988
4989
4990 .section "Conditional skips in the configuration file" "SECID46"
4991 .cindex "configuration file" "conditional skips"
4992 .cindex "&`.ifdef`&"
4993 You can use the directives &`.ifdef`&, &`.ifndef`&, &`.elifdef`&,
4994 &`.elifndef`&, &`.else`&, and &`.endif`& to dynamically include or exclude
4995 portions of the configuration file. The processing happens whenever the file is
4996 read (that is, when an Exim binary starts to run).
4997
4998 The implementation is very simple. Instances of the first four directives must
4999 be followed by text that includes the names of one or macros. The condition
5000 that is tested is whether or not any macro substitution has taken place in the
5001 line. Thus:
5002 .code
5003 .ifdef AAA
5004 message_size_limit = 50M
5005 .else
5006 message_size_limit = 100M
5007 .endif
5008 .endd
5009 sets a message size limit of 50M if the macro &`AAA`& is defined
5010 (or &`A`& or &`AA`&), and 100M
5011 otherwise. If there is more than one macro named on the line, the condition
5012 is true if any of them are defined. That is, it is an &"or"& condition. To
5013 obtain an &"and"& condition, you need to use nested &`.ifdef`&s.
5014
5015 Although you can use a macro expansion to generate one of these directives,
5016 it is not very useful, because the condition &"there was a macro substitution
5017 in this line"& will always be true.
5018
5019 Text following &`.else`& and &`.endif`& is ignored, and can be used as comment
5020 to clarify complicated nestings.
5021
5022
5023
5024 .section "Common option syntax" "SECTcos"
5025 .cindex "common option syntax"
5026 .cindex "syntax of common options"
5027 .cindex "configuration file" "common option syntax"
5028 For the main set of options, driver options, and &[local_scan()]& options,
5029 each setting is on a line by itself, and starts with a name consisting of
5030 lower-case letters and underscores. Many options require a data value, and in
5031 these cases the name must be followed by an equals sign (with optional white
5032 space) and then the value. For example:
5033 .code
5034 qualify_domain = mydomain.example.com
5035 .endd
5036 .cindex "hiding configuration option values"
5037 .cindex "configuration options" "hiding value of"
5038 .cindex "options" "hiding value of"
5039 Some option settings may contain sensitive data, for example, passwords for
5040 accessing databases. To stop non-admin users from using the &%-bP%& command
5041 line option to read these values, you can precede the option settings with the
5042 word &"hide"&. For example:
5043 .code
5044 hide mysql_servers = localhost/users/admin/secret-password
5045 .endd
5046 For non-admin users, such options are displayed like this:
5047 .code
5048 mysql_servers = <value not displayable>
5049 .endd
5050 If &"hide"& is used on a driver option, it hides the value of that option on
5051 all instances of the same driver.
5052
5053 The following sections describe the syntax used for the different data types
5054 that are found in option settings.
5055
5056
5057 .section "Boolean options" "SECID47"
5058 .cindex "format" "boolean"
5059 .cindex "boolean configuration values"
5060 .oindex "&%no_%&&'xxx'&"
5061 .oindex "&%not_%&&'xxx'&"
5062 Options whose type is given as boolean are on/off switches. There are two
5063 different ways of specifying such options: with and without a data value. If
5064 the option name is specified on its own without data, the switch is turned on;
5065 if it is preceded by &"no_"& or &"not_"& the switch is turned off. However,
5066 boolean options may be followed by an equals sign and one of the words
5067 &"true"&, &"false"&, &"yes"&, or &"no"&, as an alternative syntax. For example,
5068 the following two settings have exactly the same effect:
5069 .code
5070 queue_only
5071 queue_only = true
5072 .endd
5073 The following two lines also have the same (opposite) effect:
5074 .code
5075 no_queue_only
5076 queue_only = false
5077 .endd
5078 You can use whichever syntax you prefer.
5079
5080
5081
5082
5083 .section "Integer values" "SECID48"
5084 .cindex "integer configuration values"
5085 .cindex "format" "integer"
5086 If an option's type is given as &"integer"&, the value can be given in decimal,
5087 hexadecimal, or octal. If it starts with a digit greater than zero, a decimal
5088 number is assumed. Otherwise, it is treated as an octal number unless it starts
5089 with the characters &"0x"&, in which case the remainder is interpreted as a
5090 hexadecimal number.
5091
5092 If an integer value is followed by the letter K, it is multiplied by 1024; if
5093 it is followed by the letter M, it is multiplied by 1024x1024. When the values
5094 of integer option settings are output, values which are an exact multiple of
5095 1024 or 1024x1024 are sometimes, but not always, printed using the letters K
5096 and M. The printing style is independent of the actual input format that was
5097 used.
5098
5099
5100 .section "Octal integer values" "SECID49"
5101 .cindex "integer format"
5102 .cindex "format" "octal integer"
5103 If an option's type is given as &"octal integer"&, its value is always
5104 interpreted as an octal number, whether or not it starts with the digit zero.
5105 Such options are always output in octal.
5106
5107
5108 .section "Fixed point numbers" "SECID50"
5109 .cindex "fixed point configuration values"
5110 .cindex "format" "fixed point"
5111 If an option's type is given as &"fixed-point"&, its value must be a decimal
5112 integer, optionally followed by a decimal point and up to three further digits.
5113
5114
5115
5116 .section "Time intervals" "SECTtimeformat"
5117 .cindex "time interval" "specifying in configuration"
5118 .cindex "format" "time interval"
5119 A time interval is specified as a sequence of numbers, each followed by one of
5120 the following letters, with no intervening white space:
5121
5122 .table2 30pt
5123 .irow &%s%& seconds
5124 .irow &%m%& minutes
5125 .irow &%h%& hours
5126 .irow &%d%& days
5127 .irow &%w%& weeks
5128 .endtable
5129
5130 For example, &"3h50m"& specifies 3 hours and 50 minutes. The values of time
5131 intervals are output in the same format. Exim does not restrict the values; it
5132 is perfectly acceptable, for example, to specify &"90m"& instead of &"1h30m"&.
5133
5134
5135
5136 .section "String values" "SECTstrings"
5137 .cindex "string" "format of configuration values"
5138 .cindex "format" "string"
5139 If an option's type is specified as &"string"&, the value can be specified with
5140 or without double-quotes. If it does not start with a double-quote, the value
5141 consists of the remainder of the line plus any continuation lines, starting at
5142 the first character after any leading white space, with trailing white space
5143 removed, and with no interpretation of the characters in the string. Because
5144 Exim removes comment lines (those beginning with #) at an early stage, they can
5145 appear in the middle of a multi-line string. The following two settings are
5146 therefore equivalent:
5147 .code
5148 trusted_users = uucp:mail
5149 trusted_users = uucp:\
5150 # This comment line is ignored
5151 mail
5152 .endd
5153 .cindex "string" "quoted"
5154 .cindex "escape characters in quoted strings"
5155 If a string does start with a double-quote, it must end with a closing
5156 double-quote, and any backslash characters other than those used for line
5157 continuation are interpreted as escape characters, as follows:
5158
5159 .table2 100pt
5160 .irow &`\\`& "single backslash"
5161 .irow &`\n`& "newline"
5162 .irow &`\r`& "carriage return"
5163 .irow &`\t`& "tab"
5164 .irow "&`\`&<&'octal digits'&>" "up to 3 octal digits specify one character"
5165 .irow "&`\x`&<&'hex digits'&>" "up to 2 hexadecimal digits specify one &&&
5166 character"
5167 .endtable
5168
5169 If a backslash is followed by some other character, including a double-quote
5170 character, that character replaces the pair.
5171
5172 Quoting is necessary only if you want to make use of the backslash escapes to
5173 insert special characters, or if you need to specify a value with leading or
5174 trailing spaces. These cases are rare, so quoting is almost never needed in
5175 current versions of Exim. In versions of Exim before 3.14, quoting was required
5176 in order to continue lines, so you may come across older configuration files
5177 and examples that apparently quote unnecessarily.
5178
5179
5180 .section "Expanded strings" "SECID51"
5181 .cindex "expansion" "definition of"
5182 Some strings in the configuration file are subjected to &'string expansion'&,
5183 by which means various parts of the string may be changed according to the
5184 circumstances (see chapter &<<CHAPexpand>>&). The input syntax for such strings
5185 is as just described; in particular, the handling of backslashes in quoted
5186 strings is done as part of the input process, before expansion takes place.
5187 However, backslash is also an escape character for the expander, so any
5188 backslashes that are required for that reason must be doubled if they are
5189 within a quoted configuration string.
5190
5191
5192 .section "User and group names" "SECID52"
5193 .cindex "user name" "format of"
5194 .cindex "format" "user name"
5195 .cindex "groups" "name format"
5196 .cindex "format" "group name"
5197 User and group names are specified as strings, using the syntax described
5198 above, but the strings are interpreted specially. A user or group name must
5199 either consist entirely of digits, or be a name that can be looked up using the
5200 &[getpwnam()]& or &[getgrnam()]& function, as appropriate.
5201
5202
5203 .section "List construction" "SECTlistconstruct"
5204 .cindex "list" "syntax of in configuration"
5205 .cindex "format" "list item in configuration"
5206 .cindex "string" "list, definition of"
5207 The data for some configuration options is a list of items, with colon as the
5208 default separator. Many of these options are shown with type &"string list"& in
5209 the descriptions later in this document. Others are listed as &"domain list"&,
5210 &"host list"&, &"address list"&, or &"local part list"&. Syntactically, they
5211 are all the same; however, those other than &"string list"& are subject to
5212 particular kinds of interpretation, as described in chapter
5213 &<<CHAPdomhosaddlists>>&.
5214
5215 In all these cases, the entire list is treated as a single string as far as the
5216 input syntax is concerned. The &%trusted_users%& setting in section
5217 &<<SECTstrings>>& above is an example. If a colon is actually needed in an item
5218 in a list, it must be entered as two colons. Leading and trailing white space
5219 on each item in a list is ignored. This makes it possible to include items that
5220 start with a colon, and in particular, certain forms of IPv6 address. For
5221 example, the list
5222 .code
5223 local_interfaces = 127.0.0.1 : ::::1
5224 .endd
5225 contains two IP addresses, the IPv4 address 127.0.0.1 and the IPv6 address ::1.
5226
5227 &*Note*&: Although leading and trailing white space is ignored in individual
5228 list items, it is not ignored when parsing the list. The space after the first
5229 colon in the example above is necessary. If it were not there, the list would
5230 be interpreted as the two items 127.0.0.1:: and 1.
5231
5232 .section "Changing list separators" "SECTlistsepchange"
5233 .cindex "list separator" "changing"
5234 .cindex "IPv6" "addresses in lists"
5235 Doubling colons in IPv6 addresses is an unwelcome chore, so a mechanism was
5236 introduced to allow the separator character to be changed. If a list begins
5237 with a left angle bracket, followed by any punctuation character, that
5238 character is used instead of colon as the list separator. For example, the list
5239 above can be rewritten to use a semicolon separator like this:
5240 .code
5241 local_interfaces = <; 127.0.0.1 ; ::1
5242 .endd
5243 This facility applies to all lists, with the exception of the list in
5244 &%log_file_path%&. It is recommended that the use of non-colon separators be
5245 confined to circumstances where they really are needed.
5246
5247 .cindex "list separator" "newline as"
5248 .cindex "newline" "as list separator"
5249 It is also possible to use newline and other control characters (those with
5250 code values less than 32, plus DEL) as separators in lists. Such separators
5251 must be provided literally at the time the list is processed. For options that
5252 are string-expanded, you can write the separator using a normal escape
5253 sequence. This will be processed by the expander before the string is
5254 interpreted as a list. For example, if a newline-separated list of domains is
5255 generated by a lookup, you can process it directly by a line such as this:
5256 .code
5257 domains = <\n ${lookup mysql{.....}}
5258 .endd
5259 This avoids having to change the list separator in such data. You are unlikely
5260 to want to use a control character as a separator in an option that is not
5261 expanded, because the value is literal text. However, it can be done by giving
5262 the value in quotes. For example:
5263 .code
5264 local_interfaces = "<\n 127.0.0.1 \n ::1"
5265 .endd
5266 Unlike printing character separators, which can be included in list items by
5267 doubling, it is not possible to include a control character as data when it is
5268 set as the separator. Two such characters in succession are interpreted as
5269 enclosing an empty list item.
5270
5271
5272
5273 .section "Empty items in lists" "SECTempitelis"
5274 .cindex "list" "empty item in"
5275 An empty item at the end of a list is always ignored. In other words, trailing
5276 separator characters are ignored. Thus, the list in
5277 .code
5278 senders = user@domain :
5279 .endd
5280 contains only a single item. If you want to include an empty string as one item
5281 in a list, it must not be the last item. For example, this list contains three
5282 items, the second of which is empty:
5283 .code
5284 senders = user1@domain : : user2@domain
5285 .endd
5286 &*Note*&: There must be white space between the two colons, as otherwise they
5287 are interpreted as representing a single colon data character (and the list
5288 would then contain just one item). If you want to specify a list that contains
5289 just one, empty item, you can do it as in this example:
5290 .code
5291 senders = :
5292 .endd
5293 In this case, the first item is empty, and the second is discarded because it
5294 is at the end of the list.
5295
5296
5297
5298
5299 .section "Format of driver configurations" "SECTfordricon"
5300 .cindex "drivers" "configuration format"
5301 There are separate parts in the configuration for defining routers, transports,
5302 and authenticators. In each part, you are defining a number of driver
5303 instances, each with its own set of options. Each driver instance is defined by
5304 a sequence of lines like this:
5305 .display
5306 <&'instance name'&>:
5307 <&'option'&>
5308 ...
5309 <&'option'&>
5310 .endd
5311 In the following example, the instance name is &(localuser)&, and it is
5312 followed by three options settings:
5313 .code
5314 localuser:
5315 driver = accept
5316 check_local_user
5317 transport = local_delivery
5318 .endd
5319 For each driver instance, you specify which Exim code module it uses &-- by the
5320 setting of the &%driver%& option &-- and (optionally) some configuration
5321 settings. For example, in the case of transports, if you want a transport to
5322 deliver with SMTP you would use the &(smtp)& driver; if you want to deliver to
5323 a local file you would use the &(appendfile)& driver. Each of the drivers is
5324 described in detail in its own separate chapter later in this manual.
5325
5326 You can have several routers, transports, or authenticators that are based on
5327 the same underlying driver (each must have a different instance name).
5328
5329 The order in which routers are defined is important, because addresses are
5330 passed to individual routers one by one, in order. The order in which
5331 transports are defined does not matter at all. The order in which
5332 authenticators are defined is used only when Exim, as a client, is searching
5333 them to find one that matches an authentication mechanism offered by the
5334 server.
5335
5336 .cindex "generic options"
5337 .cindex "options" "generic &-- definition of"
5338 Within a driver instance definition, there are two kinds of option: &'generic'&
5339 and &'private'&. The generic options are those that apply to all drivers of the
5340 same type (that is, all routers, all transports or all authenticators). The
5341 &%driver%& option is a generic option that must appear in every definition.
5342 .cindex "private options"
5343 The private options are special for each driver, and none need appear, because
5344 they all have default values.
5345
5346 The options may appear in any order, except that the &%driver%& option must
5347 precede any private options, since these depend on the particular driver. For
5348 this reason, it is recommended that &%driver%& always be the first option.
5349
5350 Driver instance names, which are used for reference in log entries and
5351 elsewhere, can be any sequence of letters, digits, and underscores (starting
5352 with a letter) and must be unique among drivers of the same type. A router and
5353 a transport (for example) can each have the same name, but no two router
5354 instances can have the same name. The name of a driver instance should not be
5355 confused with the name of the underlying driver module. For example, the
5356 configuration lines:
5357 .code
5358 remote_smtp:
5359 driver = smtp
5360 .endd
5361 create an instance of the &(smtp)& transport driver whose name is
5362 &(remote_smtp)&. The same driver code can be used more than once, with
5363 different instance names and different option settings each time. A second
5364 instance of the &(smtp)& transport, with different options, might be defined
5365 thus:
5366 .code
5367 special_smtp:
5368 driver = smtp
5369 port = 1234
5370 command_timeout = 10s
5371 .endd
5372 The names &(remote_smtp)& and &(special_smtp)& would be used to reference
5373 these transport instances from routers, and these names would appear in log
5374 lines.
5375
5376 Comment lines may be present in the middle of driver specifications. The full
5377 list of option settings for any particular driver instance, including all the
5378 defaulted values, can be extracted by making use of the &%-bP%& command line
5379 option.
5380
5381
5382
5383
5384
5385
5386 . ////////////////////////////////////////////////////////////////////////////
5387 . ////////////////////////////////////////////////////////////////////////////
5388
5389 .chapter "The default configuration file" "CHAPdefconfil"
5390 .scindex IIDconfiwal "configuration file" "default &""walk through""&"
5391 .cindex "default" "configuration file &""walk through""&"
5392 The default configuration file supplied with Exim as &_src/configure.default_&
5393 is sufficient for a host with simple mail requirements. As an introduction to
5394 the way Exim is configured, this chapter &"walks through"& the default
5395 configuration, giving brief explanations of the settings. Detailed descriptions
5396 of the options are given in subsequent chapters. The default configuration file
5397 itself contains extensive comments about ways you might want to modify the
5398 initial settings. However, note that there are many options that are not
5399 mentioned at all in the default configuration.
5400
5401
5402
5403 .section "Main configuration settings" "SECTdefconfmain"
5404 The main (global) configuration option settings must always come first in the
5405 file. The first thing you'll see in the file, after some initial comments, is
5406 the line
5407 .code
5408 # primary_hostname =
5409 .endd
5410 This is a commented-out setting of the &%primary_hostname%& option. Exim needs
5411 to know the official, fully qualified name of your host, and this is where you
5412 can specify it. However, in most cases you do not need to set this option. When
5413 it is unset, Exim uses the &[uname()]& system function to obtain the host name.
5414
5415 The first three non-comment configuration lines are as follows:
5416 .code
5417 domainlist local_domains = @
5418 domainlist relay_to_domains =
5419 hostlist relay_from_hosts = 127.0.0.1
5420 .endd
5421 These are not, in fact, option settings. They are definitions of two named
5422 domain lists and one named host list. Exim allows you to give names to lists of
5423 domains, hosts, and email addresses, in order to make it easier to manage the
5424 configuration file (see section &<<SECTnamedlists>>&).
5425
5426 The first line defines a domain list called &'local_domains'&; this is used
5427 later in the configuration to identify domains that are to be delivered
5428 on the local host.
5429
5430 .cindex "@ in a domain list"
5431 There is just one item in this list, the string &"@"&. This is a special form
5432 of entry which means &"the name of the local host"&. Thus, if the local host is
5433 called &'a.host.example'&, mail to &'any.user@a.host.example'& is expected to
5434 be delivered locally. Because the local host's name is referenced indirectly,
5435 the same configuration file can be used on different hosts.
5436
5437 The second line defines a domain list called &'relay_to_domains'&, but the
5438 list itself is empty. Later in the configuration we will come to the part that
5439 controls mail relaying through the local host; it allows relaying to any
5440 domains in this list. By default, therefore, no relaying on the basis of a mail
5441 domain is permitted.
5442
5443 The third line defines a host list called &'relay_from_hosts'&. This list is
5444 used later in the configuration to permit relaying from any host or IP address
5445 that matches the list. The default contains just the IP address of the IPv4
5446 loopback interface, which means that processes on the local host are able to
5447 submit mail for relaying by sending it over TCP/IP to that interface. No other
5448 hosts are permitted to submit messages for relaying.
5449
5450 Just to be sure there's no misunderstanding: at this point in the configuration
5451 we aren't actually setting up any controls. We are just defining some domains
5452 and hosts that will be used in the controls that are specified later.
5453
5454 The next two configuration lines are genuine option settings:
5455 .code
5456 acl_smtp_rcpt = acl_check_rcpt
5457 acl_smtp_data = acl_check_data
5458 .endd
5459 These options specify &'Access Control Lists'& (ACLs) that are to be used
5460 during an incoming SMTP session for every recipient of a message (every RCPT
5461 command), and after the contents of the message have been received,
5462 respectively. The names of the lists are &'acl_check_rcpt'& and
5463 &'acl_check_data'&, and we will come to their definitions below, in the ACL
5464 section of the configuration. The RCPT ACL controls which recipients are
5465 accepted for an incoming message &-- if a configuration does not provide an ACL
5466 to check recipients, no SMTP mail can be accepted. The DATA ACL allows the
5467 contents of a message to be checked.
5468
5469 Two commented-out option settings are next:
5470 .code
5471 # av_scanner = clamd:/tmp/clamd
5472 # spamd_address = 127.0.0.1 783
5473 .endd
5474 These are example settings that can be used when Exim is compiled with the
5475 content-scanning extension. The first specifies the interface to the virus
5476 scanner, and the second specifies the interface to SpamAssassin. Further
5477 details are given in chapter &<<CHAPexiscan>>&.
5478
5479 Three more commented-out option settings follow:
5480 .code
5481 # tls_advertise_hosts = *
5482 # tls_certificate = /etc/ssl/exim.crt
5483 # tls_privatekey = /etc/ssl/exim.pem
5484 .endd
5485 These are example settings that can be used when Exim is compiled with
5486 support for TLS (aka SSL) as described in section &<<SECTinctlsssl>>&. The
5487 first one specifies the list of clients that are allowed to use TLS when
5488 connecting to this server; in this case the wildcard means all clients. The
5489 other options specify where Exim should find its TLS certificate and private
5490 key, which together prove the server's identity to any clients that connect.
5491 More details are given in chapter &<<CHAPTLS>>&.
5492
5493 Another two commented-out option settings follow:
5494 .code
5495 # daemon_smtp_ports = 25 : 465 : 587
5496 # tls_on_connect_ports = 465
5497 .endd
5498 .cindex "port" "465 and 587"
5499 .cindex "port" "for message submission"
5500 .cindex "message" "submission, ports for"
5501 .cindex "ssmtp protocol"
5502 .cindex "smtps protocol"
5503 .cindex "SMTP" "ssmtp protocol"
5504 .cindex "SMTP" "smtps protocol"
5505 These options provide better support for roaming users who wish to use this
5506 server for message submission. They are not much use unless you have turned on
5507 TLS (as described in the previous paragraph) and authentication (about which
5508 more in section &<<SECTdefconfauth>>&). The usual SMTP port 25 is often blocked
5509 on end-user networks, so RFC 4409 specifies that message submission should use
5510 port 587 instead. However some software (notably Microsoft Outlook) cannot be
5511 configured to use port 587 correctly, so these settings also enable the
5512 non-standard &"smtps"& (aka &"ssmtp"&) port 465 (see section
5513 &<<SECTsupobssmt>>&).
5514
5515 Two more commented-out options settings follow:
5516 .code
5517 # qualify_domain =
5518 # qualify_recipient =
5519 .endd
5520 The first of these specifies a domain that Exim uses when it constructs a
5521 complete email address from a local login name. This is often needed when Exim
5522 receives a message from a local process. If you do not set &%qualify_domain%&,
5523 the value of &%primary_hostname%& is used. If you set both of these options,
5524 you can have different qualification domains for sender and recipient
5525 addresses. If you set only the first one, its value is used in both cases.
5526
5527 .cindex "domain literal" "recognizing format"
5528 The following line must be uncommented if you want Exim to recognize
5529 addresses of the form &'user@[10.11.12.13]'& that is, with a &"domain literal"&
5530 (an IP address within square brackets) instead of a named domain.
5531 .code
5532 # allow_domain_literals
5533 .endd
5534 The RFCs still require this form, but many people think that in the modern
5535 Internet it makes little sense to permit mail to be sent to specific hosts by
5536 quoting their IP addresses. This ancient format has been used by people who
5537 try to abuse hosts by using them for unwanted relaying. However, some
5538 people believe there are circumstances (for example, messages addressed to
5539 &'postmaster'&) where domain literals are still useful.
5540
5541 The next configuration line is a kind of trigger guard:
5542 .code
5543 never_users = root
5544 .endd
5545 It specifies that no delivery must ever be run as the root user. The normal
5546 convention is to set up &'root'& as an alias for the system administrator. This
5547 setting is a guard against slips in the configuration.
5548 The list of users specified by &%never_users%& is not, however, the complete
5549 list; the build-time configuration in &_Local/Makefile_& has an option called
5550 FIXED_NEVER_USERS specifying a list that cannot be overridden. The
5551 contents of &%never_users%& are added to this list. By default
5552 FIXED_NEVER_USERS also specifies root.
5553
5554 When a remote host connects to Exim in order to send mail, the only information
5555 Exim has about the host's identity is its IP address. The next configuration
5556 line,
5557 .code
5558 host_lookup = *
5559 .endd
5560 specifies that Exim should do a reverse DNS lookup on all incoming connections,
5561 in order to get a host name. This improves the quality of the logging
5562 information, but if you feel it is too expensive, you can remove it entirely,
5563 or restrict the lookup to hosts on &"nearby"& networks.
5564 Note that it is not always possible to find a host name from an IP address,
5565 because not all DNS reverse zones are maintained, and sometimes DNS servers are
5566 unreachable.
5567
5568 The next two lines are concerned with &'ident'& callbacks, as defined by RFC
5569 1413 (hence their names):
5570 .code
5571 rfc1413_hosts = *
5572 rfc1413_query_timeout = 0s
5573 .endd
5574 These settings cause Exim to avoid ident callbacks for all incoming SMTP calls.
5575 Few hosts offer RFC1413 service these days; calls have to be
5576 terminated by a timeout and this needlessly delays the startup
5577 of an incoming SMTP connection.
5578 If you have hosts for which you trust RFC1413 and need this
5579 information, you can change this.
5580
5581 This line enables an efficiency SMTP option. It is negotiated by clients
5582 and not expected to cause problems but can be disabled if needed.
5583 .code
5584 prdr_enable = true
5585 .endd
5586
5587 When Exim receives messages over SMTP connections, it expects all addresses to
5588 be fully qualified with a domain, as required by the SMTP definition. However,
5589 if you are running a server to which simple clients submit messages, you may
5590 find that they send unqualified addresses. The two commented-out options:
5591 .code
5592 # sender_unqualified_hosts =
5593 # recipient_unqualified_hosts =
5594 .endd
5595 show how you can specify hosts that are permitted to send unqualified sender
5596 and recipient addresses, respectively.
5597
5598 The &%log_selector%& option is used to increase the detail of logging
5599 over the default:
5600 .code
5601 log_selector = +smtp_protocol_error +smtp_syntax_error \
5602 +tls_certificate_verified
5603 .endd
5604
5605 The &%percent_hack_domains%& option is also commented out:
5606 .code
5607 # percent_hack_domains =
5608 .endd
5609 It provides a list of domains for which the &"percent hack"& is to operate.
5610 This is an almost obsolete form of explicit email routing. If you do not know
5611 anything about it, you can safely ignore this topic.
5612
5613 The last two settings in the main part of the default configuration are
5614 concerned with messages that have been &"frozen"& on Exim's queue. When a
5615 message is frozen, Exim no longer continues to try to deliver it. Freezing
5616 occurs when a bounce message encounters a permanent failure because the sender
5617 address of the original message that caused the bounce is invalid, so the
5618 bounce cannot be delivered. This is probably the most common case, but there
5619 are also other conditions that cause freezing, and frozen messages are not
5620 always bounce messages.
5621 .code
5622 ignore_bounce_errors_after = 2d
5623 timeout_frozen_after = 7d
5624 .endd
5625 The first of these options specifies that failing bounce messages are to be
5626 discarded after 2 days on the queue. The second specifies that any frozen
5627 message (whether a bounce message or not) is to be timed out (and discarded)
5628 after a week. In this configuration, the first setting ensures that no failing
5629 bounce message ever lasts a week.
5630
5631
5632
5633 .section "ACL configuration" "SECID54"
5634 .cindex "default" "ACLs"
5635 .cindex "&ACL;" "default configuration"
5636 In the default configuration, the ACL section follows the main configuration.
5637 It starts with the line
5638 .code
5639 begin acl
5640 .endd
5641 and it contains the definitions of two ACLs, called &'acl_check_rcpt'& and
5642 &'acl_check_data'&, that were referenced in the settings of &%acl_smtp_rcpt%&
5643 and &%acl_smtp_data%& above.
5644
5645 .cindex "RCPT" "ACL for"
5646 The first ACL is used for every RCPT command in an incoming SMTP message. Each
5647 RCPT command specifies one of the message's recipients. The ACL statements
5648 are considered in order, until the recipient address is either accepted or
5649 rejected. The RCPT command is then accepted or rejected, according to the
5650 result of the ACL processing.
5651 .code
5652 acl_check_rcpt:
5653 .endd
5654 This line, consisting of a name terminated by a colon, marks the start of the
5655 ACL, and names it.
5656 .code
5657 accept hosts = :
5658 .endd
5659 This ACL statement accepts the recipient if the sending host matches the list.
5660 But what does that strange list mean? It doesn't actually contain any host
5661 names or IP addresses. The presence of the colon puts an empty item in the
5662 list; Exim matches this only if the incoming message did not come from a remote
5663 host, because in that case, the remote hostname is empty. The colon is
5664 important. Without it, the list itself is empty, and can never match anything.
5665
5666 What this statement is doing is to accept unconditionally all recipients in
5667 messages that are submitted by SMTP from local processes using the standard
5668 input and output (that is, not using TCP/IP). A number of MUAs operate in this
5669 manner.
5670 .code
5671 deny message = Restricted characters in address
5672 domains = +local_domains
5673 local_parts = ^[.] : ^.*[@%!/|]
5674
5675 deny message = Restricted characters in address
5676 domains = !+local_domains
5677 local_parts = ^[./|] : ^.*[@%!] : ^.*/\\.\\./
5678 .endd
5679 These statements are concerned with local parts that contain any of the
5680 characters &"@"&, &"%"&, &"!"&, &"/"&, &"|"&, or dots in unusual places.
5681 Although these characters are entirely legal in local parts (in the case of
5682 &"@"& and leading dots, only if correctly quoted), they do not commonly occur
5683 in Internet mail addresses.
5684
5685 The first three have in the past been associated with explicitly routed
5686 addresses (percent is still sometimes used &-- see the &%percent_hack_domains%&
5687 option). Addresses containing these characters are regularly tried by spammers
5688 in an attempt to bypass relaying restrictions, and also by open relay testing
5689 programs. Unless you really need them it is safest to reject these characters
5690 at this early stage. This configuration is heavy-handed in rejecting these
5691 characters for all messages it accepts from remote hosts. This is a deliberate
5692 policy of being as safe as possible.
5693
5694 The first rule above is stricter, and is applied to messages that are addressed
5695 to one of the local domains handled by this host. This is implemented by the
5696 first condition, which restricts it to domains that are listed in the
5697 &'local_domains'& domain list. The &"+"& character is used to indicate a
5698 reference to a named list. In this configuration, there is just one domain in
5699 &'local_domains'&, but in general there may be many.
5700
5701 The second condition on the first statement uses two regular expressions to
5702 block local parts that begin with a dot or contain &"@"&, &"%"&, &"!"&, &"/"&,
5703 or &"|"&. If you have local accounts that include these characters, you will
5704 have to modify this rule.
5705
5706 Empty components (two dots in a row) are not valid in RFC 2822, but Exim
5707 allows them because they have been encountered in practice. (Consider the
5708 common convention of local parts constructed as
5709 &"&'first-initial.second-initial.family-name'&"& when applied to someone like
5710 the author of Exim, who has no second initial.) However, a local part starting
5711 with a dot or containing &"/../"& can cause trouble if it is used as part of a
5712 file name (for example, for a mailing list). This is also true for local parts
5713 that contain slashes. A pipe symbol can also be troublesome if the local part
5714 is incorporated unthinkingly into a shell command line.
5715
5716 The second rule above applies to all other domains, and is less strict. This
5717 allows your own users to send outgoing messages to sites that use slashes
5718 and vertical bars in their local parts. It blocks local parts that begin
5719 with a dot, slash, or vertical bar, but allows these characters within the
5720 local part. However, the sequence &"/../"& is barred. The use of &"@"&, &"%"&,
5721 and &"!"& is blocked, as before. The motivation here is to prevent your users
5722 (or your users' viruses) from mounting certain kinds of attack on remote sites.
5723 .code
5724 accept local_parts = postmaster
5725 domains = +local_domains
5726 .endd
5727 This statement, which has two conditions, accepts an incoming address if the
5728 local part is &'postmaster'& and the domain is one of those listed in the
5729 &'local_domains'& domain list. The &"+"& character is used to indicate a
5730 reference to a named list. In this configuration, there is just one domain in
5731 &'local_domains'&, but in general there may be many.
5732
5733 The presence of this statement means that mail to postmaster is never blocked
5734 by any of the subsequent tests. This can be helpful while sorting out problems
5735 in cases where the subsequent tests are incorrectly denying access.
5736 .code
5737 require verify = sender
5738 .endd
5739 This statement requires the sender address to be verified before any subsequent
5740 ACL statement can be used. If verification fails, the incoming recipient
5741 address is refused. Verification consists of trying to route the address, to
5742 see if a bounce message could be delivered to it. In the case of remote
5743 addresses, basic verification checks only the domain, but &'callouts'& can be
5744 used for more verification if required. Section &<<SECTaddressverification>>&
5745 discusses the details of address verification.
5746 .code
5747 accept hosts = +relay_from_hosts
5748 control = submission
5749 .endd
5750 This statement accepts the address if the message is coming from one of the
5751 hosts that are defined as being allowed to relay through this host. Recipient
5752 verification is omitted here, because in many cases the clients are dumb MUAs
5753 that do not cope well with SMTP error responses. For the same reason, the
5754 second line specifies &"submission mode"& for messages that are accepted. This
5755 is described in detail in section &<<SECTsubmodnon>>&; it causes Exim to fix
5756 messages that are deficient in some way, for example, because they lack a
5757 &'Date:'& header line. If you are actually relaying out from MTAs, you should
5758 probably add recipient verification here, and disable submission mode.
5759 .code
5760 accept authenticated = *
5761 control = submission
5762 .endd
5763 This statement accepts the address if the client host has authenticated itself.
5764 Submission mode is again specified, on the grounds that such messages are most
5765 likely to come from MUAs. The default configuration does not define any
5766 authenticators, though it does include some nearly complete commented-out
5767 examples described in &<<SECTdefconfauth>>&. This means that no client can in
5768 fact authenticate until you complete the authenticator definitions.
5769 .code
5770 require message = relay not permitted
5771 domains = +local_domains : +relay_to_domains
5772 .endd
5773 This statement rejects the address if its domain is neither a local domain nor
5774 one of the domains for which this host is a relay.
5775 .code
5776 require verify = recipient
5777 .endd
5778 This statement requires the recipient address to be verified; if verification
5779 fails, the address is rejected.
5780 .code
5781 # deny message = rejected because $sender_host_address \
5782 # is in a black list at $dnslist_domain\n\
5783 # $dnslist_text
5784 # dnslists = black.list.example
5785 #
5786 # warn dnslists = black.list.example
5787 # add_header = X-Warning: $sender_host_address is in \
5788 # a black list at $dnslist_domain
5789 # log_message = found in $dnslist_domain
5790 .endd
5791 These commented-out lines are examples of how you could configure Exim to check
5792 sending hosts against a DNS black list. The first statement rejects messages
5793 from blacklisted hosts, whereas the second just inserts a warning header
5794 line.
5795 .code
5796 # require verify = csa
5797 .endd
5798 This commented-out line is an example of how you could turn on client SMTP
5799 authorization (CSA) checking. Such checks do DNS lookups for special SRV
5800 records.
5801 .code
5802 accept
5803 .endd
5804 The final statement in the first ACL unconditionally accepts any recipient
5805 address that has successfully passed all the previous tests.
5806 .code
5807 acl_check_data:
5808 .endd
5809 This line marks the start of the second ACL, and names it. Most of the contents
5810 of this ACL are commented out:
5811 .code
5812 # deny malware = *
5813 # message = This message contains a virus \
5814 # ($malware_name).
5815 .endd
5816 These lines are examples of how to arrange for messages to be scanned for
5817 viruses when Exim has been compiled with the content-scanning extension, and a
5818 suitable virus scanner is installed. If the message is found to contain a
5819 virus, it is rejected with the given custom error message.
5820 .code
5821 # warn spam = nobody
5822 # message = X-Spam_score: $spam_score\n\
5823 # X-Spam_score_int: $spam_score_int\n\
5824 # X-Spam_bar: $spam_bar\n\
5825 # X-Spam_report: $spam_report
5826 .endd
5827 These lines are an example of how to arrange for messages to be scanned by
5828 SpamAssassin when Exim has been compiled with the content-scanning extension,
5829 and SpamAssassin has been installed. The SpamAssassin check is run with
5830 &`nobody`& as its user parameter, and the results are added to the message as a
5831 series of extra header line. In this case, the message is not rejected,
5832 whatever the spam score.
5833 .code
5834 accept
5835 .endd
5836 This final line in the DATA ACL accepts the message unconditionally.
5837
5838
5839 .section "Router configuration" "SECID55"
5840 .cindex "default" "routers"
5841 .cindex "routers" "default"
5842 The router configuration comes next in the default configuration, introduced
5843 by the line
5844 .code
5845 begin routers
5846 .endd
5847 Routers are the modules in Exim that make decisions about where to send
5848 messages. An address is passed to each router in turn, until it is either
5849 accepted, or failed. This means that the order in which you define the routers
5850 matters. Each router is fully described in its own chapter later in this
5851 manual. Here we give only brief overviews.
5852 .code
5853 # domain_literal:
5854 # driver = ipliteral
5855 # domains = !+local_domains
5856 # transport = remote_smtp
5857 .endd
5858 .cindex "domain literal" "default router"
5859 This router is commented out because the majority of sites do not want to
5860 support domain literal addresses (those of the form &'user@[10.9.8.7]'&). If
5861 you uncomment this router, you also need to uncomment the setting of
5862 &%allow_domain_literals%& in the main part of the configuration.
5863 .code
5864 dnslookup:
5865 driver = dnslookup
5866 domains = ! +local_domains
5867 transport = remote_smtp
5868 ignore_target_hosts = 0.0.0.0 : 127.0.0.0/8
5869 no_more
5870 .endd
5871 The first uncommented router handles addresses that do not involve any local
5872 domains. This is specified by the line
5873 .code
5874 domains = ! +local_domains
5875 .endd
5876 The &%domains%& option lists the domains to which this router applies, but the
5877 exclamation mark is a negation sign, so the router is used only for domains
5878 that are not in the domain list called &'local_domains'& (which was defined at
5879 the start of the configuration). The plus sign before &'local_domains'&
5880 indicates that it is referring to a named list. Addresses in other domains are
5881 passed on to the following routers.
5882
5883 The name of the router driver is &(dnslookup)&,
5884 and is specified by the &%driver%& option. Do not be confused by the fact that
5885 the name of this router instance is the same as the name of the driver. The
5886 instance name is arbitrary, but the name set in the &%driver%& option must be
5887 one of the driver modules that is in the Exim binary.
5888
5889 The &(dnslookup)& router routes addresses by looking up their domains in the
5890 DNS in order to obtain a list of hosts to which the address is routed. If the
5891 router succeeds, the address is queued for the &(remote_smtp)& transport, as
5892 specified by the &%transport%& option. If the router does not find the domain
5893 in the DNS, no further routers are tried because of the &%no_more%& setting, so
5894 the address fails and is bounced.
5895
5896 The &%ignore_target_hosts%& option specifies a list of IP addresses that are to
5897 be entirely ignored. This option is present because a number of cases have been
5898 encountered where MX records in the DNS point to host names
5899 whose IP addresses are 0.0.0.0 or are in the 127 subnet (typically 127.0.0.1).
5900 Completely ignoring these IP addresses causes Exim to fail to route the
5901 email address, so it bounces. Otherwise, Exim would log a routing problem, and
5902 continue to try to deliver the message periodically until the address timed
5903 out.
5904 .code
5905 system_aliases:
5906 driver = redirect
5907 allow_fail
5908 allow_defer
5909 data = ${lookup{$local_part}lsearch{/etc/aliases}}
5910 # user = exim
5911 file_transport = address_file
5912 pipe_transport = address_pipe
5913 .endd
5914 Control reaches this and subsequent routers only for addresses in the local
5915 domains. This router checks to see whether the local part is defined as an
5916 alias in the &_/etc/aliases_& file, and if so, redirects it according to the
5917 data that it looks up from that file. If no data is found for the local part,
5918 the value of the &%data%& option is empty, causing the address to be passed to
5919 the next router.
5920
5921 &_/etc/aliases_& is a conventional name for the system aliases file that is
5922 often used. That is why it is referenced by from the default configuration
5923 file. However, you can change this by setting SYSTEM_ALIASES_FILE in
5924 &_Local/Makefile_& before building Exim.
5925 .code
5926 userforward:
5927 driver = redirect
5928 check_local_user
5929 # local_part_suffix = +* : -*
5930 # local_part_suffix_optional
5931 file = $home/.forward
5932 # allow_filter
5933 no_verify
5934 no_expn
5935 check_ancestor
5936 file_transport = address_file
5937 pipe_transport = address_pipe
5938 reply_transport = address_reply
5939 .endd
5940 This is the most complicated router in the default configuration. It is another
5941 redirection router, but this time it is looking for forwarding data set up by
5942 individual users. The &%check_local_user%& setting specifies a check that the
5943 local part of the address is the login name of a local user. If it is not, the
5944 router is skipped. The two commented options that follow &%check_local_user%&,
5945 namely:
5946 .code
5947 # local_part_suffix = +* : -*
5948 # local_part_suffix_optional
5949 .endd
5950 .vindex "&$local_part_suffix$&"
5951 show how you can specify the recognition of local part suffixes. If the first
5952 is uncommented, a suffix beginning with either a plus or a minus sign, followed
5953 by any sequence of characters, is removed from the local part and placed in the
5954 variable &$local_part_suffix$&. The second suffix option specifies that the
5955 presence of a suffix in the local part is optional. When a suffix is present,
5956 the check for a local login uses the local part with the suffix removed.
5957
5958 When a local user account is found, the file called &_.forward_& in the user's
5959 home directory is consulted. If it does not exist, or is empty, the router
5960 declines. Otherwise, the contents of &_.forward_& are interpreted as
5961 redirection data (see chapter &<<CHAPredirect>>& for more details).
5962
5963 .cindex "Sieve filter" "enabling in default router"
5964 Traditional &_.forward_& files contain just a list of addresses, pipes, or
5965 files. Exim supports this by default. However, if &%allow_filter%& is set (it
5966 is commented out by default), the contents of the file are interpreted as a set
5967 of Exim or Sieve filtering instructions, provided the file begins with &"#Exim
5968 filter"& or &"#Sieve filter"&, respectively. User filtering is discussed in the
5969 separate document entitled &'Exim's interfaces to mail filtering'&.
5970
5971 The &%no_verify%& and &%no_expn%& options mean that this router is skipped when
5972 verifying addresses, or when running as a consequence of an SMTP EXPN command.
5973 There are two reasons for doing this:
5974
5975 .olist
5976 Whether or not a local user has a &_.forward_& file is not really relevant when
5977 checking an address for validity; it makes sense not to waste resources doing
5978 unnecessary work.
5979 .next
5980 More importantly, when Exim is verifying addresses or handling an EXPN
5981 command during an SMTP session, it is running as the Exim user, not as root.
5982 The group is the Exim group, and no additional groups are set up.
5983 It may therefore not be possible for Exim to read users' &_.forward_& files at
5984 this time.
5985 .endlist
5986
5987 The setting of &%check_ancestor%& prevents the router from generating a new
5988 address that is the same as any previous address that was redirected. (This
5989 works round a problem concerning a bad interaction between aliasing and
5990 forwarding &-- see section &<<SECTredlocmai>>&).
5991
5992 The final three option settings specify the transports that are to be used when
5993 forwarding generates a direct delivery to a file, or to a pipe, or sets up an
5994 auto-reply, respectively. For example, if a &_.forward_& file contains
5995 .code
5996 a.nother@elsewhere.example, /home/spqr/archive
5997 .endd
5998 the delivery to &_/home/spqr/archive_& is done by running the &%address_file%&
5999 transport.
6000 .code
6001 localuser:
6002 driver = accept
6003 check_local_user
6004 # local_part_suffix = +* : -*
6005 # local_part_suffix_optional
6006 transport = local_delivery
6007 .endd
6008 The final router sets up delivery into local mailboxes, provided that the local
6009 part is the name of a local login, by accepting the address and assigning it to
6010 the &(local_delivery)& transport. Otherwise, we have reached the end of the
6011 routers, so the address is bounced. The commented suffix settings fulfil the
6012 same purpose as they do for the &(userforward)& router.
6013
6014
6015 .section "Transport configuration" "SECID56"
6016 .cindex "default" "transports"
6017 .cindex "transports" "default"
6018 Transports define mechanisms for actually delivering messages. They operate
6019 only when referenced from routers, so the order in which they are defined does
6020 not matter. The transports section of the configuration starts with
6021 .code
6022 begin transports
6023 .endd
6024 One remote transport and four local transports are defined.
6025 .code
6026 remote_smtp:
6027 driver = smtp
6028 hosts_try_prdr = *
6029 .endd
6030 This transport is used for delivering messages over SMTP connections.
6031 The list of remote hosts comes from the router.
6032 The &%hosts_try_prdr%& option enables an efficiency SMTP option.
6033 It is negotiated between client and server
6034 and not expected to cause problems but can be disabled if needed.
6035 All other options are defaulted.
6036 .code
6037 local_delivery:
6038 driver = appendfile
6039 file = /var/mail/$local_part
6040 delivery_date_add
6041 envelope_to_add
6042 return_path_add
6043 # group = mail
6044 # mode = 0660
6045 .endd
6046 This &(appendfile)& transport is used for local delivery to user mailboxes in
6047 traditional BSD mailbox format. By default it runs under the uid and gid of the
6048 local user, which requires the sticky bit to be set on the &_/var/mail_&
6049 directory. Some systems use the alternative approach of running mail deliveries
6050 under a particular group instead of using the sticky bit. The commented options
6051 show how this can be done.
6052
6053 Exim adds three headers to the message as it delivers it: &'Delivery-date:'&,
6054 &'Envelope-to:'& and &'Return-path:'&. This action is requested by the three
6055 similarly-named options above.
6056 .code
6057 address_pipe:
6058 driver = pipe
6059 return_output
6060 .endd
6061 This transport is used for handling deliveries to pipes that are generated by
6062 redirection (aliasing or users' &_.forward_& files). The &%return_output%&
6063 option specifies that any output on stdout or stderr generated by the pipe is to
6064 be returned to the sender.
6065 .code
6066 address_file:
6067 driver = appendfile
6068 delivery_date_add
6069 envelope_to_add
6070 return_path_add
6071 .endd
6072 This transport is used for handling deliveries to files that are generated by
6073 redirection. The name of the file is not specified in this instance of
6074 &(appendfile)&, because it comes from the &(redirect)& router.
6075 .code
6076 address_reply:
6077 driver = autoreply
6078 .endd
6079 This transport is used for handling automatic replies generated by users'
6080 filter files.
6081
6082
6083
6084 .section "Default retry rule" "SECID57"
6085 .cindex "retry" "default rule"
6086 .cindex "default" "retry rule"
6087 The retry section of the configuration file contains rules which affect the way
6088 Exim retries deliveries that cannot be completed at the first attempt. It is
6089 introduced by the line
6090 .code
6091 begin retry
6092 .endd
6093 In the default configuration, there is just one rule, which applies to all
6094 errors:
6095 .code
6096 * * F,2h,15m; G,16h,1h,1.5; F,4d,6h
6097 .endd
6098 This causes any temporarily failing address to be retried every 15 minutes for
6099 2 hours, then at intervals starting at one hour and increasing by a factor of
6100 1.5 until 16 hours have passed, then every 6 hours up to 4 days. If an address
6101 is not delivered after 4 days of temporary failure, it is bounced.
6102
6103 If the retry section is removed from the configuration, or is empty (that is,
6104 if no retry rules are defined), Exim will not retry deliveries. This turns
6105 temporary errors into permanent errors.
6106
6107
6108 .section "Rewriting configuration" "SECID58"
6109 The rewriting section of the configuration, introduced by
6110 .code
6111 begin rewrite
6112 .endd
6113 contains rules for rewriting addresses in messages as they arrive. There are no
6114 rewriting rules in the default configuration file.
6115
6116
6117
6118 .section "Authenticators configuration" "SECTdefconfauth"
6119 .cindex "AUTH" "configuration"
6120 The authenticators section of the configuration, introduced by
6121 .code
6122 begin authenticators
6123 .endd
6124 defines mechanisms for the use of the SMTP AUTH command. The default
6125 configuration file contains two commented-out example authenticators
6126 which support plaintext username/password authentication using the
6127 standard PLAIN mechanism and the traditional but non-standard LOGIN
6128 mechanism, with Exim acting as the server. PLAIN and LOGIN are enough
6129 to support most MUA software.
6130
6131 The example PLAIN authenticator looks like this:
6132 .code
6133 #PLAIN:
6134 # driver = plaintext
6135 # server_set_id = $auth2
6136 # server_prompts = :
6137 # server_condition = Authentication is not yet configured
6138 # server_advertise_condition = ${if def:tls_in_cipher }
6139 .endd
6140 And the example LOGIN authenticator looks like this:
6141 .code
6142 #LOGIN:
6143 # driver = plaintext
6144 # server_set_id = $auth1
6145 # server_prompts = <| Username: | Password:
6146 # server_condition = Authentication is not yet configured
6147 # server_advertise_condition = ${if def:tls_in_cipher }
6148 .endd
6149
6150 The &%server_set_id%& option makes Exim remember the authenticated username
6151 in &$authenticated_id$&, which can be used later in ACLs or routers. The
6152 &%server_prompts%& option configures the &(plaintext)& authenticator so
6153 that it implements the details of the specific authentication mechanism,
6154 i.e. PLAIN or LOGIN. The &%server_advertise_condition%& setting controls
6155 when Exim offers authentication to clients; in the examples, this is only
6156 when TLS or SSL has been started, so to enable the authenticators you also
6157 need to add support for TLS as described in section &<<SECTdefconfmain>>&.
6158
6159 The &%server_condition%& setting defines how to verify that the username and
6160 password are correct. In the examples it just produces an error message.
6161 To make the authenticators work, you can use a string expansion
6162 expression like one of the examples in chapter &<<CHAPplaintext>>&.
6163
6164 Beware that the sequence of the parameters to PLAIN and LOGIN differ; the
6165 usercode and password are in different positions.
6166 Chapter &<<CHAPplaintext>>& covers both.
6167
6168 .ecindex IIDconfiwal
6169
6170
6171
6172 . ////////////////////////////////////////////////////////////////////////////
6173 . ////////////////////////////////////////////////////////////////////////////
6174
6175 .chapter "Regular expressions" "CHAPregexp"
6176
6177 .cindex "regular expressions" "library"
6178 .cindex "PCRE"
6179 Exim supports the use of regular expressions in many of its options. It
6180 uses the PCRE regular expression library; this provides regular expression
6181 matching that is compatible with Perl 5. The syntax and semantics of
6182 regular expressions is discussed in many Perl reference books, and also in
6183 Jeffrey Friedl's &'Mastering Regular Expressions'&, which is published by
6184 O'Reilly (see &url(http://www.oreilly.com/catalog/regex2/)).
6185
6186 The documentation for the syntax and semantics of the regular expressions that
6187 are supported by PCRE is included in the PCRE distribution, and no further
6188 description is included here. The PCRE functions are called from Exim using
6189 the default option settings (that is, with no PCRE options set), except that
6190 the PCRE_CASELESS option is set when the matching is required to be
6191 case-insensitive.
6192
6193 In most cases, when a regular expression is required in an Exim configuration,
6194 it has to start with a circumflex, in order to distinguish it from plain text
6195 or an &"ends with"& wildcard. In this example of a configuration setting, the
6196 second item in the colon-separated list is a regular expression.
6197 .code
6198 domains = a.b.c : ^\\d{3} : *.y.z : ...
6199 .endd
6200 The doubling of the backslash is required because of string expansion that
6201 precedes interpretation &-- see section &<<SECTlittext>>& for more discussion
6202 of this issue, and a way of avoiding the need for doubling backslashes. The
6203 regular expression that is eventually used in this example contains just one
6204 backslash. The circumflex is included in the regular expression, and has the
6205 normal effect of &"anchoring"& it to the start of the string that is being
6206 matched.
6207
6208 There are, however, two cases where a circumflex is not required for the
6209 recognition of a regular expression: these are the &%match%& condition in a
6210 string expansion, and the &%matches%& condition in an Exim filter file. In
6211 these cases, the relevant string is always treated as a regular expression; if
6212 it does not start with a circumflex, the expression is not anchored, and can
6213 match anywhere in the subject string.
6214
6215 In all cases, if you want a regular expression to match at the end of a string,
6216 you must code the $ metacharacter to indicate this. For example:
6217 .code
6218 domains = ^\\d{3}\\.example
6219 .endd
6220 matches the domain &'123.example'&, but it also matches &'123.example.com'&.
6221 You need to use:
6222 .code
6223 domains = ^\\d{3}\\.example\$
6224 .endd
6225 if you want &'example'& to be the top-level domain. The backslash before the
6226 $ is needed because string expansion also interprets dollar characters.
6227
6228
6229
6230 . ////////////////////////////////////////////////////////////////////////////
6231 . ////////////////////////////////////////////////////////////////////////////
6232
6233 .chapter "File and database lookups" "CHAPfdlookup"
6234 .scindex IIDfidalo1 "file" "lookups"
6235 .scindex IIDfidalo2 "database" "lookups"
6236 .cindex "lookup" "description of"
6237 Exim can be configured to look up data in files or databases as it processes
6238 messages. Two different kinds of syntax are used:
6239
6240 .olist
6241 A string that is to be expanded may contain explicit lookup requests. These
6242 cause parts of the string to be replaced by data that is obtained from the
6243 lookup. Lookups of this type are conditional expansion items. Different results
6244 can be defined for the cases of lookup success and failure. See chapter
6245 &<<CHAPexpand>>&, where string expansions are described in detail.
6246 The key for the lookup is specified as part of the string expansion.
6247 .next
6248 Lists of domains, hosts, and email addresses can contain lookup requests as a
6249 way of avoiding excessively long linear lists. In this case, the data that is
6250 returned by the lookup is often (but not always) discarded; whether the lookup
6251 succeeds or fails is what really counts. These kinds of list are described in
6252 chapter &<<CHAPdomhosaddlists>>&.
6253 The key for the lookup is given by the context in which the list is expanded.
6254 .endlist
6255
6256 String expansions, lists, and lookups interact with each other in such a way
6257 that there is no order in which to describe any one of them that does not
6258 involve references to the others. Each of these three chapters makes more sense
6259 if you have read the other two first. If you are reading this for the first
6260 time, be aware that some of it will make a lot more sense after you have read
6261 chapters &<<CHAPdomhosaddlists>>& and &<<CHAPexpand>>&.
6262
6263 .section "Examples of different lookup syntax" "SECID60"
6264 It is easy to confuse the two different kinds of lookup, especially as the
6265 lists that may contain the second kind are always expanded before being
6266 processed as lists. Therefore, they may also contain lookups of the first kind.
6267 Be careful to distinguish between the following two examples:
6268 .code
6269 domains = ${lookup{$sender_host_address}lsearch{/some/file}}
6270 domains = lsearch;/some/file
6271 .endd
6272 The first uses a string expansion, the result of which must be a domain list.
6273 No strings have been specified for a successful or a failing lookup; the
6274 defaults in this case are the looked-up data and an empty string, respectively.
6275 The expansion takes place before the string is processed as a list, and the
6276 file that is searched could contain lines like this:
6277 .code
6278 192.168.3.4: domain1:domain2:...
6279 192.168.1.9: domain3:domain4:...
6280 .endd
6281 When the lookup succeeds, the result of the expansion is a list of domains (and
6282 possibly other types of item that are allowed in domain lists).
6283
6284 In the second example, the lookup is a single item in a domain list. It causes
6285 Exim to use a lookup to see if the domain that is being processed can be found
6286 in the file. The file could contains lines like this:
6287 .code
6288 domain1:
6289 domain2:
6290 .endd
6291 Any data that follows the keys is not relevant when checking that the domain
6292 matches the list item.
6293
6294 It is possible, though no doubt confusing, to use both kinds of lookup at once.
6295 Consider a file containing lines like this:
6296 .code
6297 192.168.5.6: lsearch;/another/file
6298 .endd
6299 If the value of &$sender_host_address$& is 192.168.5.6, expansion of the
6300 first &%domains%& setting above generates the second setting, which therefore
6301 causes a second lookup to occur.
6302
6303 The rest of this chapter describes the different lookup types that are
6304 available. Any of them can be used in any part of the configuration where a
6305 lookup is permitted.
6306
6307
6308 .section "Lookup types" "SECID61"
6309 .cindex "lookup" "types of"
6310 .cindex "single-key lookup" "definition of"
6311 Two different types of data lookup are implemented:
6312
6313 .ilist
6314 The &'single-key'& type requires the specification of a file in which to look,
6315 and a single key to search for. The key must be a non-empty string for the
6316 lookup to succeed. The lookup type determines how the file is searched.
6317 .next
6318 .cindex "query-style lookup" "definition of"
6319 The &'query-style'& type accepts a generalized database query. No particular
6320 key value is assumed by Exim for query-style lookups. You can use whichever
6321 Exim variables you need to construct the database query.
6322 .endlist
6323
6324 The code for each lookup type is in a separate source file that is included in
6325 the binary of Exim only if the corresponding compile-time option is set. The
6326 default settings in &_src/EDITME_& are:
6327 .code
6328 LOOKUP_DBM=yes
6329 LOOKUP_LSEARCH=yes
6330 .endd
6331 which means that only linear searching and DBM lookups are included by default.
6332 For some types of lookup (e.g. SQL databases), you need to install appropriate
6333 libraries and header files before building Exim.
6334
6335
6336
6337
6338 .section "Single-key lookup types" "SECTsinglekeylookups"
6339 .cindex "lookup" "single-key types"
6340 .cindex "single-key lookup" "list of types"
6341 The following single-key lookup types are implemented:
6342
6343 .ilist
6344 .cindex "cdb" "description of"
6345 .cindex "lookup" "cdb"
6346 .cindex "binary zero" "in lookup key"
6347 &(cdb)&: The given file is searched as a Constant DataBase file, using the key
6348 string without a terminating binary zero. The cdb format is designed for
6349 indexed files that are read frequently and never updated, except by total
6350 re-creation. As such, it is particularly suitable for large files containing
6351 aliases or other indexed data referenced by an MTA. Information about cdb can
6352 be found in several places:
6353 .display
6354 &url(http://www.pobox.com/~djb/cdb.html)
6355 &url(ftp://ftp.corpit.ru/pub/tinycdb/)
6356 &url(http://packages.debian.org/stable/utils/freecdb.html)
6357 .endd
6358 A cdb distribution is not needed in order to build Exim with cdb support,
6359 because the code for reading cdb files is included directly in Exim itself.
6360 However, no means of building or testing cdb files is provided with Exim, so
6361 you need to obtain a cdb distribution in order to do this.
6362 .next
6363 .cindex "DBM" "lookup type"
6364 .cindex "lookup" "dbm"
6365 .cindex "binary zero" "in lookup key"
6366 &(dbm)&: Calls to DBM library functions are used to extract data from the given
6367 DBM file by looking up the record with the given key. A terminating binary
6368 zero is included in the key that is passed to the DBM library. See section
6369 &<<SECTdb>>& for a discussion of DBM libraries.
6370
6371 .cindex "Berkeley DB library" "file format"
6372 For all versions of Berkeley DB, Exim uses the DB_HASH style of database
6373 when building DBM files using the &%exim_dbmbuild%& utility. However, when
6374 using Berkeley DB versions 3 or 4, it opens existing databases for reading with
6375 the DB_UNKNOWN option. This enables it to handle any of the types of database
6376 that the library supports, and can be useful for accessing DBM files created by
6377 other applications. (For earlier DB versions, DB_HASH is always used.)
6378 .next
6379 .cindex "lookup" "dbmjz"
6380 .cindex "lookup" "dbm &-- embedded NULs"
6381 .cindex "sasldb2"
6382 .cindex "dbmjz lookup type"
6383 &(dbmjz)&: This is the same as &(dbm)&, except that the lookup key is
6384 interpreted as an Exim list; the elements of the list are joined together with
6385 ASCII NUL characters to form the lookup key. An example usage would be to
6386 authenticate incoming SMTP calls using the passwords from Cyrus SASL's
6387 &_/etc/sasldb2_& file with the &(gsasl)& authenticator or Exim's own
6388 &(cram_md5)& authenticator.
6389 .next
6390 .cindex "lookup" "dbmnz"
6391 .cindex "lookup" "dbm &-- terminating zero"
6392 .cindex "binary zero" "in lookup key"
6393 .cindex "Courier"
6394 .cindex "&_/etc/userdbshadow.dat_&"
6395 .cindex "dbmnz lookup type"
6396 &(dbmnz)&: This is the same as &(dbm)&, except that a terminating binary zero
6397 is not included in the key that is passed to the DBM library. You may need this
6398 if you want to look up data in files that are created by or shared with some
6399 other application that does not use terminating zeros. For example, you need to
6400 use &(dbmnz)& rather than &(dbm)& if you want to authenticate incoming SMTP
6401 calls using the passwords from Courier's &_/etc/userdbshadow.dat_& file. Exim's
6402 utility program for creating DBM files (&'exim_dbmbuild'&) includes the zeros
6403 by default, but has an option to omit them (see section &<<SECTdbmbuild>>&).
6404 .next
6405 .cindex "lookup" "dsearch"
6406 .cindex "dsearch lookup type"
6407 &(dsearch)&: The given file must be a directory; this is searched for an entry
6408 whose name is the key by calling the &[lstat()]& function. The key may not
6409 contain any forward slash characters. If &[lstat()]& succeeds, the result of
6410 the lookup is the name of the entry, which may be a file, directory,
6411 symbolic link, or any other kind of directory entry. An example of how this
6412 lookup can be used to support virtual domains is given in section
6413 &<<SECTvirtualdomains>>&.
6414 .next
6415 .cindex "lookup" "iplsearch"
6416 .cindex "iplsearch lookup type"
6417 &(iplsearch)&: The given file is a text file containing keys and data. A key is
6418 terminated by a colon or white space or the end of the line. The keys in the
6419 file must be IP addresses, or IP addresses with CIDR masks. Keys that involve
6420 IPv6 addresses must be enclosed in quotes to prevent the first internal colon
6421 being interpreted as a key terminator. For example:
6422 .code
6423 1.2.3.4: data for 1.2.3.4
6424 192.168.0.0/16: data for 192.168.0.0/16
6425 "abcd::cdab": data for abcd::cdab
6426 "abcd:abcd::/32" data for abcd:abcd::/32
6427 .endd
6428 The key for an &(iplsearch)& lookup must be an IP address (without a mask). The
6429 file is searched linearly, using the CIDR masks where present, until a matching
6430 key is found. The first key that matches is used; there is no attempt to find a
6431 &"best"& match. Apart from the way the keys are matched, the processing for
6432 &(iplsearch)& is the same as for &(lsearch)&.
6433
6434 &*Warning 1*&: Unlike most other single-key lookup types, a file of data for
6435 &(iplsearch)& can &'not'& be turned into a DBM or cdb file, because those
6436 lookup types support only literal keys.
6437
6438 &*Warning 2*&: In a host list, you must always use &(net-iplsearch)& so that
6439 the implicit key is the host's IP address rather than its name (see section
6440 &<<SECThoslispatsikey>>&).
6441 .next
6442 .cindex "linear search"
6443 .cindex "lookup" "lsearch"
6444 .cindex "lsearch lookup type"
6445 .cindex "case sensitivity" "in lsearch lookup"
6446 &(lsearch)&: The given file is a text file that is searched linearly for a
6447 line beginning with the search key, terminated by a colon or white space or the
6448 end of the line. The search is case-insensitive; that is, upper and lower case
6449 letters are treated as the same. The first occurrence of the key that is found
6450 in the file is used.
6451
6452 White space between the key and the colon is permitted. The remainder of the
6453 line, with leading and trailing white space removed, is the data. This can be
6454 continued onto subsequent lines by starting them with any amount of white
6455 space, but only a single space character is included in the data at such a
6456 junction. If the data begins with a colon, the key must be terminated by a
6457 colon, for example:
6458 .code
6459 baduser: :fail:
6460 .endd
6461 Empty lines and lines beginning with # are ignored, even if they occur in the
6462 middle of an item. This is the traditional textual format of alias files. Note
6463 that the keys in an &(lsearch)& file are literal strings. There is no
6464 wildcarding of any kind.
6465
6466 .cindex "lookup" "lsearch &-- colons in keys"
6467 .cindex "white space" "in lsearch key"
6468 In most &(lsearch)& files, keys are not required to contain colons or #
6469 characters, or white space. However, if you need this feature, it is available.
6470 If a key begins with a doublequote character, it is terminated only by a
6471 matching quote (or end of line), and the normal escaping rules apply to its
6472 contents (see section &<<SECTstrings>>&). An optional colon is permitted after
6473 quoted keys (exactly as for unquoted keys). There is no special handling of
6474 quotes for the data part of an &(lsearch)& line.
6475
6476 .next
6477 .cindex "NIS lookup type"
6478 .cindex "lookup" "NIS"
6479 .cindex "binary zero" "in lookup key"
6480 &(nis)&: The given file is the name of a NIS map, and a NIS lookup is done with
6481 the given key, without a terminating binary zero. There is a variant called
6482 &(nis0)& which does include the terminating binary zero in the key. This is
6483 reportedly needed for Sun-style alias files. Exim does not recognize NIS
6484 aliases; the full map names must be used.
6485
6486 .next
6487 .cindex "wildlsearch lookup type"
6488 .cindex "lookup" "wildlsearch"
6489 .cindex "nwildlsearch lookup type"
6490 .cindex "lookup" "nwildlsearch"
6491 &(wildlsearch)& or &(nwildlsearch)&: These search a file linearly, like
6492 &(lsearch)&, but instead of being interpreted as a literal string, each key in
6493 the file may be wildcarded. The difference between these two lookup types is
6494 that for &(wildlsearch)&, each key in the file is string-expanded before being
6495 used, whereas for &(nwildlsearch)&, no expansion takes place.
6496
6497 .cindex "case sensitivity" "in (n)wildlsearch lookup"
6498 Like &(lsearch)&, the testing is done case-insensitively. However, keys in the
6499 file that are regular expressions can be made case-sensitive by the use of
6500 &`(-i)`& within the pattern. The following forms of wildcard are recognized:
6501
6502 . ==== As this is a nested list, any displays it contains must be indented
6503 . ==== as otherwise they are too far to the left.
6504
6505 .olist
6506 The string may begin with an asterisk to mean &"ends with"&. For example:
6507 .code
6508 *.a.b.c data for anything.a.b.c
6509 *fish data for anythingfish
6510 .endd
6511 .next
6512 The string may begin with a circumflex to indicate a regular expression. For
6513 example, for &(wildlsearch)&:
6514 .code
6515 ^\N\d+\.a\.b\N data for <digits>.a.b
6516 .endd
6517 Note the use of &`\N`& to disable expansion of the contents of the regular
6518 expression. If you are using &(nwildlsearch)&, where the keys are not
6519 string-expanded, the equivalent entry is:
6520 .code
6521 ^\d+\.a\.b data for <digits>.a.b
6522 .endd
6523 The case-insensitive flag is set at the start of compiling the regular
6524 expression, but it can be turned off by using &`(-i)`& at an appropriate point.
6525 For example, to make the entire pattern case-sensitive:
6526 .code
6527 ^(?-i)\d+\.a\.b data for <digits>.a.b
6528 .endd
6529
6530 If the regular expression contains white space or colon characters, you must
6531 either quote it (see &(lsearch)& above), or represent these characters in other
6532 ways. For example, &`\s`& can be used for white space and &`\x3A`& for a
6533 colon. This may be easier than quoting, because if you quote, you have to
6534 escape all the backslashes inside the quotes.
6535
6536 &*Note*&: It is not possible to capture substrings in a regular expression
6537 match for later use, because the results of all lookups are cached. If a lookup
6538 is repeated, the result is taken from the cache, and no actual pattern matching
6539 takes place. The values of all the numeric variables are unset after a
6540 &((n)wildlsearch)& match.
6541
6542 .next
6543 Although I cannot see it being of much use, the general matching function that
6544 is used to implement &((n)wildlsearch)& means that the string may begin with a
6545 lookup name terminated by a semicolon, and followed by lookup data. For
6546 example:
6547 .code
6548 cdb;/some/file data for keys that match the file
6549 .endd
6550 The data that is obtained from the nested lookup is discarded.
6551 .endlist olist
6552
6553 Keys that do not match any of these patterns are interpreted literally. The
6554 continuation rules for the data are the same as for &(lsearch)&, and keys may
6555 be followed by optional colons.
6556
6557 &*Warning*&: Unlike most other single-key lookup types, a file of data for
6558 &((n)wildlsearch)& can &'not'& be turned into a DBM or cdb file, because those
6559 lookup types support only literal keys.
6560 .endlist ilist
6561
6562
6563 .section "Query-style lookup types" "SECID62"
6564 .cindex "lookup" "query-style types"
6565 .cindex "query-style lookup" "list of types"
6566 The supported query-style lookup types are listed below. Further details about
6567 many of them are given in later sections.
6568
6569 .ilist
6570 .cindex "DNS" "as a lookup type"
6571 .cindex "lookup" "DNS"
6572 &(dnsdb)&: This does a DNS search for one or more records whose domain names
6573 are given in the supplied query. The resulting data is the contents of the
6574 records. See section &<<SECTdnsdb>>&.
6575 .next
6576 .cindex "InterBase lookup type"
6577 .cindex "lookup" "InterBase"
6578 &(ibase)&: This does a lookup in an InterBase database.
6579 .next
6580 .cindex "LDAP" "lookup type"
6581 .cindex "lookup" "LDAP"
6582 &(ldap)&: This does an LDAP lookup using a query in the form of a URL, and
6583 returns attributes from a single entry. There is a variant called &(ldapm)&
6584 that permits values from multiple entries to be returned. A third variant
6585 called &(ldapdn)& returns the Distinguished Name of a single entry instead of
6586 any attribute values. See section &<<SECTldap>>&.
6587 .next
6588 .cindex "MySQL" "lookup type"
6589 .cindex "lookup" "MySQL"
6590 &(mysql)&: The format of the query is an SQL statement that is passed to a
6591 MySQL database. See section &<<SECTsql>>&.
6592 .next
6593 .cindex "NIS+ lookup type"
6594 .cindex "lookup" "NIS+"
6595 &(nisplus)&: This does a NIS+ lookup using a query that can specify the name of
6596 the field to be returned. See section &<<SECTnisplus>>&.
6597 .next
6598 .cindex "Oracle" "lookup type"
6599 .cindex "lookup" "Oracle"
6600 &(oracle)&: The format of the query is an SQL statement that is passed to an
6601 Oracle database. See section &<<SECTsql>>&.
6602 .next
6603 .cindex "lookup" "passwd"
6604 .cindex "passwd lookup type"
6605 .cindex "&_/etc/passwd_&"
6606 &(passwd)& is a query-style lookup with queries that are just user names. The
6607 lookup calls &[getpwnam()]& to interrogate the system password data, and on
6608 success, the result string is the same as you would get from an &(lsearch)&
6609 lookup on a traditional &_/etc/passwd file_&, though with &`*`& for the
6610 password value. For example:
6611 .code
6612 *:42:42:King Rat:/home/kr:/bin/bash
6613 .endd
6614 .next
6615 .cindex "PostgreSQL lookup type"
6616 .cindex "lookup" "PostgreSQL"
6617 &(pgsql)&: The format of the query is an SQL statement that is passed to a
6618 PostgreSQL database. See section &<<SECTsql>>&.
6619
6620 .next
6621 .cindex "sqlite lookup type"
6622 .cindex "lookup" "sqlite"
6623 &(sqlite)&: The format of the query is a file name followed by an SQL statement
6624 that is passed to an SQLite database. See section &<<SECTsqlite>>&.
6625
6626 .next
6627 &(testdb)&: This is a lookup type that is used for testing Exim. It is
6628 not likely to be useful in normal operation.
6629 .next
6630 .cindex "whoson lookup type"
6631 .cindex "lookup" "whoson"
6632 &(whoson)&: &'Whoson'& (&url(http://whoson.sourceforge.net)) is a protocol that
6633 allows a server to check whether a particular (dynamically allocated) IP
6634 address is currently allocated to a known (trusted) user and, optionally, to
6635 obtain the identity of the said user. For SMTP servers, &'Whoson'& was popular
6636 at one time for &"POP before SMTP"& authentication, but that approach has been
6637 superseded by SMTP authentication. In Exim, &'Whoson'& can be used to implement
6638 &"POP before SMTP"& checking using ACL statements such as
6639 .code
6640 require condition = \
6641 ${lookup whoson {$sender_host_address}{yes}{no}}
6642 .endd
6643 The query consists of a single IP address. The value returned is the name of
6644 the authenticated user, which is stored in the variable &$value$&. However, in
6645 this example, the data in &$value$& is not used; the result of the lookup is
6646 one of the fixed strings &"yes"& or &"no"&.
6647 .endlist
6648
6649
6650
6651 .section "Temporary errors in lookups" "SECID63"
6652 .cindex "lookup" "temporary error in"
6653 Lookup functions can return temporary error codes if the lookup cannot be
6654 completed. For example, an SQL or LDAP database might be unavailable. For this
6655 reason, it is not advisable to use a lookup that might do this for critical
6656 options such as a list of local domains.
6657
6658 When a lookup cannot be completed in a router or transport, delivery
6659 of the message (to the relevant address) is deferred, as for any other
6660 temporary error. In other circumstances Exim may assume the lookup has failed,
6661 or may give up altogether.
6662
6663
6664
6665 .section "Default values in single-key lookups" "SECTdefaultvaluelookups"
6666 .cindex "wildcard lookups"
6667 .cindex "lookup" "default values"
6668 .cindex "lookup" "wildcard"
6669 .cindex "lookup" "* added to type"
6670 .cindex "default" "in single-key lookups"
6671 In this context, a &"default value"& is a value specified by the administrator
6672 that is to be used if a lookup fails.
6673
6674 &*Note:*& This section applies only to single-key lookups. For query-style
6675 lookups, the facilities of the query language must be used. An attempt to
6676 specify a default for a query-style lookup provokes an error.
6677
6678 If &"*"& is added to a single-key lookup type (for example, &%lsearch*%&)
6679 and the initial lookup fails, the key &"*"& is looked up in the file to
6680 provide a default value. See also the section on partial matching below.
6681
6682 .cindex "*@ with single-key lookup"
6683 .cindex "lookup" "*@ added to type"
6684 .cindex "alias file" "per-domain default"
6685 Alternatively, if &"*@"& is added to a single-key lookup type (for example
6686 &%dbm*@%&) then, if the initial lookup fails and the key contains an @
6687 character, a second lookup is done with everything before the last @ replaced
6688 by *. This makes it possible to provide per-domain defaults in alias files
6689 that include the domains in the keys. If the second lookup fails (or doesn't
6690 take place because there is no @ in the key), &"*"& is looked up.
6691 For example, a &(redirect)& router might contain:
6692 .code
6693 data = ${lookup{$local_part@$domain}lsearch*@{/etc/mix-aliases}}
6694 .endd
6695 Suppose the address that is being processed is &'jane@eyre.example'&. Exim
6696 looks up these keys, in this order:
6697 .code
6698 jane@eyre.example
6699 *@eyre.example
6700 *
6701 .endd
6702 The data is taken from whichever key it finds first. &*Note*&: In an
6703 &(lsearch)& file, this does not mean the first of these keys in the file. A
6704 complete scan is done for each key, and only if it is not found at all does
6705 Exim move on to try the next key.
6706
6707
6708
6709 .section "Partial matching in single-key lookups" "SECTpartiallookup"
6710 .cindex "partial matching"
6711 .cindex "wildcard lookups"
6712 .cindex "lookup" "partial matching"
6713 .cindex "lookup" "wildcard"
6714 .cindex "asterisk" "in search type"
6715 The normal operation of a single-key lookup is to search the file for an exact
6716 match with the given key. However, in a number of situations where domains are
6717 being looked up, it is useful to be able to do partial matching. In this case,
6718 information in the file that has a key starting with &"*."& is matched by any
6719 domain that ends with the components that follow the full stop. For example, if
6720 a key in a DBM file is
6721 .code
6722 *.dates.fict.example
6723 .endd
6724 then when partial matching is enabled this is matched by (amongst others)
6725 &'2001.dates.fict.example'& and &'1984.dates.fict.example'&. It is also matched
6726 by &'dates.fict.example'&, if that does not appear as a separate key in the
6727 file.
6728
6729 &*Note*&: Partial matching is not available for query-style lookups. It is
6730 also not available for any lookup items in address lists (see section
6731 &<<SECTaddresslist>>&).
6732
6733 Partial matching is implemented by doing a series of separate lookups using
6734 keys constructed by modifying the original subject key. This means that it can
6735 be used with any of the single-key lookup types, provided that
6736 partial matching keys
6737 beginning with a special prefix (default &"*."&) are included in the data file.
6738 Keys in the file that do not begin with the prefix are matched only by
6739 unmodified subject keys when partial matching is in use.
6740
6741 Partial matching is requested by adding the string &"partial-"& to the front of
6742 the name of a single-key lookup type, for example, &%partial-dbm%&. When this
6743 is done, the subject key is first looked up unmodified; if that fails, &"*."&
6744 is added at the start of the subject key, and it is looked up again. If that
6745 fails, further lookups are tried with dot-separated components removed from the
6746 start of the subject key, one-by-one, and &"*."& added on the front of what
6747 remains.
6748
6749 A minimum number of two non-* components are required. This can be adjusted
6750 by including a number before the hyphen in the search type. For example,
6751 &%partial3-lsearch%& specifies a minimum of three non-* components in the
6752 modified keys. Omitting the number is equivalent to &"partial2-"&. If the
6753 subject key is &'2250.dates.fict.example'& then the following keys are looked
6754 up when the minimum number of non-* components is two:
6755 .code
6756 2250.dates.fict.example
6757 *.2250.dates.fict.example
6758 *.dates.fict.example
6759 *.fict.example
6760 .endd
6761 As soon as one key in the sequence is successfully looked up, the lookup
6762 finishes.
6763
6764 .cindex "lookup" "partial matching &-- changing prefix"
6765 .cindex "prefix" "for partial matching"
6766 The use of &"*."& as the partial matching prefix is a default that can be
6767 changed. The motivation for this feature is to allow Exim to operate with file
6768 formats that are used by other MTAs. A different prefix can be supplied in
6769 parentheses instead of the hyphen after &"partial"&. For example:
6770 .code
6771 domains = partial(.)lsearch;/some/file
6772 .endd
6773 In this example, if the domain is &'a.b.c'&, the sequence of lookups is
6774 &`a.b.c`&, &`.a.b.c`&, and &`.b.c`& (the default minimum of 2 non-wild
6775 components is unchanged). The prefix may consist of any punctuation characters
6776 other than a closing parenthesis. It may be empty, for example:
6777 .code
6778 domains = partial1()cdb;/some/file
6779 .endd
6780 For this example, if the domain is &'a.b.c'&, the sequence of lookups is
6781 &`a.b.c`&, &`b.c`&, and &`c`&.
6782
6783 If &"partial0"& is specified, what happens at the end (when the lookup with
6784 just one non-wild component has failed, and the original key is shortened right
6785 down to the null string) depends on the prefix:
6786
6787 .ilist
6788 If the prefix has zero length, the whole lookup fails.
6789 .next
6790 If the prefix has length 1, a lookup for just the prefix is done. For
6791 example, the final lookup for &"partial0(.)"& is for &`.`& alone.
6792 .next
6793 Otherwise, if the prefix ends in a dot, the dot is removed, and the
6794 remainder is looked up. With the default prefix, therefore, the final lookup is
6795 for &"*"& on its own.
6796 .next
6797 Otherwise, the whole prefix is looked up.
6798 .endlist
6799
6800
6801 If the search type ends in &"*"& or &"*@"& (see section
6802 &<<SECTdefaultvaluelookups>>& above), the search for an ultimate default that
6803 this implies happens after all partial lookups have failed. If &"partial0"& is
6804 specified, adding &"*"& to the search type has no effect with the default
6805 prefix, because the &"*"& key is already included in the sequence of partial
6806 lookups. However, there might be a use for lookup types such as
6807 &"partial0(.)lsearch*"&.
6808
6809 The use of &"*"& in lookup partial matching differs from its use as a wildcard
6810 in domain lists and the like. Partial matching works only in terms of
6811 dot-separated components; a key such as &`*fict.example`&
6812 in a database file is useless, because the asterisk in a partial matching
6813 subject key is always followed by a dot.
6814
6815
6816
6817
6818 .section "Lookup caching" "SECID64"
6819 .cindex "lookup" "caching"
6820 .cindex "caching" "lookup data"
6821 Exim caches all lookup results in order to avoid needless repetition of
6822 lookups. However, because (apart from the daemon) Exim operates as a collection
6823 of independent, short-lived processes, this caching applies only within a
6824 single Exim process. There is no inter-process lookup caching facility.
6825
6826 For single-key lookups, Exim keeps the relevant files open in case there is
6827 another lookup that needs them. In some types of configuration this can lead to
6828 many files being kept open for messages with many recipients. To avoid hitting
6829 the operating system limit on the number of simultaneously open files, Exim
6830 closes the least recently used file when it needs to open more files than its
6831 own internal limit, which can be changed via the &%lookup_open_max%& option.
6832
6833 The single-key lookup files are closed and the lookup caches are flushed at
6834 strategic points during delivery &-- for example, after all routing is
6835 complete.
6836
6837
6838
6839
6840 .section "Quoting lookup data" "SECID65"
6841 .cindex "lookup" "quoting"
6842 .cindex "quoting" "in lookups"
6843 When data from an incoming message is included in a query-style lookup, there
6844 is the possibility of special characters in the data messing up the syntax of
6845 the query. For example, a NIS+ query that contains
6846 .code
6847 [name=$local_part]
6848 .endd
6849 will be broken if the local part happens to contain a closing square bracket.
6850 For NIS+, data can be enclosed in double quotes like this:
6851 .code
6852 [name="$local_part"]
6853 .endd
6854 but this still leaves the problem of a double quote in the data. The rule for
6855 NIS+ is that double quotes must be doubled. Other lookup types have different
6856 rules, and to cope with the differing requirements, an expansion operator
6857 of the following form is provided:
6858 .code
6859 ${quote_<lookup-type>:<string>}
6860 .endd
6861 For example, the safest way to write the NIS+ query is
6862 .code
6863 [name="${quote_nisplus:$local_part}"]
6864 .endd
6865 See chapter &<<CHAPexpand>>& for full coverage of string expansions. The quote
6866 operator can be used for all lookup types, but has no effect for single-key
6867 lookups, since no quoting is ever needed in their key strings.
6868
6869
6870
6871
6872 .section "More about dnsdb" "SECTdnsdb"
6873 .cindex "dnsdb lookup"
6874 .cindex "lookup" "dnsdb"
6875 .cindex "DNS" "as a lookup type"
6876 The &(dnsdb)& lookup type uses the DNS as its database. A simple query consists
6877 of a record type and a domain name, separated by an equals sign. For example,
6878 an expansion string could contain:
6879 .code
6880 ${lookup dnsdb{mx=a.b.example}{$value}fail}
6881 .endd
6882 If the lookup succeeds, the result is placed in &$value$&, which in this case
6883 is used on its own as the result. If the lookup does not succeed, the
6884 &`fail`& keyword causes a &'forced expansion failure'& &-- see section
6885 &<<SECTforexpfai>>& for an explanation of what this means.
6886
6887 The supported DNS record types are A, CNAME, MX, NS, PTR, SOA, SPF, SRV, TLSA
6888 and TXT, and, when Exim is compiled with IPv6 support, AAAA.
6889 If no type is given, TXT is assumed.
6890
6891 For any record type, if multiple records are found, the data is returned as a
6892 concatenation, with newline as the default separator. The order, of course,
6893 depends on the DNS resolver. You can specify a different separator character
6894 between multiple records by putting a right angle-bracket followed immediately
6895 by the new separator at the start of the query. For example:
6896 .code
6897 ${lookup dnsdb{>: a=host1.example}}
6898 .endd
6899 It is permitted to specify a space as the separator character. Further
6900 white space is ignored.
6901 For lookup types that return multiple fields per record,
6902 an alternate field separator can be specified using a comma after the main
6903 separator character, followed immediately by the field separator.
6904
6905 .cindex "PTR record" "in &(dnsdb)& lookup"
6906 When the type is PTR,
6907 the data can be an IP address, written as normal; inversion and the addition of
6908 &%in-addr.arpa%& or &%ip6.arpa%& happens automatically. For example:
6909 .code
6910 ${lookup dnsdb{ptr=192.168.4.5}{$value}fail}
6911 .endd
6912 If the data for a PTR record is not a syntactically valid IP address, it is not
6913 altered and nothing is added.
6914
6915 .cindex "MX record" "in &(dnsdb)& lookup"
6916 .cindex "SRV record" "in &(dnsdb)& lookup"
6917 For an MX lookup, both the preference value and the host name are returned for
6918 each record, separated by a space. For an SRV lookup, the priority, weight,
6919 port, and host name are returned for each record, separated by spaces.
6920 The field separator can be modified as above.
6921
6922 .cindex "TXT record" "in &(dnsdb)& lookup"
6923 .cindex "SPF record" "in &(dnsdb)& lookup"
6924 For TXT records with multiple items of data, only the first item is returned,
6925 unless a field separator is specified.
6926 To concatenate items without a separator, use a semicolon instead.
6927 For SPF records the
6928 default behaviour is to concatenate multiple items without using a separator.
6929 .code
6930 ${lookup dnsdb{>\n,: txt=a.b.example}}
6931 ${lookup dnsdb{>\n; txt=a.b.example}}
6932 ${lookup dnsdb{spf=example.org}}
6933 .endd
6934 It is permitted to specify a space as the separator character. Further
6935 white space is ignored.
6936
6937 .cindex "SOA record" "in &(dnsdb)& lookup"
6938 For an SOA lookup, while no result is obtained the lookup is redone with
6939 successively more leading components dropped from the given domain.
6940 Only the primary-nameserver field is returned unless a field separator is
6941 specified.
6942 .code
6943 ${lookup dnsdb{>:,; soa=a.b.example.com}}
6944 .endd
6945
6946 .section "Dnsdb lookup modifiers" "SECTdnsdb_mod"
6947 .cindex "dnsdb modifiers"
6948 .cindex "modifiers" "dnsdb"
6949 .cindex "options" "dnsdb"
6950 Modifiers for &(dnsdb)& lookups are given by optional keywords,
6951 each followed by a comma,
6952 that may appear before the record type.
6953
6954 The &(dnsdb)& lookup fails only if all the DNS lookups fail. If there is a
6955 temporary DNS error for any of them, the behaviour is controlled by
6956 a defer-option modifier.
6957 The possible keywords are
6958 &"defer_strict"&, &"defer_never"&, and &"defer_lax"&.
6959 With &"strict"& behaviour, any temporary DNS error causes the
6960 whole lookup to defer. With &"never"& behaviour, a temporary DNS error is
6961 ignored, and the behaviour is as if the DNS lookup failed to find anything.
6962 With &"lax"& behaviour, all the queries are attempted, but a temporary DNS
6963 error causes the whole lookup to defer only if none of the other lookups
6964 succeed. The default is &"lax"&, so the following lookups are equivalent:
6965 .code
6966 ${lookup dnsdb{defer_lax,a=one.host.com:two.host.com}}
6967 ${lookup dnsdb{a=one.host.com:two.host.com}}
6968 .endd
6969 Thus, in the default case, as long as at least one of the DNS lookups
6970 yields some data, the lookup succeeds.
6971
6972 .cindex "DNSSEC" "dns lookup"
6973 Use of &(DNSSEC)& is controlled by a dnssec modifier.
6974 The possible keywords are
6975 &"dnssec_strict"&, &"dnssec_lax"&, and &"dnssec_never"&.
6976 With &"strict"& or &"lax"& DNSSEC information is requested
6977 with the lookup.
6978 With &"strict"& a response from the DNS resolver that
6979 is not labelled as authenticated data
6980 is treated as equivalent to a temporary DNS error.
6981 The default is &"never"&.
6982
6983 See also the &$lookup_dnssec_authenticated$& variable.
6984
6985 .cindex timeout "dns lookup"
6986 .cindex "DNS" timeout
6987 Timeout for the dnsdb lookup can be controlled by a retrans modifier.
6988 The form is &"retrans_VAL"& where VAL is an Exim time specification
6989 (e.g. &"5s"&).
6990 The default value is set by the main configuration option &%dns_retrans%&.
6991
6992 Retries for the dnsdb lookup can be controlled by a retry modifier.
6993 The form if &"retry_VAL"& where VAL is an integer.
6994 The default count is set by the main configuration option &%dns_retry%&.
6995
6996
6997 .section "Pseudo dnsdb record types" "SECID66"
6998 .cindex "MX record" "in &(dnsdb)& lookup"
6999 By default, both the preference value and the host name are returned for
7000 each MX record, separated by a space. If you want only host names, you can use
7001 the pseudo-type MXH:
7002 .code
7003 ${lookup dnsdb{mxh=a.b.example}}
7004 .endd
7005 In this case, the preference values are omitted, and just the host names are
7006 returned.
7007
7008 .cindex "name server for enclosing domain"
7009 Another pseudo-type is ZNS (for &"zone NS"&). It performs a lookup for NS
7010 records on the given domain, but if none are found, it removes the first
7011 component of the domain name, and tries again. This process continues until NS
7012 records are found or there are no more components left (or there is a DNS
7013 error). In other words, it may return the name servers for a top-level domain,
7014 but it never returns the root name servers. If there are no NS records for the
7015 top-level domain, the lookup fails. Consider these examples:
7016 .code
7017 ${lookup dnsdb{zns=xxx.quercite.com}}
7018 ${lookup dnsdb{zns=xxx.edu}}
7019 .endd
7020 Assuming that in each case there are no NS records for the full domain name,
7021 the first returns the name servers for &%quercite.com%&, and the second returns
7022 the name servers for &%edu%&.
7023
7024 You should be careful about how you use this lookup because, unless the
7025 top-level domain does not exist, the lookup always returns some host names. The
7026 sort of use to which this might be put is for seeing if the name servers for a
7027 given domain are on a blacklist. You can probably assume that the name servers
7028 for the high-level domains such as &%com%& or &%co.uk%& are not going to be on
7029 such a list.
7030
7031 .cindex "CSA" "in &(dnsdb)& lookup"
7032 A third pseudo-type is CSA (Client SMTP Authorization). This looks up SRV
7033 records according to the CSA rules, which are described in section
7034 &<<SECTverifyCSA>>&. Although &(dnsdb)& supports SRV lookups directly, this is
7035 not sufficient because of the extra parent domain search behaviour of CSA. The
7036 result of a successful lookup such as:
7037 .code
7038 ${lookup dnsdb {csa=$sender_helo_name}}
7039 .endd
7040 has two space-separated fields: an authorization code and a target host name.
7041 The authorization code can be &"Y"& for yes, &"N"& for no, &"X"& for explicit
7042 authorization required but absent, or &"?"& for unknown.
7043
7044 .cindex "A+" "in &(dnsdb)& lookup"
7045 The pseudo-type A+ performs an AAAA
7046 and then an A lookup. All results are returned; defer processing
7047 (see below) is handled separately for each lookup. Example:
7048 .code
7049 ${lookup dnsdb {>; a+=$sender_helo_name}}
7050 .endd
7051
7052
7053 .section "Multiple dnsdb lookups" "SECID67"
7054 In the previous sections, &(dnsdb)& lookups for a single domain are described.
7055 However, you can specify a list of domains or IP addresses in a single
7056 &(dnsdb)& lookup. The list is specified in the normal Exim way, with colon as
7057 the default separator, but with the ability to change this. For example:
7058 .code
7059 ${lookup dnsdb{one.domain.com:two.domain.com}}
7060 ${lookup dnsdb{a=one.host.com:two.host.com}}
7061 ${lookup dnsdb{ptr = <; 1.2.3.4 ; 4.5.6.8}}
7062 .endd
7063 In order to retain backwards compatibility, there is one special case: if
7064 the lookup type is PTR and no change of separator is specified, Exim looks
7065 to see if the rest of the string is precisely one IPv6 address. In this
7066 case, it does not treat it as a list.
7067
7068 The data from each lookup is concatenated, with newline separators by default,
7069 in the same way that multiple DNS records for a single item are handled. A
7070 different separator can be specified, as described above.
7071
7072
7073
7074
7075 .section "More about LDAP" "SECTldap"
7076 .cindex "LDAP" "lookup, more about"
7077 .cindex "lookup" "LDAP"
7078 .cindex "Solaris" "LDAP"
7079 The original LDAP implementation came from the University of Michigan; this has
7080 become &"Open LDAP"&, and there are now two different releases. Another
7081 implementation comes from Netscape, and Solaris 7 and subsequent releases
7082 contain inbuilt LDAP support. Unfortunately, though these are all compatible at
7083 the lookup function level, their error handling is different. For this reason
7084 it is necessary to set a compile-time variable when building Exim with LDAP, to
7085 indicate which LDAP library is in use. One of the following should appear in
7086 your &_Local/Makefile_&:
7087 .code
7088 LDAP_LIB_TYPE=UMICHIGAN
7089 LDAP_LIB_TYPE=OPENLDAP1
7090 LDAP_LIB_TYPE=OPENLDAP2
7091 LDAP_LIB_TYPE=NETSCAPE
7092 LDAP_LIB_TYPE=SOLARIS
7093 .endd
7094 If LDAP_LIB_TYPE is not set, Exim assumes &`OPENLDAP1`&, which has the
7095 same interface as the University of Michigan version.
7096
7097 There are three LDAP lookup types in Exim. These behave slightly differently in
7098 the way they handle the results of a query:
7099
7100 .ilist
7101 &(ldap)& requires the result to contain just one entry; if there are more, it
7102 gives an error.
7103 .next
7104 &(ldapdn)& also requires the result to contain just one entry, but it is the
7105 Distinguished Name that is returned rather than any attribute values.
7106 .next
7107 &(ldapm)& permits the result to contain more than one entry; the attributes
7108 from all of them are returned.
7109 .endlist
7110
7111
7112 For &(ldap)& and &(ldapm)&, if a query finds only entries with no attributes,
7113 Exim behaves as if the entry did not exist, and the lookup fails. The format of
7114 the data returned by a successful lookup is described in the next section.
7115 First we explain how LDAP queries are coded.
7116
7117
7118 .section "Format of LDAP queries" "SECTforldaque"
7119 .cindex "LDAP" "query format"
7120 An LDAP query takes the form of a URL as defined in RFC 2255. For example, in
7121 the configuration of a &(redirect)& router one might have this setting:
7122 .code
7123 data = ${lookup ldap \
7124 {ldap:///cn=$local_part,o=University%20of%20Cambridge,\
7125 c=UK?mailbox?base?}}
7126 .endd
7127 .cindex "LDAP" "with TLS"
7128 The URL may begin with &`ldap`& or &`ldaps`& if your LDAP library supports
7129 secure (encrypted) LDAP connections. The second of these ensures that an
7130 encrypted TLS connection is used.
7131
7132 With sufficiently modern LDAP libraries, Exim supports forcing TLS over regular
7133 LDAP connections, rather than the SSL-on-connect &`ldaps`&.
7134 See the &%ldap_start_tls%& option.
7135
7136 Starting with Exim 4.83, the initialization of LDAP with TLS is more tightly
7137 controlled. Every part of the TLS configuration can be configured by settings in
7138 &_exim.conf_&. Depending on the version of the client libraries installed on
7139 your system, some of the initialization may have required setting options in
7140 &_/etc/ldap.conf_& or &_~/.ldaprc_& to get TLS working with self-signed
7141 certificates. This revealed a nuance where the current UID that exim was
7142 running as could affect which config files it read. With Exim 4.83, these
7143 methods become optional, only taking effect if not specifically set in
7144 &_exim.conf_&.
7145
7146
7147 .section "LDAP quoting" "SECID68"
7148 .cindex "LDAP" "quoting"
7149 Two levels of quoting are required in LDAP queries, the first for LDAP itself
7150 and the second because the LDAP query is represented as a URL. Furthermore,
7151 within an LDAP query, two different kinds of quoting are required. For this
7152 reason, there are two different LDAP-specific quoting operators.
7153
7154 The &%quote_ldap%& operator is designed for use on strings that are part of
7155 filter specifications. Conceptually, it first does the following conversions on
7156 the string:
7157 .code
7158 * => \2A
7159 ( => \28
7160 ) => \29
7161 \ => \5C
7162 .endd
7163 in accordance with RFC 2254. The resulting string is then quoted according
7164 to the rules for URLs, that is, all non-alphanumeric characters except
7165 .code
7166 ! $ ' - . _ ( ) * +
7167 .endd
7168 are converted to their hex values, preceded by a percent sign. For example:
7169 .code
7170 ${quote_ldap: a(bc)*, a<yz>; }
7171 .endd
7172 yields
7173 .code
7174 %20a%5C28bc%5C29%5C2A%2C%20a%3Cyz%3E%3B%20
7175 .endd
7176 Removing the URL quoting, this is (with a leading and a trailing space):
7177 .code
7178 a\28bc\29\2A, a<yz>;
7179 .endd
7180 The &%quote_ldap_dn%& operator is designed for use on strings that are part of
7181 base DN specifications in queries. Conceptually, it first converts the string
7182 by inserting a backslash in front of any of the following characters:
7183 .code
7184 , + " \ < > ;
7185 .endd
7186 It also inserts a backslash before any leading spaces or # characters, and
7187 before any trailing spaces. (These rules are in RFC 2253.) The resulting string
7188 is then quoted according to the rules for URLs. For example:
7189 .code
7190 ${quote_ldap_dn: a(bc)*, a<yz>; }
7191 .endd
7192 yields
7193 .code
7194 %5C%20a(bc)*%5C%2C%20a%5C%3Cyz%5C%3E%5C%3B%5C%20
7195 .endd
7196 Removing the URL quoting, this is (with a trailing space):
7197 .code
7198 \ a(bc)*\, a\<yz\>\;\
7199 .endd
7200 There are some further comments about quoting in the section on LDAP
7201 authentication below.
7202
7203
7204 .section "LDAP connections" "SECID69"
7205 .cindex "LDAP" "connections"
7206 The connection to an LDAP server may either be over TCP/IP, or, when OpenLDAP
7207 is in use, via a Unix domain socket. The example given above does not specify
7208 an LDAP server. A server that is reached by TCP/IP can be specified in a query
7209 by starting it with
7210 .code
7211 ldap://<hostname>:<port>/...
7212 .endd
7213 If the port (and preceding colon) are omitted, the standard LDAP port (389) is
7214 used. When no server is specified in a query, a list of default servers is
7215 taken from the &%ldap_default_servers%& configuration option. This supplies a
7216 colon-separated list of servers which are tried in turn until one successfully
7217 handles a query, or there is a serious error. Successful handling either
7218 returns the requested data, or indicates that it does not exist. Serious errors
7219 are syntactical, or multiple values when only a single value is expected.
7220 Errors which cause the next server to be tried are connection failures, bind
7221 failures, and timeouts.
7222
7223 For each server name in the list, a port number can be given. The standard way
7224 of specifying a host and port is to use a colon separator (RFC 1738). Because
7225 &%ldap_default_servers%& is a colon-separated list, such colons have to be
7226 doubled. For example
7227 .code
7228 ldap_default_servers = ldap1.example.com::145:ldap2.example.com
7229 .endd
7230 If &%ldap_default_servers%& is unset, a URL with no server name is passed
7231 to the LDAP library with no server name, and the library's default (normally
7232 the local host) is used.
7233
7234 If you are using the OpenLDAP library, you can connect to an LDAP server using
7235 a Unix domain socket instead of a TCP/IP connection. This is specified by using
7236 &`ldapi`& instead of &`ldap`& in LDAP queries. What follows here applies only
7237 to OpenLDAP. If Exim is compiled with a different LDAP library, this feature is
7238 not available.
7239
7240 For this type of connection, instead of a host name for the server, a pathname
7241 for the socket is required, and the port number is not relevant. The pathname
7242 can be specified either as an item in &%ldap_default_servers%&, or inline in
7243 the query. In the former case, you can have settings such as
7244 .code
7245 ldap_default_servers = /tmp/ldap.sock : backup.ldap.your.domain
7246 .endd
7247 When the pathname is given in the query, you have to escape the slashes as
7248 &`%2F`& to fit in with the LDAP URL syntax. For example:
7249 .code
7250 ${lookup ldap {ldapi://%2Ftmp%2Fldap.sock/o=...
7251 .endd
7252 When Exim processes an LDAP lookup and finds that the &"hostname"& is really
7253 a pathname, it uses the Unix domain socket code, even if the query actually
7254 specifies &`ldap`& or &`ldaps`&. In particular, no encryption is used for a
7255 socket connection. This behaviour means that you can use a setting of
7256 &%ldap_default_servers%& such as in the example above with traditional &`ldap`&
7257 or &`ldaps`& queries, and it will work. First, Exim tries a connection via
7258 the Unix domain socket; if that fails, it tries a TCP/IP connection to the
7259 backup host.
7260
7261 If an explicit &`ldapi`& type is given in a query when a host name is
7262 specified, an error is diagnosed. However, if there are more items in
7263 &%ldap_default_servers%&, they are tried. In other words:
7264
7265 .ilist
7266 Using a pathname with &`ldap`& or &`ldaps`& forces the use of the Unix domain
7267 interface.
7268 .next
7269 Using &`ldapi`& with a host name causes an error.
7270 .endlist
7271
7272
7273 Using &`ldapi`& with no host or path in the query, and no setting of
7274 &%ldap_default_servers%&, does whatever the library does by default.
7275
7276
7277
7278 .section "LDAP authentication and control information" "SECID70"
7279 .cindex "LDAP" "authentication"
7280 The LDAP URL syntax provides no way of passing authentication and other control
7281 information to the server. To make this possible, the URL in an LDAP query may
7282 be preceded by any number of <&'name'&>=<&'value'&> settings, separated by
7283 spaces. If a value contains spaces it must be enclosed in double quotes, and
7284 when double quotes are used, backslash is interpreted in the usual way inside
7285 them. The following names are recognized:
7286 .display
7287 &`DEREFERENCE`& set the dereferencing parameter
7288 &`NETTIME `& set a timeout for a network operation
7289 &`USER `& set the DN, for authenticating the LDAP bind
7290 &`PASS `& set the password, likewise
7291 &`REFERRALS `& set the referrals parameter
7292 &`SERVERS `& set alternate server list for this query only
7293 &`SIZE `& set the limit for the number of entries returned
7294 &`TIME `& set the maximum waiting time for a query
7295 .endd
7296 The value of the DEREFERENCE parameter must be one of the words &"never"&,
7297 &"searching"&, &"finding"&, or &"always"&. The value of the REFERRALS parameter
7298 must be &"follow"& (the default) or &"nofollow"&. The latter stops the LDAP
7299 library from trying to follow referrals issued by the LDAP server.
7300
7301 The name CONNECT is an obsolete name for NETTIME, retained for
7302 backwards compatibility. This timeout (specified as a number of seconds) is
7303 enforced from the client end for operations that can be carried out over a
7304 network. Specifically, it applies to network connections and calls to the
7305 &'ldap_result()'& function. If the value is greater than zero, it is used if
7306 LDAP_OPT_NETWORK_TIMEOUT is defined in the LDAP headers (OpenLDAP), or
7307 if LDAP_X_OPT_CONNECT_TIMEOUT is defined in the LDAP headers (Netscape
7308 SDK 4.1). A value of zero forces an explicit setting of &"no timeout"& for
7309 Netscape SDK; for OpenLDAP no action is taken.
7310
7311 The TIME parameter (also a number of seconds) is passed to the server to
7312 set a server-side limit on the time taken to complete a search.
7313
7314 The SERVERS parameter allows you to specify an alternate list of ldap servers
7315 to use for an individual lookup. The global ldap_servers option provides a
7316 default list of ldap servers, and a single lookup can specify a single ldap
7317 server to use. But when you need to do a lookup with a list of servers that is
7318 different than the default list (maybe different order, maybe a completely
7319 different set of servers), the SERVERS parameter allows you to specify this
7320 alternate list (colon-separated).
7321
7322 Here is an example of an LDAP query in an Exim lookup that uses some of these
7323 values. This is a single line, folded to fit on the page:
7324 .code
7325 ${lookup ldap
7326 {user="cn=manager,o=University of Cambridge,c=UK" pass=secret
7327 ldap:///o=University%20of%20Cambridge,c=UK?sn?sub?(cn=foo)}
7328 {$value}fail}
7329 .endd
7330 The encoding of spaces as &`%20`& is a URL thing which should not be done for
7331 any of the auxiliary data. Exim configuration settings that include lookups
7332 which contain password information should be preceded by &"hide"& to prevent
7333 non-admin users from using the &%-bP%& option to see their values.
7334
7335 The auxiliary data items may be given in any order. The default is no
7336 connection timeout (the system timeout is used), no user or password, no limit
7337 on the number of entries returned, and no time limit on queries.
7338
7339 When a DN is quoted in the USER= setting for LDAP authentication, Exim
7340 removes any URL quoting that it may contain before passing it LDAP. Apparently
7341 some libraries do this for themselves, but some do not. Removing the URL
7342 quoting has two advantages:
7343
7344 .ilist
7345 It makes it possible to use the same &%quote_ldap_dn%& expansion for USER=
7346 DNs as with DNs inside actual queries.
7347 .next
7348 It permits spaces inside USER= DNs.
7349 .endlist
7350
7351 For example, a setting such as
7352 .code
7353 USER=cn=${quote_ldap_dn:$1}
7354 .endd
7355 should work even if &$1$& contains spaces.
7356
7357 Expanded data for the PASS= value should be quoted using the &%quote%&
7358 expansion operator, rather than the LDAP quote operators. The only reason this
7359 field needs quoting is to ensure that it conforms to the Exim syntax, which
7360 does not allow unquoted spaces. For example:
7361 .code
7362 PASS=${quote:$3}
7363 .endd
7364 The LDAP authentication mechanism can be used to check passwords as part of
7365 SMTP authentication. See the &%ldapauth%& expansion string condition in chapter
7366 &<<CHAPexpand>>&.
7367
7368
7369
7370 .section "Format of data returned by LDAP" "SECID71"
7371 .cindex "LDAP" "returned data formats"
7372 The &(ldapdn)& lookup type returns the Distinguished Name from a single entry
7373 as a sequence of values, for example
7374 .code
7375 cn=manager, o=University of Cambridge, c=UK
7376 .endd
7377 The &(ldap)& lookup type generates an error if more than one entry matches the
7378 search filter, whereas &(ldapm)& permits this case, and inserts a newline in
7379 the result between the data from different entries. It is possible for multiple
7380 values to be returned for both &(ldap)& and &(ldapm)&, but in the former case
7381 you know that whatever values are returned all came from a single entry in the
7382 directory.
7383
7384 In the common case where you specify a single attribute in your LDAP query, the
7385 result is not quoted, and does not contain the attribute name. If the attribute
7386 has multiple values, they are separated by commas.
7387
7388 If you specify multiple attributes, the result contains space-separated, quoted
7389 strings, each preceded by the attribute name and an equals sign. Within the
7390 quotes, the quote character, backslash, and newline are escaped with
7391 backslashes, and commas are used to separate multiple values for the attribute.
7392 Any commas in attribute values are doubled
7393 (permitting treatment of the values as a comma-separated list).
7394 Apart from the escaping, the string within quotes takes the same form as the
7395 output when a single attribute is requested. Specifying no attributes is the
7396 same as specifying all of an entry's attributes.
7397
7398 Here are some examples of the output format. The first line of each pair is an
7399 LDAP query, and the second is the data that is returned. The attribute called
7400 &%attr1%& has two values, one of them with an embedded comma, whereas
7401 &%attr2%& has only one value:
7402 .code
7403 ldap:///o=base?attr1?sub?(uid=fred)
7404 value1.1,value1,,2
7405
7406 ldap:///o=base?attr2?sub?(uid=fred)
7407 value two
7408
7409 ldap:///o=base?attr1,attr2?sub?(uid=fred)
7410 attr1="value1.1,value1,,2" attr2="value two"
7411
7412 ldap:///o=base??sub?(uid=fred)
7413 objectClass="top" attr1="value1.1,value1,,2" attr2="value two"
7414 .endd
7415 You can
7416 make use of Exim's &%-be%& option to run expansion tests and thereby check the
7417 results of LDAP lookups.
7418 The &%extract%& operator in string expansions can be used to pick out
7419 individual fields from data that consists of &'key'&=&'value'& pairs.
7420 The &%listextract%& operator should be used to pick out individual values
7421 of attributes, even when only a single value is expected.
7422 The doubling of embedded commas allows you to use the returned data as a
7423 comma separated list (using the "<," syntax for changing the input list separator).
7424
7425
7426
7427
7428 .section "More about NIS+" "SECTnisplus"
7429 .cindex "NIS+ lookup type"
7430 .cindex "lookup" "NIS+"
7431 NIS+ queries consist of a NIS+ &'indexed name'& followed by an optional colon
7432 and field name. If this is given, the result of a successful query is the
7433 contents of the named field; otherwise the result consists of a concatenation
7434 of &'field-name=field-value'& pairs, separated by spaces. Empty values and
7435 values containing spaces are quoted. For example, the query
7436 .code
7437 [name=mg1456],passwd.org_dir
7438 .endd
7439 might return the string
7440 .code
7441 name=mg1456 passwd="" uid=999 gid=999 gcos="Martin Guerre"
7442 home=/home/mg1456 shell=/bin/bash shadow=""
7443 .endd
7444 (split over two lines here to fit on the page), whereas
7445 .code
7446 [name=mg1456],passwd.org_dir:gcos
7447 .endd
7448 would just return
7449 .code
7450 Martin Guerre
7451 .endd
7452 with no quotes. A NIS+ lookup fails if NIS+ returns more than one table entry
7453 for the given indexed key. The effect of the &%quote_nisplus%& expansion
7454 operator is to double any quote characters within the text.
7455
7456
7457
7458 .section "SQL lookups" "SECTsql"
7459 .cindex "SQL lookup types"
7460 .cindex "MySQL" "lookup type"
7461 .cindex "PostgreSQL lookup type"
7462 .cindex "lookup" "MySQL"
7463 .cindex "lookup" "PostgreSQL"
7464 .cindex "Oracle" "lookup type"
7465 .cindex "lookup" "Oracle"
7466 .cindex "InterBase lookup type"
7467 .cindex "lookup" "InterBase"
7468 Exim can support lookups in InterBase, MySQL, Oracle, PostgreSQL, and SQLite
7469 databases. Queries for these databases contain SQL statements, so an example
7470 might be
7471 .code
7472 ${lookup mysql{select mailbox from users where id='userx'}\
7473 {$value}fail}
7474 .endd
7475 If the result of the query contains more than one field, the data for each
7476 field in the row is returned, preceded by its name, so the result of
7477 .code
7478 ${lookup pgsql{select home,name from users where id='userx'}\
7479 {$value}}
7480 .endd
7481 might be
7482 .code
7483 home=/home/userx name="Mister X"
7484 .endd
7485 Empty values and values containing spaces are double quoted, with embedded
7486 quotes escaped by a backslash. If the result of the query contains just one
7487 field, the value is passed back verbatim, without a field name, for example:
7488 .code
7489 Mister X
7490 .endd
7491 If the result of the query yields more than one row, it is all concatenated,
7492 with a newline between the data for each row.
7493
7494
7495 .section "More about MySQL, PostgreSQL, Oracle, and InterBase" "SECID72"
7496 .cindex "MySQL" "lookup type"
7497 .cindex "PostgreSQL lookup type"
7498 .cindex "lookup" "MySQL"
7499 .cindex "lookup" "PostgreSQL"
7500 .cindex "Oracle" "lookup type"
7501 .cindex "lookup" "Oracle"
7502 .cindex "InterBase lookup type"
7503 .cindex "lookup" "InterBase"
7504 If any MySQL, PostgreSQL, Oracle, or InterBase lookups are used, the
7505 &%mysql_servers%&, &%pgsql_servers%&, &%oracle_servers%&, or &%ibase_servers%&
7506 option (as appropriate) must be set to a colon-separated list of server
7507 information.
7508 (For MySQL and PostgreSQL only, the global option need not be set if all
7509 queries contain their own server information &-- see section
7510 &<<SECTspeserque>>&.) Each item in the list is a slash-separated list of four
7511 items: host name, database name, user name, and password. In the case of
7512 Oracle, the host name field is used for the &"service name"&, and the database
7513 name field is not used and should be empty. For example:
7514 .code
7515 hide oracle_servers = oracle.plc.example//userx/abcdwxyz
7516 .endd
7517 Because password data is sensitive, you should always precede the setting with
7518 &"hide"&, to prevent non-admin users from obtaining the setting via the &%-bP%&
7519 option. Here is an example where two MySQL servers are listed:
7520 .code
7521 hide mysql_servers = localhost/users/root/secret:\
7522 otherhost/users/root/othersecret
7523 .endd
7524 For MySQL and PostgreSQL, a host may be specified as <&'name'&>:<&'port'&> but
7525 because this is a colon-separated list, the colon has to be doubled. For each
7526 query, these parameter groups are tried in order until a connection is made and
7527 a query is successfully processed. The result of a query may be that no data is
7528 found, but that is still a successful query. In other words, the list of
7529 servers provides a backup facility, not a list of different places to look.
7530
7531 The &%quote_mysql%&, &%quote_pgsql%&, and &%quote_oracle%& expansion operators
7532 convert newline, tab, carriage return, and backspace to \n, \t, \r, and \b
7533 respectively, and the characters single-quote, double-quote, and backslash
7534 itself are escaped with backslashes. The &%quote_pgsql%& expansion operator, in
7535 addition, escapes the percent and underscore characters. This cannot be done
7536 for MySQL because these escapes are not recognized in contexts where these
7537 characters are not special.
7538
7539 .section "Specifying the server in the query" "SECTspeserque"
7540 For MySQL and PostgreSQL lookups (but not currently for Oracle and InterBase),
7541 it is possible to specify a list of servers with an individual query. This is
7542 done by starting the query with
7543 .display
7544 &`servers=`&&'server1:server2:server3:...'&&`;`&
7545 .endd
7546 Each item in the list may take one of two forms:
7547 .olist
7548 If it contains no slashes it is assumed to be just a host name. The appropriate
7549 global option (&%mysql_servers%& or &%pgsql_servers%&) is searched for a host
7550 of the same name, and the remaining parameters (database, user, password) are
7551 taken from there.
7552 .next
7553 If it contains any slashes, it is taken as a complete parameter set.
7554 .endlist
7555 The list of servers is used in exactly the same way as the global list.
7556 Once a connection to a server has happened and a query has been
7557 successfully executed, processing of the lookup ceases.
7558
7559 This feature is intended for use in master/slave situations where updates
7560 are occurring and you want to update the master rather than a slave. If the
7561 master is in the list as a backup for reading, you might have a global setting
7562 like this:
7563 .code
7564 mysql_servers = slave1/db/name/pw:\
7565 slave2/db/name/pw:\
7566 master/db/name/pw
7567 .endd
7568 In an updating lookup, you could then write:
7569 .code
7570 ${lookup mysql{servers=master; UPDATE ...} }
7571 .endd
7572 That query would then be sent only to the master server. If, on the other hand,
7573 the master is not to be used for reading, and so is not present in the global
7574 option, you can still update it by a query of this form:
7575 .code
7576 ${lookup pgsql{servers=master/db/name/pw; UPDATE ...} }
7577 .endd
7578
7579
7580 .section "Special MySQL features" "SECID73"
7581 For MySQL, an empty host name or the use of &"localhost"& in &%mysql_servers%&
7582 causes a connection to the server on the local host by means of a Unix domain
7583 socket. An alternate socket can be specified in parentheses. The full syntax of
7584 each item in &%mysql_servers%& is:
7585 .display
7586 <&'hostname'&>::<&'port'&>(<&'socket name'&>)/<&'database'&>/&&&
7587 <&'user'&>/<&'password'&>
7588 .endd
7589 Any of the three sub-parts of the first field can be omitted. For normal use on
7590 the local host it can be left blank or set to just &"localhost"&.
7591
7592 No database need be supplied &-- but if it is absent here, it must be given in
7593 the queries.
7594
7595 If a MySQL query is issued that does not request any data (an insert, update,
7596 or delete command), the result of the lookup is the number of rows affected.
7597
7598 &*Warning*&: This can be misleading. If an update does not actually change
7599 anything (for example, setting a field to the value it already has), the result
7600 is zero because no rows are affected.
7601
7602
7603 .section "Special PostgreSQL features" "SECID74"
7604 PostgreSQL lookups can also use Unix domain socket connections to the database.
7605 This is usually faster and costs less CPU time than a TCP/IP connection.
7606 However it can be used only if the mail server runs on the same machine as the
7607 database server. A configuration line for PostgreSQL via Unix domain sockets
7608 looks like this:
7609 .code
7610 hide pgsql_servers = (/tmp/.s.PGSQL.5432)/db/user/password : ...
7611 .endd
7612 In other words, instead of supplying a host name, a path to the socket is
7613 given. The path name is enclosed in parentheses so that its slashes aren't
7614 visually confused with the delimiters for the other server parameters.
7615
7616 If a PostgreSQL query is issued that does not request any data (an insert,
7617 update, or delete command), the result of the lookup is the number of rows
7618 affected.
7619
7620 .section "More about SQLite" "SECTsqlite"
7621 .cindex "lookup" "SQLite"
7622 .cindex "sqlite lookup type"
7623 SQLite is different to the other SQL lookups because a file name is required in
7624 addition to the SQL query. An SQLite database is a single file, and there is no
7625 daemon as in the other SQL databases. The interface to Exim requires the name
7626 of the file, as an absolute path, to be given at the start of the query. It is
7627 separated from the query by white space. This means that the path name cannot
7628 contain white space. Here is a lookup expansion example:
7629 .code
7630 ${lookup sqlite {/some/thing/sqlitedb \
7631 select name from aliases where id='userx';}}
7632 .endd
7633 In a list, the syntax is similar. For example:
7634 .code
7635 domainlist relay_to_domains = sqlite;/some/thing/sqlitedb \
7636 select * from relays where ip='$sender_host_address';
7637 .endd
7638 The only character affected by the &%quote_sqlite%& operator is a single
7639 quote, which it doubles.
7640
7641 The SQLite library handles multiple simultaneous accesses to the database
7642 internally. Multiple readers are permitted, but only one process can
7643 update at once. Attempts to access the database while it is being updated
7644 are rejected after a timeout period, during which the SQLite library
7645 waits for the lock to be released. In Exim, the default timeout is set
7646 to 5 seconds, but it can be changed by means of the &%sqlite_lock_timeout%&
7647 option.
7648 .ecindex IIDfidalo1
7649 .ecindex IIDfidalo2
7650
7651
7652 . ////////////////////////////////////////////////////////////////////////////
7653 . ////////////////////////////////////////////////////////////////////////////
7654
7655 .chapter "Domain, host, address, and local part lists" &&&
7656 "CHAPdomhosaddlists" &&&
7657 "Domain, host, and address lists"
7658 .scindex IIDdohoadli "lists of domains; hosts; etc."
7659 A number of Exim configuration options contain lists of domains, hosts,
7660 email addresses, or local parts. For example, the &%hold_domains%& option
7661 contains a list of domains whose delivery is currently suspended. These lists
7662 are also used as data in ACL statements (see chapter &<<CHAPACL>>&), and as
7663 arguments to expansion conditions such as &%match_domain%&.
7664
7665 Each item in one of these lists is a pattern to be matched against a domain,
7666 host, email address, or local part, respectively. In the sections below, the
7667 different types of pattern for each case are described, but first we cover some
7668 general facilities that apply to all four kinds of list.
7669
7670 Note that other parts of Exim use a &'string list'& which does not
7671 support all the complexity available in
7672 domain, host, address and local part lists.
7673
7674
7675
7676 .section "Expansion of lists" "SECID75"
7677 .cindex "expansion" "of lists"
7678 Each list is expanded as a single string before it is used. The result of
7679 expansion must be a list, possibly containing empty items, which is split up
7680 into separate items for matching. By default, colon is the separator character,
7681 but this can be varied if necessary. See sections &<<SECTlistconstruct>>& and
7682 &<<SECTempitelis>>& for details of the list syntax; the second of these
7683 discusses the way to specify empty list items.
7684
7685
7686 If the string expansion is forced to fail, Exim behaves as if the item it is
7687 testing (domain, host, address, or local part) is not in the list. Other
7688 expansion failures cause temporary errors.
7689
7690 If an item in a list is a regular expression, backslashes, dollars and possibly
7691 other special characters in the expression must be protected against
7692 misinterpretation by the string expander. The easiest way to do this is to use
7693 the &`\N`& expansion feature to indicate that the contents of the regular
7694 expression should not be expanded. For example, in an ACL you might have:
7695 .code
7696 deny senders = \N^\d{8}\w@.*\.baddomain\.example$\N : \
7697 ${lookup{$domain}lsearch{/badsenders/bydomain}}
7698 .endd
7699 The first item is a regular expression that is protected from expansion by
7700 &`\N`&, whereas the second uses the expansion to obtain a list of unwanted
7701 senders based on the receiving domain.
7702
7703
7704
7705
7706 .section "Negated items in lists" "SECID76"
7707 .cindex "list" "negation"
7708 .cindex "negation" "in lists"
7709 Items in a list may be positive or negative. Negative items are indicated by a
7710 leading exclamation mark, which may be followed by optional white space. A list
7711 defines a set of items (domains, etc). When Exim processes one of these lists,
7712 it is trying to find out whether a domain, host, address, or local part
7713 (respectively) is in the set that is defined by the list. It works like this:
7714
7715 The list is scanned from left to right. If a positive item is matched, the
7716 subject that is being checked is in the set; if a negative item is matched, the
7717 subject is not in the set. If the end of the list is reached without the
7718 subject having matched any of the patterns, it is in the set if the last item
7719 was a negative one, but not if it was a positive one. For example, the list in
7720 .code
7721 domainlist relay_to_domains = !a.b.c : *.b.c
7722 .endd
7723 matches any domain ending in &'.b.c'& except for &'a.b.c'&. Domains that match
7724 neither &'a.b.c'& nor &'*.b.c'& do not match, because the last item in the
7725 list is positive. However, if the setting were
7726 .code
7727 domainlist relay_to_domains = !a.b.c
7728 .endd
7729 then all domains other than &'a.b.c'& would match because the last item in the
7730 list is negative. In other words, a list that ends with a negative item behaves
7731 as if it had an extra item &`:*`& on the end.
7732
7733 Another way of thinking about positive and negative items in lists is to read
7734 the connector as &"or"& after a positive item and as &"and"& after a negative
7735 item.
7736
7737
7738
7739 .section "File names in lists" "SECTfilnamlis"
7740 .cindex "list" "file name in"
7741 If an item in a domain, host, address, or local part list is an absolute file
7742 name (beginning with a slash character), each line of the file is read and
7743 processed as if it were an independent item in the list, except that further
7744 file names are not allowed,
7745 and no expansion of the data from the file takes place.
7746 Empty lines in the file are ignored, and the file may also contain comment
7747 lines:
7748
7749 .ilist
7750 For domain and host lists, if a # character appears anywhere in a line of the
7751 file, it and all following characters are ignored.
7752 .next
7753 Because local parts may legitimately contain # characters, a comment in an
7754 address list or local part list file is recognized only if # is preceded by
7755 white space or the start of the line. For example:
7756 .code
7757 not#comment@x.y.z # but this is a comment
7758 .endd
7759 .endlist
7760
7761 Putting a file name in a list has the same effect as inserting each line of the
7762 file as an item in the list (blank lines and comments excepted). However, there
7763 is one important difference: the file is read each time the list is processed,
7764 so if its contents vary over time, Exim's behaviour changes.
7765
7766 If a file name is preceded by an exclamation mark, the sense of any match
7767 within the file is inverted. For example, if
7768 .code
7769 hold_domains = !/etc/nohold-domains
7770 .endd
7771 and the file contains the lines
7772 .code
7773 !a.b.c
7774 *.b.c
7775 .endd
7776 then &'a.b.c'& is in the set of domains defined by &%hold_domains%&, whereas
7777 any domain matching &`*.b.c`& is not.
7778
7779
7780
7781 .section "An lsearch file is not an out-of-line list" "SECID77"
7782 As will be described in the sections that follow, lookups can be used in lists
7783 to provide indexed methods of checking list membership. There has been some
7784 confusion about the way &(lsearch)& lookups work in lists. Because
7785 an &(lsearch)& file contains plain text and is scanned sequentially, it is
7786 sometimes thought that it is allowed to contain wild cards and other kinds of
7787 non-constant pattern. This is not the case. The keys in an &(lsearch)& file are
7788 always fixed strings, just as for any other single-key lookup type.
7789
7790 If you want to use a file to contain wild-card patterns that form part of a
7791 list, just give the file name on its own, without a search type, as described
7792 in the previous section. You could also use the &(wildlsearch)& or
7793 &(nwildlsearch)&, but there is no advantage in doing this.
7794
7795
7796
7797
7798 .section "Named lists" "SECTnamedlists"
7799 .cindex "named lists"
7800 .cindex "list" "named"
7801 A list of domains, hosts, email addresses, or local parts can be given a name
7802 which is then used to refer to the list elsewhere in the configuration. This is
7803 particularly convenient if the same list is required in several different
7804 places. It also allows lists to be given meaningful names, which can improve
7805 the readability of the configuration. For example, it is conventional to define
7806 a domain list called &'local_domains'& for all the domains that are handled
7807 locally on a host, using a configuration line such as
7808 .code
7809 domainlist local_domains = localhost:my.dom.example
7810 .endd
7811 Named lists are referenced by giving their name preceded by a plus sign, so,
7812 for example, a router that is intended to handle local domains would be
7813 configured with the line
7814 .code
7815 domains = +local_domains
7816 .endd
7817 The first router in a configuration is often one that handles all domains
7818 except the local ones, using a configuration with a negated item like this:
7819 .code
7820 dnslookup:
7821 driver = dnslookup
7822 domains = ! +local_domains
7823 transport = remote_smtp
7824 no_more
7825 .endd
7826 The four kinds of named list are created by configuration lines starting with
7827 the words &%domainlist%&, &%hostlist%&, &%addresslist%&, or &%localpartlist%&,
7828 respectively. Then there follows the name that you are defining, followed by an
7829 equals sign and the list itself. For example:
7830 .code
7831 hostlist relay_from_hosts = 192.168.23.0/24 : my.friend.example
7832 addresslist bad_senders = cdb;/etc/badsenders
7833 .endd
7834 A named list may refer to other named lists:
7835 .code
7836 domainlist dom1 = first.example : second.example
7837 domainlist dom2 = +dom1 : third.example
7838 domainlist dom3 = fourth.example : +dom2 : fifth.example
7839 .endd
7840 &*Warning*&: If the last item in a referenced list is a negative one, the
7841 effect may not be what you intended, because the negation does not propagate
7842 out to the higher level. For example, consider:
7843 .code
7844 domainlist dom1 = !a.b
7845 domainlist dom2 = +dom1 : *.b
7846 .endd
7847 The second list specifies &"either in the &%dom1%& list or &'*.b'&"&. The first
7848 list specifies just &"not &'a.b'&"&, so the domain &'x.y'& matches it. That
7849 means it matches the second list as well. The effect is not the same as
7850 .code
7851 domainlist dom2 = !a.b : *.b
7852 .endd
7853 where &'x.y'& does not match. It's best to avoid negation altogether in
7854 referenced lists if you can.
7855
7856 Named lists may have a performance advantage. When Exim is routing an
7857 address or checking an incoming message, it caches the result of tests on named
7858 lists. So, if you have a setting such as
7859 .code
7860 domains = +local_domains
7861 .endd
7862 on several of your routers
7863 or in several ACL statements,
7864 the actual test is done only for the first one. However, the caching works only
7865 if there are no expansions within the list itself or any sublists that it
7866 references. In other words, caching happens only for lists that are known to be
7867 the same each time they are referenced.
7868
7869 By default, there may be up to 16 named lists of each type. This limit can be
7870 extended by changing a compile-time variable. The use of domain and host lists
7871 is recommended for concepts such as local domains, relay domains, and relay
7872 hosts. The default configuration is set up like this.
7873
7874
7875
7876 .section "Named lists compared with macros" "SECID78"
7877 .cindex "list" "named compared with macro"
7878 .cindex "macro" "compared with named list"
7879 At first sight, named lists might seem to be no different from macros in the
7880 configuration file. However, macros are just textual substitutions. If you
7881 write
7882 .code
7883 ALIST = host1 : host2
7884 auth_advertise_hosts = !ALIST
7885 .endd
7886 it probably won't do what you want, because that is exactly the same as
7887 .code
7888 auth_advertise_hosts = !host1 : host2
7889 .endd
7890 Notice that the second host name is not negated. However, if you use a host
7891 list, and write
7892 .code
7893 hostlist alist = host1 : host2
7894 auth_advertise_hosts = ! +alist
7895 .endd
7896 the negation applies to the whole list, and so that is equivalent to
7897 .code
7898 auth_advertise_hosts = !host1 : !host2
7899 .endd
7900
7901
7902 .section "Named list caching" "SECID79"
7903 .cindex "list" "caching of named"
7904 .cindex "caching" "named lists"
7905 While processing a message, Exim caches the result of checking a named list if
7906 it is sure that the list is the same each time. In practice, this means that
7907 the cache operates only if the list contains no $ characters, which guarantees
7908 that it will not change when it is expanded. Sometimes, however, you may have
7909 an expanded list that you know will be the same each time within a given
7910 message. For example:
7911 .code
7912 domainlist special_domains = \
7913 ${lookup{$sender_host_address}cdb{/some/file}}
7914 .endd
7915 This provides a list of domains that depends only on the sending host's IP
7916 address. If this domain list is referenced a number of times (for example,
7917 in several ACL lines, or in several routers) the result of the check is not
7918 cached by default, because Exim does not know that it is going to be the
7919 same list each time.
7920
7921 By appending &`_cache`& to &`domainlist`& you can tell Exim to go ahead and
7922 cache the result anyway. For example:
7923 .code
7924 domainlist_cache special_domains = ${lookup{...
7925 .endd
7926 If you do this, you should be absolutely sure that caching is going to do
7927 the right thing in all cases. When in doubt, leave it out.
7928
7929
7930
7931 .section "Domain lists" "SECTdomainlist"
7932 .cindex "domain list" "patterns for"
7933 .cindex "list" "domain list"
7934 Domain lists contain patterns that are to be matched against a mail domain.
7935 The following types of item may appear in domain lists:
7936
7937 .ilist
7938 .cindex "primary host name"
7939 .cindex "host name" "matched in domain list"
7940 .oindex "&%primary_hostname%&"
7941 .cindex "domain list" "matching primary host name"
7942 .cindex "@ in a domain list"
7943 If a pattern consists of a single @ character, it matches the local host name,
7944 as set by the &%primary_hostname%& option (or defaulted). This makes it
7945 possible to use the same configuration file on several different hosts that
7946 differ only in their names.
7947 .next
7948 .cindex "@[] in a domain list"
7949 .cindex "domain list" "matching local IP interfaces"
7950 .cindex "domain literal"
7951 If a pattern consists of the string &`@[]`& it matches an IP address enclosed
7952 in square brackets (as in an email address that contains a domain literal), but
7953 only if that IP address is recognized as local for email routing purposes. The
7954 &%local_interfaces%& and &%extra_local_interfaces%& options can be used to
7955 control which of a host's several IP addresses are treated as local.
7956 In today's Internet, the use of domain literals is controversial.
7957 .next
7958 .cindex "@mx_any"
7959 .cindex "@mx_primary"
7960 .cindex "@mx_secondary"
7961 .cindex "domain list" "matching MX pointers to local host"
7962 If a pattern consists of the string &`@mx_any`& it matches any domain that
7963 has an MX record pointing to the local host or to any host that is listed in
7964 .oindex "&%hosts_treat_as_local%&"
7965 &%hosts_treat_as_local%&. The items &`@mx_primary`& and &`@mx_secondary`&
7966 are similar, except that the first matches only when a primary MX target is the
7967 local host, and the second only when no primary MX target is the local host,
7968 but a secondary MX target is. &"Primary"& means an MX record with the lowest
7969 preference value &-- there may of course be more than one of them.
7970
7971 The MX lookup that takes place when matching a pattern of this type is
7972 performed with the resolver options for widening names turned off. Thus, for
7973 example, a single-component domain will &'not'& be expanded by adding the
7974 resolver's default domain. See the &%qualify_single%& and &%search_parents%&
7975 options of the &(dnslookup)& router for a discussion of domain widening.
7976
7977 Sometimes you may want to ignore certain IP addresses when using one of these
7978 patterns. You can specify this by following the pattern with &`/ignore=`&<&'ip
7979 list'&>, where <&'ip list'&> is a list of IP addresses. These addresses are
7980 ignored when processing the pattern (compare the &%ignore_target_hosts%& option
7981 on a router). For example:
7982 .code
7983 domains = @mx_any/ignore=127.0.0.1
7984 .endd
7985 This example matches any domain that has an MX record pointing to one of
7986 the local host's IP addresses other than 127.0.0.1.
7987
7988 The list of IP addresses is in fact processed by the same code that processes
7989 host lists, so it may contain CIDR-coded network specifications and it may also
7990 contain negative items.
7991
7992 Because the list of IP addresses is a sublist within a domain list, you have to
7993 be careful about delimiters if there is more than one address. Like any other
7994 list, the default delimiter can be changed. Thus, you might have:
7995 .code
7996 domains = @mx_any/ignore=<;127.0.0.1;0.0.0.0 : \
7997 an.other.domain : ...
7998 .endd
7999 so that the sublist uses semicolons for delimiters. When IPv6 addresses are
8000 involved, it is easiest to change the delimiter for the main list as well:
8001 .code
8002 domains = <? @mx_any/ignore=<;127.0.0.1;::1 ? \
8003 an.other.domain ? ...
8004 .endd
8005 .next
8006 .cindex "asterisk" "in domain list"
8007 .cindex "domain list" "asterisk in"
8008 .cindex "domain list" "matching &""ends with""&"
8009 If a pattern starts with an asterisk, the remaining characters of the pattern
8010 are compared with the terminating characters of the domain. The use of &"*"& in
8011 domain lists differs from its use in partial matching lookups. In a domain
8012 list, the character following the asterisk need not be a dot, whereas partial
8013 matching works only in terms of dot-separated components. For example, a domain
8014 list item such as &`*key.ex`& matches &'donkey.ex'& as well as
8015 &'cipher.key.ex'&.
8016
8017 .next
8018 .cindex "regular expressions" "in domain list"
8019 .cindex "domain list" "matching regular expression"
8020 If a pattern starts with a circumflex character, it is treated as a regular
8021 expression, and matched against the domain using a regular expression matching
8022 function. The circumflex is treated as part of the regular expression.
8023 Email domains are case-independent, so this regular expression match is by
8024 default case-independent, but you can make it case-dependent by starting it
8025 with &`(?-i)`&. References to descriptions of the syntax of regular expressions
8026 are given in chapter &<<CHAPregexp>>&.
8027
8028 &*Warning*&: Because domain lists are expanded before being processed, you
8029 must escape any backslash and dollar characters in the regular expression, or
8030 use the special &`\N`& sequence (see chapter &<<CHAPexpand>>&) to specify that
8031 it is not to be expanded (unless you really do want to build a regular
8032 expression by expansion, of course).
8033 .next
8034 .cindex "lookup" "in domain list"
8035 .cindex "domain list" "matching by lookup"
8036 If a pattern starts with the name of a single-key lookup type followed by a
8037 semicolon (for example, &"dbm;"& or &"lsearch;"&), the remainder of the pattern
8038 must be a file name in a suitable format for the lookup type. For example, for
8039 &"cdb;"& it must be an absolute path:
8040 .code
8041 domains = cdb;/etc/mail/local_domains.cdb
8042 .endd
8043 The appropriate type of lookup is done on the file using the domain name as the
8044 key. In most cases, the data that is looked up is not used; Exim is interested
8045 only in whether or not the key is present in the file. However, when a lookup
8046 is used for the &%domains%& option on a router
8047 or a &%domains%& condition in an ACL statement, the data is preserved in the
8048 &$domain_data$& variable and can be referred to in other router options or
8049 other statements in the same ACL.
8050
8051 .next
8052 Any of the single-key lookup type names may be preceded by
8053 &`partial`&<&'n'&>&`-`&, where the <&'n'&> is optional, for example,
8054 .code
8055 domains = partial-dbm;/partial/domains
8056 .endd
8057 This causes partial matching logic to be invoked; a description of how this
8058 works is given in section &<<SECTpartiallookup>>&.
8059
8060 .next
8061 .cindex "asterisk" "in lookup type"
8062 Any of the single-key lookup types may be followed by an asterisk. This causes
8063 a default lookup for a key consisting of a single asterisk to be done if the
8064 original lookup fails. This is not a useful feature when using a domain list to
8065 select particular domains (because any domain would match), but it might have
8066 value if the result of the lookup is being used via the &$domain_data$&
8067 expansion variable.
8068 .next
8069 If the pattern starts with the name of a query-style lookup type followed by a
8070 semicolon (for example, &"nisplus;"& or &"ldap;"&), the remainder of the
8071 pattern must be an appropriate query for the lookup type, as described in
8072 chapter &<<CHAPfdlookup>>&. For example:
8073 .code
8074 hold_domains = mysql;select domain from holdlist \
8075 where domain = '${quote_mysql:$domain}';
8076 .endd
8077 In most cases, the data that is looked up is not used (so for an SQL query, for
8078 example, it doesn't matter what field you select). Exim is interested only in
8079 whether or not the query succeeds. However, when a lookup is used for the
8080 &%domains%& option on a router, the data is preserved in the &$domain_data$&
8081 variable and can be referred to in other options.
8082 .next
8083 .cindex "domain list" "matching literal domain name"
8084 If none of the above cases apply, a caseless textual comparison is made
8085 between the pattern and the domain.
8086 .endlist
8087
8088 Here is an example that uses several different kinds of pattern:
8089 .code
8090 domainlist funny_domains = \
8091 @ : \
8092 lib.unseen.edu : \
8093 *.foundation.fict.example : \
8094 \N^[1-2]\d{3}\.fict\.example$\N : \
8095 partial-dbm;/opt/data/penguin/book : \
8096 nis;domains.byname : \
8097 nisplus;[name=$domain,status=local],domains.org_dir
8098 .endd
8099 There are obvious processing trade-offs among the various matching modes. Using
8100 an asterisk is faster than a regular expression, and listing a few names
8101 explicitly probably is too. The use of a file or database lookup is expensive,
8102 but may be the only option if hundreds of names are required. Because the
8103 patterns are tested in order, it makes sense to put the most commonly matched
8104 patterns earlier.
8105
8106
8107
8108 .section "Host lists" "SECThostlist"
8109 .cindex "host list" "patterns in"
8110 .cindex "list" "host list"
8111 Host lists are used to control what remote hosts are allowed to do. For
8112 example, some hosts may be allowed to use the local host as a relay, and some
8113 may be permitted to use the SMTP ETRN command. Hosts can be identified in
8114 two different ways, by name or by IP address. In a host list, some types of
8115 pattern are matched to a host name, and some are matched to an IP address.
8116 You need to be particularly careful with this when single-key lookups are
8117 involved, to ensure that the right value is being used as the key.
8118
8119
8120 .section "Special host list patterns" "SECID80"
8121 .cindex "empty item in hosts list"
8122 .cindex "host list" "empty string in"
8123 If a host list item is the empty string, it matches only when no remote host is
8124 involved. This is the case when a message is being received from a local
8125 process using SMTP on the standard input, that is, when a TCP/IP connection is
8126 not used.
8127
8128 .cindex "asterisk" "in host list"
8129 The special pattern &"*"& in a host list matches any host or no host. Neither
8130 the IP address nor the name is actually inspected.
8131
8132
8133
8134 .section "Host list patterns that match by IP address" "SECThoslispatip"
8135 .cindex "host list" "matching IP addresses"
8136 If an IPv4 host calls an IPv6 host and the call is accepted on an IPv6 socket,
8137 the incoming address actually appears in the IPv6 host as
8138 &`::ffff:`&<&'v4address'&>. When such an address is tested against a host
8139 list, it is converted into a traditional IPv4 address first. (Not all operating
8140 systems accept IPv4 calls on IPv6 sockets, as there have been some security
8141 concerns.)
8142
8143 The following types of pattern in a host list check the remote host by
8144 inspecting its IP address:
8145
8146 .ilist
8147 If the pattern is a plain domain name (not a regular expression, not starting
8148 with *, not a lookup of any kind), Exim calls the operating system function
8149 to find the associated IP address(es). Exim uses the newer
8150 &[getipnodebyname()]& function when available, otherwise &[gethostbyname()]&.
8151 This typically causes a forward DNS lookup of the name. The result is compared
8152 with the IP address of the subject host.
8153
8154 If there is a temporary problem (such as a DNS timeout) with the host name
8155 lookup, a temporary error occurs. For example, if the list is being used in an
8156 ACL condition, the ACL gives a &"defer"& response, usually leading to a
8157 temporary SMTP error code. If no IP address can be found for the host name,
8158 what happens is described in section &<<SECTbehipnot>>& below.
8159
8160 .next
8161 .cindex "@ in a host list"
8162 If the pattern is &"@"&, the primary host name is substituted and used as a
8163 domain name, as just described.
8164
8165 .next
8166 If the pattern is an IP address, it is matched against the IP address of the
8167 subject host. IPv4 addresses are given in the normal &"dotted-quad"& notation.
8168 IPv6 addresses can be given in colon-separated format, but the colons have to
8169 be doubled so as not to be taken as item separators when the default list
8170 separator is used. IPv6 addresses are recognized even when Exim is compiled
8171 without IPv6 support. This means that if they appear in a host list on an
8172 IPv4-only host, Exim will not treat them as host names. They are just addresses
8173 that can never match a client host.
8174
8175 .next
8176 .cindex "@[] in a host list"
8177 If the pattern is &"@[]"&, it matches the IP address of any IP interface on
8178 the local host. For example, if the local host is an IPv4 host with one
8179 interface address 10.45.23.56, these two ACL statements have the same effect:
8180 .code
8181 accept hosts = 127.0.0.1 : 10.45.23.56
8182 accept hosts = @[]
8183 .endd
8184 .next
8185 .cindex "CIDR notation"
8186 If the pattern is an IP address followed by a slash and a mask length (for
8187 example 10.11.42.0/24), it is matched against the IP address of the subject
8188 host under the given mask. This allows, an entire network of hosts to be
8189 included (or excluded) by a single item. The mask uses CIDR notation; it
8190 specifies the number of address bits that must match, starting from the most
8191 significant end of the address.
8192
8193 &*Note*&: The mask is &'not'& a count of addresses, nor is it the high number
8194 of a range of addresses. It is the number of bits in the network portion of the
8195 address. The above example specifies a 24-bit netmask, so it matches all 256
8196 addresses in the 10.11.42.0 network. An item such as
8197 .code
8198 192.168.23.236/31
8199 .endd
8200 matches just two addresses, 192.168.23.236 and 192.168.23.237. A mask value of
8201 32 for an IPv4 address is the same as no mask at all; just a single address
8202 matches.
8203
8204 Here is another example which shows an IPv4 and an IPv6 network:
8205 .code
8206 recipient_unqualified_hosts = 192.168.0.0/16: \
8207 3ffe::ffff::836f::::/48
8208 .endd
8209 The doubling of list separator characters applies only when these items
8210 appear inline in a host list. It is not required when indirecting via a file.
8211 For example:
8212 .code
8213 recipient_unqualified_hosts = /opt/exim/unqualnets
8214 .endd
8215 could make use of a file containing
8216 .code
8217 172.16.0.0/12
8218 3ffe:ffff:836f::/48
8219 .endd
8220 to have exactly the same effect as the previous example. When listing IPv6
8221 addresses inline, it is usually more convenient to use the facility for
8222 changing separator characters. This list contains the same two networks:
8223 .code
8224 recipient_unqualified_hosts = <; 172.16.0.0/12; \
8225 3ffe:ffff:836f::/48
8226 .endd
8227 The separator is changed to semicolon by the leading &"<;"& at the start of the
8228 list.
8229 .endlist
8230
8231
8232
8233 .section "Host list patterns for single-key lookups by host address" &&&
8234 "SECThoslispatsikey"
8235 .cindex "host list" "lookup of IP address"
8236 When a host is to be identified by a single-key lookup of its complete IP
8237 address, the pattern takes this form:
8238 .display
8239 &`net-<`&&'single-key-search-type'&&`>;<`&&'search-data'&&`>`&
8240 .endd
8241 For example:
8242 .code
8243 hosts_lookup = net-cdb;/hosts-by-ip.db
8244 .endd
8245 The text form of the IP address of the subject host is used as the lookup key.
8246 IPv6 addresses are converted to an unabbreviated form, using lower case
8247 letters, with dots as separators because colon is the key terminator in
8248 &(lsearch)& files. [Colons can in fact be used in keys in &(lsearch)& files by
8249 quoting the keys, but this is a facility that was added later.] The data
8250 returned by the lookup is not used.
8251
8252 .cindex "IP address" "masking"
8253 .cindex "host list" "masked IP address"
8254 Single-key lookups can also be performed using masked IP addresses, using
8255 patterns of this form:
8256 .display
8257 &`net<`&&'number'&&`>-<`&&'single-key-search-type'&&`>;<`&&'search-data'&&`>`&
8258 .endd
8259 For example:
8260 .code
8261 net24-dbm;/networks.db
8262 .endd
8263 The IP address of the subject host is masked using <&'number'&> as the mask
8264 length. A textual string is constructed from the masked value, followed by the
8265 mask, and this is used as the lookup key. For example, if the host's IP address
8266 is 192.168.34.6, the key that is looked up for the above example is
8267 &"192.168.34.0/24"&.
8268
8269 When an IPv6 address is converted to a string, dots are normally used instead
8270 of colons, so that keys in &(lsearch)& files need not contain colons (which
8271 terminate &(lsearch)& keys). This was implemented some time before the ability
8272 to quote keys was made available in &(lsearch)& files. However, the more
8273 recently implemented &(iplsearch)& files do require colons in IPv6 keys
8274 (notated using the quoting facility) so as to distinguish them from IPv4 keys.
8275 For this reason, when the lookup type is &(iplsearch)&, IPv6 addresses are
8276 converted using colons and not dots. In all cases, full, unabbreviated IPv6
8277 addresses are always used.
8278
8279 Ideally, it would be nice to tidy up this anomalous situation by changing to
8280 colons in all cases, given that quoting is now available for &(lsearch)&.
8281 However, this would be an incompatible change that might break some existing
8282 configurations.
8283
8284 &*Warning*&: Specifying &%net32-%& (for an IPv4 address) or &%net128-%& (for an
8285 IPv6 address) is not the same as specifying just &%net-%& without a number. In
8286 the former case the key strings include the mask value, whereas in the latter
8287 case the IP address is used on its own.
8288
8289
8290
8291 .section "Host list patterns that match by host name" "SECThoslispatnam"
8292 .cindex "host" "lookup failures"
8293 .cindex "unknown host name"
8294 .cindex "host list" "matching host name"
8295 There are several types of pattern that require Exim to know the name of the
8296 remote host. These are either wildcard patterns or lookups by name. (If a
8297 complete hostname is given without any wildcarding, it is used to find an IP
8298 address to match against, as described in section &<<SECThoslispatip>>&
8299 above.)
8300
8301 If the remote host name is not already known when Exim encounters one of these
8302 patterns, it has to be found from the IP address.
8303 Although many sites on the Internet are conscientious about maintaining reverse
8304 DNS data for their hosts, there are also many that do not do this.
8305 Consequently, a name cannot always be found, and this may lead to unwanted
8306 effects. Take care when configuring host lists with wildcarded name patterns.
8307 Consider what will happen if a name cannot be found.
8308
8309 Because of the problems of determining host names from IP addresses, matching
8310 against host names is not as common as matching against IP addresses.
8311
8312 By default, in order to find a host name, Exim first does a reverse DNS lookup;
8313 if no name is found in the DNS, the system function (&[gethostbyaddr()]& or
8314 &[getipnodebyaddr()]& if available) is tried. The order in which these lookups
8315 are done can be changed by setting the &%host_lookup_order%& option. For
8316 security, once Exim has found one or more names, it looks up the IP addresses
8317 for these names and compares them with the IP address that it started with.
8318 Only those names whose IP addresses match are accepted. Any other names are
8319 discarded. If no names are left, Exim behaves as if the host name cannot be
8320 found. In the most common case there is only one name and one IP address.
8321
8322 There are some options that control what happens if a host name cannot be
8323 found. These are described in section &<<SECTbehipnot>>& below.
8324
8325 .cindex "host" "alias for"
8326 .cindex "alias for host"
8327 As a result of aliasing, hosts may have more than one name. When processing any
8328 of the following types of pattern, all the host's names are checked:
8329
8330 .ilist
8331 .cindex "asterisk" "in host list"
8332 If a pattern starts with &"*"& the remainder of the item must match the end of
8333 the host name. For example, &`*.b.c`& matches all hosts whose names end in
8334 &'.b.c'&. This special simple form is provided because this is a very common
8335 requirement. Other kinds of wildcarding require the use of a regular
8336 expression.
8337 .next
8338 .cindex "regular expressions" "in host list"
8339 .cindex "host list" "regular expression in"
8340 If the item starts with &"^"& it is taken to be a regular expression which is
8341 matched against the host name. Host names are case-independent, so this regular
8342 expression match is by default case-independent, but you can make it
8343 case-dependent by starting it with &`(?-i)`&. References to descriptions of the
8344 syntax of regular expressions are given in chapter &<<CHAPregexp>>&. For
8345 example,
8346 .code
8347 ^(a|b)\.c\.d$
8348 .endd
8349 is a regular expression that matches either of the two hosts &'a.c.d'& or
8350 &'b.c.d'&. When a regular expression is used in a host list, you must take care
8351 that backslash and dollar characters are not misinterpreted as part of the
8352 string expansion. The simplest way to do this is to use &`\N`& to mark that
8353 part of the string as non-expandable. For example:
8354 .code
8355 sender_unqualified_hosts = \N^(a|b)\.c\.d$\N : ....
8356 .endd
8357 &*Warning*&: If you want to match a complete host name, you must include the
8358 &`$`& terminating metacharacter in the regular expression, as in the above
8359 example. Without it, a match at the start of the host name is all that is
8360 required.
8361 .endlist
8362
8363
8364
8365
8366 .section "Behaviour when an IP address or name cannot be found" "SECTbehipnot"
8367 .cindex "host" "lookup failures, permanent"
8368 While processing a host list, Exim may need to look up an IP address from a
8369 name (see section &<<SECThoslispatip>>&), or it may need to look up a host name
8370 from an IP address (see section &<<SECThoslispatnam>>&). In either case, the
8371 behaviour when it fails to find the information it is seeking is the same.
8372
8373 &*Note*&: This section applies to permanent lookup failures. It does &'not'&
8374 apply to temporary DNS errors, whose handling is described in the next section.
8375
8376 .cindex "&`+include_unknown`&"
8377 .cindex "&`+ignore_unknown`&"
8378 Exim parses a host list from left to right. If it encounters a permanent
8379 lookup failure in any item in the host list before it has found a match,
8380 Exim treats it as a failure and the default behavior is as if the host
8381 does not match the list. This may not always be what you want to happen.
8382 To change Exim's behaviour, the special items &`+include_unknown`& or
8383 &`+ignore_unknown`& may appear in the list (at top level &-- they are
8384 not recognized in an indirected file).
8385
8386 .ilist
8387 If any item that follows &`+include_unknown`& requires information that
8388 cannot found, Exim behaves as if the host does match the list. For example,
8389 .code
8390 host_reject_connection = +include_unknown:*.enemy.ex
8391 .endd
8392 rejects connections from any host whose name matches &`*.enemy.ex`&, and also
8393 any hosts whose name it cannot find.
8394
8395 .next
8396 If any item that follows &`+ignore_unknown`& requires information that cannot
8397 be found, Exim ignores that item and proceeds to the rest of the list. For
8398 example:
8399 .code
8400 accept hosts = +ignore_unknown : friend.example : \
8401 192.168.4.5
8402 .endd
8403 accepts from any host whose name is &'friend.example'& and from 192.168.4.5,
8404 whether or not its host name can be found. Without &`+ignore_unknown`&, if no
8405 name can be found for 192.168.4.5, it is rejected.
8406 .endlist
8407
8408 Both &`+include_unknown`& and &`+ignore_unknown`& may appear in the same
8409 list. The effect of each one lasts until the next, or until the end of the
8410 list.
8411
8412 .section "Mixing wildcarded host names and addresses in host lists" &&&
8413 "SECTmixwilhos"
8414 .cindex "host list" "mixing names and addresses in"
8415
8416 This section explains the host/ip processing logic with the same concepts
8417 as the previous section, but specifically addresses what happens when a
8418 wildcarded hostname is one of the items in the hostlist.
8419
8420 .ilist
8421 If you have name lookups or wildcarded host names and
8422 IP addresses in the same host list, you should normally put the IP
8423 addresses first. For example, in an ACL you could have:
8424 .code
8425 accept hosts = 10.9.8.7 : *.friend.example
8426 .endd
8427 The reason you normally would order it this way lies in the
8428 left-to-right way that Exim processes lists. It can test IP addresses
8429 without doing any DNS lookups, but when it reaches an item that requires
8430 a host name, it fails if it cannot find a host name to compare with the
8431 pattern. If the above list is given in the opposite order, the
8432 &%accept%& statement fails for a host whose name cannot be found, even
8433 if its IP address is 10.9.8.7.
8434
8435 .next
8436 If you really do want to do the name check first, and still recognize the IP
8437 address, you can rewrite the ACL like this:
8438 .code
8439 accept hosts = *.friend.example
8440 accept hosts = 10.9.8.7
8441 .endd
8442 If the first &%accept%& fails, Exim goes on to try the second one. See chapter
8443 &<<CHAPACL>>& for details of ACLs. Alternatively, you can use
8444 &`+ignore_unknown`&, which was discussed in depth in the first example in
8445 this section.
8446 .endlist
8447
8448
8449 .section "Temporary DNS errors when looking up host information" &&&
8450 "SECTtemdnserr"
8451 .cindex "host" "lookup failures, temporary"
8452 .cindex "&`+include_defer`&"
8453 .cindex "&`+ignore_defer`&"
8454 A temporary DNS lookup failure normally causes a defer action (except when
8455 &%dns_again_means_nonexist%& converts it into a permanent error). However,
8456 host lists can include &`+ignore_defer`& and &`+include_defer`&, analogous to
8457 &`+ignore_unknown`& and &`+include_unknown`&, as described in the previous
8458 section. These options should be used with care, probably only in non-critical
8459 host lists such as whitelists.
8460
8461
8462
8463 .section "Host list patterns for single-key lookups by host name" &&&
8464 "SECThoslispatnamsk"
8465 .cindex "unknown host name"
8466 .cindex "host list" "matching host name"
8467 If a pattern is of the form
8468 .display
8469 <&'single-key-search-type'&>;<&'search-data'&>
8470 .endd
8471 for example
8472 .code
8473 dbm;/host/accept/list
8474 .endd
8475 a single-key lookup is performed, using the host name as its key. If the
8476 lookup succeeds, the host matches the item. The actual data that is looked up
8477 is not used.
8478
8479 &*Reminder*&: With this kind of pattern, you must have host &'names'& as
8480 keys in the file, not IP addresses. If you want to do lookups based on IP
8481 addresses, you must precede the search type with &"net-"& (see section
8482 &<<SECThoslispatsikey>>&). There is, however, no reason why you could not use
8483 two items in the same list, one doing an address lookup and one doing a name
8484 lookup, both using the same file.
8485
8486
8487
8488 .section "Host list patterns for query-style lookups" "SECID81"
8489 If a pattern is of the form
8490 .display
8491 <&'query-style-search-type'&>;<&'query'&>
8492 .endd
8493 the query is obeyed, and if it succeeds, the host matches the item. The actual
8494 data that is looked up is not used. The variables &$sender_host_address$& and
8495 &$sender_host_name$& can be used in the query. For example:
8496 .code
8497 hosts_lookup = pgsql;\
8498 select ip from hostlist where ip='$sender_host_address'
8499 .endd
8500 The value of &$sender_host_address$& for an IPv6 address contains colons. You
8501 can use the &%sg%& expansion item to change this if you need to. If you want to
8502 use masked IP addresses in database queries, you can use the &%mask%& expansion
8503 operator.
8504
8505 If the query contains a reference to &$sender_host_name$&, Exim automatically
8506 looks up the host name if it has not already done so. (See section
8507 &<<SECThoslispatnam>>& for comments on finding host names.)
8508
8509 Historical note: prior to release 4.30, Exim would always attempt to find a
8510 host name before running the query, unless the search type was preceded by
8511 &`net-`&. This is no longer the case. For backwards compatibility, &`net-`& is
8512 still recognized for query-style lookups, but its presence or absence has no
8513 effect. (Of course, for single-key lookups, &`net-`& &'is'& important.
8514 See section &<<SECThoslispatsikey>>&.)
8515
8516
8517
8518
8519
8520 .section "Address lists" "SECTaddresslist"
8521 .cindex "list" "address list"
8522 .cindex "address list" "empty item"
8523 .cindex "address list" "patterns"
8524 Address lists contain patterns that are matched against mail addresses. There
8525 is one special case to be considered: the sender address of a bounce message is
8526 always empty. You can test for this by providing an empty item in an address
8527 list. For example, you can set up a router to process bounce messages by
8528 using this option setting:
8529 .code
8530 senders = :
8531 .endd
8532 The presence of the colon creates an empty item. If you do not provide any
8533 data, the list is empty and matches nothing. The empty sender can also be
8534 detected by a regular expression that matches an empty string,
8535 and by a query-style lookup that succeeds when &$sender_address$& is empty.
8536
8537 Non-empty items in an address list can be straightforward email addresses. For
8538 example:
8539 .code
8540 senders = jbc@askone.example : hs@anacreon.example
8541 .endd
8542 A certain amount of wildcarding is permitted. If a pattern contains an @
8543 character, but is not a regular expression and does not begin with a
8544 semicolon-terminated lookup type (described below), the local part of the
8545 subject address is compared with the local part of the pattern, which may start
8546 with an asterisk. If the local parts match, the domain is checked in exactly
8547 the same way as for a pattern in a domain list. For example, the domain can be
8548 wildcarded, refer to a named list, or be a lookup:
8549 .code
8550 deny senders = *@*.spamming.site:\
8551 *@+hostile_domains:\
8552 bozo@partial-lsearch;/list/of/dodgy/sites:\
8553 *@dbm;/bad/domains.db
8554 .endd
8555 .cindex "local part" "starting with !"
8556 .cindex "address list" "local part starting with !"
8557 If a local part that begins with an exclamation mark is required, it has to be
8558 specified using a regular expression, because otherwise the exclamation mark is
8559 treated as a sign of negation, as is standard in lists.
8560
8561 If a non-empty pattern that is not a regular expression or a lookup does not
8562 contain an @ character, it is matched against the domain part of the subject
8563 address. The only two formats that are recognized this way are a literal
8564 domain, or a domain pattern that starts with *. In both these cases, the effect
8565 is the same as if &`*@`& preceded the pattern. For example:
8566 .code
8567 deny senders = enemy.domain : *.enemy.domain
8568 .endd
8569
8570 The following kinds of more complicated address list pattern can match any
8571 address, including the empty address that is characteristic of bounce message
8572 senders:
8573
8574 .ilist
8575 .cindex "regular expressions" "in address list"
8576 .cindex "address list" "regular expression in"
8577 If (after expansion) a pattern starts with &"^"&, a regular expression match is
8578 done against the complete address, with the pattern as the regular expression.
8579 You must take care that backslash and dollar characters are not misinterpreted
8580 as part of the string expansion. The simplest way to do this is to use &`\N`&
8581 to mark that part of the string as non-expandable. For example:
8582 .code
8583 deny senders = \N^.*this.*@example\.com$\N : \
8584 \N^\d{8}.+@spamhaus.example$\N : ...
8585 .endd
8586 The &`\N`& sequences are removed by the expansion, so these items do indeed
8587 start with &"^"& by the time they are being interpreted as address patterns.
8588
8589 .next
8590 .cindex "address list" "lookup for complete address"
8591 Complete addresses can be looked up by using a pattern that starts with a
8592 lookup type terminated by a semicolon, followed by the data for the lookup. For
8593 example:
8594 .code
8595 deny senders = cdb;/etc/blocked.senders : \
8596 mysql;select address from blocked where \
8597 address='${quote_mysql:$sender_address}'
8598 .endd
8599 Both query-style and single-key lookup types can be used. For a single-key
8600 lookup type, Exim uses the complete address as the key. However, empty keys are
8601 not supported for single-key lookups, so a match against the empty address
8602 always fails. This restriction does not apply to query-style lookups.
8603
8604 Partial matching for single-key lookups (section &<<SECTpartiallookup>>&)
8605 cannot be used, and is ignored if specified, with an entry being written to the
8606 panic log.
8607 .cindex "*@ with single-key lookup"
8608 However, you can configure lookup defaults, as described in section
8609 &<<SECTdefaultvaluelookups>>&, but this is useful only for the &"*@"& type of
8610 default. For example, with this lookup:
8611 .code
8612 accept senders = lsearch*@;/some/file
8613 .endd
8614 the file could contains lines like this:
8615 .code
8616 user1@domain1.example
8617 *@domain2.example
8618 .endd
8619 and for the sender address &'nimrod@jaeger.example'&, the sequence of keys
8620 that are tried is:
8621 .code
8622 nimrod@jaeger.example
8623 *@jaeger.example
8624 *
8625 .endd
8626 &*Warning 1*&: Do not include a line keyed by &"*"& in the file, because that
8627 would mean that every address matches, thus rendering the test useless.
8628
8629 &*Warning 2*&: Do not confuse these two kinds of item:
8630 .code
8631 deny recipients = dbm*@;/some/file
8632 deny recipients = *@dbm;/some/file
8633 .endd
8634 The first does a whole address lookup, with defaulting, as just described,
8635 because it starts with a lookup type. The second matches the local part and
8636 domain independently, as described in a bullet point below.
8637 .endlist
8638
8639
8640 The following kinds of address list pattern can match only non-empty addresses.
8641 If the subject address is empty, a match against any of these pattern types
8642 always fails.
8643
8644
8645 .ilist
8646 .cindex "@@ with single-key lookup"
8647 .cindex "address list" "@@ lookup type"
8648 .cindex "address list" "split local part and domain"
8649 If a pattern starts with &"@@"& followed by a single-key lookup item
8650 (for example, &`@@lsearch;/some/file`&), the address that is being checked is
8651 split into a local part and a domain. The domain is looked up in the file. If
8652 it is not found, there is no match. If it is found, the data that is looked up
8653 from the file is treated as a colon-separated list of local part patterns, each
8654 of which is matched against the subject local part in turn.
8655
8656 .cindex "asterisk" "in address list"
8657 The lookup may be a partial one, and/or one involving a search for a default
8658 keyed by &"*"& (see section &<<SECTdefaultvaluelookups>>&). The local part
8659 patterns that are looked up can be regular expressions or begin with &"*"&, or
8660 even be further lookups. They may also be independently negated. For example,
8661 with
8662 .code
8663 deny senders = @@dbm;/etc/reject-by-domain
8664 .endd
8665 the data from which the DBM file is built could contain lines like
8666 .code
8667 baddomain.com: !postmaster : *
8668 .endd
8669 to reject all senders except &%postmaster%& from that domain.
8670
8671 .cindex "local part" "starting with !"
8672 If a local part that actually begins with an exclamation mark is required, it
8673 has to be specified using a regular expression. In &(lsearch)& files, an entry
8674 may be split over several lines by indenting the second and subsequent lines,
8675 but the separating colon must still be included at line breaks. White space
8676 surrounding the colons is ignored. For example:
8677 .code
8678 aol.com: spammer1 : spammer2 : ^[0-9]+$ :
8679 spammer3 : spammer4
8680 .endd
8681 As in all colon-separated lists in Exim, a colon can be included in an item by
8682 doubling.
8683
8684 If the last item in the list starts with a right angle-bracket, the remainder
8685 of the item is taken as a new key to look up in order to obtain a continuation
8686 list of local parts. The new key can be any sequence of characters. Thus one
8687 might have entries like
8688 .code
8689 aol.com: spammer1 : spammer 2 : >*
8690 xyz.com: spammer3 : >*
8691 *: ^\d{8}$
8692 .endd
8693 in a file that was searched with &%@@dbm*%&, to specify a match for 8-digit
8694 local parts for all domains, in addition to the specific local parts listed for
8695 each domain. Of course, using this feature costs another lookup each time a
8696 chain is followed, but the effort needed to maintain the data is reduced.
8697
8698 .cindex "loop" "in lookups"
8699 It is possible to construct loops using this facility, and in order to catch
8700 them, the chains may be no more than fifty items long.
8701
8702 .next
8703 The @@<&'lookup'&> style of item can also be used with a query-style
8704 lookup, but in this case, the chaining facility is not available. The lookup
8705 can only return a single list of local parts.
8706 .endlist
8707
8708 &*Warning*&: There is an important difference between the address list items
8709 in these two examples:
8710 .code
8711 senders = +my_list
8712 senders = *@+my_list
8713 .endd
8714 In the first one, &`my_list`& is a named address list, whereas in the second
8715 example it is a named domain list.
8716
8717
8718
8719
8720 .section "Case of letters in address lists" "SECTcasletadd"
8721 .cindex "case of local parts"
8722 .cindex "address list" "case forcing"
8723 .cindex "case forcing in address lists"
8724 Domains in email addresses are always handled caselessly, but for local parts
8725 case may be significant on some systems (see &%caseful_local_part%& for how
8726 Exim deals with this when routing addresses). However, RFC 2505 (&'Anti-Spam
8727 Recommendations for SMTP MTAs'&) suggests that matching of addresses to
8728 blocking lists should be done in a case-independent manner. Since most address
8729 lists in Exim are used for this kind of control, Exim attempts to do this by
8730 default.
8731
8732 The domain portion of an address is always lowercased before matching it to an
8733 address list. The local part is lowercased by default, and any string
8734 comparisons that take place are done caselessly. This means that the data in
8735 the address list itself, in files included as plain file names, and in any file
8736 that is looked up using the &"@@"& mechanism, can be in any case. However, the
8737 keys in files that are looked up by a search type other than &(lsearch)& (which
8738 works caselessly) must be in lower case, because these lookups are not
8739 case-independent.
8740
8741 .cindex "&`+caseful`&"
8742 To allow for the possibility of caseful address list matching, if an item in
8743 an address list is the string &"+caseful"&, the original case of the local
8744 part is restored for any comparisons that follow, and string comparisons are no
8745 longer case-independent. This does not affect the domain, which remains in
8746 lower case. However, although independent matches on the domain alone are still
8747 performed caselessly, regular expressions that match against an entire address
8748 become case-sensitive after &"+caseful"& has been seen.
8749
8750
8751
8752 .section "Local part lists" "SECTlocparlis"
8753 .cindex "list" "local part list"
8754 .cindex "local part" "list"
8755 Case-sensitivity in local part lists is handled in the same way as for address
8756 lists, as just described. The &"+caseful"& item can be used if required. In a
8757 setting of the &%local_parts%& option in a router with &%caseful_local_part%&
8758 set false, the subject is lowercased and the matching is initially
8759 case-insensitive. In this case, &"+caseful"& will restore case-sensitive
8760 matching in the local part list, but not elsewhere in the router. If
8761 &%caseful_local_part%& is set true in a router, matching in the &%local_parts%&
8762 option is case-sensitive from the start.
8763
8764 If a local part list is indirected to a file (see section &<<SECTfilnamlis>>&),
8765 comments are handled in the same way as address lists &-- they are recognized
8766 only if the # is preceded by white space or the start of the line.
8767 Otherwise, local part lists are matched in the same way as domain lists, except
8768 that the special items that refer to the local host (&`@`&, &`@[]`&,
8769 &`@mx_any`&, &`@mx_primary`&, and &`@mx_secondary`&) are not recognized.
8770 Refer to section &<<SECTdomainlist>>& for details of the other available item
8771 types.
8772 .ecindex IIDdohoadli
8773
8774
8775
8776
8777 . ////////////////////////////////////////////////////////////////////////////
8778 . ////////////////////////////////////////////////////////////////////////////
8779
8780 .chapter "String expansions" "CHAPexpand"
8781 .scindex IIDstrexp "expansion" "of strings"
8782 Many strings in Exim's run time configuration are expanded before use. Some of
8783 them are expanded every time they are used; others are expanded only once.
8784
8785 When a string is being expanded it is copied verbatim from left to right except
8786 when a dollar or backslash character is encountered. A dollar specifies the
8787 start of a portion of the string that is interpreted and replaced as described
8788 below in section &<<SECTexpansionitems>>& onwards. Backslash is used as an
8789 escape character, as described in the following section.
8790
8791 Whether a string is expanded depends upon the context. Usually this is solely
8792 dependent upon the option for which a value is sought; in this documentation,
8793 options for which string expansion is performed are marked with &dagger; after
8794 the data type. ACL rules always expand strings. A couple of expansion
8795 conditions do not expand some of the brace-delimited branches, for security
8796 reasons.
8797
8798
8799
8800 .section "Literal text in expanded strings" "SECTlittext"
8801 .cindex "expansion" "including literal text"
8802 An uninterpreted dollar can be included in an expanded string by putting a
8803 backslash in front of it. A backslash can be used to prevent any special
8804 character being treated specially in an expansion, including backslash itself.
8805 If the string appears in quotes in the configuration file, two backslashes are
8806 required because the quotes themselves cause interpretation of backslashes when
8807 the string is read in (see section &<<SECTstrings>>&).
8808
8809 .cindex "expansion" "non-expandable substrings"
8810 A portion of the string can specified as non-expandable by placing it between
8811 two occurrences of &`\N`&. This is particularly useful for protecting regular
8812 expressions, which often contain backslashes and dollar signs. For example:
8813 .code
8814 deny senders = \N^\d{8}[a-z]@some\.site\.example$\N
8815 .endd
8816 On encountering the first &`\N`&, the expander copies subsequent characters
8817 without interpretation until it reaches the next &`\N`& or the end of the
8818 string.
8819
8820
8821
8822 .section "Character escape sequences in expanded strings" "SECID82"
8823 .cindex "expansion" "escape sequences"
8824 A backslash followed by one of the letters &"n"&, &"r"&, or &"t"& in an
8825 expanded string is recognized as an escape sequence for the character newline,
8826 carriage return, or tab, respectively. A backslash followed by up to three
8827 octal digits is recognized as an octal encoding for a single character, and a
8828 backslash followed by &"x"& and up to two hexadecimal digits is a hexadecimal
8829 encoding.
8830
8831 These escape sequences are also recognized in quoted strings when they are read
8832 in. Their interpretation in expansions as well is useful for unquoted strings,
8833 and for other cases such as looked-up strings that are then expanded.
8834
8835
8836 .section "Testing string expansions" "SECID83"
8837 .cindex "expansion" "testing"
8838 .cindex "testing" "string expansion"
8839 .oindex "&%-be%&"
8840 Many expansions can be tested by calling Exim with the &%-be%& option. This
8841 takes the command arguments, or lines from the standard input if there are no
8842 arguments, runs them through the string expansion code, and writes the results
8843 to the standard output. Variables based on configuration values are set up, but
8844 since no message is being processed, variables such as &$local_part$& have no
8845 value. Nevertheless the &%-be%& option can be useful for checking out file and
8846 database lookups, and the use of expansion operators such as &%sg%&, &%substr%&
8847 and &%nhash%&.
8848
8849 Exim gives up its root privilege when it is called with the &%-be%& option, and
8850 instead runs under the uid and gid it was called with, to prevent users from
8851 using &%-be%& for reading files to which they do not have access.
8852
8853 .oindex "&%-bem%&"
8854 If you want to test expansions that include variables whose values are taken
8855 from a message, there are two other options that can be used. The &%-bem%&
8856 option is like &%-be%& except that it is followed by a file name. The file is
8857 read as a message before doing the test expansions. For example:
8858 .code
8859 exim -bem /tmp/test.message '$h_subject:'
8860 .endd
8861 The &%-Mset%& option is used in conjunction with &%-be%& and is followed by an
8862 Exim message identifier. For example:
8863 .code
8864 exim -be -Mset 1GrA8W-0004WS-LQ '$recipients'
8865 .endd
8866 This loads the message from Exim's spool before doing the test expansions, and
8867 is therefore restricted to admin users.
8868
8869
8870 .section "Forced expansion failure" "SECTforexpfai"
8871 .cindex "expansion" "forced failure"
8872 A number of expansions that are described in the following section have
8873 alternative &"true"& and &"false"& substrings, enclosed in brace characters
8874 (which are sometimes called &"curly brackets"&). Which of the two strings is
8875 used depends on some condition that is evaluated as part of the expansion. If,
8876 instead of a &"false"& substring, the word &"fail"& is used (not in braces),
8877 the entire string expansion fails in a way that can be detected by the code
8878 that requested the expansion. This is called &"forced expansion failure"&, and
8879 its consequences depend on the circumstances. In some cases it is no different
8880 from any other expansion failure, but in others a different action may be
8881 taken. Such variations are mentioned in the documentation of the option that is
8882 being expanded.
8883
8884
8885
8886
8887 .section "Expansion items" "SECTexpansionitems"
8888 The following items are recognized in expanded strings. White space may be used
8889 between sub-items that are keywords or substrings enclosed in braces inside an
8890 outer set of braces, to improve readability. &*Warning*&: Within braces,
8891 white space is significant.
8892
8893 .vlist
8894 .vitem &*$*&<&'variable&~name'&>&~or&~&*${*&<&'variable&~name'&>&*}*&
8895 .cindex "expansion" "variables"
8896 Substitute the contents of the named variable, for example:
8897 .code
8898 $local_part
8899 ${domain}
8900 .endd
8901 The second form can be used to separate the name from subsequent alphanumeric
8902 characters. This form (using braces) is available only for variables; it does
8903 &'not'& apply to message headers. The names of the variables are given in
8904 section &<<SECTexpvar>>& below. If the name of a non-existent variable is
8905 given, the expansion fails.
8906
8907 .vitem &*${*&<&'op'&>&*:*&<&'string'&>&*}*&
8908 .cindex "expansion" "operators"
8909 The string is first itself expanded, and then the operation specified by
8910 <&'op'&> is applied to it. For example:
8911 .code
8912 ${lc:$local_part}
8913 .endd
8914 The string starts with the first character after the colon, which may be
8915 leading white space. A list of operators is given in section &<<SECTexpop>>&
8916 below. The operator notation is used for simple expansion items that have just
8917 one argument, because it reduces the number of braces and therefore makes the
8918 string easier to understand.
8919
8920 .vitem &*$bheader_*&<&'header&~name'&>&*:*&&~or&~&*$bh_*&<&'header&~name'&>&*:*&
8921 This item inserts &"basic"& header lines. It is described with the &%header%&
8922 expansion item below.
8923
8924
8925 .vitem "&*${acl{*&<&'name'&>&*}{*&<&'arg'&>&*}...}*&"
8926 .cindex "expansion" "calling an acl"
8927 .cindex "&%acl%&" "call from expansion"
8928 The name and zero to nine argument strings are first expanded separately. The expanded
8929 arguments are assigned to the variables &$acl_arg1$& to &$acl_arg9$& in order.
8930 Any unused are made empty. The variable &$acl_narg$& is set to the number of
8931 arguments. The named ACL (see chapter &<<CHAPACL>>&) is called
8932 and may use the variables; if another acl expansion is used the values
8933 are restored after it returns. If the ACL sets
8934 a value using a "message =" modifier and returns accept or deny, the value becomes
8935 the result of the expansion.
8936 If no message is set and the ACL returns accept or deny
8937 the expansion result is an empty string.
8938 If the ACL returns defer the result is a forced-fail. Otherwise the expansion fails.
8939
8940
8941 .vitem "&*${certextract{*&<&'field'&>&*}{*&<&'certificate'&>&*}&&&
8942 {*&<&'string2'&>&*}{*&<&'string3'&>&*}}*&"
8943 .cindex "expansion" "extracting cerificate fields"
8944 .cindex "&%certextract%&" "certificate fields"
8945 .cindex "certificate" "extracting fields"
8946 The <&'certificate'&> must be a variable of type certificate.
8947 The field name is expanded and used to retrieve the relevant field from
8948 the certificate. Supported fields are:
8949 .display
8950 &`version `&
8951 &`serial_number `&
8952 &`subject `& RFC4514 DN
8953 &`issuer `& RFC4514 DN
8954 &`notbefore `& time
8955 &`notafter `& time
8956 &`sig_algorithm `&
8957 &`signature `&
8958 &`subj_altname `& tagged list
8959 &`ocsp_uri `& list
8960 &`crl_uri `& list
8961 .endd
8962 If the field is found,
8963 <&'string2'&> is expanded, and replaces the whole item;
8964 otherwise <&'string3'&> is used. During the expansion of <&'string2'&> the
8965 variable &$value$& contains the value that has been extracted. Afterwards, it
8966 is restored to any previous value it might have had.
8967
8968 If {<&'string3'&>} is omitted, the item is replaced by an empty string if the
8969 key is not found. If {<&'string2'&>} is also omitted, the value that was
8970 extracted is used.
8971
8972 Some field names take optional modifiers, appended and separated by commas.
8973
8974 The field selectors marked as "RFC4514" above
8975 output a Distinguished Name string which is
8976 not quite
8977 parseable by Exim as a comma-separated tagged list
8978 (the exceptions being elements containing commas).
8979 RDN elements of a single type may be selected by
8980 a modifier of the type label; if so the expansion
8981 result is a list (newline-separated by default).
8982 The separator may be changed by another modifier of
8983 a right angle-bracket followed immediately by the new separator.
8984 Recognised RDN type labels include "CN", "O", "OU" and "DC".
8985
8986 The field selectors marked as "time" above
8987 take an optional modifier of "int"
8988 for which the result is the number of seconds since epoch.
8989 Otherwise the result is a human-readable string
8990 in the timezone selected by the main "timezone" option.
8991
8992 The field selectors marked as "list" above return a list,
8993 newline-separated by default,
8994 (embedded separator characters in elements are doubled).
8995 The separator may be changed by a modifier of
8996 a right angle-bracket followed immediately by the new separator.
8997
8998 The field selectors marked as "tagged" above
8999 prefix each list element with a type string and an equals sign.
9000 Elements of only one type may be selected by a modifier
9001 which is one of "dns", "uri" or "mail";
9002 if so the element tags are omitted.
9003
9004 If not otherwise noted field values are presented in human-readable form.
9005
9006 .vitem "&*${dlfunc{*&<&'file'&>&*}{*&<&'function'&>&*}{*&<&'arg'&>&*}&&&
9007 {*&<&'arg'&>&*}...}*&"
9008 .cindex &%dlfunc%&
9009 This expansion dynamically loads and then calls a locally-written C function.
9010 This functionality is available only if Exim is compiled with
9011 .code
9012 EXPAND_DLFUNC=yes
9013 .endd
9014 set in &_Local/Makefile_&. Once loaded, Exim remembers the dynamically loaded
9015 object so that it doesn't reload the same object file in the same Exim process
9016 (but of course Exim does start new processes frequently).
9017
9018 There may be from zero to eight arguments to the function. When compiling
9019 a local function that is to be called in this way, &_local_scan.h_& should be
9020 included. The Exim variables and functions that are defined by that API
9021 are also available for dynamically loaded functions. The function itself
9022 must have the following type:
9023 .code
9024 int dlfunction(uschar **yield, int argc, uschar *argv[])
9025 .endd
9026 Where &`uschar`& is a typedef for &`unsigned char`& in &_local_scan.h_&. The
9027 function should return one of the following values:
9028
9029 &`OK`&: Success. The string that is placed in the variable &'yield'& is put
9030 into the expanded string that is being built.
9031
9032 &`FAIL`&: A non-forced expansion failure occurs, with the error message taken
9033 from &'yield'&, if it is set.
9034
9035 &`FAIL_FORCED`&: A forced expansion failure occurs, with the error message
9036 taken from &'yield'& if it is set.
9037
9038 &`ERROR`&: Same as &`FAIL`&, except that a panic log entry is written.
9039
9040 When compiling a function that is to be used in this way with gcc,
9041 you need to add &%-shared%& to the gcc command. Also, in the Exim build-time
9042 configuration, you must add &%-export-dynamic%& to EXTRALIBS.
9043
9044
9045 .vitem "&*${env{*&<&'key'&>&*}{*&<&'string1'&>&*}{*&<&'string2'&>&*}}*&"
9046 .cindex "expansion" "extracting value from environment"
9047 .cindex "environment" "value from"
9048 The key is first expanded separately, and leading and trailing white space
9049 removed.
9050 This is then searched for as a name in the environment.
9051 If a variable is found then its value is placed in &$value$&
9052 and <&'string1'&> is expanded, otherwise <&'string2'&> is expanded.
9053
9054 Instead of {<&'string2'&>} the word &"fail"& (not in curly brackets) can
9055 appear, for example:
9056 .code
9057 ${env{USER}{$value} fail }
9058 .endd
9059 This forces an expansion failure (see section &<<SECTforexpfai>>&);
9060 {<&'string1'&>} must be present for &"fail"& to be recognized.
9061
9062 If {<&'string2'&>} is omitted an empty string is substituted on
9063 search failure.
9064 If {<&'string1'&>} is omitted the search result is substituted on
9065 search success.
9066
9067
9068 .vitem "&*${extract{*&<&'key'&>&*}{*&<&'string1'&>&*}{*&<&'string2'&>&*}&&&
9069 {*&<&'string3'&>&*}}*&"
9070 .cindex "expansion" "extracting substrings by key"
9071 .cindex "&%extract%&" "substrings by key"
9072 The key and <&'string1'&> are first expanded separately. Leading and trailing
9073 white space is removed from the key (but not from any of the strings). The key
9074 must not consist entirely of digits. The expanded <&'string1'&> must be of the
9075 form:
9076 .display
9077 <&'key1'&> = <&'value1'&> <&'key2'&> = <&'value2'&> ...
9078 .endd
9079 .vindex "&$value$&"
9080 where the equals signs and spaces (but not both) are optional. If any of the
9081 values contain white space, they must be enclosed in double quotes, and any
9082 values that are enclosed in double quotes are subject to escape processing as
9083 described in section &<<SECTstrings>>&. The expanded <&'string1'&> is searched
9084 for the value that corresponds to the key. The search is case-insensitive. If
9085 the key is found, <&'string2'&> is expanded, and replaces the whole item;
9086 otherwise <&'string3'&> is used. During the expansion of <&'string2'&> the
9087 variable &$value$& contains the value that has been extracted. Afterwards, it
9088 is restored to any previous value it might have had.
9089
9090 If {<&'string3'&>} is omitted, the item is replaced by an empty string if the
9091 key is not found. If {<&'string2'&>} is also omitted, the value that was
9092 extracted is used. Thus, for example, these two expansions are identical, and
9093 yield &"2001"&:
9094 .code
9095 ${extract{gid}{uid=1984 gid=2001}}
9096 ${extract{gid}{uid=1984 gid=2001}{$value}}
9097 .endd
9098 Instead of {<&'string3'&>} the word &"fail"& (not in curly brackets) can
9099 appear, for example:
9100 .code
9101 ${extract{Z}{A=... B=...}{$value} fail }
9102 .endd
9103 This forces an expansion failure (see section &<<SECTforexpfai>>&);
9104 {<&'string2'&>} must be present for &"fail"& to be recognized.
9105
9106
9107 .vitem "&*${extract{*&<&'number'&>&*}{*&<&'separators'&>&*}&&&
9108 {*&<&'string1'&>&*}{*&<&'string2'&>&*}{*&<&'string3'&>&*}}*&"
9109 .cindex "expansion" "extracting substrings by number"
9110 .cindex "&%extract%&" "substrings by number"
9111 The <&'number'&> argument must consist entirely of decimal digits,
9112 apart from leading and trailing white space, which is ignored.
9113 This is what distinguishes this form of &%extract%& from the previous kind. It
9114 behaves in the same way, except that, instead of extracting a named field, it
9115 extracts from <&'string1'&> the field whose number is given as the first
9116 argument. You can use &$value$& in <&'string2'&> or &`fail`& instead of
9117 <&'string3'&> as before.
9118
9119 The fields in the string are separated by any one of the characters in the
9120 separator string. These may include space or tab characters.
9121 The first field is numbered one. If the number is negative, the fields are
9122 counted from the end of the string, with the rightmost one numbered -1. If the
9123 number given is zero, the entire string is returned. If the modulus of the
9124 number is greater than the number of fields in the string, the result is the
9125 expansion of <&'string3'&>, or the empty string if <&'string3'&> is not
9126 provided. For example:
9127 .code
9128 ${extract{2}{:}{x:42:99:& Mailer::/bin/bash}}
9129 .endd
9130 yields &"42"&, and
9131 .code
9132 ${extract{-4}{:}{x:42:99:& Mailer::/bin/bash}}
9133 .endd
9134 yields &"99"&. Two successive separators mean that the field between them is
9135 empty (for example, the fifth field above).
9136
9137
9138 .vitem &*${filter{*&<&'string'&>&*}{*&<&'condition'&>&*}}*&
9139 .cindex "list" "selecting by condition"
9140 .cindex "expansion" "selecting from list by condition"
9141 .vindex "&$item$&"
9142 After expansion, <&'string'&> is interpreted as a list, colon-separated by
9143 default, but the separator can be changed in the usual way. For each item
9144 in this list, its value is place in &$item$&, and then the condition is
9145 evaluated. If the condition is true, &$item$& is added to the output as an
9146 item in a new list; if the condition is false, the item is discarded. The
9147 separator used for the output list is the same as the one used for the
9148 input, but a separator setting is not included in the output. For example:
9149 .code
9150 ${filter{a:b:c}{!eq{$item}{b}}
9151 .endd
9152 yields &`a:c`&. At the end of the expansion, the value of &$item$& is restored
9153 to what it was before. See also the &*map*& and &*reduce*& expansion items.
9154
9155
9156 .vitem &*${hash{*&<&'string1'&>&*}{*&<&'string2'&>&*}{*&<&'string3'&>&*}}*&
9157 .cindex "hash function" "textual"
9158 .cindex "expansion" "textual hash"
9159 This is a textual hashing function, and was the first to be implemented in
9160 early versions of Exim. In current releases, there are other hashing functions
9161 (numeric, MD5, and SHA-1), which are described below.
9162
9163 The first two strings, after expansion, must be numbers. Call them <&'m'&> and
9164 <&'n'&>. If you are using fixed values for these numbers, that is, if
9165 <&'string1'&> and <&'string2'&> do not change when they are expanded, you can
9166 use the simpler operator notation that avoids some of the braces:
9167 .code
9168 ${hash_<n>_<m>:<string>}
9169 .endd
9170 The second number is optional (in both notations). If <&'n'&> is greater than
9171 or equal to the length of the string, the expansion item returns the string.
9172 Otherwise it computes a new string of length <&'n'&> by applying a hashing
9173 function to the string. The new string consists of characters taken from the
9174 first <&'m'&> characters of the string
9175 .code
9176 abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQWRSTUVWXYZ0123456789
9177 .endd
9178 If <&'m'&> is not present the value 26 is used, so that only lower case
9179 letters appear. For example:
9180 .display
9181 &`$hash{3}{monty}} `& yields &`jmg`&
9182 &`$hash{5}{monty}} `& yields &`monty`&
9183 &`$hash{4}{62}{monty python}}`& yields &`fbWx`&
9184 .endd
9185
9186 .vitem "&*$header_*&<&'header&~name'&>&*:*&&~or&~&&&
9187 &*$h_*&<&'header&~name'&>&*:*&" &&&
9188 "&*$bheader_*&<&'header&~name'&>&*:*&&~or&~&&&
9189 &*$bh_*&<&'header&~name'&>&*:*&" &&&
9190 "&*$rheader_*&<&'header&~name'&>&*:*&&~or&~&&&
9191 &*$rh_*&<&'header&~name'&>&*:*&"
9192 .cindex "expansion" "header insertion"
9193 .vindex "&$header_$&"
9194 .vindex "&$bheader_$&"
9195 .vindex "&$rheader_$&"
9196 .cindex "header lines" "in expansion strings"
9197 .cindex "header lines" "character sets"
9198 .cindex "header lines" "decoding"
9199 Substitute the contents of the named message header line, for example
9200 .code
9201 $header_reply-to:
9202 .endd
9203 The newline that terminates a header line is not included in the expansion, but
9204 internal newlines (caused by splitting the header line over several physical
9205 lines) may be present.
9206
9207 The difference between &%rheader%&, &%bheader%&, and &%header%& is in the way
9208 the data in the header line is interpreted.
9209
9210 .ilist
9211 .cindex "white space" "in header lines"
9212 &%rheader%& gives the original &"raw"& content of the header line, with no
9213 processing at all, and without the removal of leading and trailing white space.
9214
9215 .next
9216 .cindex "base64 encoding" "in header lines"
9217 &%bheader%& removes leading and trailing white space, and then decodes base64
9218 or quoted-printable MIME &"words"& within the header text, but does no
9219 character set translation. If decoding of what looks superficially like a MIME
9220 &"word"& fails, the raw string is returned. If decoding
9221 .cindex "binary zero" "in header line"
9222 produces a binary zero character, it is replaced by a question mark &-- this is
9223 what Exim does for binary zeros that are actually received in header lines.
9224
9225 .next
9226 &%header%& tries to translate the string as decoded by &%bheader%& to a
9227 standard character set. This is an attempt to produce the same string as would
9228 be displayed on a user's MUA. If translation fails, the &%bheader%& string is
9229 returned. Translation is attempted only on operating systems that support the
9230 &[iconv()]& function. This is indicated by the compile-time macro HAVE_ICONV in
9231 a system Makefile or in &_Local/Makefile_&.
9232 .endlist ilist
9233
9234 In a filter file, the target character set for &%header%& can be specified by a
9235 command of the following form:
9236 .code
9237 headers charset "UTF-8"
9238 .endd
9239 This command affects all references to &$h_$& (or &$header_$&) expansions in
9240 subsequently obeyed filter commands. In the absence of this command, the target
9241 character set in a filter is taken from the setting of the &%headers_charset%&
9242 option in the runtime configuration. The value of this option defaults to the
9243 value of HEADERS_CHARSET in &_Local/Makefile_&. The ultimate default is
9244 ISO-8859-1.
9245
9246 Header names follow the syntax of RFC 2822, which states that they may contain
9247 any printing characters except space and colon. Consequently, curly brackets
9248 &'do not'& terminate header names, and should not be used to enclose them as
9249 if they were variables. Attempting to do so causes a syntax error.
9250
9251 Only header lines that are common to all copies of a message are visible to
9252 this mechanism. These are the original header lines that are received with the
9253 message, and any that are added by an ACL statement or by a system
9254 filter. Header lines that are added to a particular copy of a message by a
9255 router or transport are not accessible.
9256
9257 For incoming SMTP messages, no header lines are visible in ACLs that are obeyed
9258 before the DATA ACL, because the header structure is not set up until the
9259 message is received. Header lines that are added in a RCPT ACL (for example)
9260 are saved until the message's incoming header lines are available, at which
9261 point they are added. When a DATA ACL is running, however, header lines added
9262 by earlier ACLs are visible.
9263
9264 Upper case and lower case letters are synonymous in header names. If the
9265 following character is white space, the terminating colon may be omitted, but
9266 this is not recommended, because you may then forget it when it is needed. When
9267 white space terminates the header name, this white space is included in the
9268 expanded string. If the message does not contain the given header, the
9269 expansion item is replaced by an empty string. (See the &%def%& condition in
9270 section &<<SECTexpcond>>& for a means of testing for the existence of a
9271 header.)
9272
9273 If there is more than one header with the same name, they are all concatenated
9274 to form the substitution string, up to a maximum length of 64K. Unless
9275 &%rheader%& is being used, leading and trailing white space is removed from
9276 each header before concatenation, and a completely empty header is ignored. A
9277 newline character is then inserted between non-empty headers, but there is no
9278 newline at the very end. For the &%header%& and &%bheader%& expansion, for
9279 those headers that contain lists of addresses, a comma is also inserted at the
9280 junctions between headers. This does not happen for the &%rheader%& expansion.
9281
9282
9283 .vitem &*${hmac{*&<&'hashname'&>&*}{*&<&'secret'&>&*}{*&<&'string'&>&*}}*&
9284 .cindex "expansion" "hmac hashing"
9285 .cindex &%hmac%&
9286 This function uses cryptographic hashing (either MD5 or SHA-1) to convert a
9287 shared secret and some text into a message authentication code, as specified in
9288 RFC 2104. This differs from &`${md5:secret_text...}`& or
9289 &`${sha1:secret_text...}`& in that the hmac step adds a signature to the
9290 cryptographic hash, allowing for authentication that is not possible with MD5
9291 or SHA-1 alone. The hash name must expand to either &`md5`& or &`sha1`& at
9292 present. For example:
9293 .code
9294 ${hmac{md5}{somesecret}{$primary_hostname $tod_log}}
9295 .endd
9296 For the hostname &'mail.example.com'& and time 2002-10-17 11:30:59, this
9297 produces:
9298 .code
9299 dd97e3ba5d1a61b5006108f8c8252953
9300 .endd
9301 As an example of how this might be used, you might put in the main part of
9302 an Exim configuration:
9303 .code
9304 SPAMSCAN_SECRET=cohgheeLei2thahw
9305 .endd
9306 In a router or a transport you could then have:
9307 .code
9308 headers_add = \
9309 X-Spam-Scanned: ${primary_hostname} ${message_exim_id} \
9310 ${hmac{md5}{SPAMSCAN_SECRET}\
9311 {${primary_hostname},${message_exim_id},$h_message-id:}}
9312 .endd
9313 Then given a message, you can check where it was scanned by looking at the
9314 &'X-Spam-Scanned:'& header line. If you know the secret, you can check that
9315 this header line is authentic by recomputing the authentication code from the
9316 host name, message ID and the &'Message-id:'& header line. This can be done
9317 using Exim's &%-be%& option, or by other means, for example by using the
9318 &'hmac_md5_hex()'& function in Perl.
9319
9320
9321 .vitem &*${if&~*&<&'condition'&>&*&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}}*&
9322 .cindex "expansion" "conditional"
9323 .cindex "&%if%&, expansion item"
9324 If <&'condition'&> is true, <&'string1'&> is expanded and replaces the whole
9325 item; otherwise <&'string2'&> is used. The available conditions are described
9326 in section &<<SECTexpcond>>& below. For example:
9327 .code
9328 ${if eq {$local_part}{postmaster} {yes}{no} }
9329 .endd
9330 The second string need not be present; if it is not and the condition is not
9331 true, the item is replaced with nothing. Alternatively, the word &"fail"& may
9332 be present instead of the second string (without any curly brackets). In this
9333 case, the expansion is forced to fail if the condition is not true (see section
9334 &<<SECTforexpfai>>&).
9335
9336 If both strings are omitted, the result is the string &`true`& if the condition
9337 is true, and the empty string if the condition is false. This makes it less
9338 cumbersome to write custom ACL and router conditions. For example, instead of
9339 .code
9340 condition = ${if >{$acl_m4}{3}{true}{false}}
9341 .endd
9342 you can use
9343 .code
9344 condition = ${if >{$acl_m4}{3}}
9345 .endd
9346
9347 .vitem &*${length{*&<&'string1'&>&*}{*&<&'string2'&>&*}}*&
9348 .cindex "expansion" "string truncation"
9349 .cindex "&%length%& expansion item"
9350 The &%length%& item is used to extract the initial portion of a string. Both
9351 strings are expanded, and the first one must yield a number, <&'n'&>, say. If
9352 you are using a fixed value for the number, that is, if <&'string1'&> does not
9353 change when expanded, you can use the simpler operator notation that avoids
9354 some of the braces:
9355 .code
9356 ${length_<n>:<string>}
9357 .endd
9358 The result of this item is either the first <&'n'&> characters or the whole
9359 of <&'string2'&>, whichever is the shorter. Do not confuse &%length%& with
9360 &%strlen%&, which gives the length of a string.
9361
9362
9363 .vitem "&*${listextract{*&<&'number'&>&*}&&&
9364 {*&<&'string1'&>&*}{*&<&'string2'&>&*}{*&<&'string3'&>&*}}*&"
9365 .cindex "expansion" "extracting list elements by number"
9366 .cindex "&%listextract%&" "extract list elements by number"
9367 .cindex "list" "extracting elements by number"
9368 The <&'number'&> argument must consist entirely of decimal digits,
9369 apart from an optional leading minus,
9370 and leading and trailing white space (which is ignored).
9371
9372 After expansion, <&'string1'&> is interpreted as a list, colon-separated by
9373 default, but the separator can be changed in the usual way.
9374
9375 The first field of the list is numbered one.
9376 If the number is negative, the fields are
9377 counted from the end of the list, with the rightmost one numbered -1.
9378 The numbered element of the list is extracted and placed in &$value$&,
9379 then <&'string2'&> is expanded as the result.
9380
9381 If the modulus of the
9382 number is zero or greater than the number of fields in the string,
9383 the result is the expansion of <&'string3'&>.
9384
9385 For example:
9386 .code
9387 ${listextract{2}{x:42:99}}
9388 .endd
9389 yields &"42"&, and
9390 .code
9391 ${listextract{-3}{<, x,42,99,& Mailer,,/bin/bash}{result: $value}}
9392 .endd
9393 yields &"result: 42"&.
9394
9395 If {<&'string3'&>} is omitted, an empty string is used for string3.
9396 If {<&'string2'&>} is also omitted, the value that was
9397 extracted is used.
9398 You can use &`fail`& instead of {<&'string3'&>} as in a string extract.
9399
9400
9401 .vitem "&*${lookup{*&<&'key'&>&*}&~*&<&'search&~type'&>&*&~&&&
9402 {*&<&'file'&>&*}&~{*&<&'string1'&>&*}&~{*&<&'string2'&>&*}}*&"
9403 This is the first of one of two different types of lookup item, which are both
9404 described in the next item.
9405
9406 .vitem "&*${lookup&~*&<&'search&~type'&>&*&~{*&<&'query'&>&*}&~&&&
9407 {*&<&'string1'&>&*}&~{*&<&'string2'&>&*}}*&"
9408 .cindex "expansion" "lookup in"
9409 .cindex "file" "lookups"
9410 .cindex "lookup" "in expanded string"
9411 The two forms of lookup item specify data lookups in files and databases, as
9412 discussed in chapter &<<CHAPfdlookup>>&. The first form is used for single-key
9413 lookups, and the second is used for query-style lookups. The <&'key'&>,
9414 <&'file'&>, and <&'query'&> strings are expanded before use.
9415
9416 If there is any white space in a lookup item which is part of a filter command,
9417 a retry or rewrite rule, a routing rule for the &(manualroute)& router, or any
9418 other place where white space is significant, the lookup item must be enclosed
9419 in double quotes. The use of data lookups in users' filter files may be locked
9420 out by the system administrator.
9421
9422 .vindex "&$value$&"
9423 If the lookup succeeds, <&'string1'&> is expanded and replaces the entire item.
9424 During its expansion, the variable &$value$& contains the data returned by the
9425 lookup. Afterwards it reverts to the value it had previously (at the outer
9426 level it is empty). If the lookup fails, <&'string2'&> is expanded and replaces
9427 the entire item. If {<&'string2'&>} is omitted, the replacement is the empty
9428 string on failure. If <&'string2'&> is provided, it can itself be a nested
9429 lookup, thus providing a mechanism for looking up a default value when the
9430 original lookup fails.
9431
9432 If a nested lookup is used as part of <&'string1'&>, &$value$& contains the
9433 data for the outer lookup while the parameters of the second lookup are
9434 expanded, and also while <&'string2'&> of the second lookup is expanded, should
9435 the second lookup fail. Instead of {<&'string2'&>} the word &"fail"& can
9436 appear, and in this case, if the lookup fails, the entire expansion is forced
9437 to fail (see section &<<SECTforexpfai>>&). If both {<&'string1'&>} and
9438 {<&'string2'&>} are omitted, the result is the looked up value in the case of a
9439 successful lookup, and nothing in the case of failure.
9440
9441 For single-key lookups, the string &"partial"& is permitted to precede the
9442 search type in order to do partial matching, and * or *@ may follow a search
9443 type to request default lookups if the key does not match (see sections
9444 &<<SECTdefaultvaluelookups>>& and &<<SECTpartiallookup>>& for details).
9445
9446 .cindex "numerical variables (&$1$& &$2$& etc)" "in lookup expansion"
9447 If a partial search is used, the variables &$1$& and &$2$& contain the wild
9448 and non-wild parts of the key during the expansion of the replacement text.
9449 They return to their previous values at the end of the lookup item.
9450
9451 This example looks up the postmaster alias in the conventional alias file:
9452 .code
9453 ${lookup {postmaster} lsearch {/etc/aliases} {$value}}
9454 .endd
9455 This example uses NIS+ to look up the full name of the user corresponding to
9456 the local part of an address, forcing the expansion to fail if it is not found:
9457 .code
9458 ${lookup nisplus {[name=$local_part],passwd.org_dir:gcos} \
9459 {$value}fail}
9460 .endd
9461
9462
9463 .vitem &*${map{*&<&'string1'&>&*}{*&<&'string2'&>&*}}*&
9464 .cindex "expansion" "list creation"
9465 .vindex "&$item$&"
9466 After expansion, <&'string1'&> is interpreted as a list, colon-separated by
9467 default, but the separator can be changed in the usual way. For each item
9468 in this list, its value is place in &$item$&, and then <&'string2'&> is
9469 expanded and added to the output as an item in a new list. The separator used
9470 for the output list is the same as the one used for the input, but a separator
9471 setting is not included in the output. For example:
9472 .code
9473 ${map{a:b:c}{[$item]}} ${map{<- x-y-z}{($item)}}
9474 .endd
9475 expands to &`[a]:[b]:[c] (x)-(y)-(z)`&. At the end of the expansion, the
9476 value of &$item$& is restored to what it was before. See also the &*filter*&
9477 and &*reduce*& expansion items.
9478
9479 .vitem &*${nhash{*&<&'string1'&>&*}{*&<&'string2'&>&*}{*&<&'string3'&>&*}}*&
9480 .cindex "expansion" "numeric hash"
9481 .cindex "hash function" "numeric"
9482 The three strings are expanded; the first two must yield numbers. Call them
9483 <&'n'&> and <&'m'&>. If you are using fixed values for these numbers, that is,
9484 if <&'string1'&> and <&'string2'&> do not change when they are expanded, you
9485 can use the simpler operator notation that avoids some of the braces:
9486 .code
9487 ${nhash_<n>_<m>:<string>}
9488 .endd
9489 The second number is optional (in both notations). If there is only one number,
9490 the result is a number in the range 0&--<&'n'&>-1. Otherwise, the string is
9491 processed by a div/mod hash function that returns two numbers, separated by a
9492 slash, in the ranges 0 to <&'n'&>-1 and 0 to <&'m'&>-1, respectively. For
9493 example,
9494 .code
9495 ${nhash{8}{64}{supercalifragilisticexpialidocious}}
9496 .endd
9497 returns the string &"6/33"&.
9498
9499
9500
9501 .vitem &*${perl{*&<&'subroutine'&>&*}{*&<&'arg'&>&*}{*&<&'arg'&>&*}...}*&
9502 .cindex "Perl" "use in expanded string"
9503 .cindex "expansion" "calling Perl from"
9504 This item is available only if Exim has been built to include an embedded Perl
9505 interpreter. The subroutine name and the arguments are first separately
9506 expanded, and then the Perl subroutine is called with those arguments. No
9507 additional arguments need be given; the maximum number permitted, including the
9508 name of the subroutine, is nine.
9509
9510 The return value of the subroutine is inserted into the expanded string, unless
9511 the return value is &%undef%&. In that case, the expansion fails in the same
9512 way as an explicit &"fail"& on a lookup item. The return value is a scalar.
9513 Whatever you return is evaluated in a scalar context. For example, if you
9514 return the name of a Perl vector, the return value is the size of the vector,
9515 not its contents.
9516
9517 If the subroutine exits by calling Perl's &%die%& function, the expansion fails
9518 with the error message that was passed to &%die%&. More details of the embedded
9519 Perl facility are given in chapter &<<CHAPperl>>&.
9520
9521 The &(redirect)& router has an option called &%forbid_filter_perl%& which locks
9522 out the use of this expansion item in filter files.
9523
9524
9525 .vitem &*${prvs{*&<&'address'&>&*}{*&<&'secret'&>&*}{*&<&'keynumber'&>&*}}*&
9526 .cindex "&%prvs%& expansion item"
9527 The first argument is a complete email address and the second is secret
9528 keystring. The third argument, specifying a key number, is optional. If absent,
9529 it defaults to 0. The result of the expansion is a prvs-signed email address,
9530 to be typically used with the &%return_path%& option on an &(smtp)& transport
9531 as part of a bounce address tag validation (BATV) scheme. For more discussion
9532 and an example, see section &<<SECTverifyPRVS>>&.
9533
9534 .vitem "&*${prvscheck{*&<&'address'&>&*}{*&<&'secret'&>&*}&&&
9535 {*&<&'string'&>&*}}*&"
9536 .cindex "&%prvscheck%& expansion item"
9537 This expansion item is the complement of the &%prvs%& item. It is used for
9538 checking prvs-signed addresses. If the expansion of the first argument does not
9539 yield a syntactically valid prvs-signed address, the whole item expands to the
9540 empty string. When the first argument does expand to a syntactically valid
9541 prvs-signed address, the second argument is expanded, with the prvs-decoded
9542 version of the address and the key number extracted from the address in the
9543 variables &$prvscheck_address$& and &$prvscheck_keynum$&, respectively.
9544
9545 These two variables can be used in the expansion of the second argument to
9546 retrieve the secret. The validity of the prvs-signed address is then checked
9547 against the secret. The result is stored in the variable &$prvscheck_result$&,
9548 which is empty for failure or &"1"& for success.
9549
9550 The third argument is optional; if it is missing, it defaults to an empty
9551 string. This argument is now expanded. If the result is an empty string, the
9552 result of the expansion is the decoded version of the address. This is the case
9553 whether or not the signature was valid. Otherwise, the result of the expansion
9554 is the expansion of the third argument.
9555
9556 All three variables can be used in the expansion of the third argument.
9557 However, once the expansion is complete, only &$prvscheck_result$& remains set.
9558 For more discussion and an example, see section &<<SECTverifyPRVS>>&.
9559
9560 .vitem &*${readfile{*&<&'file&~name'&>&*}{*&<&'eol&~string'&>&*}}*&
9561 .cindex "expansion" "inserting an entire file"
9562 .cindex "file" "inserting into expansion"
9563 .cindex "&%readfile%& expansion item"
9564 The file name and end-of-line string are first expanded separately. The file is
9565 then read, and its contents replace the entire item. All newline characters in
9566 the file are replaced by the end-of-line string if it is present. Otherwise,
9567 newlines are left in the string.
9568 String expansion is not applied to the contents of the file. If you want this,
9569 you must wrap the item in an &%expand%& operator. If the file cannot be read,
9570 the string expansion fails.
9571
9572 The &(redirect)& router has an option called &%forbid_filter_readfile%& which
9573 locks out the use of this expansion item in filter files.
9574
9575
9576
9577 .vitem "&*${readsocket{*&<&'name'&>&*}{*&<&'request'&>&*}&&&
9578 {*&<&'timeout'&>&*}{*&<&'eol&~string'&>&*}{*&<&'fail&~string'&>&*}}*&"
9579 .cindex "expansion" "inserting from a socket"
9580 .cindex "socket, use of in expansion"
9581 .cindex "&%readsocket%& expansion item"
9582 This item inserts data from a Unix domain or TCP socket into the expanded
9583 string. The minimal way of using it uses just two arguments, as in these
9584 examples:
9585 .code
9586 ${readsocket{/socket/name}{request string}}
9587 ${readsocket{inet:some.host:1234}{request string}}
9588 .endd
9589 For a Unix domain socket, the first substring must be the path to the socket.
9590 For an Internet socket, the first substring must contain &`inet:`& followed by
9591 a host name or IP address, followed by a colon and a port, which can be a
9592 number or the name of a TCP port in &_/etc/services_&. An IP address may
9593 optionally be enclosed in square brackets. This is best for IPv6 addresses. For
9594 example:
9595 .code
9596 ${readsocket{inet:[::1]:1234}{request string}}
9597 .endd
9598 Only a single host name may be given, but if looking it up yields more than
9599 one IP address, they are each tried in turn until a connection is made. For
9600 both kinds of socket, Exim makes a connection, writes the request string
9601 (unless it is an empty string) and reads from the socket until an end-of-file
9602 is read. A timeout of 5 seconds is applied. Additional, optional arguments
9603 extend what can be done. Firstly, you can vary the timeout. For example:
9604 .code
9605 ${readsocket{/socket/name}{request string}{3s}}
9606 .endd
9607 A fourth argument allows you to change any newlines that are in the data
9608 that is read, in the same way as for &%readfile%& (see above). This example
9609 turns them into spaces:
9610 .code
9611 ${readsocket{inet:127.0.0.1:3294}{request string}{3s}{ }}
9612 .endd
9613 As with all expansions, the substrings are expanded before the processing
9614 happens. Errors in these sub-expansions cause the expansion to fail. In
9615 addition, the following errors can occur:
9616
9617 .ilist
9618 Failure to create a socket file descriptor;
9619 .next
9620 Failure to connect the socket;
9621 .next
9622 Failure to write the request string;
9623 .next
9624 Timeout on reading from the socket.
9625 .endlist
9626
9627 By default, any of these errors causes the expansion to fail. However, if
9628 you supply a fifth substring, it is expanded and used when any of the above
9629 errors occurs. For example:
9630 .code
9631 ${readsocket{/socket/name}{request string}{3s}{\n}\
9632 {socket failure}}
9633 .endd
9634 You can test for the existence of a Unix domain socket by wrapping this
9635 expansion in &`${if exists`&, but there is a race condition between that test
9636 and the actual opening of the socket, so it is safer to use the fifth argument
9637 if you want to be absolutely sure of avoiding an expansion error for a
9638 non-existent Unix domain socket, or a failure to connect to an Internet socket.
9639
9640 The &(redirect)& router has an option called &%forbid_filter_readsocket%& which
9641 locks out the use of this expansion item in filter files.
9642
9643
9644 .vitem &*${reduce{*&<&'string1'&>}{<&'string2'&>&*}{*&<&'string3'&>&*}}*&
9645 .cindex "expansion" "reducing a list to a scalar"
9646 .cindex "list" "reducing to a scalar"
9647 .vindex "&$value$&"
9648 .vindex "&$item$&"
9649 This operation reduces a list to a single, scalar string. After expansion,
9650 <&'string1'&> is interpreted as a list, colon-separated by default, but the
9651 separator can be changed in the usual way. Then <&'string2'&> is expanded and
9652 assigned to the &$value$& variable. After this, each item in the <&'string1'&>
9653 list is assigned to &$item$& in turn, and <&'string3'&> is expanded for each of
9654 them. The result of that expansion is assigned to &$value$& before the next
9655 iteration. When the end of the list is reached, the final value of &$value$& is
9656 added to the expansion output. The &*reduce*& expansion item can be used in a
9657 number of ways. For example, to add up a list of numbers:
9658 .code
9659 ${reduce {<, 1,2,3}{0}{${eval:$value+$item}}}
9660 .endd
9661 The result of that expansion would be &`6`&. The maximum of a list of numbers
9662 can be found:
9663 .code
9664 ${reduce {3:0:9:4:6}{0}{${if >{$item}{$value}{$item}{$value}}}}
9665 .endd
9666 At the end of a &*reduce*& expansion, the values of &$item$& and &$value$& are
9667 restored to what they were before. See also the &*filter*& and &*map*&
9668 expansion items.
9669
9670 .vitem &*$rheader_*&<&'header&~name'&>&*:*&&~or&~&*$rh_*&<&'header&~name'&>&*:*&
9671 This item inserts &"raw"& header lines. It is described with the &%header%&
9672 expansion item above.
9673
9674 .vitem "&*${run{*&<&'command'&>&*&~*&<&'args'&>&*}{*&<&'string1'&>&*}&&&
9675 {*&<&'string2'&>&*}}*&"
9676 .cindex "expansion" "running a command"
9677 .cindex "&%run%& expansion item"
9678 The command and its arguments are first expanded as one string. The string is
9679 split apart into individual arguments by spaces, and then the command is run
9680 in a separate process, but under the same uid and gid. As in other command
9681 executions from Exim, a shell is not used by default. If the command requires
9682 a shell, you must explicitly code it.
9683
9684 Since the arguments are split by spaces, when there is a variable expansion
9685 which has an empty result, it will cause the situation that the argument will
9686 simply be omitted when the program is actually executed by Exim. If the
9687 script/program requires a specific number of arguments and the expanded
9688 variable could possibly result in this empty expansion, the variable must be
9689 quoted. This is more difficult if the expanded variable itself could result
9690 in a string containing quotes, because it would interfere with the quotes
9691 around the command arguments. A possible guard against this is to wrap the
9692 variable in the &%sg%& operator to change any quote marks to some other
9693 character.
9694
9695 The standard input for the command exists, but is empty. The standard output
9696 and standard error are set to the same file descriptor.
9697 .cindex "return code" "from &%run%& expansion"
9698 .vindex "&$value$&"
9699 If the command succeeds (gives a zero return code) <&'string1'&> is expanded
9700 and replaces the entire item; during this expansion, the standard output/error
9701 from the command is in the variable &$value$&. If the command fails,
9702 <&'string2'&>, if present, is expanded and used. Once again, during the
9703 expansion, the standard output/error from the command is in the variable
9704 &$value$&.
9705
9706 If <&'string2'&> is absent, the result is empty. Alternatively, <&'string2'&>
9707 can be the word &"fail"& (not in braces) to force expansion failure if the
9708 command does not succeed. If both strings are omitted, the result is contents
9709 of the standard output/error on success, and nothing on failure.
9710
9711 .vindex "&$run_in_acl$&"
9712 The standard output/error of the command is put in the variable &$value$&.
9713 In this ACL example, the output of a command is logged for the admin to
9714 troubleshoot:
9715 .code
9716 warn condition = ${run{/usr/bin/id}{yes}{no}}
9717 log_message = Output of id: $value
9718 .endd
9719 If the command requires shell idioms, such as the > redirect operator, the
9720 shell must be invoked directly, such as with:
9721 .code
9722 ${run{/bin/bash -c "/usr/bin/id >/tmp/id"}{yes}{yes}}
9723 .endd
9724
9725 .vindex "&$runrc$&"
9726 The return code from the command is put in the variable &$runrc$&, and this
9727 remains set afterwards, so in a filter file you can do things like this:
9728 .code
9729 if "${run{x y z}{}}$runrc" is 1 then ...
9730 elif $runrc is 2 then ...
9731 ...
9732 endif
9733 .endd
9734 If execution of the command fails (for example, the command does not exist),
9735 the return code is 127 &-- the same code that shells use for non-existent
9736 commands.
9737
9738 &*Warning*&: In a router or transport, you cannot assume the order in which
9739 option values are expanded, except for those preconditions whose order of
9740 testing is documented. Therefore, you cannot reliably expect to set &$runrc$&
9741 by the expansion of one option, and use it in another.
9742
9743 The &(redirect)& router has an option called &%forbid_filter_run%& which locks
9744 out the use of this expansion item in filter files.
9745
9746
9747 .vitem &*${sg{*&<&'subject'&>&*}{*&<&'regex'&>&*}{*&<&'replacement'&>&*}}*&
9748 .cindex "expansion" "string substitution"
9749 .cindex "&%sg%& expansion item"
9750 This item works like Perl's substitution operator (s) with the global (/g)
9751 option; hence its name. However, unlike the Perl equivalent, Exim does not
9752 modify the subject string; instead it returns the modified string for insertion
9753 into the overall expansion. The item takes three arguments: the subject string,
9754 a regular expression, and a substitution string. For example:
9755 .code
9756 ${sg{abcdefabcdef}{abc}{xyz}}
9757 .endd
9758 yields &"xyzdefxyzdef"&. Because all three arguments are expanded before use,
9759 if any $ or \ characters are required in the regular expression or in the
9760 substitution string, they have to be escaped. For example:
9761 .code
9762 ${sg{abcdef}{^(...)(...)\$}{\$2\$1}}
9763 .endd
9764 yields &"defabc"&, and
9765 .code
9766 ${sg{1=A 4=D 3=C}{\N(\d+)=\N}{K\$1=}}
9767 .endd
9768 yields &"K1=A K4=D K3=C"&. Note the use of &`\N`& to protect the contents of
9769 the regular expression from string expansion.
9770
9771
9772
9773 .vitem &*${sort{*&<&'string'&>&*}{*&<&'comparator'&>&*}{*&<&'extractor'&>&*}}*&
9774 .cindex sorting "a list"
9775 .cindex list sorting
9776 .cindex expansion "list sorting"
9777 After expansion, <&'string'&> is interpreted as a list, colon-separated by
9778 default, but the separator can be changed in the usual way.
9779 The <&'comparator'&> argument is interpreted as the operator
9780 of a two-argument expansion condition.
9781 The numeric operators plus ge, gt, le, lt (and ~i variants) are supported.
9782 The comparison should return true when applied to two values
9783 if the first value should sort before the second value.
9784 The <&'extractor'&> expansion is applied repeatedly to elements of the list,
9785 the element being placed in &$item$&,
9786 to give values for comparison.
9787
9788 The item result is a sorted list,
9789 with the original list separator,
9790 of the list elements (in full) of the original.
9791
9792 Examples:
9793 .code
9794 ${sort{3:2:1:4}{<}{$item}}
9795 .endd
9796 sorts a list of numbers, and
9797 .code
9798 ${sort {${lookup dnsdb{>:,,mx=example.com}}} {<} {${listextract{1}{<,$item}}}}
9799 .endd
9800 will sort an MX lookup into priority order.
9801
9802
9803 .vitem &*${substr{*&<&'string1'&>&*}{*&<&'string2'&>&*}{*&<&'string3'&>&*}}*&
9804 .cindex "&%substr%& expansion item"
9805 .cindex "substring extraction"
9806 .cindex "expansion" "substring extraction"
9807 The three strings are expanded; the first two must yield numbers. Call them
9808 <&'n'&> and <&'m'&>. If you are using fixed values for these numbers, that is,
9809 if <&'string1'&> and <&'string2'&> do not change when they are expanded, you
9810 can use the simpler operator notation that avoids some of the braces:
9811 .code
9812 ${substr_<n>_<m>:<string>}
9813 .endd
9814 The second number is optional (in both notations).
9815 If it is absent in the simpler format, the preceding underscore must also be
9816 omitted.
9817
9818 The &%substr%& item can be used to extract more general substrings than
9819 &%length%&. The first number, <&'n'&>, is a starting offset, and <&'m'&> is the
9820 length required. For example
9821 .code
9822 ${substr{3}{2}{$local_part}}
9823 .endd
9824 If the starting offset is greater than the string length the result is the
9825 null string; if the length plus starting offset is greater than the string
9826 length, the result is the right-hand part of the string, starting from the
9827 given offset. The first character in the string has offset zero.
9828
9829 The &%substr%& expansion item can take negative offset values to count
9830 from the right-hand end of its operand. The last character is offset -1, the
9831 second-last is offset -2, and so on. Thus, for example,
9832 .code
9833 ${substr{-5}{2}{1234567}}
9834 .endd
9835 yields &"34"&. If the absolute value of a negative offset is greater than the
9836 length of the string, the substring starts at the beginning of the string, and
9837 the length is reduced by the amount of overshoot. Thus, for example,
9838 .code
9839 ${substr{-5}{2}{12}}
9840 .endd
9841 yields an empty string, but
9842 .code
9843 ${substr{-3}{2}{12}}
9844 .endd
9845 yields &"1"&.
9846
9847 When the second number is omitted from &%substr%&, the remainder of the string
9848 is taken if the offset is positive. If it is negative, all characters in the
9849 string preceding the offset point are taken. For example, an offset of -1 and
9850 no length, as in these semantically identical examples:
9851 .code
9852 ${substr_-1:abcde}
9853 ${substr{-1}{abcde}}
9854 .endd
9855 yields all but the last character of the string, that is, &"abcd"&.
9856
9857
9858
9859 .vitem "&*${tr{*&<&'subject'&>&*}{*&<&'characters'&>&*}&&&
9860 {*&<&'replacements'&>&*}}*&"
9861 .cindex "expansion" "character translation"
9862 .cindex "&%tr%& expansion item"
9863 This item does single-character translation on its subject string. The second
9864 argument is a list of characters to be translated in the subject string. Each
9865 matching character is replaced by the corresponding character from the
9866 replacement list. For example
9867 .code
9868 ${tr{abcdea}{ac}{13}}
9869 .endd
9870 yields &`1b3de1`&. If there are duplicates in the second character string, the
9871 last occurrence is used. If the third string is shorter than the second, its
9872 last character is replicated. However, if it is empty, no translation takes
9873 place.
9874 .endlist
9875
9876
9877
9878 .section "Expansion operators" "SECTexpop"
9879 .cindex "expansion" "operators"
9880 For expansion items that perform transformations on a single argument string,
9881 the &"operator"& notation is used because it is simpler and uses fewer braces.
9882 The substring is first expanded before the operation is applied to it. The
9883 following operations can be performed:
9884
9885 .vlist
9886 .vitem &*${address:*&<&'string'&>&*}*&
9887 .cindex "expansion" "RFC 2822 address handling"
9888 .cindex "&%address%& expansion item"
9889 The string is interpreted as an RFC 2822 address, as it might appear in a
9890 header line, and the effective address is extracted from it. If the string does
9891 not parse successfully, the result is empty.
9892
9893
9894 .vitem &*${addresses:*&<&'string'&>&*}*&
9895 .cindex "expansion" "RFC 2822 address handling"
9896 .cindex "&%addresses%& expansion item"
9897 The string (after expansion) is interpreted as a list of addresses in RFC
9898 2822 format, such as can be found in a &'To:'& or &'Cc:'& header line. The
9899 operative address (&'local-part@domain'&) is extracted from each item, and the
9900 result of the expansion is a colon-separated list, with appropriate
9901 doubling of colons should any happen to be present in the email addresses.
9902 Syntactically invalid RFC2822 address items are omitted from the output.
9903
9904 It is possible to specify a character other than colon for the output
9905 separator by starting the string with > followed by the new separator
9906 character. For example:
9907 .code
9908 ${addresses:>& Chief <ceo@up.stairs>, sec@base.ment (dogsbody)}
9909 .endd
9910 expands to &`ceo@up.stairs&&sec@base.ment`&. Compare the &*address*& (singular)
9911 expansion item, which extracts the working address from a single RFC2822
9912 address. See the &*filter*&, &*map*&, and &*reduce*& items for ways of
9913 processing lists.
9914
9915 To clarify "list of addresses in RFC 2822 format" mentioned above, Exim follows
9916 a strict interpretation of header line formatting. Exim parses the bare,
9917 unquoted portion of an email address and if it finds a comma, treats it as an
9918 email address separator. For the example header line:
9919 .code
9920 From: =?iso-8859-2?Q?Last=2C_First?= <user@example.com>
9921 .endd
9922 The first example below demonstrates that Q-encoded email addresses are parsed
9923 properly if it is given the raw header (in this example, &`$rheader_from:`&).
9924 It does not see the comma because it's still encoded as "=2C". The second
9925 example below is passed the contents of &`$header_from:`&, meaning it gets
9926 de-mimed. Exim sees the decoded "," so it treats it as &*two*& email addresses.
9927 The third example shows that the presence of a comma is skipped when it is
9928 quoted.
9929 .code
9930 # exim -be '${addresses:From: \
9931 =?iso-8859-2?Q?Last=2C_First?= <user@example.com>}'
9932 user@example.com
9933 # exim -be '${addresses:From: Last, First <user@example.com>}'
9934 Last:user@example.com
9935 # exim -be '${addresses:From: "Last, First" <user@example.com>}'
9936 user@example.com
9937 .endd
9938
9939 .vitem &*${base62:*&<&'digits'&>&*}*&
9940 .cindex "&%base62%& expansion item"
9941 .cindex "expansion" "conversion to base 62"
9942 The string must consist entirely of decimal digits. The number is converted to
9943 base 62 and output as a string of six characters, including leading zeros. In
9944 the few operating environments where Exim uses base 36 instead of base 62 for
9945 its message identifiers (because those systems do not have case-sensitive file
9946 names), base 36 is used by this operator, despite its name. &*Note*&: Just to
9947 be absolutely clear: this is &'not'& base64 encoding.
9948
9949 .vitem &*${base62d:*&<&'base-62&~digits'&>&*}*&
9950 .cindex "&%base62d%& expansion item"
9951 .cindex "expansion" "conversion to base 62"
9952 The string must consist entirely of base-62 digits, or, in operating
9953 environments where Exim uses base 36 instead of base 62 for its message
9954 identifiers, base-36 digits. The number is converted to decimal and output as a
9955 string.
9956
9957
9958 .vitem &*${domain:*&<&'string'&>&*}*&
9959 .cindex "domain" "extraction"
9960 .cindex "expansion" "domain extraction"
9961 The string is interpreted as an RFC 2822 address and the domain is extracted
9962 from it. If the string does not parse successfully, the result is empty.
9963
9964
9965 .vitem &*${escape:*&<&'string'&>&*}*&
9966 .cindex "expansion" "escaping non-printing characters"
9967 .cindex "&%escape%& expansion item"
9968 If the string contains any non-printing characters, they are converted to
9969 escape sequences starting with a backslash. Whether characters with the most
9970 significant bit set (so-called &"8-bit characters"&) count as printing or not
9971 is controlled by the &%print_topbitchars%& option.
9972
9973
9974 .vitem &*${eval:*&<&'string'&>&*}*&&~and&~&*${eval10:*&<&'string'&>&*}*&
9975 .cindex "expansion" "expression evaluation"
9976 .cindex "expansion" "arithmetic expression"
9977 .cindex "&%eval%& expansion item"
9978 These items supports simple arithmetic and bitwise logical operations in
9979 expansion strings. The string (after expansion) must be a conventional
9980 arithmetic expression, but it is limited to basic arithmetic operators, bitwise
9981 logical operators, and parentheses. All operations are carried out using
9982 integer arithmetic. The operator priorities are as follows (the same as in the
9983 C programming language):
9984 .table2 70pt 300pt
9985 .irow &'highest:'& "not (~), negate (-)"
9986 .irow "" "multiply (*), divide (/), remainder (%)"
9987 .irow "" "plus (+), minus (-)"
9988 .irow "" "shift-left (<<), shift-right (>>)"
9989 .irow "" "and (&&)"
9990 .irow "" "xor (^)"
9991 .irow &'lowest:'& "or (|)"
9992 .endtable
9993 Binary operators with the same priority are evaluated from left to right. White
9994 space is permitted before or after operators.
9995
9996 For &%eval%&, numbers may be decimal, octal (starting with &"0"&) or
9997 hexadecimal (starting with &"0x"&). For &%eval10%&, all numbers are taken as
9998 decimal, even if they start with a leading zero; hexadecimal numbers are not
9999 permitted. This can be useful when processing numbers extracted from dates or
10000 times, which often do have leading zeros.
10001
10002 A number may be followed by &"K"&, &"M"& or &"G"& to multiply it by 1024, 1024*1024
10003 or 1024*1024*1024,
10004 respectively. Negative numbers are supported. The result of the computation is
10005 a decimal representation of the answer (without &"K"&, &"M"& or &"G"&). For example:
10006
10007 .display
10008 &`${eval:1+1} `& yields 2
10009 &`${eval:1+2*3} `& yields 7
10010 &`${eval:(1+2)*3} `& yields 9
10011 &`${eval:2+42%5} `& yields 4
10012 &`${eval:0xc&amp;5} `& yields 4
10013 &`${eval:0xc|5} `& yields 13
10014 &`${eval:0xc^5} `& yields 9
10015 &`${eval:0xc>>1} `& yields 6
10016 &`${eval:0xc<<1} `& yields 24
10017 &`${eval:~255&amp;0x1234} `& yields 4608
10018 &`${eval:-(~255&amp;0x1234)} `& yields -4608
10019 .endd
10020
10021 As a more realistic example, in an ACL you might have
10022 .code
10023 deny message = Too many bad recipients
10024 condition = \
10025 ${if and { \
10026 {>{$rcpt_count}{10}} \
10027 { \
10028 < \
10029 {$recipients_count} \
10030 {${eval:$rcpt_count/2}} \
10031 } \
10032 }{yes}{no}}
10033 .endd
10034 The condition is true if there have been more than 10 RCPT commands and
10035 fewer than half of them have resulted in a valid recipient.
10036
10037
10038 .vitem &*${expand:*&<&'string'&>&*}*&
10039 .cindex "expansion" "re-expansion of substring"
10040 The &%expand%& operator causes a string to be expanded for a second time. For
10041 example,
10042 .code
10043 ${expand:${lookup{$domain}dbm{/some/file}{$value}}}
10044 .endd
10045 first looks up a string in a file while expanding the operand for &%expand%&,
10046 and then re-expands what it has found.
10047
10048
10049 .vitem &*${from_utf8:*&<&'string'&>&*}*&
10050 .cindex "Unicode"
10051 .cindex "UTF-8" "conversion from"
10052 .cindex "expansion" "UTF-8 conversion"
10053 .cindex "&%from_utf8%& expansion item"
10054 The world is slowly moving towards Unicode, although there are no standards for
10055 email yet. However, other applications (including some databases) are starting
10056 to store data in Unicode, using UTF-8 encoding. This operator converts from a
10057 UTF-8 string to an ISO-8859-1 string. UTF-8 code values greater than 255 are
10058 converted to underscores. The input must be a valid UTF-8 string. If it is not,
10059 the result is an undefined sequence of bytes.
10060
10061 Unicode code points with values less than 256 are compatible with ASCII and
10062 ISO-8859-1 (also known as Latin-1).
10063 For example, character 169 is the copyright symbol in both cases, though the
10064 way it is encoded is different. In UTF-8, more than one byte is needed for
10065 characters with code values greater than 127, whereas ISO-8859-1 is a
10066 single-byte encoding (but thereby limited to 256 characters). This makes
10067 translation from UTF-8 to ISO-8859-1 straightforward.
10068
10069
10070 .vitem &*${hash_*&<&'n'&>&*_*&<&'m'&>&*:*&<&'string'&>&*}*&
10071 .cindex "hash function" "textual"
10072 .cindex "expansion" "textual hash"
10073 The &%hash%& operator is a simpler interface to the hashing function that can
10074 be used when the two parameters are fixed numbers (as opposed to strings that
10075 change when expanded). The effect is the same as
10076 .code
10077 ${hash{<n>}{<m>}{<string>}}
10078 .endd
10079 See the description of the general &%hash%& item above for details. The
10080 abbreviation &%h%& can be used when &%hash%& is used as an operator.
10081
10082
10083
10084 .vitem &*${hex2b64:*&<&'hexstring'&>&*}*&
10085 .cindex "base64 encoding" "conversion from hex"
10086 .cindex "expansion" "hex to base64"
10087 .cindex "&%hex2b64%& expansion item"
10088 This operator converts a hex string into one that is base64 encoded. This can
10089 be useful for processing the output of the MD5 and SHA-1 hashing functions.
10090
10091
10092
10093 .vitem &*${hexquote:*&<&'string'&>&*}*&
10094 .cindex "quoting" "hex-encoded unprintable characters"
10095 .cindex "&%hexquote%& expansion item"
10096 This operator converts non-printable characters in a string into a hex
10097 escape form. Byte values between 33 (!) and 126 (~) inclusive are left
10098 as is, and other byte values are converted to &`\xNN`&, for example a
10099 byte value 127 is converted to &`\x7f`&.
10100
10101
10102 .vitem &*${lc:*&<&'string'&>&*}*&
10103 .cindex "case forcing in strings"
10104 .cindex "string" "case forcing"
10105 .cindex "lower casing"
10106 .cindex "expansion" "case forcing"
10107 .cindex "&%lc%& expansion item"
10108 This forces the letters in the string into lower-case, for example:
10109 .code
10110 ${lc:$local_part}
10111 .endd
10112
10113 .vitem &*${length_*&<&'number'&>&*:*&<&'string'&>&*}*&
10114 .cindex "expansion" "string truncation"
10115 .cindex "&%length%& expansion item"
10116 The &%length%& operator is a simpler interface to the &%length%& function that
10117 can be used when the parameter is a fixed number (as opposed to a string that
10118 changes when expanded). The effect is the same as
10119 .code
10120 ${length{<number>}{<string>}}
10121 .endd
10122 See the description of the general &%length%& item above for details. Note that
10123 &%length%& is not the same as &%strlen%&. The abbreviation &%l%& can be used
10124 when &%length%& is used as an operator.
10125
10126
10127 .vitem &*${listcount:*&<&'string'&>&*}*&
10128 .cindex "expansion" "list item count"
10129 .cindex "list" "item count"
10130 .cindex "list" "count of items"
10131 .cindex "&%listcount%& expansion item"
10132 The string is interpreted as a list and the number of items is returned.
10133
10134
10135 .vitem &*${listnamed:*&<&'name'&>&*}*&&~and&~&*${listnamed_*&<&'type'&>&*:*&<&'name'&>&*}*&
10136 .cindex "expansion" "named list"
10137 .cindex "&%listnamed%& expansion item"
10138 The name is interpreted as a named list and the content of the list is returned,
10139 expanding any referenced lists, re-quoting as needed for colon-separation.
10140 If the optional type is given it must be one of "a", "d", "h" or "l"
10141 and selects address-, domain-, host- or localpart- lists to search among respectively.
10142 Otherwise all types are searched in an undefined order and the first
10143 matching list is returned.
10144
10145
10146 .vitem &*${local_part:*&<&'string'&>&*}*&
10147 .cindex "expansion" "local part extraction"
10148 .cindex "&%local_part%& expansion item"
10149 The string is interpreted as an RFC 2822 address and the local part is
10150 extracted from it. If the string does not parse successfully, the result is
10151 empty.
10152
10153
10154 .vitem &*${mask:*&<&'IP&~address'&>&*/*&<&'bit&~count'&>&*}*&
10155 .cindex "masked IP address"
10156 .cindex "IP address" "masking"
10157 .cindex "CIDR notation"
10158 .cindex "expansion" "IP address masking"
10159 .cindex "&%mask%& expansion item"
10160 If the form of the string to be operated on is not an IP address followed by a
10161 slash and an integer (that is, a network address in CIDR notation), the
10162 expansion fails. Otherwise, this operator converts the IP address to binary,
10163 masks off the least significant bits according to the bit count, and converts
10164 the result back to text, with mask appended. For example,
10165 .code
10166 ${mask:10.111.131.206/28}
10167 .endd
10168 returns the string &"10.111.131.192/28"&. Since this operation is expected to
10169 be mostly used for looking up masked addresses in files, the result for an IPv6
10170 address uses dots to separate components instead of colons, because colon
10171 terminates a key string in lsearch files. So, for example,
10172 .code
10173 ${mask:3ffe:ffff:836f:0a00:000a:0800:200a:c031/99}
10174 .endd
10175 returns the string
10176 .code
10177 3ffe.ffff.836f.0a00.000a.0800.2000.0000/99
10178 .endd
10179 Letters in IPv6 addresses are always output in lower case.
10180
10181
10182 .vitem &*${md5:*&<&'string'&>&*}*&
10183 .cindex "MD5 hash"
10184 .cindex "expansion" "MD5 hash"
10185 .cindex "certificate fingerprint"
10186 .cindex "&%md5%& expansion item"
10187 The &%md5%& operator computes the MD5 hash value of the string, and returns it
10188 as a 32-digit hexadecimal number, in which any letters are in lower case.
10189
10190
10191 .vitem &*${nhash_*&<&'n'&>&*_*&<&'m'&>&*:*&<&'string'&>&*}*&
10192 .cindex "expansion" "numeric hash"
10193 .cindex "hash function" "numeric"
10194 The &%nhash%& operator is a simpler interface to the numeric hashing function
10195 that can be used when the two parameters are fixed numbers (as opposed to
10196 strings that change when expanded). The effect is the same as
10197 .code
10198 ${nhash{<n>}{<m>}{<string>}}
10199 .endd
10200 See the description of the general &%nhash%& item above for details.
10201
10202
10203 .vitem &*${quote:*&<&'string'&>&*}*&
10204 .cindex "quoting" "in string expansions"
10205 .cindex "expansion" "quoting"
10206 .cindex "&%quote%& expansion item"
10207 The &%quote%& operator puts its argument into double quotes if it
10208 is an empty string or
10209 contains anything other than letters, digits, underscores, dots, and hyphens.
10210 Any occurrences of double quotes and backslashes are escaped with a backslash.
10211 Newlines and carriage returns are converted to &`\n`& and &`\r`&,
10212 respectively For example,
10213 .code
10214 ${quote:ab"*"cd}
10215 .endd
10216 becomes
10217 .code
10218 "ab\"*\"cd"
10219 .endd
10220 The place where this is useful is when the argument is a substitution from a
10221 variable or a message header.
10222
10223 .vitem &*${quote_local_part:*&<&'string'&>&*}*&
10224 .cindex "&%quote_local_part%& expansion item"
10225 This operator is like &%quote%&, except that it quotes the string only if
10226 required to do so by the rules of RFC 2822 for quoting local parts. For
10227 example, a plus sign would not cause quoting (but it would for &%quote%&).
10228 If you are creating a new email address from the contents of &$local_part$&
10229 (or any other unknown data), you should always use this operator.
10230
10231
10232 .vitem &*${quote_*&<&'lookup-type'&>&*:*&<&'string'&>&*}*&
10233 .cindex "quoting" "lookup-specific"
10234 This operator applies lookup-specific quoting rules to the string. Each
10235 query-style lookup type has its own quoting rules which are described with
10236 the lookups in chapter &<<CHAPfdlookup>>&. For example,
10237 .code
10238 ${quote_ldap:two * two}
10239 .endd
10240 returns
10241 .code
10242 two%20%5C2A%20two
10243 .endd
10244 For single-key lookup types, no quoting is ever necessary and this operator
10245 yields an unchanged string.
10246
10247
10248 .vitem &*${randint:*&<&'n'&>&*}*&
10249 .cindex "random number"
10250 This operator returns a somewhat random number which is less than the
10251 supplied number and is at least 0. The quality of this randomness depends
10252 on how Exim was built; the values are not suitable for keying material.
10253 If Exim is linked against OpenSSL then RAND_pseudo_bytes() is used.
10254 If Exim is linked against GnuTLS then gnutls_rnd(GNUTLS_RND_NONCE) is used,
10255 for versions of GnuTLS with that function.
10256 Otherwise, the implementation may be arc4random(), random() seeded by
10257 srandomdev() or srandom(), or a custom implementation even weaker than
10258 random().
10259
10260
10261 .vitem &*${reverse_ip:*&<&'ipaddr'&>&*}*&
10262 .cindex "expansion" "IP address"
10263 This operator reverses an IP address; for IPv4 addresses, the result is in
10264 dotted-quad decimal form, while for IPv6 addresses the result is in
10265 dotted-nibble hexadecimal form. In both cases, this is the "natural" form
10266 for DNS. For example,
10267 .code
10268 ${reverse_ip:192.0.2.4}
10269 ${reverse_ip:2001:0db8:c42:9:1:abcd:192.0.2.127}
10270 .endd
10271 returns
10272 .code
10273 4.2.0.192
10274 f.7.2.0.0.0.0.c.d.c.b.a.1.0.0.0.9.0.0.0.2.4.c.0.8.b.d.0.1.0.0.2
10275 .endd
10276
10277
10278 .vitem &*${rfc2047:*&<&'string'&>&*}*&
10279 .cindex "expansion" "RFC 2047"
10280 .cindex "RFC 2047" "expansion operator"
10281 .cindex "&%rfc2047%& expansion item"
10282 This operator encodes text according to the rules of RFC 2047. This is an
10283 encoding that is used in header lines to encode non-ASCII characters. It is
10284 assumed that the input string is in the encoding specified by the
10285 &%headers_charset%& option, which defaults to ISO-8859-1. If the string
10286 contains only characters in the range 33&--126, and no instances of the
10287 characters
10288 .code
10289 ? = ( ) < > @ , ; : \ " . [ ] _
10290 .endd
10291 it is not modified. Otherwise, the result is the RFC 2047 encoding of the
10292 string, using as many &"encoded words"& as necessary to encode all the
10293 characters.
10294
10295
10296 .vitem &*${rfc2047d:*&<&'string'&>&*}*&
10297 .cindex "expansion" "RFC 2047"
10298 .cindex "RFC 2047" "decoding"
10299 .cindex "&%rfc2047d%& expansion item"
10300 This operator decodes strings that are encoded as per RFC 2047. Binary zero
10301 bytes are replaced by question marks. Characters are converted into the
10302 character set defined by &%headers_charset%&. Overlong RFC 2047 &"words"& are
10303 not recognized unless &%check_rfc2047_length%& is set false.
10304
10305 &*Note*&: If you use &%$header%&_&'xxx'&&*:*& (or &%$h%&_&'xxx'&&*:*&) to
10306 access a header line, RFC 2047 decoding is done automatically. You do not need
10307 to use this operator as well.
10308
10309
10310
10311 .vitem &*${rxquote:*&<&'string'&>&*}*&
10312 .cindex "quoting" "in regular expressions"
10313 .cindex "regular expressions" "quoting"
10314 .cindex "&%rxquote%& expansion item"
10315 The &%rxquote%& operator inserts a backslash before any non-alphanumeric
10316 characters in its argument. This is useful when substituting the values of
10317 variables or headers inside regular expressions.
10318
10319
10320 .vitem &*${sha1:*&<&'string'&>&*}*&
10321 .cindex "SHA-1 hash"
10322 .cindex "expansion" "SHA-1 hashing"
10323 .cindex "certificate fingerprint"
10324 .cindex "&%sha2%& expansion item"
10325 The &%sha1%& operator computes the SHA-1 hash value of the string, and returns
10326 it as a 40-digit hexadecimal number, in which any letters are in upper case.
10327
10328
10329 .vitem &*${sha256:*&<&'certificate'&>&*}*&
10330 .cindex "SHA-256 hash"
10331 .cindex "certificate fingerprint"
10332 .cindex "expansion" "SHA-256 hashing"
10333 .cindex "&%sha256%& expansion item"
10334 The &%sha256%& operator computes the SHA-256 hash fingerprint of the
10335 certificate,
10336 and returns
10337 it as a 64-digit hexadecimal number, in which any letters are in upper case.
10338 Only arguments which are a single variable of certificate type are supported.
10339
10340
10341 .vitem &*${stat:*&<&'string'&>&*}*&
10342 .cindex "expansion" "statting a file"
10343 .cindex "file" "extracting characteristics"
10344 .cindex "&%stat%& expansion item"
10345 The string, after expansion, must be a file path. A call to the &[stat()]&
10346 function is made for this path. If &[stat()]& fails, an error occurs and the
10347 expansion fails. If it succeeds, the data from the stat replaces the item, as a
10348 series of <&'name'&>=<&'value'&> pairs, where the values are all numerical,
10349 except for the value of &"smode"&. The names are: &"mode"& (giving the mode as
10350 a 4-digit octal number), &"smode"& (giving the mode in symbolic format as a
10351 10-character string, as for the &'ls'& command), &"inode"&, &"device"&,
10352 &"links"&, &"uid"&, &"gid"&, &"size"&, &"atime"&, &"mtime"&, and &"ctime"&. You
10353 can extract individual fields using the &%extract%& expansion item.
10354
10355 The use of the &%stat%& expansion in users' filter files can be locked out by
10356 the system administrator. &*Warning*&: The file size may be incorrect on 32-bit
10357 systems for files larger than 2GB.
10358
10359 .vitem &*${str2b64:*&<&'string'&>&*}*&
10360 .cindex "expansion" "base64 encoding"
10361 .cindex "base64 encoding" "in string expansion"
10362 .cindex "&%str2b64%& expansion item"
10363 This operator converts a string into one that is base64 encoded.
10364
10365
10366
10367 .vitem &*${strlen:*&<&'string'&>&*}*&
10368 .cindex "expansion" "string length"
10369 .cindex "string" "length in expansion"
10370 .cindex "&%strlen%& expansion item"
10371 The item is replace by the length of the expanded string, expressed as a
10372 decimal number. &*Note*&: Do not confuse &%strlen%& with &%length%&.
10373
10374
10375 .vitem &*${substr_*&<&'start'&>&*_*&<&'length'&>&*:*&<&'string'&>&*}*&
10376 .cindex "&%substr%& expansion item"
10377 .cindex "substring extraction"
10378 .cindex "expansion" "substring expansion"
10379 The &%substr%& operator is a simpler interface to the &%substr%& function that
10380 can be used when the two parameters are fixed numbers (as opposed to strings
10381 that change when expanded). The effect is the same as
10382 .code
10383 ${substr{<start>}{<length>}{<string>}}
10384 .endd
10385 See the description of the general &%substr%& item above for details. The
10386 abbreviation &%s%& can be used when &%substr%& is used as an operator.
10387
10388 .vitem &*${time_eval:*&<&'string'&>&*}*&
10389 .cindex "&%time_eval%& expansion item"
10390 .cindex "time interval" "decoding"
10391 This item converts an Exim time interval such as &`2d4h5m`& into a number of
10392 seconds.
10393
10394 .vitem &*${time_interval:*&<&'string'&>&*}*&
10395 .cindex "&%time_interval%& expansion item"
10396 .cindex "time interval" "formatting"
10397 The argument (after sub-expansion) must be a sequence of decimal digits that
10398 represents an interval of time as a number of seconds. It is converted into a
10399 number of larger units and output in Exim's normal time format, for example,
10400 &`1w3d4h2m6s`&.
10401
10402 .vitem &*${uc:*&<&'string'&>&*}*&
10403 .cindex "case forcing in strings"
10404 .cindex "string" "case forcing"
10405 .cindex "upper casing"
10406 .cindex "expansion" "case forcing"
10407 .cindex "&%uc%& expansion item"
10408 This forces the letters in the string into upper-case.
10409
10410 .vitem &*${utf8clean:*&<&'string'&>&*}*&
10411 .cindex "correction of invalid utf-8 sequences in strings"
10412 .cindex "utf-8" "utf-8 sequences"
10413 .cindex "incorrect utf-8"
10414 .cindex "expansion" "utf-8 forcing"
10415 .cindex "&%utf8clean%& expansion item"
10416 This replaces any invalid utf-8 sequence in the string by the character &`?`&.
10417 .endlist
10418
10419
10420
10421
10422
10423
10424 .section "Expansion conditions" "SECTexpcond"
10425 .scindex IIDexpcond "expansion" "conditions"
10426 The following conditions are available for testing by the &%${if%& construct
10427 while expanding strings:
10428
10429 .vlist
10430 .vitem &*!*&<&'condition'&>
10431 .cindex "expansion" "negating a condition"
10432 .cindex "negation" "in expansion condition"
10433 Preceding any condition with an exclamation mark negates the result of the
10434 condition.
10435
10436 .vitem <&'symbolic&~operator'&>&~&*{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
10437 .cindex "numeric comparison"
10438 .cindex "expansion" "numeric comparison"
10439 There are a number of symbolic operators for doing numeric comparisons. They
10440 are:
10441 .display
10442 &`= `& equal
10443 &`== `& equal
10444 &`> `& greater
10445 &`>= `& greater or equal
10446 &`< `& less
10447 &`<= `& less or equal
10448 .endd
10449 For example:
10450 .code
10451 ${if >{$message_size}{10M} ...
10452 .endd
10453 Note that the general negation operator provides for inequality testing. The
10454 two strings must take the form of optionally signed decimal integers,
10455 optionally followed by one of the letters &"K"&, &"M"& or &"G"& (in either upper or
10456 lower case), signifying multiplication by 1024, 1024*1024 or 1024*1024*1024, respectively.
10457 As a special case, the numerical value of an empty string is taken as
10458 zero.
10459
10460 In all cases, a relative comparator OP is testing if <&'string1'&> OP
10461 <&'string2'&>; the above example is checking if &$message_size$& is larger than
10462 10M, not if 10M is larger than &$message_size$&.
10463
10464
10465 .vitem &*acl&~{{*&<&'name'&>&*}{*&<&'arg1'&>&*}&&&
10466 {*&<&'arg2'&>&*}...}*&
10467 .cindex "expansion" "calling an acl"
10468 .cindex "&%acl%&" "expansion condition"
10469 The name and zero to nine argument strings are first expanded separately. The expanded
10470 arguments are assigned to the variables &$acl_arg1$& to &$acl_arg9$& in order.
10471 Any unused are made empty. The variable &$acl_narg$& is set to the number of
10472 arguments. The named ACL (see chapter &<<CHAPACL>>&) is called
10473 and may use the variables; if another acl expansion is used the values
10474 are restored after it returns. If the ACL sets
10475 a value using a "message =" modifier the variable $value becomes
10476 the result of the expansion, otherwise it is empty.
10477 If the ACL returns accept the condition is true; if deny, false.
10478 If the ACL returns defer the result is a forced-fail.
10479
10480 .vitem &*bool&~{*&<&'string'&>&*}*&
10481 .cindex "expansion" "boolean parsing"
10482 .cindex "&%bool%& expansion condition"
10483 This condition turns a string holding a true or false representation into
10484 a boolean state. It parses &"true"&, &"false"&, &"yes"& and &"no"&
10485 (case-insensitively); also integer numbers map to true if non-zero,
10486 false if zero.
10487 An empty string is treated as false.
10488 Leading and trailing whitespace is ignored;
10489 thus a string consisting only of whitespace is false.
10490 All other string values will result in expansion failure.
10491
10492 When combined with ACL variables, this expansion condition will let you
10493 make decisions in one place and act on those decisions in another place.
10494 For example:
10495 .code
10496 ${if bool{$acl_m_privileged_sender} ...
10497 .endd
10498
10499
10500 .vitem &*bool_lax&~{*&<&'string'&>&*}*&
10501 .cindex "expansion" "boolean parsing"
10502 .cindex "&%bool_lax%& expansion condition"
10503 Like &%bool%&, this condition turns a string into a boolean state. But
10504 where &%bool%& accepts a strict set of strings, &%bool_lax%& uses the same
10505 loose definition that the Router &%condition%& option uses. The empty string
10506 and the values &"false"&, &"no"& and &"0"& map to false, all others map to
10507 true. Leading and trailing whitespace is ignored.
10508
10509 Note that where &"bool{00}"& is false, &"bool_lax{00}"& is true.
10510
10511 .vitem &*crypteq&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
10512 .cindex "expansion" "encrypted comparison"
10513 .cindex "encrypted strings, comparing"
10514 .cindex "&%crypteq%& expansion condition"
10515 This condition is included in the Exim binary if it is built to support any
10516 authentication mechanisms (see chapter &<<CHAPSMTPAUTH>>&). Otherwise, it is
10517 necessary to define SUPPORT_CRYPTEQ in &_Local/Makefile_& to get &%crypteq%&
10518 included in the binary.
10519
10520 The &%crypteq%& condition has two arguments. The first is encrypted and
10521 compared against the second, which is already encrypted. The second string may
10522 be in the LDAP form for storing encrypted strings, which starts with the
10523 encryption type in curly brackets, followed by the data. If the second string
10524 does not begin with &"{"& it is assumed to be encrypted with &[crypt()]& or
10525 &[crypt16()]& (see below), since such strings cannot begin with &"{"&.
10526 Typically this will be a field from a password file. An example of an encrypted
10527 string in LDAP form is:
10528 .code
10529 {md5}CY9rzUYh03PK3k6DJie09g==
10530 .endd
10531 If such a string appears directly in an expansion, the curly brackets have to
10532 be quoted, because they are part of the expansion syntax. For example:
10533 .code
10534 ${if crypteq {test}{\{md5\}CY9rzUYh03PK3k6DJie09g==}{yes}{no}}
10535 .endd
10536 The following encryption types (whose names are matched case-independently) are
10537 supported:
10538
10539 .ilist
10540 .cindex "MD5 hash"
10541 .cindex "base64 encoding" "in encrypted password"
10542 &%{md5}%& computes the MD5 digest of the first string, and expresses this as
10543 printable characters to compare with the remainder of the second string. If the
10544 length of the comparison string is 24, Exim assumes that it is base64 encoded
10545 (as in the above example). If the length is 32, Exim assumes that it is a
10546 hexadecimal encoding of the MD5 digest. If the length not 24 or 32, the
10547 comparison fails.
10548
10549 .next
10550 .cindex "SHA-1 hash"
10551 &%{sha1}%& computes the SHA-1 digest of the first string, and expresses this as
10552 printable characters to compare with the remainder of the second string. If the
10553 length of the comparison string is 28, Exim assumes that it is base64 encoded.
10554 If the length is 40, Exim assumes that it is a hexadecimal encoding of the
10555 SHA-1 digest. If the length is not 28 or 40, the comparison fails.
10556
10557 .next
10558 .cindex "&[crypt()]&"
10559 &%{crypt}%& calls the &[crypt()]& function, which traditionally used to use
10560 only the first eight characters of the password. However, in modern operating
10561 systems this is no longer true, and in many cases the entire password is used,
10562 whatever its length.
10563
10564 .next
10565 .cindex "&[crypt16()]&"
10566 &%{crypt16}%& calls the &[crypt16()]& function, which was originally created to
10567 use up to 16 characters of the password in some operating systems. Again, in
10568 modern operating systems, more characters may be used.
10569 .endlist
10570 Exim has its own version of &[crypt16()]&, which is just a double call to
10571 &[crypt()]&. For operating systems that have their own version, setting
10572 HAVE_CRYPT16 in &_Local/Makefile_& when building Exim causes it to use the
10573 operating system version instead of its own. This option is set by default in
10574 the OS-dependent &_Makefile_& for those operating systems that are known to
10575 support &[crypt16()]&.
10576
10577 Some years after Exim's &[crypt16()]& was implemented, a user discovered that
10578 it was not using the same algorithm as some operating systems' versions. It
10579 turns out that as well as &[crypt16()]& there is a function called
10580 &[bigcrypt()]& in some operating systems. This may or may not use the same
10581 algorithm, and both of them may be different to Exim's built-in &[crypt16()]&.
10582
10583 However, since there is now a move away from the traditional &[crypt()]&
10584 functions towards using SHA1 and other algorithms, tidying up this area of
10585 Exim is seen as very low priority.
10586
10587 If you do not put a encryption type (in curly brackets) in a &%crypteq%&
10588 comparison, the default is usually either &`{crypt}`& or &`{crypt16}`&, as
10589 determined by the setting of DEFAULT_CRYPT in &_Local/Makefile_&. The default
10590 default is &`{crypt}`&. Whatever the default, you can always use either
10591 function by specifying it explicitly in curly brackets.
10592
10593 .vitem &*def:*&<&'variable&~name'&>
10594 .cindex "expansion" "checking for empty variable"
10595 .cindex "&%def%& expansion condition"
10596 The &%def%& condition must be followed by the name of one of the expansion
10597 variables defined in section &<<SECTexpvar>>&. The condition is true if the
10598 variable does not contain the empty string. For example:
10599 .code
10600 ${if def:sender_ident {from $sender_ident}}
10601 .endd
10602 Note that the variable name is given without a leading &%$%& character. If the
10603 variable does not exist, the expansion fails.
10604
10605 .vitem "&*def:header_*&<&'header&~name'&>&*:*&&~&~or&~&&&
10606 &~&*def:h_*&<&'header&~name'&>&*:*&"
10607 .cindex "expansion" "checking header line existence"
10608 This condition is true if a message is being processed and the named header
10609 exists in the message. For example,
10610 .code
10611 ${if def:header_reply-to:{$h_reply-to:}{$h_from:}}
10612 .endd
10613 &*Note*&: No &%$%& appears before &%header_%& or &%h_%& in the condition, and
10614 the header name must be terminated by a colon if white space does not follow.
10615
10616 .vitem &*eq&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*& &&&
10617 &*eqi&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
10618 .cindex "string" "comparison"
10619 .cindex "expansion" "string comparison"
10620 .cindex "&%eq%& expansion condition"
10621 .cindex "&%eqi%& expansion condition"
10622 The two substrings are first expanded. The condition is true if the two
10623 resulting strings are identical. For &%eq%& the comparison includes the case of
10624 letters, whereas for &%eqi%& the comparison is case-independent.
10625
10626 .vitem &*exists&~{*&<&'file&~name'&>&*}*&
10627 .cindex "expansion" "file existence test"
10628 .cindex "file" "existence test"
10629 .cindex "&%exists%&, expansion condition"
10630 The substring is first expanded and then interpreted as an absolute path. The
10631 condition is true if the named file (or directory) exists. The existence test
10632 is done by calling the &[stat()]& function. The use of the &%exists%& test in
10633 users' filter files may be locked out by the system administrator.
10634
10635 .vitem &*first_delivery*&
10636 .cindex "delivery" "first"
10637 .cindex "first delivery"
10638 .cindex "expansion" "first delivery test"
10639 .cindex "&%first_delivery%& expansion condition"
10640 This condition, which has no data, is true during a message's first delivery
10641 attempt. It is false during any subsequent delivery attempts.
10642
10643
10644 .vitem "&*forall{*&<&'a list'&>&*}{*&<&'a condition'&>&*}*&" &&&
10645 "&*forany{*&<&'a list'&>&*}{*&<&'a condition'&>&*}*&"
10646 .cindex "list" "iterative conditions"
10647 .cindex "expansion" "&*forall*& condition"
10648 .cindex "expansion" "&*forany*& condition"
10649 .vindex "&$item$&"
10650 These conditions iterate over a list. The first argument is expanded to form
10651 the list. By default, the list separator is a colon, but it can be changed by
10652 the normal method. The second argument is interpreted as a condition that is to
10653 be applied to each item in the list in turn. During the interpretation of the
10654 condition, the current list item is placed in a variable called &$item$&.
10655 .ilist
10656 For &*forany*&, interpretation stops if the condition is true for any item, and
10657 the result of the whole condition is true. If the condition is false for all
10658 items in the list, the overall condition is false.
10659 .next
10660 For &*forall*&, interpretation stops if the condition is false for any item,
10661 and the result of the whole condition is false. If the condition is true for
10662 all items in the list, the overall condition is true.
10663 .endlist
10664 Note that negation of &*forany*& means that the condition must be false for all
10665 items for the overall condition to succeed, and negation of &*forall*& means
10666 that the condition must be false for at least one item. In this example, the
10667 list separator is changed to a comma:
10668 .code
10669 ${if forany{<, $recipients}{match{$item}{^user3@}}{yes}{no}}
10670 .endd
10671 The value of &$item$& is saved and restored while &*forany*& or &*forall*& is
10672 being processed, to enable these expansion items to be nested.
10673
10674 To scan a named list, expand it with the &*listnamed*& operator.
10675
10676
10677 .vitem &*ge&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*& &&&
10678 &*gei&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
10679 .cindex "string" "comparison"
10680 .cindex "expansion" "string comparison"
10681 .cindex "&%ge%& expansion condition"
10682 .cindex "&%gei%& expansion condition"
10683 The two substrings are first expanded. The condition is true if the first
10684 string is lexically greater than or equal to the second string. For &%ge%& the
10685 comparison includes the case of letters, whereas for &%gei%& the comparison is
10686 case-independent.
10687
10688 .vitem &*gt&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*& &&&
10689 &*gti&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
10690 .cindex "string" "comparison"
10691 .cindex "expansion" "string comparison"
10692 .cindex "&%gt%& expansion condition"
10693 .cindex "&%gti%& expansion condition"
10694 The two substrings are first expanded. The condition is true if the first
10695 string is lexically greater than the second string. For &%gt%& the comparison
10696 includes the case of letters, whereas for &%gti%& the comparison is
10697 case-independent.
10698
10699 .vitem &*inlist&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*& &&&
10700 &*inlisti&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
10701 .cindex "string" "comparison"
10702 .cindex "list" "iterative conditions"
10703 Both strings are expanded; the second string is treated as a list of simple
10704 strings; if the first string is a member of the second, then the condition
10705 is true.
10706
10707 These are simpler to use versions of the more powerful &*forany*& condition.
10708 Examples, and the &*forany*& equivalents:
10709 .code
10710 ${if inlist{needle}{foo:needle:bar}}
10711 ${if forany{foo:needle:bar}{eq{$item}{needle}}}
10712 ${if inlisti{Needle}{fOo:NeeDLE:bAr}}
10713 ${if forany{fOo:NeeDLE:bAr}{eqi{$item}{Needle}}}
10714 .endd
10715
10716 .vitem &*isip&~{*&<&'string'&>&*}*& &&&
10717 &*isip4&~{*&<&'string'&>&*}*& &&&
10718 &*isip6&~{*&<&'string'&>&*}*&
10719 .cindex "IP address" "testing string format"
10720 .cindex "string" "testing for IP address"
10721 .cindex "&%isip%& expansion condition"
10722 .cindex "&%isip4%& expansion condition"
10723 .cindex "&%isip6%& expansion condition"
10724 The substring is first expanded, and then tested to see if it has the form of
10725 an IP address. Both IPv4 and IPv6 addresses are valid for &%isip%&, whereas
10726 &%isip4%& and &%isip6%& test specifically for IPv4 or IPv6 addresses.
10727
10728 For an IPv4 address, the test is for four dot-separated components, each of
10729 which consists of from one to three digits. For an IPv6 address, up to eight
10730 colon-separated components are permitted, each containing from one to four
10731 hexadecimal digits. There may be fewer than eight components if an empty
10732 component (adjacent colons) is present. Only one empty component is permitted.
10733
10734 &*Note*&: The checks are just on the form of the address; actual numerical
10735 values are not considered. Thus, for example, 999.999.999.999 passes the IPv4
10736 check. The main use of these tests is to distinguish between IP addresses and
10737 host names, or between IPv4 and IPv6 addresses. For example, you could use
10738 .code
10739 ${if isip4{$sender_host_address}...
10740 .endd
10741 to test which IP version an incoming SMTP connection is using.
10742
10743 .vitem &*ldapauth&~{*&<&'ldap&~query'&>&*}*&
10744 .cindex "LDAP" "use for authentication"
10745 .cindex "expansion" "LDAP authentication test"
10746 .cindex "&%ldapauth%& expansion condition"
10747 This condition supports user authentication using LDAP. See section
10748 &<<SECTldap>>& for details of how to use LDAP in lookups and the syntax of
10749 queries. For this use, the query must contain a user name and password. The
10750 query itself is not used, and can be empty. The condition is true if the
10751 password is not empty, and the user name and password are accepted by the LDAP
10752 server. An empty password is rejected without calling LDAP because LDAP binds
10753 with an empty password are considered anonymous regardless of the username, and
10754 will succeed in most configurations. See chapter &<<CHAPSMTPAUTH>>& for details
10755 of SMTP authentication, and chapter &<<CHAPplaintext>>& for an example of how
10756 this can be used.
10757
10758
10759 .vitem &*le&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*& &&&
10760 &*lei&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
10761 .cindex "string" "comparison"
10762 .cindex "expansion" "string comparison"
10763 .cindex "&%le%& expansion condition"
10764 .cindex "&%lei%& expansion condition"
10765 The two substrings are first expanded. The condition is true if the first
10766 string is lexically less than or equal to the second string. For &%le%& the
10767 comparison includes the case of letters, whereas for &%lei%& the comparison is
10768 case-independent.
10769
10770 .vitem &*lt&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*& &&&
10771 &*lti&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
10772 .cindex "string" "comparison"
10773 .cindex "expansion" "string comparison"
10774 .cindex "&%lt%& expansion condition"
10775 .cindex "&%lti%& expansion condition"
10776 The two substrings are first expanded. The condition is true if the first
10777 string is lexically less than the second string. For &%lt%& the comparison
10778 includes the case of letters, whereas for &%lti%& the comparison is
10779 case-independent.
10780
10781
10782 .vitem &*match&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
10783 .cindex "expansion" "regular expression comparison"
10784 .cindex "regular expressions" "match in expanded string"
10785 .cindex "&%match%& expansion condition"
10786 The two substrings are first expanded. The second is then treated as a regular
10787 expression and applied to the first. Because of the pre-expansion, if the
10788 regular expression contains dollar, or backslash characters, they must be
10789 escaped. Care must also be taken if the regular expression contains braces
10790 (curly brackets). A closing brace must be escaped so that it is not taken as a
10791 premature termination of <&'string2'&>. The easiest approach is to use the
10792 &`\N`& feature to disable expansion of the regular expression.
10793 For example,
10794 .code
10795 ${if match {$local_part}{\N^\d{3}\N} ...
10796 .endd
10797 If the whole expansion string is in double quotes, further escaping of
10798 backslashes is also required.
10799
10800 The condition is true if the regular expression match succeeds.
10801 The regular expression is not required to begin with a circumflex
10802 metacharacter, but if there is no circumflex, the expression is not anchored,
10803 and it may match anywhere in the subject, not just at the start. If you want
10804 the pattern to match at the end of the subject, you must include the &`$`&
10805 metacharacter at an appropriate point.
10806
10807 .cindex "numerical variables (&$1$& &$2$& etc)" "in &%if%& expansion"
10808 At the start of an &%if%& expansion the values of the numeric variable
10809 substitutions &$1$& etc. are remembered. Obeying a &%match%& condition that
10810 succeeds causes them to be reset to the substrings of that condition and they
10811 will have these values during the expansion of the success string. At the end
10812 of the &%if%& expansion, the previous values are restored. After testing a
10813 combination of conditions using &%or%&, the subsequent values of the numeric
10814 variables are those of the condition that succeeded.
10815
10816 .vitem &*match_address&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
10817 .cindex "&%match_address%& expansion condition"
10818 See &*match_local_part*&.
10819
10820 .vitem &*match_domain&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
10821 .cindex "&%match_domain%& expansion condition"
10822 See &*match_local_part*&.
10823
10824 .vitem &*match_ip&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
10825 .cindex "&%match_ip%& expansion condition"
10826 This condition matches an IP address to a list of IP address patterns. It must
10827 be followed by two argument strings. The first (after expansion) must be an IP
10828 address or an empty string. The second (not expanded) is a restricted host
10829 list that can match only an IP address, not a host name. For example:
10830 .code
10831 ${if match_ip{$sender_host_address}{1.2.3.4:5.6.7.8}{...}{...}}
10832 .endd
10833 The specific types of host list item that are permitted in the list are:
10834
10835 .ilist
10836 An IP address, optionally with a CIDR mask.
10837 .next
10838 A single asterisk, which matches any IP address.
10839 .next
10840 An empty item, which matches only if the IP address is empty. This could be
10841 useful for testing for a locally submitted message or one from specific hosts
10842 in a single test such as
10843 . ==== As this is a nested list, any displays it contains must be indented
10844 . ==== as otherwise they are too far to the left. This comment applies to
10845 . ==== the use of xmlto plus fop. There's no problem when formatting with
10846 . ==== sdop, with or without the extra indent.
10847 .code
10848 ${if match_ip{$sender_host_address}{:4.3.2.1:...}{...}{...}}
10849 .endd
10850 where the first item in the list is the empty string.
10851 .next
10852 The item @[] matches any of the local host's interface addresses.
10853 .next
10854 Single-key lookups are assumed to be like &"net-"& style lookups in host lists,
10855 even if &`net-`& is not specified. There is never any attempt to turn the IP
10856 address into a host name. The most common type of linear search for
10857 &*match_ip*& is likely to be &*iplsearch*&, in which the file can contain CIDR
10858 masks. For example:
10859 .code
10860 ${if match_ip{$sender_host_address}{iplsearch;/some/file}...
10861 .endd
10862 It is of course possible to use other kinds of lookup, and in such a case, you
10863 do need to specify the &`net-`& prefix if you want to specify a specific
10864 address mask, for example:
10865 .code
10866 ${if match_ip{$sender_host_address}{net24-dbm;/some/file}...
10867 .endd
10868 However, unless you are combining a &%match_ip%& condition with others, it is
10869 just as easy to use the fact that a lookup is itself a condition, and write:
10870 .code
10871 ${lookup{${mask:$sender_host_address/24}}dbm{/a/file}...
10872 .endd
10873 .endlist ilist
10874
10875 Note that <&'string2'&> is not itself subject to string expansion, unless
10876 Exim was built with the EXPAND_LISTMATCH_RHS option.
10877
10878 Consult section &<<SECThoslispatip>>& for further details of these patterns.
10879
10880 .vitem &*match_local_part&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
10881 .cindex "domain list" "in expansion condition"
10882 .cindex "address list" "in expansion condition"
10883 .cindex "local part" "list, in expansion condition"
10884 .cindex "&%match_local_part%& expansion condition"
10885 This condition, together with &%match_address%& and &%match_domain%&, make it
10886 possible to test domain, address, and local part lists within expansions. Each
10887 condition requires two arguments: an item and a list to match. A trivial
10888 example is:
10889 .code
10890 ${if match_domain{a.b.c}{x.y.z:a.b.c:p.q.r}{yes}{no}}
10891 .endd
10892 In each case, the second argument may contain any of the allowable items for a
10893 list of the appropriate type. Also, because the second argument (after
10894 expansion) is a standard form of list, it is possible to refer to a named list.
10895 Thus, you can use conditions like this:
10896 .code
10897 ${if match_domain{$domain}{+local_domains}{...
10898 .endd
10899 .cindex "&`+caseful`&"
10900 For address lists, the matching starts off caselessly, but the &`+caseful`&
10901 item can be used, as in all address lists, to cause subsequent items to
10902 have their local parts matched casefully. Domains are always matched
10903 caselessly.
10904
10905 Note that <&'string2'&> is not itself subject to string expansion, unless
10906 Exim was built with the EXPAND_LISTMATCH_RHS option.
10907
10908 &*Note*&: Host lists are &'not'& supported in this way. This is because
10909 hosts have two identities: a name and an IP address, and it is not clear
10910 how to specify cleanly how such a test would work. However, IP addresses can be
10911 matched using &%match_ip%&.
10912
10913 .vitem &*pam&~{*&<&'string1'&>&*:*&<&'string2'&>&*:...}*&
10914 .cindex "PAM authentication"
10915 .cindex "AUTH" "with PAM"
10916 .cindex "Solaris" "PAM support"
10917 .cindex "expansion" "PAM authentication test"
10918 .cindex "&%pam%& expansion condition"
10919 &'Pluggable Authentication Modules'&
10920 (&url(http://www.kernel.org/pub/linux/libs/pam/)) are a facility that is
10921 available in the latest releases of Solaris and in some GNU/Linux
10922 distributions. The Exim support, which is intended for use in conjunction with
10923 the SMTP AUTH command, is available only if Exim is compiled with
10924 .code
10925 SUPPORT_PAM=yes
10926 .endd
10927 in &_Local/Makefile_&. You probably need to add &%-lpam%& to EXTRALIBS, and
10928 in some releases of GNU/Linux &%-ldl%& is also needed.
10929
10930 The argument string is first expanded, and the result must be a
10931 colon-separated list of strings. Leading and trailing white space is ignored.
10932 The PAM module is initialized with the service name &"exim"& and the user name
10933 taken from the first item in the colon-separated data string (<&'string1'&>).
10934 The remaining items in the data string are passed over in response to requests
10935 from the authentication function. In the simple case there will only be one
10936 request, for a password, so the data consists of just two strings.
10937
10938 There can be problems if any of the strings are permitted to contain colon
10939 characters. In the usual way, these have to be doubled to avoid being taken as
10940 separators. If the data is being inserted from a variable, the &%sg%& expansion
10941 item can be used to double any existing colons. For example, the configuration
10942 of a LOGIN authenticator might contain this setting:
10943 .code
10944 server_condition = ${if pam{$auth1:${sg{$auth2}{:}{::}}}}
10945 .endd
10946 For a PLAIN authenticator you could use:
10947 .code
10948 server_condition = ${if pam{$auth2:${sg{$auth3}{:}{::}}}}
10949 .endd
10950 In some operating systems, PAM authentication can be done only from a process
10951 running as root. Since Exim is running as the Exim user when receiving
10952 messages, this means that PAM cannot be used directly in those systems.
10953 A patched version of the &'pam_unix'& module that comes with the
10954 Linux PAM package is available from &url(http://www.e-admin.de/pam_exim/).
10955 The patched module allows one special uid/gid combination, in addition to root,
10956 to authenticate. If you build the patched module to allow the Exim user and
10957 group, PAM can then be used from an Exim authenticator.
10958
10959
10960 .vitem &*pwcheck&~{*&<&'string1'&>&*:*&<&'string2'&>&*}*&
10961 .cindex "&'pwcheck'& daemon"
10962 .cindex "Cyrus"
10963 .cindex "expansion" "&'pwcheck'& authentication test"
10964 .cindex "&%pwcheck%& expansion condition"
10965 This condition supports user authentication using the Cyrus &'pwcheck'& daemon.
10966 This is one way of making it possible for passwords to be checked by a process
10967 that is not running as root. &*Note*&: The use of &'pwcheck'& is now
10968 deprecated. Its replacement is &'saslauthd'& (see below).
10969
10970 The pwcheck support is not included in Exim by default. You need to specify
10971 the location of the pwcheck daemon's socket in &_Local/Makefile_& before
10972 building Exim. For example:
10973 .code
10974 CYRUS_PWCHECK_SOCKET=/var/pwcheck/pwcheck
10975 .endd
10976 You do not need to install the full Cyrus software suite in order to use
10977 the pwcheck daemon. You can compile and install just the daemon alone
10978 from the Cyrus SASL library. Ensure that &'exim'& is the only user that has
10979 access to the &_/var/pwcheck_& directory.
10980
10981 The &%pwcheck%& condition takes one argument, which must be the user name and
10982 password, separated by a colon. For example, in a LOGIN authenticator
10983 configuration, you might have this:
10984 .code
10985 server_condition = ${if pwcheck{$auth1:$auth2}}
10986 .endd
10987 Again, for a PLAIN authenticator configuration, this would be:
10988 .code
10989 server_condition = ${if pwcheck{$auth2:$auth3}}
10990 .endd
10991 .vitem &*queue_running*&
10992 .cindex "queue runner" "detecting when delivering from"
10993 .cindex "expansion" "queue runner test"
10994 .cindex "&%queue_running%& expansion condition"
10995 This condition, which has no data, is true during delivery attempts that are
10996 initiated by queue runner processes, and false otherwise.
10997
10998
10999 .vitem &*radius&~{*&<&'authentication&~string'&>&*}*&
11000 .cindex "Radius"
11001 .cindex "expansion" "Radius authentication"
11002 .cindex "&%radius%& expansion condition"
11003 Radius authentication (RFC 2865) is supported in a similar way to PAM. You must
11004 set RADIUS_CONFIG_FILE in &_Local/Makefile_& to specify the location of
11005 the Radius client configuration file in order to build Exim with Radius
11006 support.
11007
11008 With just that one setting, Exim expects to be linked with the &%radiusclient%&
11009 library, using the original API. If you are using release 0.4.0 or later of
11010 this library, you need to set
11011 .code
11012 RADIUS_LIB_TYPE=RADIUSCLIENTNEW
11013 .endd
11014 in &_Local/Makefile_& when building Exim. You can also link Exim with the
11015 &%libradius%& library that comes with FreeBSD. To do this, set
11016 .code
11017 RADIUS_LIB_TYPE=RADLIB
11018 .endd
11019 in &_Local/Makefile_&, in addition to setting RADIUS_CONFIGURE_FILE.
11020 You may also have to supply a suitable setting in EXTRALIBS so that the
11021 Radius library can be found when Exim is linked.
11022
11023 The string specified by RADIUS_CONFIG_FILE is expanded and passed to the
11024 Radius client library, which calls the Radius server. The condition is true if
11025 the authentication is successful. For example:
11026 .code
11027 server_condition = ${if radius{<arguments>}}
11028 .endd
11029
11030
11031 .vitem "&*saslauthd&~{{*&<&'user'&>&*}{*&<&'password'&>&*}&&&
11032 {*&<&'service'&>&*}{*&<&'realm'&>&*}}*&"
11033 .cindex "&'saslauthd'& daemon"
11034 .cindex "Cyrus"
11035 .cindex "expansion" "&'saslauthd'& authentication test"
11036 .cindex "&%saslauthd%& expansion condition"
11037 This condition supports user authentication using the Cyrus &'saslauthd'&
11038 daemon. This replaces the older &'pwcheck'& daemon, which is now deprecated.
11039 Using this daemon is one way of making it possible for passwords to be checked
11040 by a process that is not running as root.
11041
11042 The saslauthd support is not included in Exim by default. You need to specify
11043 the location of the saslauthd daemon's socket in &_Local/Makefile_& before
11044 building Exim. For example:
11045 .code
11046 CYRUS_SASLAUTHD_SOCKET=/var/state/saslauthd/mux
11047 .endd
11048 You do not need to install the full Cyrus software suite in order to use
11049 the saslauthd daemon. You can compile and install just the daemon alone
11050 from the Cyrus SASL library.
11051
11052 Up to four arguments can be supplied to the &%saslauthd%& condition, but only
11053 two are mandatory. For example:
11054 .code
11055 server_condition = ${if saslauthd{{$auth1}{$auth2}}}
11056 .endd
11057 The service and the realm are optional (which is why the arguments are enclosed
11058 in their own set of braces). For details of the meaning of the service and
11059 realm, and how to run the daemon, consult the Cyrus documentation.
11060 .endlist vlist
11061
11062
11063
11064 .section "Combining expansion conditions" "SECID84"
11065 .cindex "expansion" "combining conditions"
11066 Several conditions can be tested at once by combining them using the &%and%&
11067 and &%or%& combination conditions. Note that &%and%& and &%or%& are complete
11068 conditions on their own, and precede their lists of sub-conditions. Each
11069 sub-condition must be enclosed in braces within the overall braces that contain
11070 the list. No repetition of &%if%& is used.
11071
11072
11073 .vlist
11074 .vitem &*or&~{{*&<&'cond1'&>&*}{*&<&'cond2'&>&*}...}*&
11075 .cindex "&""or""& expansion condition"
11076 .cindex "expansion" "&""or""& of conditions"
11077 The sub-conditions are evaluated from left to right. The condition is true if
11078 any one of the sub-conditions is true.
11079 For example,
11080 .code
11081 ${if or {{eq{$local_part}{spqr}}{eq{$domain}{testing.com}}}...
11082 .endd
11083 When a true sub-condition is found, the following ones are parsed but not
11084 evaluated. If there are several &"match"& sub-conditions the values of the
11085 numeric variables afterwards are taken from the first one that succeeds.
11086
11087 .vitem &*and&~{{*&<&'cond1'&>&*}{*&<&'cond2'&>&*}...}*&
11088 .cindex "&""and""& expansion condition"
11089 .cindex "expansion" "&""and""& of conditions"
11090 The sub-conditions are evaluated from left to right. The condition is true if
11091 all of the sub-conditions are true. If there are several &"match"&
11092 sub-conditions, the values of the numeric variables afterwards are taken from
11093 the last one. When a false sub-condition is found, the following ones are
11094 parsed but not evaluated.
11095 .endlist
11096 .ecindex IIDexpcond
11097
11098
11099
11100
11101 .section "Expansion variables" "SECTexpvar"
11102 .cindex "expansion" "variables, list of"
11103 This section contains an alphabetical list of all the expansion variables. Some
11104 of them are available only when Exim is compiled with specific options such as
11105 support for TLS or the content scanning extension.
11106
11107 .vlist
11108 .vitem "&$0$&, &$1$&, etc"
11109 .cindex "numerical variables (&$1$& &$2$& etc)"
11110 When a &%match%& expansion condition succeeds, these variables contain the
11111 captured substrings identified by the regular expression during subsequent
11112 processing of the success string of the containing &%if%& expansion item.
11113 In the expansion condition case
11114 they do not retain their values afterwards; in fact, their previous
11115 values are restored at the end of processing an &%if%& item. The numerical
11116 variables may also be set externally by some other matching process which
11117 precedes the expansion of the string. For example, the commands available in
11118 Exim filter files include an &%if%& command with its own regular expression
11119 matching condition.
11120
11121 .vitem "&$acl_arg1$&, &$acl_arg2$&, etc"
11122 Within an acl condition, expansion condition or expansion item
11123 any arguments are copied to these variables,
11124 any unused variables being made empty.
11125
11126 .vitem "&$acl_c...$&"
11127 Values can be placed in these variables by the &%set%& modifier in an ACL. They
11128 can be given any name that starts with &$acl_c$& and is at least six characters
11129 long, but the sixth character must be either a digit or an underscore. For
11130 example: &$acl_c5$&, &$acl_c_mycount$&. The values of the &$acl_c...$&
11131 variables persist throughout the lifetime of an SMTP connection. They can be
11132 used to pass information between ACLs and between different invocations of the
11133 same ACL. When a message is received, the values of these variables are saved
11134 with the message, and can be accessed by filters, routers, and transports
11135 during subsequent delivery.
11136
11137 .vitem "&$acl_m...$&"
11138 These variables are like the &$acl_c...$& variables, except that their values
11139 are reset after a message has been received. Thus, if several messages are
11140 received in one SMTP connection, &$acl_m...$& values are not passed on from one
11141 message to the next, as &$acl_c...$& values are. The &$acl_m...$& variables are
11142 also reset by MAIL, RSET, EHLO, HELO, and after starting a TLS session. When a
11143 message is received, the values of these variables are saved with the message,
11144 and can be accessed by filters, routers, and transports during subsequent
11145 delivery.
11146
11147 .vitem &$acl_narg$&
11148 Within an acl condition, expansion condition or expansion item
11149 this variable has the number of arguments.
11150
11151 .vitem &$acl_verify_message$&
11152 .vindex "&$acl_verify_message$&"
11153 After an address verification has failed, this variable contains the failure
11154 message. It retains its value for use in subsequent modifiers. The message can
11155 be preserved by coding like this:
11156 .code
11157 warn !verify = sender
11158 set acl_m0 = $acl_verify_message
11159 .endd
11160 You can use &$acl_verify_message$& during the expansion of the &%message%& or
11161 &%log_message%& modifiers, to include information about the verification
11162 failure.
11163
11164 .vitem &$address_data$&
11165 .vindex "&$address_data$&"
11166 This variable is set by means of the &%address_data%& option in routers. The
11167 value then remains with the address while it is processed by subsequent routers
11168 and eventually a transport. If the transport is handling multiple addresses,
11169 the value from the first address is used. See chapter &<<CHAProutergeneric>>&
11170 for more details. &*Note*&: The contents of &$address_data$& are visible in
11171 user filter files.
11172
11173 If &$address_data$& is set when the routers are called from an ACL to verify
11174 a recipient address, the final value is still in the variable for subsequent
11175 conditions and modifiers of the ACL statement. If routing the address caused it
11176 to be redirected to just one address, the child address is also routed as part
11177 of the verification, and in this case the final value of &$address_data$& is
11178 from the child's routing.
11179
11180 If &$address_data$& is set when the routers are called from an ACL to verify a
11181 sender address, the final value is also preserved, but this time in
11182 &$sender_address_data$&, to distinguish it from data from a recipient
11183 address.
11184
11185 In both cases (recipient and sender verification), the value does not persist
11186 after the end of the current ACL statement. If you want to preserve
11187 these values for longer, you can save them in ACL variables.
11188
11189 .vitem &$address_file$&
11190 .vindex "&$address_file$&"
11191 When, as a result of aliasing, forwarding, or filtering, a message is directed
11192 to a specific file, this variable holds the name of the file when the transport
11193 is running. At other times, the variable is empty. For example, using the
11194 default configuration, if user &%r2d2%& has a &_.forward_& file containing
11195 .code
11196 /home/r2d2/savemail
11197 .endd
11198 then when the &(address_file)& transport is running, &$address_file$&
11199 contains the text string &`/home/r2d2/savemail`&.
11200 .cindex "Sieve filter" "value of &$address_file$&"
11201 For Sieve filters, the value may be &"inbox"& or a relative folder name. It is
11202 then up to the transport configuration to generate an appropriate absolute path
11203 to the relevant file.
11204
11205 .vitem &$address_pipe$&
11206 .vindex "&$address_pipe$&"
11207 When, as a result of aliasing or forwarding, a message is directed to a pipe,
11208 this variable holds the pipe command when the transport is running.
11209
11210 .vitem "&$auth1$& &-- &$auth3$&"
11211 .vindex "&$auth1$&, &$auth2$&, etc"
11212 These variables are used in SMTP authenticators (see chapters
11213 &<<CHAPplaintext>>&&--&<<CHAPspa>>&). Elsewhere, they are empty.
11214
11215 .vitem &$authenticated_id$&
11216 .cindex "authentication" "id"
11217 .vindex "&$authenticated_id$&"
11218 When a server successfully authenticates a client it may be configured to
11219 preserve some of the authentication information in the variable
11220 &$authenticated_id$& (see chapter &<<CHAPSMTPAUTH>>&). For example, a
11221 user/password authenticator configuration might preserve the user name for use
11222 in the routers. Note that this is not the same information that is saved in
11223 &$sender_host_authenticated$&.
11224 When a message is submitted locally (that is, not over a TCP connection)
11225 the value of &$authenticated_id$& is normally the login name of the calling
11226 process. However, a trusted user can override this by means of the &%-oMai%&
11227 command line option.
11228
11229 .vitem &$authenticated_fail_id$&
11230 .cindex "authentication" "fail" "id"
11231 .vindex "&$authenticated_fail_id$&"
11232 When an authentication attempt fails, the variable &$authenticated_fail_id$&
11233 will contain the failed authentication id. If more than one authentication
11234 id is attempted, it will contain only the last one. The variable is
11235 available for processing in the ACL's, generally the quit or notquit ACL.
11236 A message to a local recipient could still be accepted without requiring
11237 authentication, which means this variable could also be visible in all of
11238 the ACL's as well.
11239
11240
11241 .vitem &$authenticated_sender$&
11242 .cindex "sender" "authenticated"
11243 .cindex "authentication" "sender"
11244 .cindex "AUTH" "on MAIL command"
11245 .vindex "&$authenticated_sender$&"
11246 When acting as a server, Exim takes note of the AUTH= parameter on an incoming
11247 SMTP MAIL command if it believes the sender is sufficiently trusted, as
11248 described in section &<<SECTauthparamail>>&. Unless the data is the string
11249 &"<>"&, it is set as the authenticated sender of the message, and the value is
11250 available during delivery in the &$authenticated_sender$& variable. If the
11251 sender is not trusted, Exim accepts the syntax of AUTH=, but ignores the data.
11252
11253 .vindex "&$qualify_domain$&"
11254 When a message is submitted locally (that is, not over a TCP connection), the
11255 value of &$authenticated_sender$& is an address constructed from the login
11256 name of the calling process and &$qualify_domain$&, except that a trusted user
11257 can override this by means of the &%-oMas%& command line option.
11258
11259
11260 .vitem &$authentication_failed$&
11261 .cindex "authentication" "failure"
11262 .vindex "&$authentication_failed$&"
11263 This variable is set to &"1"& in an Exim server if a client issues an AUTH
11264 command that does not succeed. Otherwise it is set to &"0"&. This makes it
11265 possible to distinguish between &"did not try to authenticate"&
11266 (&$sender_host_authenticated$& is empty and &$authentication_failed$& is set to
11267 &"0"&) and &"tried to authenticate but failed"& (&$sender_host_authenticated$&
11268 is empty and &$authentication_failed$& is set to &"1"&). Failure includes any
11269 negative response to an AUTH command, including (for example) an attempt to use
11270 an undefined mechanism.
11271
11272 .vitem &$av_failed$&
11273 .cindex "content scanning" "AV scanner failure"
11274 This variable is available when Exim is compiled with the content-scanning
11275 extension. It is set to &"0"& by default, but will be set to &"1"& if any
11276 problem occurs with the virus scanner (specified by &%av_scanner%&) during
11277 the ACL malware condition.
11278
11279 .vitem &$body_linecount$&
11280 .cindex "message body" "line count"
11281 .cindex "body of message" "line count"
11282 .vindex "&$body_linecount$&"
11283 When a message is being received or delivered, this variable contains the
11284 number of lines in the message's body. See also &$message_linecount$&.
11285
11286 .vitem &$body_zerocount$&
11287 .cindex "message body" "binary zero count"
11288 .cindex "body of message" "binary zero count"
11289 .cindex "binary zero" "in message body"
11290 .vindex "&$body_zerocount$&"
11291 When a message is being received or delivered, this variable contains the
11292 number of binary zero bytes (ASCII NULs) in the message's body.
11293
11294 .vitem &$bounce_recipient$&
11295 .vindex "&$bounce_recipient$&"
11296 This is set to the recipient address of a bounce message while Exim is creating
11297 it. It is useful if a customized bounce message text file is in use (see
11298 chapter &<<CHAPemsgcust>>&).
11299
11300 .vitem &$bounce_return_size_limit$&
11301 .vindex "&$bounce_return_size_limit$&"
11302 This contains the value set in the &%bounce_return_size_limit%& option, rounded
11303 up to a multiple of 1000. It is useful when a customized error message text
11304 file is in use (see chapter &<<CHAPemsgcust>>&).
11305
11306 .vitem &$caller_gid$&
11307 .cindex "gid (group id)" "caller"
11308 .vindex "&$caller_gid$&"
11309 The real group id under which the process that called Exim was running. This is
11310 not the same as the group id of the originator of a message (see
11311 &$originator_gid$&). If Exim re-execs itself, this variable in the new
11312 incarnation normally contains the Exim gid.
11313
11314 .vitem &$caller_uid$&
11315 .cindex "uid (user id)" "caller"
11316 .vindex "&$caller_uid$&"
11317 The real user id under which the process that called Exim was running. This is
11318 not the same as the user id of the originator of a message (see
11319 &$originator_uid$&). If Exim re-execs itself, this variable in the new
11320 incarnation normally contains the Exim uid.
11321
11322 .vitem &$callout_address$&
11323 .vindex "&$callout_address$&"
11324 After a callout for verification, spamd or malware daemon service, the
11325 address that was connected to.
11326
11327 .vitem &$compile_number$&
11328 .vindex "&$compile_number$&"
11329 The building process for Exim keeps a count of the number
11330 of times it has been compiled. This serves to distinguish different
11331 compilations of the same version of the program.
11332
11333 .vitem &$config_dir$&
11334 .vindex "&$config_dir$&"
11335 The directory name of the main configuration file. That is, the content of
11336 &$config_file$& with the last component stripped. The value does not
11337 contain the trailing slash. If &$config_file$& does not contain a slash,
11338 &$config_dir$& is ".".
11339
11340 .vitem &$config_file$&
11341 .vindex "&$config_file$&"
11342 The name of the main configuration file Exim is using.
11343
11344 .vitem &$demime_errorlevel$&
11345 .vindex "&$demime_errorlevel$&"
11346 This variable is available when Exim is compiled with
11347 the content-scanning extension and the obsolete &%demime%& condition. For
11348 details, see section &<<SECTdemimecond>>&.
11349
11350 .vitem &$demime_reason$&
11351 .vindex "&$demime_reason$&"
11352 This variable is available when Exim is compiled with the
11353 content-scanning extension and the obsolete &%demime%& condition. For details,
11354 see section &<<SECTdemimecond>>&.
11355
11356 .vitem &$dkim_cur_signer$& &&&
11357 &$dkim_verify_status$& &&&
11358 &$dkim_verify_reason$& &&&
11359 &$dkim_domain$& &&&
11360 &$dkim_identity$& &&&
11361 &$dkim_selector$& &&&
11362 &$dkim_algo$& &&&
11363 &$dkim_canon_body$& &&&
11364 &$dkim_canon_headers$& &&&
11365 &$dkim_copiedheaders$& &&&
11366 &$dkim_bodylength$& &&&
11367 &$dkim_created$& &&&
11368 &$dkim_expires$& &&&
11369 &$dkim_headernames$& &&&
11370 &$dkim_key_testing$& &&&
11371 &$dkim_key_nosubdomains$& &&&
11372 &$dkim_key_srvtype$& &&&
11373 &$dkim_key_granularity$& &&&
11374 &$dkim_key_notes$&
11375 These variables are only available within the DKIM ACL.
11376 For details see chapter &<<CHAPdkim>>&.
11377
11378 .vitem &$dkim_signers$&
11379 .vindex &$dkim_signers$&
11380 When a message has been received this variable contains
11381 a colon-separated list of signer domains and identities for the message.
11382 For details see chapter &<<CHAPdkim>>&.
11383
11384 .vitem &$dnslist_domain$& &&&
11385 &$dnslist_matched$& &&&
11386 &$dnslist_text$& &&&
11387 &$dnslist_value$&
11388 .vindex "&$dnslist_domain$&"
11389 .vindex "&$dnslist_matched$&"
11390 .vindex "&$dnslist_text$&"
11391 .vindex "&$dnslist_value$&"
11392 .cindex "black list (DNS)"
11393 When a DNS (black) list lookup succeeds, these variables are set to contain
11394 the following data from the lookup: the list's domain name, the key that was
11395 looked up, the contents of any associated TXT record, and the value from the
11396 main A record. See section &<<SECID204>>& for more details.
11397
11398 .vitem &$domain$&
11399 .vindex "&$domain$&"
11400 When an address is being routed, or delivered on its own, this variable
11401 contains the domain. Uppercase letters in the domain are converted into lower
11402 case for &$domain$&.
11403
11404 Global address rewriting happens when a message is received, so the value of
11405 &$domain$& during routing and delivery is the value after rewriting. &$domain$&
11406 is set during user filtering, but not during system filtering, because a
11407 message may have many recipients and the system filter is called just once.
11408
11409 When more than one address is being delivered at once (for example, several
11410 RCPT commands in one SMTP delivery), &$domain$& is set only if they all
11411 have the same domain. Transports can be restricted to handling only one domain
11412 at a time if the value of &$domain$& is required at transport time &-- this is
11413 the default for local transports. For further details of the environment in
11414 which local transports are run, see chapter &<<CHAPenvironment>>&.
11415
11416 .oindex "&%delay_warning_condition%&"
11417 At the end of a delivery, if all deferred addresses have the same domain, it is
11418 set in &$domain$& during the expansion of &%delay_warning_condition%&.
11419
11420 The &$domain$& variable is also used in some other circumstances:
11421
11422 .ilist
11423 When an ACL is running for a RCPT command, &$domain$& contains the domain of
11424 the recipient address. The domain of the &'sender'& address is in
11425 &$sender_address_domain$& at both MAIL time and at RCPT time. &$domain$& is not
11426 normally set during the running of the MAIL ACL. However, if the sender address
11427 is verified with a callout during the MAIL ACL, the sender domain is placed in
11428 &$domain$& during the expansions of &%hosts%&, &%interface%&, and &%port%& in
11429 the &(smtp)& transport.
11430
11431 .next
11432 When a rewrite item is being processed (see chapter &<<CHAPrewrite>>&),
11433 &$domain$& contains the domain portion of the address that is being rewritten;
11434 it can be used in the expansion of the replacement address, for example, to
11435 rewrite domains by file lookup.
11436
11437 .next
11438 With one important exception, whenever a domain list is being scanned,
11439 &$domain$& contains the subject domain. &*Exception*&: When a domain list in
11440 a &%sender_domains%& condition in an ACL is being processed, the subject domain
11441 is in &$sender_address_domain$& and not in &$domain$&. It works this way so
11442 that, in a RCPT ACL, the sender domain list can be dependent on the
11443 recipient domain (which is what is in &$domain$& at this time).
11444
11445 .next
11446 .cindex "ETRN" "value of &$domain$&"
11447 .oindex "&%smtp_etrn_command%&"
11448 When the &%smtp_etrn_command%& option is being expanded, &$domain$& contains
11449 the complete argument of the ETRN command (see section &<<SECTETRN>>&).
11450 .endlist
11451
11452
11453 .vitem &$domain_data$&
11454 .vindex "&$domain_data$&"
11455 When the &%domains%& option on a router matches a domain by
11456 means of a lookup, the data read by the lookup is available during the running
11457 of the router as &$domain_data$&. In addition, if the driver routes the
11458 address to a transport, the value is available in that transport. If the
11459 transport is handling multiple addresses, the value from the first address is
11460 used.
11461
11462 &$domain_data$& is also set when the &%domains%& condition in an ACL matches a
11463 domain by means of a lookup. The data read by the lookup is available during
11464 the rest of the ACL statement. In all other situations, this variable expands
11465 to nothing.
11466
11467 .vitem &$exim_gid$&
11468 .vindex "&$exim_gid$&"
11469 This variable contains the numerical value of the Exim group id.
11470
11471 .vitem &$exim_path$&
11472 .vindex "&$exim_path$&"
11473 This variable contains the path to the Exim binary.
11474
11475 .vitem &$exim_uid$&
11476 .vindex "&$exim_uid$&"
11477 This variable contains the numerical value of the Exim user id.
11478
11479 .vitem &$exim_version$&
11480 .vindex "&$exim_version$&"
11481 This variable contains the version string of the Exim build.
11482 The first character is a major version number, currently 4.
11483 Then after a dot, the next group of digits is a minor version number.
11484 There may be other characters following the minor version.
11485
11486 .vitem &$found_extension$&
11487 .vindex "&$found_extension$&"
11488 This variable is available when Exim is compiled with the
11489 content-scanning extension and the obsolete &%demime%& condition. For details,
11490 see section &<<SECTdemimecond>>&.
11491
11492 .vitem &$header_$&<&'name'&>
11493 This is not strictly an expansion variable. It is expansion syntax for
11494 inserting the message header line with the given name. Note that the name must
11495 be terminated by colon or white space, because it may contain a wide variety of
11496 characters. Note also that braces must &'not'& be used.
11497
11498 .vitem &$headers_added$&
11499 .vindex "&$headers_added$&"
11500 Within an ACL this variable contains the headers added so far by
11501 the ACL modifier add_header (section &<<SECTaddheadacl>>&).
11502 The headers are a newline-separated list.
11503
11504 .vitem &$home$&
11505 .vindex "&$home$&"
11506 When the &%check_local_user%& option is set for a router, the user's home
11507 directory is placed in &$home$& when the check succeeds. In particular, this
11508 means it is set during the running of users' filter files. A router may also
11509 explicitly set a home directory for use by a transport; this can be overridden
11510 by a setting on the transport itself.
11511
11512 When running a filter test via the &%-bf%& option, &$home$& is set to the value
11513 of the environment variable HOME.
11514
11515 .vitem &$host$&
11516 .vindex "&$host$&"
11517 If a router assigns an address to a transport (any transport), and passes a
11518 list of hosts with the address, the value of &$host$& when the transport starts
11519 to run is the name of the first host on the list. Note that this applies both
11520 to local and remote transports.
11521
11522 .cindex "transport" "filter"
11523 .cindex "filter" "transport filter"
11524 For the &(smtp)& transport, if there is more than one host, the value of
11525 &$host$& changes as the transport works its way through the list. In
11526 particular, when the &(smtp)& transport is expanding its options for encryption
11527 using TLS, or for specifying a transport filter (see chapter
11528 &<<CHAPtransportgeneric>>&), &$host$& contains the name of the host to which it
11529 is connected.
11530
11531 When used in the client part of an authenticator configuration (see chapter
11532 &<<CHAPSMTPAUTH>>&), &$host$& contains the name of the server to which the
11533 client is connected.
11534
11535
11536 .vitem &$host_address$&
11537 .vindex "&$host_address$&"
11538 This variable is set to the remote host's IP address whenever &$host$& is set
11539 for a remote connection. It is also set to the IP address that is being checked
11540 when the &%ignore_target_hosts%& option is being processed.
11541
11542 .vitem &$host_data$&
11543 .vindex "&$host_data$&"
11544 If a &%hosts%& condition in an ACL is satisfied by means of a lookup, the
11545 result of the lookup is made available in the &$host_data$& variable. This
11546 allows you, for example, to do things like this:
11547 .code
11548 deny hosts = net-lsearch;/some/file
11549 message = $host_data
11550 .endd
11551 .vitem &$host_lookup_deferred$&
11552 .cindex "host name" "lookup, failure of"
11553 .vindex "&$host_lookup_deferred$&"
11554 This variable normally contains &"0"&, as does &$host_lookup_failed$&. When a
11555 message comes from a remote host and there is an attempt to look up the host's
11556 name from its IP address, and the attempt is not successful, one of these
11557 variables is set to &"1"&.
11558
11559 .ilist
11560 If the lookup receives a definite negative response (for example, a DNS lookup
11561 succeeded, but no records were found), &$host_lookup_failed$& is set to &"1"&.
11562
11563 .next
11564 If there is any kind of problem during the lookup, such that Exim cannot
11565 tell whether or not the host name is defined (for example, a timeout for a DNS
11566 lookup), &$host_lookup_deferred$& is set to &"1"&.
11567 .endlist ilist
11568
11569 Looking up a host's name from its IP address consists of more than just a
11570 single reverse lookup. Exim checks that a forward lookup of at least one of the
11571 names it receives from a reverse lookup yields the original IP address. If this
11572 is not the case, Exim does not accept the looked up name(s), and
11573 &$host_lookup_failed$& is set to &"1"&. Thus, being able to find a name from an
11574 IP address (for example, the existence of a PTR record in the DNS) is not
11575 sufficient on its own for the success of a host name lookup. If the reverse
11576 lookup succeeds, but there is a lookup problem such as a timeout when checking
11577 the result, the name is not accepted, and &$host_lookup_deferred$& is set to
11578 &"1"&. See also &$sender_host_name$&.
11579
11580 .vitem &$host_lookup_failed$&
11581 .vindex "&$host_lookup_failed$&"
11582 See &$host_lookup_deferred$&.
11583
11584 .vitem &$host_port$&
11585 .vindex "&$host_port$&"
11586 This variable is set to the remote host's TCP port whenever &$host$& is set
11587 for an outbound connection.
11588
11589
11590 .vitem &$inode$&
11591 .vindex "&$inode$&"
11592 The only time this variable is set is while expanding the &%directory_file%&
11593 option in the &(appendfile)& transport. The variable contains the inode number
11594 of the temporary file which is about to be renamed. It can be used to construct
11595 a unique name for the file.
11596
11597 .vitem &$interface_address$&
11598 .vindex "&$interface_address$&"
11599 This is an obsolete name for &$received_ip_address$&.
11600
11601 .vitem &$interface_port$&
11602 .vindex "&$interface_port$&"
11603 This is an obsolete name for &$received_port$&.
11604
11605 .vitem &$item$&
11606 .vindex "&$item$&"
11607 This variable is used during the expansion of &*forall*& and &*forany*&
11608 conditions (see section &<<SECTexpcond>>&), and &*filter*&, &*map*&, and
11609 &*reduce*& items (see section &<<SECTexpcond>>&). In other circumstances, it is
11610 empty.
11611
11612 .vitem &$ldap_dn$&
11613 .vindex "&$ldap_dn$&"
11614 This variable, which is available only when Exim is compiled with LDAP support,
11615 contains the DN from the last entry in the most recently successful LDAP
11616 lookup.
11617
11618 .vitem &$load_average$&
11619 .vindex "&$load_average$&"
11620 This variable contains the system load average, multiplied by 1000 so that it
11621 is an integer. For example, if the load average is 0.21, the value of the
11622 variable is 210. The value is recomputed every time the variable is referenced.
11623
11624 .vitem &$local_part$&
11625 .vindex "&$local_part$&"
11626 When an address is being routed, or delivered on its own, this
11627 variable contains the local part. When a number of addresses are being
11628 delivered together (for example, multiple RCPT commands in an SMTP
11629 session), &$local_part$& is not set.
11630
11631 Global address rewriting happens when a message is received, so the value of
11632 &$local_part$& during routing and delivery is the value after rewriting.
11633 &$local_part$& is set during user filtering, but not during system filtering,
11634 because a message may have many recipients and the system filter is called just
11635 once.
11636
11637 .vindex "&$local_part_prefix$&"
11638 .vindex "&$local_part_suffix$&"
11639 If a local part prefix or suffix has been recognized, it is not included in the
11640 value of &$local_part$& during routing and subsequent delivery. The values of
11641 any prefix or suffix are in &$local_part_prefix$& and
11642 &$local_part_suffix$&, respectively.
11643
11644 When a message is being delivered to a file, pipe, or autoreply transport as a
11645 result of aliasing or forwarding, &$local_part$& is set to the local part of
11646 the parent address, not to the file name or command (see &$address_file$& and
11647 &$address_pipe$&).
11648
11649 When an ACL is running for a RCPT command, &$local_part$& contains the
11650 local part of the recipient address.
11651
11652 When a rewrite item is being processed (see chapter &<<CHAPrewrite>>&),
11653 &$local_part$& contains the local part of the address that is being rewritten;
11654 it can be used in the expansion of the replacement address, for example.
11655
11656 In all cases, all quoting is removed from the local part. For example, for both
11657 the addresses
11658 .code
11659 "abc:xyz"@test.example
11660 abc\:xyz@test.example
11661 .endd
11662 the value of &$local_part$& is
11663 .code
11664 abc:xyz
11665 .endd
11666 If you use &$local_part$& to create another address, you should always wrap it
11667 inside a quoting operator. For example, in a &(redirect)& router you could
11668 have:
11669 .code
11670 data = ${quote_local_part:$local_part}@new.domain.example
11671 .endd
11672 &*Note*&: The value of &$local_part$& is normally lower cased. If you want
11673 to process local parts in a case-dependent manner in a router, you can set the
11674 &%caseful_local_part%& option (see chapter &<<CHAProutergeneric>>&).
11675
11676 .vitem &$local_part_data$&
11677 .vindex "&$local_part_data$&"
11678 When the &%local_parts%& option on a router matches a local part by means of a
11679 lookup, the data read by the lookup is available during the running of the
11680 router as &$local_part_data$&. In addition, if the driver routes the address
11681 to a transport, the value is available in that transport. If the transport is
11682 handling multiple addresses, the value from the first address is used.
11683
11684 &$local_part_data$& is also set when the &%local_parts%& condition in an ACL
11685 matches a local part by means of a lookup. The data read by the lookup is
11686 available during the rest of the ACL statement. In all other situations, this
11687 variable expands to nothing.
11688
11689 .vitem &$local_part_prefix$&
11690 .vindex "&$local_part_prefix$&"
11691 When an address is being routed or delivered, and a
11692 specific prefix for the local part was recognized, it is available in this
11693 variable, having been removed from &$local_part$&.
11694
11695 .vitem &$local_part_suffix$&
11696 .vindex "&$local_part_suffix$&"
11697 When an address is being routed or delivered, and a
11698 specific suffix for the local part was recognized, it is available in this
11699 variable, having been removed from &$local_part$&.
11700
11701 .vitem &$local_scan_data$&
11702 .vindex "&$local_scan_data$&"
11703 This variable contains the text returned by the &[local_scan()]& function when
11704 a message is received. See chapter &<<CHAPlocalscan>>& for more details.
11705
11706 .vitem &$local_user_gid$&
11707 .vindex "&$local_user_gid$&"
11708 See &$local_user_uid$&.
11709
11710 .vitem &$local_user_uid$&
11711 .vindex "&$local_user_uid$&"
11712 This variable and &$local_user_gid$& are set to the uid and gid after the
11713 &%check_local_user%& router precondition succeeds. This means that their values
11714 are available for the remaining preconditions (&%senders%&, &%require_files%&,
11715 and &%condition%&), for the &%address_data%& expansion, and for any
11716 router-specific expansions. At all other times, the values in these variables
11717 are &`(uid_t)(-1)`& and &`(gid_t)(-1)`&, respectively.
11718
11719 .vitem &$localhost_number$&
11720 .vindex "&$localhost_number$&"
11721 This contains the expanded value of the
11722 &%localhost_number%& option. The expansion happens after the main options have
11723 been read.
11724
11725 .vitem &$log_inodes$&
11726 .vindex "&$log_inodes$&"
11727 The number of free inodes in the disk partition where Exim's
11728 log files are being written. The value is recalculated whenever the variable is
11729 referenced. If the relevant file system does not have the concept of inodes,
11730 the value of is -1. See also the &%check_log_inodes%& option.
11731
11732 .vitem &$log_space$&
11733 .vindex "&$log_space$&"
11734 The amount of free space (as a number of kilobytes) in the disk
11735 partition where Exim's log files are being written. The value is recalculated
11736 whenever the variable is referenced. If the operating system does not have the
11737 ability to find the amount of free space (only true for experimental systems),
11738 the space value is -1. See also the &%check_log_space%& option.
11739
11740
11741 .vitem &$lookup_dnssec_authenticated$&
11742 .vindex "&$lookup_dnssec_authenticated$&"
11743 This variable is set after a DNS lookup done by
11744 a dnsdb lookup expansion, dnslookup router or smtp transport.
11745 .cindex "DNS" "DNSSEC"
11746 It will be empty if &(DNSSEC)& was not requested,
11747 &"no"& if the result was not labelled as authenticated data
11748 and &"yes"& if it was.
11749 Results that are labelled as authoritative answer that match
11750 the &%dns_trust_aa%& configuration variable count also
11751 as authenticated data.
11752
11753 .vitem &$mailstore_basename$&
11754 .vindex "&$mailstore_basename$&"
11755 This variable is set only when doing deliveries in &"mailstore"& format in the
11756 &(appendfile)& transport. During the expansion of the &%mailstore_prefix%&,
11757 &%mailstore_suffix%&, &%message_prefix%&, and &%message_suffix%& options, it
11758 contains the basename of the files that are being written, that is, the name
11759 without the &".tmp"&, &".env"&, or &".msg"& suffix. At all other times, this
11760 variable is empty.
11761
11762 .vitem &$malware_name$&
11763 .vindex "&$malware_name$&"
11764 This variable is available when Exim is compiled with the
11765 content-scanning extension. It is set to the name of the virus that was found
11766 when the ACL &%malware%& condition is true (see section &<<SECTscanvirus>>&).
11767
11768 .vitem &$max_received_linelength$&
11769 .vindex "&$max_received_linelength$&"
11770 .cindex "maximum" "line length"
11771 .cindex "line length" "maximum"
11772 This variable contains the number of bytes in the longest line that was
11773 received as part of the message, not counting the line termination
11774 character(s).
11775
11776 .vitem &$message_age$&
11777 .cindex "message" "age of"
11778 .vindex "&$message_age$&"
11779 This variable is set at the start of a delivery attempt to contain the number
11780 of seconds since the message was received. It does not change during a single
11781 delivery attempt.
11782
11783 .vitem &$message_body$&
11784 .cindex "body of message" "expansion variable"
11785 .cindex "message body" "in expansion"
11786 .cindex "binary zero" "in message body"
11787 .vindex "&$message_body$&"
11788 .oindex "&%message_body_visible%&"
11789 This variable contains the initial portion of a message's body while it is
11790 being delivered, and is intended mainly for use in filter files. The maximum
11791 number of characters of the body that are put into the variable is set by the
11792 &%message_body_visible%& configuration option; the default is 500.
11793
11794 .oindex "&%message_body_newlines%&"
11795 By default, newlines are converted into spaces in &$message_body$&, to make it
11796 easier to search for phrases that might be split over a line break. However,
11797 this can be disabled by setting &%message_body_newlines%& to be true. Binary
11798 zeros are always converted into spaces.
11799
11800 .vitem &$message_body_end$&
11801 .cindex "body of message" "expansion variable"
11802 .cindex "message body" "in expansion"
11803 .vindex "&$message_body_end$&"
11804 This variable contains the final portion of a message's
11805 body while it is being delivered. The format and maximum size are as for
11806 &$message_body$&.
11807
11808 .vitem &$message_body_size$&
11809 .cindex "body of message" "size"
11810 .cindex "message body" "size"
11811 .vindex "&$message_body_size$&"
11812 When a message is being delivered, this variable contains the size of the body
11813 in bytes. The count starts from the character after the blank line that
11814 separates the body from the header. Newlines are included in the count. See
11815 also &$message_size$&, &$body_linecount$&, and &$body_zerocount$&.
11816
11817 .vitem &$message_exim_id$&
11818 .vindex "&$message_exim_id$&"
11819 When a message is being received or delivered, this variable contains the
11820 unique message id that is generated and used by Exim to identify the message.
11821 An id is not created for a message until after its header has been successfully
11822 received. &*Note*&: This is &'not'& the contents of the &'Message-ID:'& header
11823 line; it is the local id that Exim assigns to the message, for example:
11824 &`1BXTIK-0001yO-VA`&.
11825
11826 .vitem &$message_headers$&
11827 .vindex &$message_headers$&
11828 This variable contains a concatenation of all the header lines when a message
11829 is being processed, except for lines added by routers or transports. The header
11830 lines are separated by newline characters. Their contents are decoded in the
11831 same way as a header line that is inserted by &%bheader%&.
11832
11833 .vitem &$message_headers_raw$&
11834 .vindex &$message_headers_raw$&
11835 This variable is like &$message_headers$& except that no processing of the
11836 contents of header lines is done.
11837
11838 .vitem &$message_id$&
11839 This is an old name for &$message_exim_id$&. It is now deprecated.
11840
11841 .vitem &$message_linecount$&
11842 .vindex "&$message_linecount$&"
11843 This variable contains the total number of lines in the header and body of the
11844 message. Compare &$body_linecount$&, which is the count for the body only.
11845 During the DATA and content-scanning ACLs, &$message_linecount$& contains the
11846 number of lines received. Before delivery happens (that is, before filters,
11847 routers, and transports run) the count is increased to include the
11848 &'Received:'& header line that Exim standardly adds, and also any other header
11849 lines that are added by ACLs. The blank line that separates the message header
11850 from the body is not counted.
11851
11852 As with the special case of &$message_size$&, during the expansion of the
11853 appendfile transport's maildir_tag option in maildir format, the value of
11854 &$message_linecount$& is the precise size of the number of newlines in the
11855 file that has been written (minus one for the blank line between the
11856 header and the body).
11857
11858 Here is an example of the use of this variable in a DATA ACL:
11859 .code
11860 deny message = Too many lines in message header
11861 condition = \
11862 ${if <{250}{${eval:$message_linecount - $body_linecount}}}
11863 .endd
11864 In the MAIL and RCPT ACLs, the value is zero because at that stage the
11865 message has not yet been received.
11866
11867 .vitem &$message_size$&
11868 .cindex "size" "of message"
11869 .cindex "message" "size"
11870 .vindex "&$message_size$&"
11871 When a message is being processed, this variable contains its size in bytes. In
11872 most cases, the size includes those headers that were received with the
11873 message, but not those (such as &'Envelope-to:'&) that are added to individual
11874 deliveries as they are written. However, there is one special case: during the
11875 expansion of the &%maildir_tag%& option in the &(appendfile)& transport while
11876 doing a delivery in maildir format, the value of &$message_size$& is the
11877 precise size of the file that has been written. See also
11878 &$message_body_size$&, &$body_linecount$&, and &$body_zerocount$&.
11879
11880 .cindex "RCPT" "value of &$message_size$&"
11881 While running a per message ACL (mail/rcpt/predata), &$message_size$&
11882 contains the size supplied on the MAIL command, or -1 if no size was given. The
11883 value may not, of course, be truthful.
11884
11885 .vitem &$mime_$&&'xxx'&
11886 A number of variables whose names start with &$mime$& are
11887 available when Exim is compiled with the content-scanning extension. For
11888 details, see section &<<SECTscanmimepart>>&.
11889
11890 .vitem "&$n0$& &-- &$n9$&"
11891 These variables are counters that can be incremented by means
11892 of the &%add%& command in filter files.
11893
11894 .vitem &$original_domain$&
11895 .vindex "&$domain$&"
11896 .vindex "&$original_domain$&"
11897 When a top-level address is being processed for delivery, this contains the
11898 same value as &$domain$&. However, if a &"child"& address (for example,
11899 generated by an alias, forward, or filter file) is being processed, this
11900 variable contains the domain of the original address (lower cased). This
11901 differs from &$parent_domain$& only when there is more than one level of
11902 aliasing or forwarding. When more than one address is being delivered in a
11903 single transport run, &$original_domain$& is not set.
11904
11905 If a new address is created by means of a &%deliver%& command in a system
11906 filter, it is set up with an artificial &"parent"& address. This has the local
11907 part &'system-filter'& and the default qualify domain.
11908
11909 .vitem &$original_local_part$&
11910 .vindex "&$local_part$&"
11911 .vindex "&$original_local_part$&"
11912 When a top-level address is being processed for delivery, this contains the
11913 same value as &$local_part$&, unless a prefix or suffix was removed from the
11914 local part, because &$original_local_part$& always contains the full local
11915 part. When a &"child"& address (for example, generated by an alias, forward, or
11916 filter file) is being processed, this variable contains the full local part of
11917 the original address.
11918
11919 If the router that did the redirection processed the local part
11920 case-insensitively, the value in &$original_local_part$& is in lower case.
11921 This variable differs from &$parent_local_part$& only when there is more than
11922 one level of aliasing or forwarding. When more than one address is being
11923 delivered in a single transport run, &$original_local_part$& is not set.
11924
11925 If a new address is created by means of a &%deliver%& command in a system
11926 filter, it is set up with an artificial &"parent"& address. This has the local
11927 part &'system-filter'& and the default qualify domain.
11928
11929 .vitem &$originator_gid$&
11930 .cindex "gid (group id)" "of originating user"
11931 .cindex "sender" "gid"
11932 .vindex "&$caller_gid$&"
11933 .vindex "&$originator_gid$&"
11934 This variable contains the value of &$caller_gid$& that was set when the
11935 message was received. For messages received via the command line, this is the
11936 gid of the sending user. For messages received by SMTP over TCP/IP, this is
11937 normally the gid of the Exim user.
11938
11939 .vitem &$originator_uid$&
11940 .cindex "uid (user id)" "of originating user"
11941 .cindex "sender" "uid"
11942 .vindex "&$caller_uid$&"
11943 .vindex "&$originaltor_uid$&"
11944 The value of &$caller_uid$& that was set when the message was received. For
11945 messages received via the command line, this is the uid of the sending user.
11946 For messages received by SMTP over TCP/IP, this is normally the uid of the Exim
11947 user.
11948
11949 .vitem &$parent_domain$&
11950 .vindex "&$parent_domain$&"
11951 This variable is similar to &$original_domain$& (see
11952 above), except that it refers to the immediately preceding parent address.
11953
11954 .vitem &$parent_local_part$&
11955 .vindex "&$parent_local_part$&"
11956 This variable is similar to &$original_local_part$&
11957 (see above), except that it refers to the immediately preceding parent address.
11958
11959 .vitem &$pid$&
11960 .cindex "pid (process id)" "of current process"
11961 .vindex "&$pid$&"
11962 This variable contains the current process id.
11963
11964 .vitem &$pipe_addresses$&
11965 .cindex "filter" "transport filter"
11966 .cindex "transport" "filter"
11967 .vindex "&$pipe_addresses$&"
11968 This is not an expansion variable, but is mentioned here because the string
11969 &`$pipe_addresses`& is handled specially in the command specification for the
11970 &(pipe)& transport (chapter &<<CHAPpipetransport>>&) and in transport filters
11971 (described under &%transport_filter%& in chapter &<<CHAPtransportgeneric>>&).
11972 It cannot be used in general expansion strings, and provokes an &"unknown
11973 variable"& error if encountered.
11974
11975 .vitem &$primary_hostname$&
11976 .vindex "&$primary_hostname$&"
11977 This variable contains the value set by &%primary_hostname%& in the
11978 configuration file, or read by the &[uname()]& function. If &[uname()]& returns
11979 a single-component name, Exim calls &[gethostbyname()]& (or
11980 &[getipnodebyname()]& where available) in an attempt to acquire a fully
11981 qualified host name. See also &$smtp_active_hostname$&.
11982
11983
11984 .vitem &$prvscheck_address$&
11985 This variable is used in conjunction with the &%prvscheck%& expansion item,
11986 which is described in sections &<<SECTexpansionitems>>& and
11987 &<<SECTverifyPRVS>>&.
11988
11989 .vitem &$prvscheck_keynum$&
11990 This variable is used in conjunction with the &%prvscheck%& expansion item,
11991 which is described in sections &<<SECTexpansionitems>>& and
11992 &<<SECTverifyPRVS>>&.
11993
11994 .vitem &$prvscheck_result$&
11995 This variable is used in conjunction with the &%prvscheck%& expansion item,
11996 which is described in sections &<<SECTexpansionitems>>& and
11997 &<<SECTverifyPRVS>>&.
11998
11999 .vitem &$qualify_domain$&
12000 .vindex "&$qualify_domain$&"
12001 The value set for the &%qualify_domain%& option in the configuration file.
12002
12003 .vitem &$qualify_recipient$&
12004 .vindex "&$qualify_recipient$&"
12005 The value set for the &%qualify_recipient%& option in the configuration file,
12006 or if not set, the value of &$qualify_domain$&.
12007
12008 .vitem &$rcpt_count$&
12009 .vindex "&$rcpt_count$&"
12010 When a message is being received by SMTP, this variable contains the number of
12011 RCPT commands received for the current message. If this variable is used in a
12012 RCPT ACL, its value includes the current command.
12013
12014 .vitem &$rcpt_defer_count$&
12015 .vindex "&$rcpt_defer_count$&"
12016 .cindex "4&'xx'& responses" "count of"
12017 When a message is being received by SMTP, this variable contains the number of
12018 RCPT commands in the current message that have previously been rejected with a
12019 temporary (4&'xx'&) response.
12020
12021 .vitem &$rcpt_fail_count$&
12022 .vindex "&$rcpt_fail_count$&"
12023 When a message is being received by SMTP, this variable contains the number of
12024 RCPT commands in the current message that have previously been rejected with a
12025 permanent (5&'xx'&) response.
12026
12027 .vitem &$received_count$&
12028 .vindex "&$received_count$&"
12029 This variable contains the number of &'Received:'& header lines in the message,
12030 including the one added by Exim (so its value is always greater than zero). It
12031 is available in the DATA ACL, the non-SMTP ACL, and while routing and
12032 delivering.
12033
12034 .vitem &$received_for$&
12035 .vindex "&$received_for$&"
12036 If there is only a single recipient address in an incoming message, this
12037 variable contains that address when the &'Received:'& header line is being
12038 built. The value is copied after recipient rewriting has happened, but before
12039 the &[local_scan()]& function is run.
12040
12041 .vitem &$received_ip_address$&
12042 .vindex "&$received_ip_address$&"
12043 As soon as an Exim server starts processing an incoming TCP/IP connection, this
12044 variable is set to the address of the local IP interface, and &$received_port$&
12045 is set to the local port number. (The remote IP address and port are in
12046 &$sender_host_address$& and &$sender_host_port$&.) When testing with &%-bh%&,
12047 the port value is -1 unless it has been set using the &%-oMi%& command line
12048 option.
12049
12050 As well as being useful in ACLs (including the &"connect"& ACL), these variable
12051 could be used, for example, to make the file name for a TLS certificate depend
12052 on which interface and/or port is being used for the incoming connection. The
12053 values of &$received_ip_address$& and &$received_port$& are saved with any
12054 messages that are received, thus making these variables available at delivery
12055 time.
12056 For outbound connections see &$sending_ip_address$&.
12057
12058 .vitem &$received_port$&
12059 .vindex "&$received_port$&"
12060 See &$received_ip_address$&.
12061
12062 .vitem &$received_protocol$&
12063 .vindex "&$received_protocol$&"
12064 When a message is being processed, this variable contains the name of the
12065 protocol by which it was received. Most of the names used by Exim are defined
12066 by RFCs 821, 2821, and 3848. They start with &"smtp"& (the client used HELO) or
12067 &"esmtp"& (the client used EHLO). This can be followed by &"s"& for secure
12068 (encrypted) and/or &"a"& for authenticated. Thus, for example, if the protocol
12069 is set to &"esmtpsa"&, the message was received over an encrypted SMTP
12070 connection and the client was successfully authenticated.
12071
12072 Exim uses the protocol name &"smtps"& for the case when encryption is
12073 automatically set up on connection without the use of STARTTLS (see
12074 &%tls_on_connect_ports%&), and the client uses HELO to initiate the
12075 encrypted SMTP session. The name &"smtps"& is also used for the rare situation
12076 where the client initially uses EHLO, sets up an encrypted connection using
12077 STARTTLS, and then uses HELO afterwards.
12078
12079 The &%-oMr%& option provides a way of specifying a custom protocol name for
12080 messages that are injected locally by trusted callers. This is commonly used to
12081 identify messages that are being re-injected after some kind of scanning.
12082
12083 .vitem &$received_time$&
12084 .vindex "&$received_time$&"
12085 This variable contains the date and time when the current message was received,
12086 as a number of seconds since the start of the Unix epoch.
12087
12088 .vitem &$recipient_data$&
12089 .vindex "&$recipient_data$&"
12090 This variable is set after an indexing lookup success in an ACL &%recipients%&
12091 condition. It contains the data from the lookup, and the value remains set
12092 until the next &%recipients%& test. Thus, you can do things like this:
12093 .display
12094 &`require recipients = cdb*@;/some/file`&
12095 &`deny `&&'some further test involving'& &`$recipient_data`&
12096 .endd
12097 &*Warning*&: This variable is set only when a lookup is used as an indexing
12098 method in the address list, using the semicolon syntax as in the example above.
12099 The variable is not set for a lookup that is used as part of the string
12100 expansion that all such lists undergo before being interpreted.
12101
12102 .vitem &$recipient_verify_failure$&
12103 .vindex "&$recipient_verify_failure$&"
12104 In an ACL, when a recipient verification fails, this variable contains
12105 information about the failure. It is set to one of the following words:
12106
12107 .ilist
12108 &"qualify"&: The address was unqualified (no domain), and the message
12109 was neither local nor came from an exempted host.
12110
12111 .next
12112 &"route"&: Routing failed.
12113
12114 .next
12115 &"mail"&: Routing succeeded, and a callout was attempted; rejection occurred at
12116 or before the MAIL command (that is, on initial connection, HELO, or
12117 MAIL).
12118
12119 .next
12120 &"recipient"&: The RCPT command in a callout was rejected.
12121 .next
12122
12123 &"postmaster"&: The postmaster check in a callout was rejected.
12124 .endlist
12125
12126 The main use of this variable is expected to be to distinguish between
12127 rejections of MAIL and rejections of RCPT.
12128
12129 .vitem &$recipients$&
12130 .vindex "&$recipients$&"
12131 This variable contains a list of envelope recipients for a message. A comma and
12132 a space separate the addresses in the replacement text. However, the variable
12133 is not generally available, to prevent exposure of Bcc recipients in
12134 unprivileged users' filter files. You can use &$recipients$& only in these
12135 cases:
12136
12137 .olist
12138 In a system filter file.
12139 .next
12140 In the ACLs associated with the DATA command and with non-SMTP messages, that
12141 is, the ACLs defined by &%acl_smtp_predata%&, &%acl_smtp_data%&,
12142 &%acl_smtp_mime%&, &%acl_not_smtp_start%&, &%acl_not_smtp%&, and
12143 &%acl_not_smtp_mime%&.
12144 .next
12145 From within a &[local_scan()]& function.
12146 .endlist
12147
12148
12149 .vitem &$recipients_count$&
12150 .vindex "&$recipients_count$&"
12151 When a message is being processed, this variable contains the number of
12152 envelope recipients that came with the message. Duplicates are not excluded
12153 from the count. While a message is being received over SMTP, the number
12154 increases for each accepted recipient. It can be referenced in an ACL.
12155
12156
12157 .vitem &$regex_match_string$&
12158 .vindex "&$regex_match_string$&"
12159 This variable is set to contain the matching regular expression after a
12160 &%regex%& ACL condition has matched (see section &<<SECTscanregex>>&).
12161
12162 .vitem "&$regex1$&, &$regex2$&, etc"
12163 .cindex "regex submatch variables (&$1regex$& &$2regex$& etc)"
12164 When a &%regex%& or &%mime_regex%& ACL condition succeeds,
12165 these variables contain the
12166 captured substrings identified by the regular expression.
12167
12168
12169 .vitem &$reply_address$&
12170 .vindex "&$reply_address$&"
12171 When a message is being processed, this variable contains the contents of the
12172 &'Reply-To:'& header line if one exists and it is not empty, or otherwise the
12173 contents of the &'From:'& header line. Apart from the removal of leading
12174 white space, the value is not processed in any way. In particular, no RFC 2047
12175 decoding or character code translation takes place.
12176
12177 .vitem &$return_path$&
12178 .vindex "&$return_path$&"
12179 When a message is being delivered, this variable contains the return path &--
12180 the sender field that will be sent as part of the envelope. It is not enclosed
12181 in <> characters. At the start of routing an address, &$return_path$& has the
12182 same value as &$sender_address$&, but if, for example, an incoming message to a
12183 mailing list has been expanded by a router which specifies a different address
12184 for bounce messages, &$return_path$& subsequently contains the new bounce
12185 address, whereas &$sender_address$& always contains the original sender address
12186 that was received with the message. In other words, &$sender_address$& contains
12187 the incoming envelope sender, and &$return_path$& contains the outgoing
12188 envelope sender.
12189
12190 .vitem &$return_size_limit$&
12191 .vindex "&$return_size_limit$&"
12192 This is an obsolete name for &$bounce_return_size_limit$&.
12193
12194 .vitem &$router_name$&
12195 .cindex "router" "name"
12196 .cindex "name" "of router"
12197 .vindex "&$router_name$&"
12198 During the running of a router this variable contains its name.
12199
12200 .vitem &$runrc$&
12201 .cindex "return code" "from &%run%& expansion"
12202 .vindex "&$runrc$&"
12203 This variable contains the return code from a command that is run by the
12204 &%${run...}%& expansion item. &*Warning*&: In a router or transport, you cannot
12205 assume the order in which option values are expanded, except for those
12206 preconditions whose order of testing is documented. Therefore, you cannot
12207 reliably expect to set &$runrc$& by the expansion of one option, and use it in
12208 another.
12209
12210 .vitem &$self_hostname$&
12211 .oindex "&%self%&" "value of host name"
12212 .vindex "&$self_hostname$&"
12213 When an address is routed to a supposedly remote host that turns out to be the
12214 local host, what happens is controlled by the &%self%& generic router option.
12215 One of its values causes the address to be passed to another router. When this
12216 happens, &$self_hostname$& is set to the name of the local host that the
12217 original router encountered. In other circumstances its contents are null.
12218
12219 .vitem &$sender_address$&
12220 .vindex "&$sender_address$&"
12221 When a message is being processed, this variable contains the sender's address
12222 that was received in the message's envelope. The case of letters in the address
12223 is retained, in both the local part and the domain. For bounce messages, the
12224 value of this variable is the empty string. See also &$return_path$&.
12225
12226 .vitem &$sender_address_data$&
12227 .vindex "&$address_data$&"
12228 .vindex "&$sender_address_data$&"
12229 If &$address_data$& is set when the routers are called from an ACL to verify a
12230 sender address, the final value is preserved in &$sender_address_data$&, to
12231 distinguish it from data from a recipient address. The value does not persist
12232 after the end of the current ACL statement. If you want to preserve it for
12233 longer, you can save it in an ACL variable.
12234
12235 .vitem &$sender_address_domain$&
12236 .vindex "&$sender_address_domain$&"
12237 The domain portion of &$sender_address$&.
12238
12239 .vitem &$sender_address_local_part$&
12240 .vindex "&$sender_address_local_part$&"
12241 The local part portion of &$sender_address$&.
12242
12243 .vitem &$sender_data$&
12244 .vindex "&$sender_data$&"
12245 This variable is set after a lookup success in an ACL &%senders%& condition or
12246 in a router &%senders%& option. It contains the data from the lookup, and the
12247 value remains set until the next &%senders%& test. Thus, you can do things like
12248 this:
12249 .display
12250 &`require senders = cdb*@;/some/file`&
12251 &`deny `&&'some further test involving'& &`$sender_data`&
12252 .endd
12253 &*Warning*&: This variable is set only when a lookup is used as an indexing
12254 method in the address list, using the semicolon syntax as in the example above.
12255 The variable is not set for a lookup that is used as part of the string
12256 expansion that all such lists undergo before being interpreted.
12257
12258 .vitem &$sender_fullhost$&
12259 .vindex "&$sender_fullhost$&"
12260 When a message is received from a remote host, this variable contains the host
12261 name and IP address in a single string. It ends with the IP address in square
12262 brackets, followed by a colon and a port number if the logging of ports is
12263 enabled. The format of the rest of the string depends on whether the host
12264 issued a HELO or EHLO SMTP command, and whether the host name was verified by
12265 looking up its IP address. (Looking up the IP address can be forced by the
12266 &%host_lookup%& option, independent of verification.) A plain host name at the
12267 start of the string is a verified host name; if this is not present,
12268 verification either failed or was not requested. A host name in parentheses is
12269 the argument of a HELO or EHLO command. This is omitted if it is identical to
12270 the verified host name or to the host's IP address in square brackets.
12271
12272 .vitem &$sender_helo_dnssec$&
12273 .vindex "&$sender_helo_dnssec$&"
12274 This boolean variable is true if a successful HELO verification was
12275 .cindex "DNS" "DNSSEC"
12276 done using DNS information the resolver library stated was authenticated data.
12277
12278 .vitem &$sender_helo_name$&
12279 .vindex "&$sender_helo_name$&"
12280 When a message is received from a remote host that has issued a HELO or EHLO
12281 command, the argument of that command is placed in this variable. It is also
12282 set if HELO or EHLO is used when a message is received using SMTP locally via
12283 the &%-bs%& or &%-bS%& options.
12284
12285 .vitem &$sender_host_address$&
12286 .vindex "&$sender_host_address$&"
12287 When a message is received from a remote host using SMTP,
12288 this variable contains that
12289 host's IP address. For locally non-SMTP submitted messages, it is empty.
12290
12291 .vitem &$sender_host_authenticated$&
12292 .vindex "&$sender_host_authenticated$&"
12293 This variable contains the name (not the public name) of the authenticator
12294 driver that successfully authenticated the client from which the message was
12295 received. It is empty if there was no successful authentication. See also
12296 &$authenticated_id$&.
12297
12298 .vitem &$sender_host_dnssec$&
12299 .vindex "&$sender_host_dnssec$&"
12300 If an attempt to populate &$sender_host_name$& has been made
12301 (by reference, &%hosts_lookup%& or
12302 otherwise) then this boolean will have been set true if, and only if, the
12303 resolver library states that both
12304 the reverse and forward DNS were authenticated data. At all
12305 other times, this variable is false.
12306
12307 .cindex "DNS" "DNSSEC"
12308 It is likely that you will need to coerce DNSSEC support on in the resolver
12309 library, by setting:
12310 .code
12311 dns_dnssec_ok = 1
12312 .endd
12313
12314 Exim does not perform DNSSEC validation itself, instead leaving that to a
12315 validating resolver (e.g. unbound, or bind with suitable configuration).
12316
12317 If you have changed &%host_lookup_order%& so that &`bydns`& is not the first
12318 mechanism in the list, then this variable will be false.
12319
12320
12321 .vitem &$sender_host_name$&
12322 .vindex "&$sender_host_name$&"
12323 When a message is received from a remote host, this variable contains the
12324 host's name as obtained by looking up its IP address. For messages received by
12325 other means, this variable is empty.
12326
12327 .vindex "&$host_lookup_failed$&"
12328 If the host name has not previously been looked up, a reference to
12329 &$sender_host_name$& triggers a lookup (for messages from remote hosts).
12330 A looked up name is accepted only if it leads back to the original IP address
12331 via a forward lookup. If either the reverse or the forward lookup fails to find
12332 any data, or if the forward lookup does not yield the original IP address,
12333 &$sender_host_name$& remains empty, and &$host_lookup_failed$& is set to &"1"&.
12334
12335 .vindex "&$host_lookup_deferred$&"
12336 However, if either of the lookups cannot be completed (for example, there is a
12337 DNS timeout), &$host_lookup_deferred$& is set to &"1"&, and
12338 &$host_lookup_failed$& remains set to &"0"&.
12339
12340 Once &$host_lookup_failed$& is set to &"1"&, Exim does not try to look up the
12341 host name again if there is a subsequent reference to &$sender_host_name$&
12342 in the same Exim process, but it does try again if &$host_lookup_deferred$&
12343 is set to &"1"&.
12344
12345 Exim does not automatically look up every calling host's name. If you want
12346 maximum efficiency, you should arrange your configuration so that it avoids
12347 these lookups altogether. The lookup happens only if one or more of the
12348 following are true:
12349
12350 .ilist
12351 A string containing &$sender_host_name$& is expanded.
12352 .next
12353 The calling host matches the list in &%host_lookup%&. In the default
12354 configuration, this option is set to *, so it must be changed if lookups are
12355 to be avoided. (In the code, the default for &%host_lookup%& is unset.)
12356 .next
12357 Exim needs the host name in order to test an item in a host list. The items
12358 that require this are described in sections &<<SECThoslispatnam>>& and
12359 &<<SECThoslispatnamsk>>&.
12360 .next
12361 The calling host matches &%helo_try_verify_hosts%& or &%helo_verify_hosts%&.
12362 In this case, the host name is required to compare with the name quoted in any
12363 EHLO or HELO commands that the client issues.
12364 .next
12365 The remote host issues a EHLO or HELO command that quotes one of the
12366 domains in &%helo_lookup_domains%&. The default value of this option is
12367 . ==== As this is a nested list, any displays it contains must be indented
12368 . ==== as otherwise they are too far to the left.
12369 .code
12370 helo_lookup_domains = @ : @[]
12371 .endd
12372 which causes a lookup if a remote host (incorrectly) gives the server's name or
12373 IP address in an EHLO or HELO command.
12374 .endlist
12375
12376
12377 .vitem &$sender_host_port$&
12378 .vindex "&$sender_host_port$&"
12379 When a message is received from a remote host, this variable contains the port
12380 number that was used on the remote host.
12381
12382 .vitem &$sender_ident$&
12383 .vindex "&$sender_ident$&"
12384 When a message is received from a remote host, this variable contains the
12385 identification received in response to an RFC 1413 request. When a message has
12386 been received locally, this variable contains the login name of the user that
12387 called Exim.
12388
12389 .vitem &$sender_rate_$&&'xxx'&
12390 A number of variables whose names begin &$sender_rate_$& are set as part of the
12391 &%ratelimit%& ACL condition. Details are given in section
12392 &<<SECTratelimiting>>&.
12393
12394 .vitem &$sender_rcvhost$&
12395 .cindex "DNS" "reverse lookup"
12396 .cindex "reverse DNS lookup"
12397 .vindex "&$sender_rcvhost$&"
12398 This is provided specifically for use in &'Received:'& headers. It starts with
12399 either the verified host name (as obtained from a reverse DNS lookup) or, if
12400 there is no verified host name, the IP address in square brackets. After that
12401 there may be text in parentheses. When the first item is a verified host name,
12402 the first thing in the parentheses is the IP address in square brackets,
12403 followed by a colon and a port number if port logging is enabled. When the
12404 first item is an IP address, the port is recorded as &"port=&'xxxx'&"& inside
12405 the parentheses.
12406
12407 There may also be items of the form &"helo=&'xxxx'&"& if HELO or EHLO
12408 was used and its argument was not identical to the real host name or IP
12409 address, and &"ident=&'xxxx'&"& if an RFC 1413 ident string is available. If
12410 all three items are present in the parentheses, a newline and tab are inserted
12411 into the string, to improve the formatting of the &'Received:'& header.
12412
12413 .vitem &$sender_verify_failure$&
12414 .vindex "&$sender_verify_failure$&"
12415 In an ACL, when a sender verification fails, this variable contains information
12416 about the failure. The details are the same as for
12417 &$recipient_verify_failure$&.
12418
12419 .vitem &$sending_ip_address$&
12420 .vindex "&$sending_ip_address$&"
12421 This variable is set whenever an outgoing SMTP connection to another host has
12422 been set up. It contains the IP address of the local interface that is being
12423 used. This is useful if a host that has more than one IP address wants to take
12424 on different personalities depending on which one is being used. For incoming
12425 connections, see &$received_ip_address$&.
12426
12427 .vitem &$sending_port$&
12428 .vindex "&$sending_port$&"
12429 This variable is set whenever an outgoing SMTP connection to another host has
12430 been set up. It contains the local port that is being used. For incoming
12431 connections, see &$received_port$&.
12432
12433 .vitem &$smtp_active_hostname$&
12434 .vindex "&$smtp_active_hostname$&"
12435 During an incoming SMTP session, this variable contains the value of the active
12436 host name, as specified by the &%smtp_active_hostname%& option. The value of
12437 &$smtp_active_hostname$& is saved with any message that is received, so its
12438 value can be consulted during routing and delivery.
12439
12440 .vitem &$smtp_command$&
12441 .vindex "&$smtp_command$&"
12442 During the processing of an incoming SMTP command, this variable contains the
12443 entire command. This makes it possible to distinguish between HELO and EHLO in
12444 the HELO ACL, and also to distinguish between commands such as these:
12445 .code
12446 MAIL FROM:<>
12447 MAIL FROM: <>
12448 .endd
12449 For a MAIL command, extra parameters such as SIZE can be inspected. For a RCPT
12450 command, the address in &$smtp_command$& is the original address before any
12451 rewriting, whereas the values in &$local_part$& and &$domain$& are taken from
12452 the address after SMTP-time rewriting.
12453
12454 .vitem &$smtp_command_argument$&
12455 .cindex "SMTP" "command, argument for"
12456 .vindex "&$smtp_command_argument$&"
12457 While an ACL is running to check an SMTP command, this variable contains the
12458 argument, that is, the text that follows the command name, with leading white
12459 space removed. Following the introduction of &$smtp_command$&, this variable is
12460 somewhat redundant, but is retained for backwards compatibility.
12461
12462 .vitem &$smtp_count_at_connection_start$&
12463 .vindex "&$smtp_count_at_connection_start$&"
12464 This variable is set greater than zero only in processes spawned by the Exim
12465 daemon for handling incoming SMTP connections. The name is deliberately long,
12466 in order to emphasize what the contents are. When the daemon accepts a new
12467 connection, it increments this variable. A copy of the variable is passed to
12468 the child process that handles the connection, but its value is fixed, and
12469 never changes. It is only an approximation of how many incoming connections
12470 there actually are, because many other connections may come and go while a
12471 single connection is being processed. When a child process terminates, the
12472 daemon decrements its copy of the variable.
12473
12474 .vitem "&$sn0$& &-- &$sn9$&"
12475 These variables are copies of the values of the &$n0$& &-- &$n9$& accumulators
12476 that were current at the end of the system filter file. This allows a system
12477 filter file to set values that can be tested in users' filter files. For
12478 example, a system filter could set a value indicating how likely it is that a
12479 message is junk mail.
12480
12481 .vitem &$spam_$&&'xxx'&
12482 A number of variables whose names start with &$spam$& are available when Exim
12483 is compiled with the content-scanning extension. For details, see section
12484 &<<SECTscanspamass>>&.
12485
12486
12487 .vitem &$spool_directory$&
12488 .vindex "&$spool_directory$&"
12489 The name of Exim's spool directory.
12490
12491 .vitem &$spool_inodes$&
12492 .vindex "&$spool_inodes$&"
12493 The number of free inodes in the disk partition where Exim's spool files are
12494 being written. The value is recalculated whenever the variable is referenced.
12495 If the relevant file system does not have the concept of inodes, the value of
12496 is -1. See also the &%check_spool_inodes%& option.
12497
12498 .vitem &$spool_space$&
12499 .vindex "&$spool_space$&"
12500 The amount of free space (as a number of kilobytes) in the disk partition where
12501 Exim's spool files are being written. The value is recalculated whenever the
12502 variable is referenced. If the operating system does not have the ability to
12503 find the amount of free space (only true for experimental systems), the space
12504 value is -1. For example, to check in an ACL that there is at least 50
12505 megabytes free on the spool, you could write:
12506 .code
12507 condition = ${if > {$spool_space}{50000}}
12508 .endd
12509 See also the &%check_spool_space%& option.
12510
12511
12512 .vitem &$thisaddress$&
12513 .vindex "&$thisaddress$&"
12514 This variable is set only during the processing of the &%foranyaddress%&
12515 command in a filter file. Its use is explained in the description of that
12516 command, which can be found in the separate document entitled &'Exim's
12517 interfaces to mail filtering'&.
12518
12519 .vitem &$tls_in_bits$&
12520 .vindex "&$tls_in_bits$&"
12521 Contains an approximation of the TLS cipher's bit-strength
12522 on the inbound connection; the meaning of
12523 this depends upon the TLS implementation used.
12524 If TLS has not been negotiated, the value will be 0.
12525 The value of this is automatically fed into the Cyrus SASL authenticator
12526 when acting as a server, to specify the "external SSF" (a SASL term).
12527
12528 The deprecated &$tls_bits$& variable refers to the inbound side
12529 except when used in the context of an outbound SMTP delivery, when it refers to
12530 the outbound.
12531
12532 .vitem &$tls_out_bits$&
12533 .vindex "&$tls_out_bits$&"
12534 Contains an approximation of the TLS cipher's bit-strength
12535 on an outbound SMTP connection; the meaning of
12536 this depends upon the TLS implementation used.
12537 If TLS has not been negotiated, the value will be 0.
12538
12539 .vitem &$tls_in_ourcert$&
12540 .vindex "&$tls_in_ourcert$&"
12541 This variable refers to the certificate presented to the peer of an
12542 inbound connection when the message was received.
12543 It is only useful as the argument of a
12544 &%certextract%& expansion item, &%md5%&, &%sha1%& or &%sha256%& operator,
12545 or a &%def%& condition.
12546
12547 .vitem &$tls_in_peercert$&
12548 .vindex "&$tls_in_peercert$&"
12549 This variable refers to the certificate presented by the peer of an
12550 inbound connection when the message was received.
12551 It is only useful as the argument of a
12552 &%certextract%& expansion item, &%md5%&, &%sha1%& or &%sha256%& operator,
12553 or a &%def%& condition.
12554 If certificate verification fails it may refer to a failing chain element
12555 which is not the leaf.
12556
12557 .vitem &$tls_out_ourcert$&
12558 .vindex "&$tls_out_ourcert$&"
12559 This variable refers to the certificate presented to the peer of an
12560 outbound connection. It is only useful as the argument of a
12561 &%certextract%& expansion item, &%md5%&, &%sha1%& or &%sha256%& operator,
12562 or a &%def%& condition.
12563
12564 .vitem &$tls_out_peercert$&
12565 .vindex "&$tls_out_peercert$&"
12566 This variable refers to the certificate presented by the peer of an
12567 outbound connection. It is only useful as the argument of a
12568 &%certextract%& expansion item, &%md5%&, &%sha1%& or &%sha256%& operator,
12569 or a &%def%& condition.
12570 If certificate verification fails it may refer to a failing chain element
12571 which is not the leaf.
12572
12573 .vitem &$tls_in_certificate_verified$&
12574 .vindex "&$tls_in_certificate_verified$&"
12575 This variable is set to &"1"& if a TLS certificate was verified when the
12576 message was received, and &"0"& otherwise.
12577
12578 The deprecated &$tls_certificate_verified$& variable refers to the inbound side
12579 except when used in the context of an outbound SMTP delivery, when it refers to
12580 the outbound.
12581
12582 .vitem &$tls_out_certificate_verified$&
12583 .vindex "&$tls_out_certificate_verified$&"
12584 This variable is set to &"1"& if a TLS certificate was verified when an
12585 outbound SMTP connection was made,
12586 and &"0"& otherwise.
12587
12588 .vitem &$tls_in_cipher$&
12589 .vindex "&$tls_in_cipher$&"
12590 .vindex "&$tls_cipher$&"
12591 When a message is received from a remote host over an encrypted SMTP
12592 connection, this variable is set to the cipher suite that was negotiated, for
12593 example DES-CBC3-SHA. In other circumstances, in particular, for message
12594 received over unencrypted connections, the variable is empty. Testing
12595 &$tls_cipher$& for emptiness is one way of distinguishing between encrypted and
12596 non-encrypted connections during ACL processing.
12597
12598 The deprecated &$tls_cipher$& variable is the same as &$tls_in_cipher$& during message reception,
12599 but in the context of an outward SMTP delivery taking place via the &(smtp)& transport
12600 becomes the same as &$tls_out_cipher$&.
12601
12602 .vitem &$tls_out_cipher$&
12603 .vindex "&$tls_out_cipher$&"
12604 This variable is
12605 cleared before any outgoing SMTP connection is made,
12606 and then set to the outgoing cipher suite if one is negotiated. See chapter
12607 &<<CHAPTLS>>& for details of TLS support and chapter &<<CHAPsmtptrans>>& for
12608 details of the &(smtp)& transport.
12609
12610 .vitem &$tls_in_ocsp$&
12611 .vindex "&$tls_in_ocsp$&"
12612 When a message is received from a remote client connection
12613 the result of any OCSP request from the client is encoded in this variable:
12614 .code
12615 0 OCSP proof was not requested (default value)
12616 1 No response to request
12617 2 Response not verified
12618 3 Verification failed
12619 4 Verification succeeded
12620 .endd
12621
12622 .vitem &$tls_out_ocsp$&
12623 .vindex "&$tls_out_ocsp$&"
12624 When a message is sent to a remote host connection
12625 the result of any OCSP request made is encoded in this variable.
12626 See &$tls_in_ocsp$& for values.
12627
12628 .vitem &$tls_in_peerdn$&
12629 .vindex "&$tls_in_peerdn$&"
12630 .vindex "&$tls_peerdn$&"
12631 When a message is received from a remote host over an encrypted SMTP
12632 connection, and Exim is configured to request a certificate from the client,
12633 the value of the Distinguished Name of the certificate is made available in the
12634 &$tls_in_peerdn$& during subsequent processing.
12635 If certificate verification fails it may refer to a failing chain element
12636 which is not the leaf.
12637
12638 The deprecated &$tls_peerdn$& variable refers to the inbound side
12639 except when used in the context of an outbound SMTP delivery, when it refers to
12640 the outbound.
12641
12642 .vitem &$tls_out_peerdn$&
12643 .vindex "&$tls_out_peerdn$&"
12644 When a message is being delivered to a remote host over an encrypted SMTP
12645 connection, and Exim is configured to request a certificate from the server,
12646 the value of the Distinguished Name of the certificate is made available in the
12647 &$tls_out_peerdn$& during subsequent processing.
12648 If certificate verification fails it may refer to a failing chain element
12649 which is not the leaf.
12650
12651 .vitem &$tls_in_sni$&
12652 .vindex "&$tls_in_sni$&"
12653 .vindex "&$tls_sni$&"
12654 .cindex "TLS" "Server Name Indication"
12655 When a TLS session is being established, if the client sends the Server
12656 Name Indication extension, the value will be placed in this variable.
12657 If the variable appears in &%tls_certificate%& then this option and
12658 some others, described in &<<SECTtlssni>>&,
12659 will be re-expanded early in the TLS session, to permit
12660 a different certificate to be presented (and optionally a different key to be
12661 used) to the client, based upon the value of the SNI extension.
12662
12663 The deprecated &$tls_sni$& variable refers to the inbound side
12664 except when used in the context of an outbound SMTP delivery, when it refers to
12665 the outbound.
12666
12667 .vitem &$tls_out_sni$&
12668 .vindex "&$tls_out_sni$&"
12669 .cindex "TLS" "Server Name Indication"
12670 During outbound
12671 SMTP deliveries, this variable reflects the value of the &%tls_sni%& option on
12672 the transport.
12673
12674 .vitem &$tod_bsdinbox$&
12675 .vindex "&$tod_bsdinbox$&"
12676 The time of day and the date, in the format required for BSD-style mailbox
12677 files, for example: Thu Oct 17 17:14:09 1995.
12678
12679 .vitem &$tod_epoch$&
12680 .vindex "&$tod_epoch$&"
12681 The time and date as a number of seconds since the start of the Unix epoch.
12682
12683 .vitem &$tod_epoch_l$&
12684 .vindex "&$tod_epoch_l$&"
12685 The time and date as a number of microseconds since the start of the Unix epoch.
12686
12687 .vitem &$tod_full$&
12688 .vindex "&$tod_full$&"
12689 A full version of the time and date, for example: Wed, 16 Oct 1995 09:51:40
12690 +0100. The timezone is always given as a numerical offset from UTC, with
12691 positive values used for timezones that are ahead (east) of UTC, and negative
12692 values for those that are behind (west).
12693
12694 .vitem &$tod_log$&
12695 .vindex "&$tod_log$&"
12696 The time and date in the format used for writing Exim's log files, for example:
12697 1995-10-12 15:32:29, but without a timezone.
12698
12699 .vitem &$tod_logfile$&
12700 .vindex "&$tod_logfile$&"
12701 This variable contains the date in the format yyyymmdd. This is the format that
12702 is used for datestamping log files when &%log_file_path%& contains the &`%D`&
12703 flag.
12704
12705 .vitem &$tod_zone$&
12706 .vindex "&$tod_zone$&"
12707 This variable contains the numerical value of the local timezone, for example:
12708 -0500.
12709
12710 .vitem &$tod_zulu$&
12711 .vindex "&$tod_zulu$&"
12712 This variable contains the UTC date and time in &"Zulu"& format, as specified
12713 by ISO 8601, for example: 20030221154023Z.
12714
12715 .vitem &$transport_name$&
12716 .cindex "transport" "name"
12717 .cindex "name" "of transport"
12718 .vindex "&$transport_name$&"
12719 During the running of a transport, this variable contains its name.
12720
12721 .vitem &$value$&
12722 .vindex "&$value$&"
12723 This variable contains the result of an expansion lookup, extraction operation,
12724 or external command, as described above. It is also used during a
12725 &*reduce*& expansion.
12726
12727 .vitem &$verify_mode$&
12728 .vindex "&$verify_mode$&"
12729 While a router or transport is being run in verify mode
12730 or for cutthrough delivery,
12731 contains "S" for sender-verification or "R" for recipient-verification.
12732 Otherwise, empty.
12733
12734 .vitem &$version_number$&
12735 .vindex "&$version_number$&"
12736 The version number of Exim.
12737
12738 .vitem &$warn_message_delay$&
12739 .vindex "&$warn_message_delay$&"
12740 This variable is set only during the creation of a message warning about a
12741 delivery delay. Details of its use are explained in section &<<SECTcustwarn>>&.
12742
12743 .vitem &$warn_message_recipients$&
12744 .vindex "&$warn_message_recipients$&"
12745 This variable is set only during the creation of a message warning about a
12746 delivery delay. Details of its use are explained in section &<<SECTcustwarn>>&.
12747 .endlist
12748 .ecindex IIDstrexp
12749
12750
12751
12752 . ////////////////////////////////////////////////////////////////////////////
12753 . ////////////////////////////////////////////////////////////////////////////
12754
12755 .chapter "Embedded Perl" "CHAPperl"
12756 .scindex IIDperl "Perl" "calling from Exim"
12757 Exim can be built to include an embedded Perl interpreter. When this is done,
12758 Perl subroutines can be called as part of the string expansion process. To make
12759 use of the Perl support, you need version 5.004 or later of Perl installed on
12760 your system. To include the embedded interpreter in the Exim binary, include
12761 the line
12762 .code
12763 EXIM_PERL = perl.o
12764 .endd
12765 in your &_Local/Makefile_& and then build Exim in the normal way.
12766
12767
12768 .section "Setting up so Perl can be used" "SECID85"
12769 .oindex "&%perl_startup%&"
12770 Access to Perl subroutines is via a global configuration option called
12771 &%perl_startup%& and an expansion string operator &%${perl ...}%&. If there is
12772 no &%perl_startup%& option in the Exim configuration file then no Perl
12773 interpreter is started and there is almost no overhead for Exim (since none of
12774 the Perl library will be paged in unless used). If there is a &%perl_startup%&
12775 option then the associated value is taken to be Perl code which is executed in
12776 a newly created Perl interpreter.
12777
12778 The value of &%perl_startup%& is not expanded in the Exim sense, so you do not
12779 need backslashes before any characters to escape special meanings. The option
12780 should usually be something like
12781 .code
12782 perl_startup = do '/etc/exim.pl'
12783 .endd
12784 where &_/etc/exim.pl_& is Perl code which defines any subroutines you want to
12785 use from Exim. Exim can be configured either to start up a Perl interpreter as
12786 soon as it is entered, or to wait until the first time it is needed. Starting
12787 the interpreter at the beginning ensures that it is done while Exim still has
12788 its setuid privilege, but can impose an unnecessary overhead if Perl is not in
12789 fact used in a particular run. Also, note that this does not mean that Exim is
12790 necessarily running as root when Perl is called at a later time. By default,
12791 the interpreter is started only when it is needed, but this can be changed in
12792 two ways:
12793
12794 .ilist
12795 .oindex "&%perl_at_start%&"
12796 Setting &%perl_at_start%& (a boolean option) in the configuration requests
12797 a startup when Exim is entered.
12798 .next
12799 The command line option &%-ps%& also requests a startup when Exim is entered,
12800 overriding the setting of &%perl_at_start%&.
12801 .endlist
12802
12803 There is also a command line option &%-pd%& (for delay) which suppresses the
12804 initial startup, even if &%perl_at_start%& is set.
12805
12806
12807 .section "Calling Perl subroutines" "SECID86"
12808 When the configuration file includes a &%perl_startup%& option you can make use
12809 of the string expansion item to call the Perl subroutines that are defined
12810 by the &%perl_startup%& code. The operator is used in any of the following
12811 forms:
12812 .code
12813 ${perl{foo}}
12814 ${perl{foo}{argument}}
12815 ${perl{foo}{argument1}{argument2} ... }
12816 .endd
12817 which calls the subroutine &%foo%& with the given arguments. A maximum of eight
12818 arguments may be passed. Passing more than this results in an expansion failure
12819 with an error message of the form
12820 .code
12821 Too many arguments passed to Perl subroutine "foo" (max is 8)
12822 .endd
12823 The return value of the Perl subroutine is evaluated in a scalar context before
12824 it is passed back to Exim to be inserted into the expanded string. If the
12825 return value is &'undef'&, the expansion is forced to fail in the same way as
12826 an explicit &"fail"& on an &%if%& or &%lookup%& item. If the subroutine aborts
12827 by obeying Perl's &%die%& function, the expansion fails with the error message
12828 that was passed to &%die%&.
12829
12830
12831 .section "Calling Exim functions from Perl" "SECID87"
12832 Within any Perl code called from Exim, the function &'Exim::expand_string()'&
12833 is available to call back into Exim's string expansion function. For example,
12834 the Perl code
12835 .code
12836 my $lp = Exim::expand_string('$local_part');
12837 .endd
12838 makes the current Exim &$local_part$& available in the Perl variable &$lp$&.
12839 Note those are single quotes and not double quotes to protect against
12840 &$local_part$& being interpolated as a Perl variable.
12841
12842 If the string expansion is forced to fail by a &"fail"& item, the result of
12843 &'Exim::expand_string()'& is &%undef%&. If there is a syntax error in the
12844 expansion string, the Perl call from the original expansion string fails with
12845 an appropriate error message, in the same way as if &%die%& were used.
12846
12847 .cindex "debugging" "from embedded Perl"
12848 .cindex "log" "writing from embedded Perl"
12849 Two other Exim functions are available for use from within Perl code.
12850 &'Exim::debug_write()'& writes a string to the standard error stream if Exim's
12851 debugging is enabled. If you want a newline at the end, you must supply it.
12852 &'Exim::log_write()'& writes a string to Exim's main log, adding a leading
12853 timestamp. In this case, you should not supply a terminating newline.
12854
12855
12856 .section "Use of standard output and error by Perl" "SECID88"
12857 .cindex "Perl" "standard output and error"
12858 You should not write to the standard error or output streams from within your
12859 Perl code, as it is not defined how these are set up. In versions of Exim
12860 before 4.50, it is possible for the standard output or error to refer to the
12861 SMTP connection during message reception via the daemon. Writing to this stream
12862 is certain to cause chaos. From Exim 4.50 onwards, the standard output and
12863 error streams are connected to &_/dev/null_& in the daemon. The chaos is
12864 avoided, but the output is lost.
12865
12866 .cindex "Perl" "use of &%warn%&"
12867 The Perl &%warn%& statement writes to the standard error stream by default.
12868 Calls to &%warn%& may be embedded in Perl modules that you use, but over which
12869 you have no control. When Exim starts up the Perl interpreter, it arranges for
12870 output from the &%warn%& statement to be written to the Exim main log. You can
12871 change this by including appropriate Perl magic somewhere in your Perl code.
12872 For example, to discard &%warn%& output completely, you need this:
12873 .code
12874 $SIG{__WARN__} = sub { };
12875 .endd
12876 Whenever a &%warn%& is obeyed, the anonymous subroutine is called. In this
12877 example, the code for the subroutine is empty, so it does nothing, but you can
12878 include any Perl code that you like. The text of the &%warn%& message is passed
12879 as the first subroutine argument.
12880 .ecindex IIDperl
12881
12882
12883 . ////////////////////////////////////////////////////////////////////////////
12884 . ////////////////////////////////////////////////////////////////////////////
12885
12886 .chapter "Starting the daemon and the use of network interfaces" &&&
12887 "CHAPinterfaces" &&&
12888 "Starting the daemon"
12889 .cindex "daemon" "starting"
12890 .cindex "interface" "listening"
12891 .cindex "network interface"
12892 .cindex "interface" "network"
12893 .cindex "IP address" "for listening"
12894 .cindex "daemon" "listening IP addresses"
12895 .cindex "TCP/IP" "setting listening interfaces"
12896 .cindex "TCP/IP" "setting listening ports"
12897 A host that is connected to a TCP/IP network may have one or more physical
12898 hardware network interfaces. Each of these interfaces may be configured as one
12899 or more &"logical"& interfaces, which are the entities that a program actually
12900 works with. Each of these logical interfaces is associated with an IP address.
12901 In addition, TCP/IP software supports &"loopback"& interfaces (127.0.0.1 in
12902 IPv4 and ::1 in IPv6), which do not use any physical hardware. Exim requires
12903 knowledge about the host's interfaces for use in three different circumstances:
12904
12905 .olist
12906 When a listening daemon is started, Exim needs to know which interfaces
12907 and ports to listen on.
12908 .next
12909 When Exim is routing an address, it needs to know which IP addresses
12910 are associated with local interfaces. This is required for the correct
12911 processing of MX lists by removing the local host and others with the
12912 same or higher priority values. Also, Exim needs to detect cases
12913 when an address is routed to an IP address that in fact belongs to the
12914 local host. Unless the &%self%& router option or the &%allow_localhost%&
12915 option of the smtp transport is set (as appropriate), this is treated
12916 as an error situation.
12917 .next
12918 When Exim connects to a remote host, it may need to know which interface to use
12919 for the outgoing connection.
12920 .endlist
12921
12922
12923 Exim's default behaviour is likely to be appropriate in the vast majority
12924 of cases. If your host has only one interface, and you want all its IP
12925 addresses to be treated in the same way, and you are using only the
12926 standard SMTP port, you should not need to take any special action. The
12927 rest of this chapter does not apply to you.
12928
12929 In a more complicated situation you may want to listen only on certain
12930 interfaces, or on different ports, and for this reason there are a number of
12931 options that can be used to influence Exim's behaviour. The rest of this
12932 chapter describes how they operate.
12933
12934 When a message is received over TCP/IP, the interface and port that were
12935 actually used are set in &$received_ip_address$& and &$received_port$&.
12936
12937
12938
12939 .section "Starting a listening daemon" "SECID89"
12940 When a listening daemon is started (by means of the &%-bd%& command line
12941 option), the interfaces and ports on which it listens are controlled by the
12942 following options:
12943
12944 .ilist
12945 &%daemon_smtp_ports%& contains a list of default ports
12946 or service names.
12947 (For backward compatibility, this option can also be specified in the singular.)
12948 .next
12949 &%local_interfaces%& contains list of interface IP addresses on which to
12950 listen. Each item may optionally also specify a port.
12951 .endlist
12952
12953 The default list separator in both cases is a colon, but this can be changed as
12954 described in section &<<SECTlistconstruct>>&. When IPv6 addresses are involved,
12955 it is usually best to change the separator to avoid having to double all the
12956 colons. For example:
12957 .code
12958 local_interfaces = <; 127.0.0.1 ; \
12959 192.168.23.65 ; \
12960 ::1 ; \
12961 3ffe:ffff:836f::fe86:a061
12962 .endd
12963 There are two different formats for specifying a port along with an IP address
12964 in &%local_interfaces%&:
12965
12966 .olist
12967 The port is added onto the address with a dot separator. For example, to listen
12968 on port 1234 on two different IP addresses:
12969 .code
12970 local_interfaces = <; 192.168.23.65.1234 ; \
12971 3ffe:ffff:836f::fe86:a061.1234
12972 .endd
12973 .next
12974 The IP address is enclosed in square brackets, and the port is added
12975 with a colon separator, for example:
12976 .code
12977 local_interfaces = <; [192.168.23.65]:1234 ; \
12978 [3ffe:ffff:836f::fe86:a061]:1234
12979 .endd
12980 .endlist
12981
12982 When a port is not specified, the value of &%daemon_smtp_ports%& is used. The
12983 default setting contains just one port:
12984 .code
12985 daemon_smtp_ports = smtp
12986 .endd
12987 If more than one port is listed, each interface that does not have its own port
12988 specified listens on all of them. Ports that are listed in
12989 &%daemon_smtp_ports%& can be identified either by name (defined in
12990 &_/etc/services_&) or by number. However, when ports are given with individual
12991 IP addresses in &%local_interfaces%&, only numbers (not names) can be used.
12992
12993
12994
12995 .section "Special IP listening addresses" "SECID90"
12996 The addresses 0.0.0.0 and ::0 are treated specially. They are interpreted
12997 as &"all IPv4 interfaces"& and &"all IPv6 interfaces"&, respectively. In each
12998 case, Exim tells the TCP/IP stack to &"listen on all IPv&'x'& interfaces"&
12999 instead of setting up separate listening sockets for each interface. The
13000 default value of &%local_interfaces%& is
13001 .code
13002 local_interfaces = 0.0.0.0
13003 .endd
13004 when Exim is built without IPv6 support; otherwise it is:
13005 .code
13006 local_interfaces = <; ::0 ; 0.0.0.0
13007 .endd
13008 Thus, by default, Exim listens on all available interfaces, on the SMTP port.
13009
13010
13011
13012 .section "Overriding local_interfaces and daemon_smtp_ports" "SECID91"
13013 The &%-oX%& command line option can be used to override the values of
13014 &%daemon_smtp_ports%& and/or &%local_interfaces%& for a particular daemon
13015 instance. Another way of doing this would be to use macros and the &%-D%&
13016 option. However, &%-oX%& can be used by any admin user, whereas modification of
13017 the runtime configuration by &%-D%& is allowed only when the caller is root or
13018 exim.
13019
13020 The value of &%-oX%& is a list of items. The default colon separator can be
13021 changed in the usual way if required. If there are any items that do not
13022 contain dots or colons (that is, are not IP addresses), the value of
13023 &%daemon_smtp_ports%& is replaced by the list of those items. If there are any
13024 items that do contain dots or colons, the value of &%local_interfaces%& is
13025 replaced by those items. Thus, for example,
13026 .code
13027 -oX 1225
13028 .endd
13029 overrides &%daemon_smtp_ports%&, but leaves &%local_interfaces%& unchanged,
13030 whereas
13031 .code
13032 -oX 192.168.34.5.1125
13033 .endd
13034 overrides &%local_interfaces%&, leaving &%daemon_smtp_ports%& unchanged.
13035 (However, since &%local_interfaces%& now contains no items without ports, the
13036 value of &%daemon_smtp_ports%& is no longer relevant in this example.)
13037
13038
13039
13040 .section "Support for the obsolete SSMTP (or SMTPS) protocol" "SECTsupobssmt"
13041 .cindex "ssmtp protocol"
13042 .cindex "smtps protocol"
13043 .cindex "SMTP" "ssmtp protocol"
13044 .cindex "SMTP" "smtps protocol"
13045 Exim supports the obsolete SSMTP protocol (also known as SMTPS) that was used
13046 before the STARTTLS command was standardized for SMTP. Some legacy clients
13047 still use this protocol. If the &%tls_on_connect_ports%& option is set to a
13048 list of port numbers or service names,
13049 connections to those ports must use SSMTP. The most
13050 common use of this option is expected to be
13051 .code
13052 tls_on_connect_ports = 465
13053 .endd
13054 because 465 is the usual port number used by the legacy clients. There is also
13055 a command line option &%-tls-on-connect%&, which forces all ports to behave in
13056 this way when a daemon is started.
13057
13058 &*Warning*&: Setting &%tls_on_connect_ports%& does not of itself cause the
13059 daemon to listen on those ports. You must still specify them in
13060 &%daemon_smtp_ports%&, &%local_interfaces%&, or the &%-oX%& option. (This is
13061 because &%tls_on_connect_ports%& applies to &%inetd%& connections as well as to
13062 connections via the daemon.)
13063
13064
13065
13066
13067 .section "IPv6 address scopes" "SECID92"
13068 .cindex "IPv6" "address scopes"
13069 IPv6 addresses have &"scopes"&, and a host with multiple hardware interfaces
13070 can, in principle, have the same link-local IPv6 address on different
13071 interfaces. Thus, additional information is needed, over and above the IP
13072 address, to distinguish individual interfaces. A convention of using a
13073 percent sign followed by something (often the interface name) has been
13074 adopted in some cases, leading to addresses like this:
13075 .code
13076 fe80::202:b3ff:fe03:45c1%eth0
13077 .endd
13078 To accommodate this usage, a percent sign followed by an arbitrary string is
13079 allowed at the end of an IPv6 address. By default, Exim calls &[getaddrinfo()]&
13080 to convert a textual IPv6 address for actual use. This function recognizes the
13081 percent convention in operating systems that support it, and it processes the
13082 address appropriately. Unfortunately, some older libraries have problems with
13083 &[getaddrinfo()]&. If
13084 .code
13085 IPV6_USE_INET_PTON=yes
13086 .endd
13087 is set in &_Local/Makefile_& (or an OS-dependent Makefile) when Exim is built,
13088 Exim uses &'inet_pton()'& to convert a textual IPv6 address for actual use,
13089 instead of &[getaddrinfo()]&. (Before version 4.14, it always used this
13090 function.) Of course, this means that the additional functionality of
13091 &[getaddrinfo()]& &-- recognizing scoped addresses &-- is lost.
13092
13093 .section "Disabling IPv6" "SECID93"
13094 .cindex "IPv6" "disabling"
13095 Sometimes it happens that an Exim binary that was compiled with IPv6 support is
13096 run on a host whose kernel does not support IPv6. The binary will fall back to
13097 using IPv4, but it may waste resources looking up AAAA records, and trying to
13098 connect to IPv6 addresses, causing delays to mail delivery. If you set the
13099 .oindex "&%disable_ipv6%&"
13100 &%disable_ipv6%& option true, even if the Exim binary has IPv6 support, no IPv6
13101 activities take place. AAAA records are never looked up, and any IPv6 addresses
13102 that are listed in &%local_interfaces%&, data for the &(manualroute)& router,
13103 etc. are ignored. If IP literals are enabled, the &(ipliteral)& router declines
13104 to handle IPv6 literal addresses.
13105
13106 On the other hand, when IPv6 is in use, there may be times when you want to
13107 disable it for certain hosts or domains. You can use the &%dns_ipv4_lookup%&
13108 option to globally suppress the lookup of AAAA records for specified domains,
13109 and you can use the &%ignore_target_hosts%& generic router option to ignore
13110 IPv6 addresses in an individual router.
13111
13112
13113
13114 .section "Examples of starting a listening daemon" "SECID94"
13115 The default case in an IPv6 environment is
13116 .code
13117 daemon_smtp_ports = smtp
13118 local_interfaces = <; ::0 ; 0.0.0.0
13119 .endd
13120 This specifies listening on the smtp port on all IPv6 and IPv4 interfaces.
13121 Either one or two sockets may be used, depending on the characteristics of
13122 the TCP/IP stack. (This is complicated and messy; for more information,
13123 read the comments in the &_daemon.c_& source file.)
13124
13125 To specify listening on ports 25 and 26 on all interfaces:
13126 .code
13127 daemon_smtp_ports = 25 : 26
13128 .endd
13129 (leaving &%local_interfaces%& at the default setting) or, more explicitly:
13130 .code
13131 local_interfaces = <; ::0.25 ; ::0.26 \
13132 0.0.0.0.25 ; 0.0.0.0.26
13133 .endd
13134 To listen on the default port on all IPv4 interfaces, and on port 26 on the
13135 IPv4 loopback address only:
13136 .code
13137 local_interfaces = 0.0.0.0 : 127.0.0.1.26
13138 .endd
13139 To specify listening on the default port on specific interfaces only:
13140 .code
13141 local_interfaces = 10.0.0.67 : 192.168.34.67
13142 .endd
13143 &*Warning*&: Such a setting excludes listening on the loopback interfaces.
13144
13145
13146
13147 .section "Recognizing the local host" "SECTreclocipadd"
13148 The &%local_interfaces%& option is also used when Exim needs to determine
13149 whether or not an IP address refers to the local host. That is, the IP
13150 addresses of all the interfaces on which a daemon is listening are always
13151 treated as local.
13152
13153 For this usage, port numbers in &%local_interfaces%& are ignored. If either of
13154 the items 0.0.0.0 or ::0 are encountered, Exim gets a complete list of
13155 available interfaces from the operating system, and extracts the relevant
13156 (that is, IPv4 or IPv6) addresses to use for checking.
13157
13158 Some systems set up large numbers of virtual interfaces in order to provide
13159 many virtual web servers. In this situation, you may want to listen for
13160 email on only a few of the available interfaces, but nevertheless treat all
13161 interfaces as local when routing. You can do this by setting
13162 &%extra_local_interfaces%& to a list of IP addresses, possibly including the
13163 &"all"& wildcard values. These addresses are recognized as local, but are not
13164 used for listening. Consider this example:
13165 .code
13166 local_interfaces = <; 127.0.0.1 ; ::1 ; \
13167 192.168.53.235 ; \
13168 3ffe:2101:12:1:a00:20ff:fe86:a061
13169
13170 extra_local_interfaces = <; ::0 ; 0.0.0.0
13171 .endd
13172 The daemon listens on the loopback interfaces and just one IPv4 and one IPv6
13173 address, but all available interface addresses are treated as local when
13174 Exim is routing.
13175
13176 In some environments the local host name may be in an MX list, but with an IP
13177 address that is not assigned to any local interface. In other cases it may be
13178 desirable to treat other host names as if they referred to the local host. Both
13179 these cases can be handled by setting the &%hosts_treat_as_local%& option.
13180 This contains host names rather than IP addresses. When a host is referenced
13181 during routing, either via an MX record or directly, it is treated as the local
13182 host if its name matches &%hosts_treat_as_local%&, or if any of its IP
13183 addresses match &%local_interfaces%& or &%extra_local_interfaces%&.
13184
13185
13186
13187 .section "Delivering to a remote host" "SECID95"
13188 Delivery to a remote host is handled by the smtp transport. By default, it
13189 allows the system's TCP/IP functions to choose which interface to use (if
13190 there is more than one) when connecting to a remote host. However, the
13191 &%interface%& option can be set to specify which interface is used. See the
13192 description of the smtp transport in chapter &<<CHAPsmtptrans>>& for more
13193 details.
13194
13195
13196
13197
13198 . ////////////////////////////////////////////////////////////////////////////
13199 . ////////////////////////////////////////////////////////////////////////////
13200
13201 .chapter "Main configuration" "CHAPmainconfig"
13202 .scindex IIDconfima "configuration file" "main section"
13203 .scindex IIDmaiconf "main configuration"
13204 The first part of the run time configuration file contains three types of item:
13205
13206 .ilist
13207 Macro definitions: These lines start with an upper case letter. See section
13208 &<<SECTmacrodefs>>& for details of macro processing.
13209 .next
13210 Named list definitions: These lines start with one of the words &"domainlist"&,
13211 &"hostlist"&, &"addresslist"&, or &"localpartlist"&. Their use is described in
13212 section &<<SECTnamedlists>>&.
13213 .next
13214 Main configuration settings: Each setting occupies one line of the file
13215 (with possible continuations). If any setting is preceded by the word
13216 &"hide"&, the &%-bP%& command line option displays its value to admin users
13217 only. See section &<<SECTcos>>& for a description of the syntax of these option
13218 settings.
13219 .endlist
13220
13221 This chapter specifies all the main configuration options, along with their
13222 types and default values. For ease of finding a particular option, they appear
13223 in alphabetical order in section &<<SECTalomo>>& below. However, because there
13224 are now so many options, they are first listed briefly in functional groups, as
13225 an aid to finding the name of the option you are looking for. Some options are
13226 listed in more than one group.
13227
13228 .section "Miscellaneous" "SECID96"
13229 .table2
13230 .row &%bi_command%& "to run for &%-bi%& command line option"
13231 .row &%disable_ipv6%& "do no IPv6 processing"
13232 .row &%keep_malformed%& "for broken files &-- should not happen"
13233 .row &%localhost_number%& "for unique message ids in clusters"
13234 .row &%message_body_newlines%& "retain newlines in &$message_body$&"
13235 .row &%message_body_visible%& "how much to show in &$message_body$&"
13236 .row &%mua_wrapper%& "run in &""MUA wrapper""& mode"
13237 .row &%print_topbitchars%& "top-bit characters are printing"
13238 .row &%timezone%& "force time zone"
13239 .endtable
13240
13241
13242 .section "Exim parameters" "SECID97"
13243 .table2
13244 .row &%exim_group%& "override compiled-in value"
13245 .row &%exim_path%& "override compiled-in value"
13246 .row &%exim_user%& "override compiled-in value"
13247 .row &%primary_hostname%& "default from &[uname()]&"
13248 .row &%split_spool_directory%& "use multiple directories"
13249 .row &%spool_directory%& "override compiled-in value"
13250 .endtable
13251
13252
13253
13254 .section "Privilege controls" "SECID98"
13255 .table2
13256 .row &%admin_groups%& "groups that are Exim admin users"
13257 .row &%deliver_drop_privilege%& "drop root for delivery processes"
13258 .row &%local_from_check%& "insert &'Sender:'& if necessary"
13259 .row &%local_from_prefix%& "for testing &'From:'& for local sender"
13260 .row &%local_from_suffix%& "for testing &'From:'& for local sender"
13261 .row &%local_sender_retain%& "keep &'Sender:'& from untrusted user"
13262 .row &%never_users%& "do not run deliveries as these"
13263 .row &%prod_requires_admin%& "forced delivery requires admin user"
13264 .row &%queue_list_requires_admin%& "queue listing requires admin user"
13265 .row &%trusted_groups%& "groups that are trusted"
13266 .row &%trusted_users%& "users that are trusted"
13267 .endtable
13268
13269
13270
13271 .section "Logging" "SECID99"
13272 .table2
13273 .row &%hosts_connection_nolog%& "exemption from connect logging"
13274 .row &%log_file_path%& "override compiled-in value"
13275 .row &%log_selector%& "set/unset optional logging"
13276 .row &%log_timezone%& "add timezone to log lines"
13277 .row &%message_logs%& "create per-message logs"
13278 .row &%preserve_message_logs%& "after message completion"
13279 .row &%process_log_path%& "for SIGUSR1 and &'exiwhat'&"
13280 .row &%slow_lookup_log%& "control logging of slow DNS lookups"
13281 .row &%syslog_duplication%& "controls duplicate log lines on syslog"
13282 .row &%syslog_facility%& "set syslog &""facility""& field"
13283 .row &%syslog_processname%& "set syslog &""ident""& field"
13284 .row &%syslog_timestamp%& "timestamp syslog lines"
13285 .row &%write_rejectlog%& "control use of message log"
13286 .endtable
13287
13288
13289
13290 .section "Frozen messages" "SECID100"
13291 .table2
13292 .row &%auto_thaw%& "sets time for retrying frozen messages"
13293 .row &%freeze_tell%& "send message when freezing"
13294 .row &%move_frozen_messages%& "to another directory"
13295 .row &%timeout_frozen_after%& "keep frozen messages only so long"
13296 .endtable
13297
13298
13299
13300 .section "Data lookups" "SECID101"
13301 .table2
13302 .row &%ibase_servers%& "InterBase servers"
13303 .row &%ldap_ca_cert_dir%& "dir of CA certs to verify LDAP server's"
13304 .row &%ldap_ca_cert_file%& "file of CA certs to verify LDAP server's"
13305 .row &%ldap_cert_file%& "client cert file for LDAP"
13306 .row &%ldap_cert_key%& "client key file for LDAP"
13307 .row &%ldap_cipher_suite%& "TLS negotiation preference control"
13308 .row &%ldap_default_servers%& "used if no server in query"
13309 .row &%ldap_require_cert%& "action to take without LDAP server cert"
13310 .row &%ldap_start_tls%& "require TLS within LDAP"
13311 .row &%ldap_version%& "set protocol version"
13312 .row &%lookup_open_max%& "lookup files held open"
13313 .row &%mysql_servers%& "default MySQL servers"
13314 .row &%oracle_servers%& "Oracle servers"
13315 .row &%pgsql_servers%& "default PostgreSQL servers"
13316 .row &%sqlite_lock_timeout%& "as it says"
13317 .endtable
13318
13319
13320
13321 .section "Message ids" "SECID102"
13322 .table2
13323 .row &%message_id_header_domain%& "used to build &'Message-ID:'& header"
13324 .row &%message_id_header_text%& "ditto"
13325 .endtable
13326
13327
13328
13329 .section "Embedded Perl Startup" "SECID103"
13330 .table2
13331 .row &%perl_at_start%& "always start the interpreter"
13332 .row &%perl_startup%& "code to obey when starting Perl"
13333 .endtable
13334
13335
13336
13337 .section "Daemon" "SECID104"
13338 .table2
13339 .row &%daemon_smtp_ports%& "default ports"
13340 .row &%daemon_startup_retries%& "number of times to retry"
13341 .row &%daemon_startup_sleep%& "time to sleep between tries"
13342 .row &%extra_local_interfaces%& "not necessarily listened on"
13343 .row &%local_interfaces%& "on which to listen, with optional ports"
13344 .row &%pid_file_path%& "override compiled-in value"
13345 .row &%queue_run_max%& "maximum simultaneous queue runners"
13346 .endtable
13347
13348
13349
13350 .section "Resource control" "SECID105"
13351 .table2
13352 .row &%check_log_inodes%& "before accepting a message"
13353 .row &%check_log_space%& "before accepting a message"
13354 .row &%check_spool_inodes%& "before accepting a message"
13355 .row &%check_spool_space%& "before accepting a message"
13356 .row &%deliver_queue_load_max%& "no queue deliveries if load high"
13357 .row &%queue_only_load%& "queue incoming if load high"
13358 .row &%queue_only_load_latch%& "don't re-evaluate load for each message"
13359 .row &%queue_run_max%& "maximum simultaneous queue runners"
13360 .row &%remote_max_parallel%& "parallel SMTP delivery per message"
13361 .row &%smtp_accept_max%& "simultaneous incoming connections"
13362 .row &%smtp_accept_max_nonmail%& "non-mail commands"
13363 .row &%smtp_accept_max_nonmail_hosts%& "hosts to which the limit applies"
13364 .row &%smtp_accept_max_per_connection%& "messages per connection"
13365 .row &%smtp_accept_max_per_host%& "connections from one host"
13366 .row &%smtp_accept_queue%& "queue mail if more connections"
13367 .row &%smtp_accept_queue_per_connection%& "queue if more messages per &&&
13368 connection"
13369 .row &%smtp_accept_reserve%& "only reserve hosts if more connections"
13370 .row &%smtp_check_spool_space%& "from SIZE on MAIL command"
13371 .row &%smtp_connect_backlog%& "passed to TCP/IP stack"
13372 .row &%smtp_load_reserve%& "SMTP from reserved hosts if load high"
13373 .row &%smtp_reserve_hosts%& "these are the reserve hosts"
13374 .endtable
13375
13376
13377
13378 .section "Policy controls" "SECID106"
13379 .table2
13380 .row &%acl_not_smtp%& "ACL for non-SMTP messages"
13381 .row &%acl_not_smtp_mime%& "ACL for non-SMTP MIME parts"
13382 .row &%acl_not_smtp_start%& "ACL for start of non-SMTP message"
13383 .row &%acl_smtp_auth%& "ACL for AUTH"
13384 .row &%acl_smtp_connect%& "ACL for connection"
13385 .row &%acl_smtp_data%& "ACL for DATA"
13386 .row &%acl_smtp_data_prdr%& "ACL for DATA, per-recipient"
13387 .row &%acl_smtp_dkim%& "ACL for DKIM verification"
13388 .row &%acl_smtp_etrn%& "ACL for ETRN"
13389 .row &%acl_smtp_expn%& "ACL for EXPN"
13390 .row &%acl_smtp_helo%& "ACL for EHLO or HELO"
13391 .row &%acl_smtp_mail%& "ACL for MAIL"
13392 .row &%acl_smtp_mailauth%& "ACL for AUTH on MAIL command"
13393 .row &%acl_smtp_mime%& "ACL for MIME parts"
13394 .row &%acl_smtp_notquit%& "ACL for non-QUIT terminations"
13395 .row &%acl_smtp_predata%& "ACL for start of data"
13396 .row &%acl_smtp_quit%& "ACL for QUIT"
13397 .row &%acl_smtp_rcpt%& "ACL for RCPT"
13398 .row &%acl_smtp_starttls%& "ACL for STARTTLS"
13399 .row &%acl_smtp_vrfy%& "ACL for VRFY"
13400 .row &%av_scanner%& "specify virus scanner"
13401 .row &%check_rfc2047_length%& "check length of RFC 2047 &""encoded &&&
13402 words""&"
13403 .row &%dns_csa_search_limit%& "control CSA parent search depth"
13404 .row &%dns_csa_use_reverse%& "en/disable CSA IP reverse search"
13405 .row &%header_maxsize%& "total size of message header"
13406 .row &%header_line_maxsize%& "individual header line limit"
13407 .row &%helo_accept_junk_hosts%& "allow syntactic junk from these hosts"
13408 .row &%helo_allow_chars%& "allow illegal chars in HELO names"
13409 .row &%helo_lookup_domains%& "lookup hostname for these HELO names"
13410 .row &%helo_try_verify_hosts%& "HELO soft-checked for these hosts"
13411 .row &%helo_verify_hosts%& "HELO hard-checked for these hosts"
13412 .row &%host_lookup%& "host name looked up for these hosts"
13413 .row &%host_lookup_order%& "order of DNS and local name lookups"
13414 .row &%host_reject_connection%& "reject connection from these hosts"
13415 .row &%hosts_treat_as_local%& "useful in some cluster configurations"
13416 .row &%local_scan_timeout%& "timeout for &[local_scan()]&"
13417 .row &%message_size_limit%& "for all messages"
13418 .row &%percent_hack_domains%& "recognize %-hack for these domains"
13419 .row &%spamd_address%& "set interface to SpamAssassin"
13420 .row &%strict_acl_vars%& "object to unset ACL variables"
13421 .endtable
13422
13423
13424
13425 .section "Callout cache" "SECID107"
13426 .table2
13427 .row &%callout_domain_negative_expire%& "timeout for negative domain cache &&&
13428 item"
13429 .row &%callout_domain_positive_expire%& "timeout for positive domain cache &&&
13430 item"
13431 .row &%callout_negative_expire%& "timeout for negative address cache item"
13432 .row &%callout_positive_expire%& "timeout for positive address cache item"
13433 .row &%callout_random_local_part%& "string to use for &""random""& testing"
13434 .endtable
13435
13436
13437
13438 .section "TLS" "SECID108"
13439 .table2
13440 .row &%gnutls_compat_mode%& "use GnuTLS compatibility mode"
13441 .row &%gnutls_allow_auto_pkcs11%& "allow GnuTLS to autoload PKCS11 modules"
13442 .row &%openssl_options%& "adjust OpenSSL compatibility options"
13443 .row &%tls_advertise_hosts%& "advertise TLS to these hosts"
13444 .row &%tls_certificate%& "location of server certificate"
13445 .row &%tls_crl%& "certificate revocation list"
13446 .row &%tls_dh_max_bits%& "clamp D-H bit count suggestion"
13447 .row &%tls_dhparam%& "DH parameters for server"
13448 .row &%tls_eccurve%& "EC curve selection for server"
13449 .row &%tls_ocsp_file%& "location of server certificate status proof"
13450 .row &%tls_on_connect_ports%& "specify SSMTP (SMTPS) ports"
13451 .row &%tls_privatekey%& "location of server private key"
13452 .row &%tls_remember_esmtp%& "don't reset after starting TLS"
13453 .row &%tls_require_ciphers%& "specify acceptable ciphers"
13454 .row &%tls_try_verify_hosts%& "try to verify client certificate"
13455 .row &%tls_verify_certificates%& "expected client certificates"
13456 .row &%tls_verify_hosts%& "insist on client certificate verify"
13457 .endtable
13458
13459
13460
13461 .section "Local user handling" "SECID109"
13462 .table2
13463 .row &%finduser_retries%& "useful in NIS environments"
13464 .row &%gecos_name%& "used when creating &'Sender:'&"
13465 .row &%gecos_pattern%& "ditto"
13466 .row &%max_username_length%& "for systems that truncate"
13467 .row &%unknown_login%& "used when no login name found"
13468 .row &%unknown_username%& "ditto"
13469 .row &%uucp_from_pattern%& "for recognizing &""From ""& lines"
13470 .row &%uucp_from_sender%& "ditto"
13471 .endtable
13472
13473
13474
13475 .section "All incoming messages (SMTP and non-SMTP)" "SECID110"
13476 .table2
13477 .row &%header_maxsize%& "total size of message header"
13478 .row &%header_line_maxsize%& "individual header line limit"
13479 .row &%message_size_limit%& "applies to all messages"
13480 .row &%percent_hack_domains%& "recognize %-hack for these domains"
13481 .row &%received_header_text%& "expanded to make &'Received:'&"
13482 .row &%received_headers_max%& "for mail loop detection"
13483 .row &%recipients_max%& "limit per message"
13484 .row &%recipients_max_reject%& "permanently reject excess recipients"
13485 .endtable
13486
13487
13488
13489
13490 .section "Non-SMTP incoming messages" "SECID111"
13491 .table2
13492 .row &%receive_timeout%& "for non-SMTP messages"
13493 .endtable
13494
13495
13496
13497
13498
13499 .section "Incoming SMTP messages" "SECID112"
13500 See also the &'Policy controls'& section above.
13501
13502 .table2
13503 .row &%dkim_verify_signers%& "DKIM domain for which DKIM ACL is run"
13504 .row &%host_lookup%& "host name looked up for these hosts"
13505 .row &%host_lookup_order%& "order of DNS and local name lookups"
13506 .row &%recipient_unqualified_hosts%& "may send unqualified recipients"
13507 .row &%rfc1413_hosts%& "make ident calls to these hosts"
13508 .row &%rfc1413_query_timeout%& "zero disables ident calls"
13509 .row &%sender_unqualified_hosts%& "may send unqualified senders"
13510 .row &%smtp_accept_keepalive%& "some TCP/IP magic"
13511 .row &%smtp_accept_max%& "simultaneous incoming connections"
13512 .row &%smtp_accept_max_nonmail%& "non-mail commands"
13513 .row &%smtp_accept_max_nonmail_hosts%& "hosts to which the limit applies"
13514 .row &%smtp_accept_max_per_connection%& "messages per connection"
13515 .row &%smtp_accept_max_per_host%& "connections from one host"
13516 .row &%smtp_accept_queue%& "queue mail if more connections"
13517 .row &%smtp_accept_queue_per_connection%& "queue if more messages per &&&
13518 connection"
13519 .row &%smtp_accept_reserve%& "only reserve hosts if more connections"
13520 .row &%smtp_active_hostname%& "host name to use in messages"
13521 .row &%smtp_banner%& "text for welcome banner"
13522 .row &%smtp_check_spool_space%& "from SIZE on MAIL command"
13523 .row &%smtp_connect_backlog%& "passed to TCP/IP stack"
13524 .row &%smtp_enforce_sync%& "of SMTP command/responses"
13525 .row &%smtp_etrn_command%& "what to run for ETRN"
13526 .row &%smtp_etrn_serialize%& "only one at once"
13527 .row &%smtp_load_reserve%& "only reserve hosts if this load"
13528 .row &%smtp_max_unknown_commands%& "before dropping connection"
13529 .row &%smtp_ratelimit_hosts%& "apply ratelimiting to these hosts"
13530 .row &%smtp_ratelimit_mail%& "ratelimit for MAIL commands"
13531 .row &%smtp_ratelimit_rcpt%& "ratelimit for RCPT commands"
13532 .row &%smtp_receive_timeout%& "per command or data line"
13533 .row &%smtp_reserve_hosts%& "these are the reserve hosts"
13534 .row &%smtp_return_error_details%& "give detail on rejections"
13535 .endtable
13536
13537
13538
13539 .section "SMTP extensions" "SECID113"
13540 .table2
13541 .row &%accept_8bitmime%& "advertise 8BITMIME"
13542 .row &%auth_advertise_hosts%& "advertise AUTH to these hosts"
13543 .row &%dsn_advertise_hosts%& "advertise DSN extensions to these hosts"
13544 .row &%ignore_fromline_hosts%& "allow &""From ""& from these hosts"
13545 .row &%ignore_fromline_local%& "allow &""From ""& from local SMTP"
13546 .row &%pipelining_advertise_hosts%& "advertise pipelining to these hosts"
13547 .row &%prdr_enable%& "advertise PRDR to all hosts"
13548 .row &%tls_advertise_hosts%& "advertise TLS to these hosts"
13549 .endtable
13550
13551
13552
13553 .section "Processing messages" "SECID114"
13554 .table2
13555 .row &%allow_domain_literals%& "recognize domain literal syntax"
13556 .row &%allow_mx_to_ip%& "allow MX to point to IP address"
13557 .row &%allow_utf8_domains%& "in addresses"
13558 .row &%check_rfc2047_length%& "check length of RFC 2047 &""encoded &&&
13559 words""&"
13560 .row &%delivery_date_remove%& "from incoming messages"
13561 .row &%envelope_to_remove%& "from incoming messages"
13562 .row &%extract_addresses_remove_arguments%& "affects &%-t%& processing"
13563 .row &%headers_charset%& "default for translations"
13564 .row &%qualify_domain%& "default for senders"
13565 .row &%qualify_recipient%& "default for recipients"
13566 .row &%return_path_remove%& "from incoming messages"
13567 .row &%strip_excess_angle_brackets%& "in addresses"
13568 .row &%strip_trailing_dot%& "at end of addresses"
13569 .row &%untrusted_set_sender%& "untrusted can set envelope sender"
13570 .endtable
13571
13572
13573
13574 .section "System filter" "SECID115"
13575 .table2
13576 .row &%system_filter%& "locate system filter"
13577 .row &%system_filter_directory_transport%& "transport for delivery to a &&&
13578 directory"
13579 .row &%system_filter_file_transport%& "transport for delivery to a file"
13580 .row &%system_filter_group%& "group for filter running"
13581 .row &%system_filter_pipe_transport%& "transport for delivery to a pipe"
13582 .row &%system_filter_reply_transport%& "transport for autoreply delivery"
13583 .row &%system_filter_user%& "user for filter running"
13584 .endtable
13585
13586
13587
13588 .section "Routing and delivery" "SECID116"
13589 .table2
13590 .row &%disable_ipv6%& "do no IPv6 processing"
13591 .row &%dns_again_means_nonexist%& "for broken domains"
13592 .row &%dns_check_names_pattern%& "pre-DNS syntax check"
13593 .row &%dns_dnssec_ok%& "parameter for resolver"
13594 .row &%dns_ipv4_lookup%& "only v4 lookup for these domains"
13595 .row &%dns_retrans%& "parameter for resolver"
13596 .row &%dns_retry%& "parameter for resolver"
13597 .row &%dns_trust_aa%& "DNS zones trusted as authentic"
13598 .row &%dns_use_edns0%& "parameter for resolver"
13599 .row &%hold_domains%& "hold delivery for these domains"
13600 .row &%local_interfaces%& "for routing checks"
13601 .row &%queue_domains%& "no immediate delivery for these"
13602 .row &%queue_only%& "no immediate delivery at all"
13603 .row &%queue_only_file%& "no immediate delivery if file exists"
13604 .row &%queue_only_load%& "no immediate delivery if load is high"
13605 .row &%queue_only_load_latch%& "don't re-evaluate load for each message"
13606 .row &%queue_only_override%& "allow command line to override"
13607 .row &%queue_run_in_order%& "order of arrival"
13608 .row &%queue_run_max%& "of simultaneous queue runners"
13609 .row &%queue_smtp_domains%& "no immediate SMTP delivery for these"
13610 .row &%remote_max_parallel%& "parallel SMTP delivery per message"
13611 .row &%remote_sort_domains%& "order of remote deliveries"
13612 .row &%retry_data_expire%& "timeout for retry data"
13613 .row &%retry_interval_max%& "safety net for retry rules"
13614 .endtable
13615
13616
13617
13618 .section "Bounce and warning messages" "SECID117"
13619 .table2
13620 .row &%bounce_message_file%& "content of bounce"
13621 .row &%bounce_message_text%& "content of bounce"
13622 .row &%bounce_return_body%& "include body if returning message"
13623 .row &%bounce_return_message%& "include original message in bounce"
13624 .row &%bounce_return_size_limit%& "limit on returned message"
13625 .row &%bounce_sender_authentication%& "send authenticated sender with bounce"
13626 .row &%dsn_from%& "set &'From:'& contents in bounces"
13627 .row &%errors_copy%& "copy bounce messages"
13628 .row &%errors_reply_to%& "&'Reply-to:'& in bounces"
13629 .row &%delay_warning%& "time schedule"
13630 .row &%delay_warning_condition%& "condition for warning messages"
13631 .row &%ignore_bounce_errors_after%& "discard undeliverable bounces"
13632 .row &%smtp_return_error_details%& "give detail on rejections"
13633 .row &%warn_message_file%& "content of warning message"
13634 .endtable
13635
13636
13637
13638 .section "Alphabetical list of main options" "SECTalomo"
13639 Those options that undergo string expansion before use are marked with
13640 &dagger;.
13641
13642 .option accept_8bitmime main boolean true
13643 .cindex "8BITMIME"
13644 .cindex "8-bit characters"
13645 .cindex "log" "selectors"
13646 .cindex "log" "8BITMIME"
13647 This option causes Exim to send 8BITMIME in its response to an SMTP
13648 EHLO command, and to accept the BODY= parameter on MAIL commands.
13649 However, though Exim is 8-bit clean, it is not a protocol converter, and it
13650 takes no steps to do anything special with messages received by this route.
13651
13652 Historically Exim kept this option off by default, but the maintainers
13653 feel that in today's Internet, this causes more problems than it solves.
13654 It now defaults to true.
13655 A more detailed analysis of the issues is provided by Dan Bernstein:
13656 .display
13657 &url(http://cr.yp.to/smtp/8bitmime.html)
13658 .endd
13659
13660 To log received 8BITMIME status use
13661 .code
13662 log_selector = +8bitmime
13663 .endd
13664
13665 .option acl_not_smtp main string&!! unset
13666 .cindex "&ACL;" "for non-SMTP messages"
13667 .cindex "non-SMTP messages" "ACLs for"
13668 This option defines the ACL that is run when a non-SMTP message has been
13669 read and is on the point of being accepted. See chapter &<<CHAPACL>>& for
13670 further details.
13671
13672 .option acl_not_smtp_mime main string&!! unset
13673 This option defines the ACL that is run for individual MIME parts of non-SMTP
13674 messages. It operates in exactly the same way as &%acl_smtp_mime%& operates for
13675 SMTP messages.
13676
13677 .option acl_not_smtp_start main string&!! unset
13678 .cindex "&ACL;" "at start of non-SMTP message"
13679 .cindex "non-SMTP messages" "ACLs for"
13680 This option defines the ACL that is run before Exim starts reading a
13681 non-SMTP message. See chapter &<<CHAPACL>>& for further details.
13682
13683 .option acl_smtp_auth main string&!! unset
13684 .cindex "&ACL;" "setting up for SMTP commands"
13685 .cindex "AUTH" "ACL for"
13686 This option defines the ACL that is run when an SMTP AUTH command is
13687 received. See chapter &<<CHAPACL>>& for further details.
13688
13689 .option acl_smtp_connect main string&!! unset
13690 .cindex "&ACL;" "on SMTP connection"
13691 This option defines the ACL that is run when an SMTP connection is received.
13692 See chapter &<<CHAPACL>>& for further details.
13693
13694 .option acl_smtp_data main string&!! unset
13695 .cindex "DATA" "ACL for"
13696 This option defines the ACL that is run after an SMTP DATA command has been
13697 processed and the message itself has been received, but before the final
13698 acknowledgment is sent. See chapter &<<CHAPACL>>& for further details.
13699
13700 .option acl_smtp_data_prdr main string&!! accept
13701 .cindex "PRDR" "ACL for"
13702 .cindex "DATA" "PRDR ACL for"
13703 .cindex "&ACL;" "PRDR-related"
13704 .cindex "&ACL;" "per-user data processing"
13705 This option defines the ACL that,
13706 if the PRDR feature has been negotiated,
13707 is run for each recipient after an SMTP DATA command has been
13708 processed and the message itself has been received, but before the
13709 acknowledgment is sent. See chapter &<<CHAPACL>>& for further details.
13710
13711 .option acl_smtp_dkim main string&!! unset
13712 .cindex DKIM "ACL for"
13713 This option defines the ACL that is run for each DKIM signature
13714 of a received message.
13715 See chapter &<<CHAPdkim>>& for further details.
13716
13717 .option acl_smtp_etrn main string&!! unset
13718 .cindex "ETRN" "ACL for"
13719 This option defines the ACL that is run when an SMTP ETRN command is
13720 received. See chapter &<<CHAPACL>>& for further details.
13721
13722 .option acl_smtp_expn main string&!! unset
13723 .cindex "EXPN" "ACL for"
13724 This option defines the ACL that is run when an SMTP EXPN command is
13725 received. See chapter &<<CHAPACL>>& for further details.
13726
13727 .option acl_smtp_helo main string&!! unset
13728 .cindex "EHLO" "ACL for"
13729 .cindex "HELO" "ACL for"
13730 This option defines the ACL that is run when an SMTP EHLO or HELO
13731 command is received. See chapter &<<CHAPACL>>& for further details.
13732
13733
13734 .option acl_smtp_mail main string&!! unset
13735 .cindex "MAIL" "ACL for"
13736 This option defines the ACL that is run when an SMTP MAIL command is
13737 received. See chapter &<<CHAPACL>>& for further details.
13738
13739 .option acl_smtp_mailauth main string&!! unset
13740 .cindex "AUTH" "on MAIL command"
13741 This option defines the ACL that is run when there is an AUTH parameter on
13742 a MAIL command. See chapter &<<CHAPACL>>& for details of ACLs, and chapter
13743 &<<CHAPSMTPAUTH>>& for details of authentication.
13744
13745 .option acl_smtp_mime main string&!! unset
13746 .cindex "MIME content scanning" "ACL for"
13747 This option is available when Exim is built with the content-scanning
13748 extension. It defines the ACL that is run for each MIME part in a message. See
13749 section &<<SECTscanmimepart>>& for details.
13750
13751 .option acl_smtp_notquit main string&!! unset
13752 .cindex "not-QUIT, ACL for"
13753 This option defines the ACL that is run when an SMTP session
13754 ends without a QUIT command being received.
13755 See chapter &<<CHAPACL>>& for further details.
13756
13757 .option acl_smtp_predata main string&!! unset
13758 This option defines the ACL that is run when an SMTP DATA command is
13759 received, before the message itself is received. See chapter &<<CHAPACL>>& for
13760 further details.
13761
13762 .option acl_smtp_quit main string&!! unset
13763 .cindex "QUIT, ACL for"
13764 This option defines the ACL that is run when an SMTP QUIT command is
13765 received. See chapter &<<CHAPACL>>& for further details.
13766
13767 .option acl_smtp_rcpt main string&!! unset
13768 .cindex "RCPT" "ACL for"
13769 This option defines the ACL that is run when an SMTP RCPT command is
13770 received. See chapter &<<CHAPACL>>& for further details.
13771
13772 .option acl_smtp_starttls main string&!! unset
13773 .cindex "STARTTLS, ACL for"
13774 This option defines the ACL that is run when an SMTP STARTTLS command is
13775 received. See chapter &<<CHAPACL>>& for further details.
13776
13777 .option acl_smtp_vrfy main string&!! unset
13778 .cindex "VRFY" "ACL for"
13779 This option defines the ACL that is run when an SMTP VRFY command is
13780 received. See chapter &<<CHAPACL>>& for further details.
13781
13782 .option admin_groups main "string list&!!" unset
13783 .cindex "admin user"
13784 This option is expanded just once, at the start of Exim's processing. If the
13785 current group or any of the supplementary groups of an Exim caller is in this
13786 colon-separated list, the caller has admin privileges. If all your system
13787 programmers are in a specific group, for example, you can give them all Exim
13788 admin privileges by putting that group in &%admin_groups%&. However, this does
13789 not permit them to read Exim's spool files (whose group owner is the Exim gid).
13790 To permit this, you have to add individuals to the Exim group.
13791
13792 .option allow_domain_literals main boolean false
13793 .cindex "domain literal"
13794 If this option is set, the RFC 2822 domain literal format is permitted in
13795 email addresses. The option is not set by default, because the domain literal
13796 format is not normally required these days, and few people know about it. It
13797 has, however, been exploited by mail abusers.
13798
13799 Unfortunately, it seems that some DNS black list maintainers are using this
13800 format to report black listing to postmasters. If you want to accept messages
13801 addressed to your hosts by IP address, you need to set
13802 &%allow_domain_literals%& true, and also to add &`@[]`& to the list of local
13803 domains (defined in the named domain list &%local_domains%& in the default
13804 configuration). This &"magic string"& matches the domain literal form of all
13805 the local host's IP addresses.
13806
13807
13808 .option allow_mx_to_ip main boolean false
13809 .cindex "MX record" "pointing to IP address"
13810 It appears that more and more DNS zone administrators are breaking the rules
13811 and putting domain names that look like IP addresses on the right hand side of
13812 MX records. Exim follows the rules and rejects this, giving an error message
13813 that explains the misconfiguration. However, some other MTAs support this
13814 practice, so to avoid &"Why can't Exim do this?"& complaints,
13815 &%allow_mx_to_ip%& exists, in order to enable this heinous activity. It is not
13816 recommended, except when you have no other choice.
13817
13818 .option allow_utf8_domains main boolean false
13819 .cindex "domain" "UTF-8 characters in"
13820 .cindex "UTF-8" "in domain name"
13821 Lots of discussion is going on about internationalized domain names. One
13822 camp is strongly in favour of just using UTF-8 characters, and it seems
13823 that at least two other MTAs permit this. This option allows Exim users to
13824 experiment if they wish.
13825
13826 If it is set true, Exim's domain parsing function allows valid
13827 UTF-8 multicharacters to appear in domain name components, in addition to
13828 letters, digits, and hyphens. However, just setting this option is not
13829 enough; if you want to look up these domain names in the DNS, you must also
13830 adjust the value of &%dns_check_names_pattern%& to match the extended form. A
13831 suitable setting is:
13832 .code
13833 dns_check_names_pattern = (?i)^(?>(?(1)\.|())[a-z0-9\xc0-\xff]\
13834 (?>[-a-z0-9\x80-\xff]*[a-z0-9\x80-\xbf])?)+$
13835 .endd
13836 Alternatively, you can just disable this feature by setting
13837 .code
13838 dns_check_names_pattern =
13839 .endd
13840 That is, set the option to an empty string so that no check is done.
13841
13842
13843 .option auth_advertise_hosts main "host list&!!" *
13844 .cindex "authentication" "advertising"
13845 .cindex "AUTH" "advertising"
13846 If any server authentication mechanisms are configured, Exim advertises them in
13847 response to an EHLO command only if the calling host matches this list.
13848 Otherwise, Exim does not advertise AUTH.
13849 Exim does not accept AUTH commands from clients to which it has not
13850 advertised the availability of AUTH. The advertising of individual
13851 authentication mechanisms can be controlled by the use of the
13852 &%server_advertise_condition%& generic authenticator option on the individual
13853 authenticators. See chapter &<<CHAPSMTPAUTH>>& for further details.
13854
13855 Certain mail clients (for example, Netscape) require the user to provide a name
13856 and password for authentication if AUTH is advertised, even though it may
13857 not be needed (the host may accept messages from hosts on its local LAN without
13858 authentication, for example). The &%auth_advertise_hosts%& option can be used
13859 to make these clients more friendly by excluding them from the set of hosts to
13860 which Exim advertises AUTH.
13861
13862 .cindex "AUTH" "advertising when encrypted"
13863 If you want to advertise the availability of AUTH only when the connection
13864 is encrypted using TLS, you can make use of the fact that the value of this
13865 option is expanded, with a setting like this:
13866 .code
13867 auth_advertise_hosts = ${if eq{$tls_in_cipher}{}{}{*}}
13868 .endd
13869 .vindex "&$tls_in_cipher$&"
13870 If &$tls_in_cipher$& is empty, the session is not encrypted, and the result of
13871 the expansion is empty, thus matching no hosts. Otherwise, the result of the
13872 expansion is *, which matches all hosts.
13873
13874
13875 .option auto_thaw main time 0s
13876 .cindex "thawing messages"
13877 .cindex "unfreezing messages"
13878 If this option is set to a time greater than zero, a queue runner will try a
13879 new delivery attempt on any frozen message, other than a bounce message, if
13880 this much time has passed since it was frozen. This may result in the message
13881 being re-frozen if nothing has changed since the last attempt. It is a way of
13882 saying &"keep on trying, even though there are big problems"&.
13883
13884 &*Note*&: This is an old option, which predates &%timeout_frozen_after%& and
13885 &%ignore_bounce_errors_after%&. It is retained for compatibility, but it is not
13886 thought to be very useful any more, and its use should probably be avoided.
13887
13888
13889 .option av_scanner main string "see below"
13890 This option is available if Exim is built with the content-scanning extension.
13891 It specifies which anti-virus scanner to use. The default value is:
13892 .code
13893 sophie:/var/run/sophie
13894 .endd
13895 If the value of &%av_scanner%& starts with a dollar character, it is expanded
13896 before use. See section &<<SECTscanvirus>>& for further details.
13897
13898
13899 .option bi_command main string unset
13900 .oindex "&%-bi%&"
13901 This option supplies the name of a command that is run when Exim is called with
13902 the &%-bi%& option (see chapter &<<CHAPcommandline>>&). The string value is
13903 just the command name, it is not a complete command line. If an argument is
13904 required, it must come from the &%-oA%& command line option.
13905
13906
13907 .option bounce_message_file main string unset
13908 .cindex "bounce message" "customizing"
13909 .cindex "customizing" "bounce message"
13910 This option defines a template file containing paragraphs of text to be used
13911 for constructing bounce messages. Details of the file's contents are given in
13912 chapter &<<CHAPemsgcust>>&. See also &%warn_message_file%&.
13913
13914
13915 .option bounce_message_text main string unset
13916 When this option is set, its contents are included in the default bounce
13917 message immediately after &"This message was created automatically by mail
13918 delivery software."& It is not used if &%bounce_message_file%& is set.
13919
13920 .option bounce_return_body main boolean true
13921 .cindex "bounce message" "including body"
13922 This option controls whether the body of an incoming message is included in a
13923 bounce message when &%bounce_return_message%& is true. The default setting
13924 causes the entire message, both header and body, to be returned (subject to the
13925 value of &%bounce_return_size_limit%&). If this option is false, only the
13926 message header is included. In the case of a non-SMTP message containing an
13927 error that is detected during reception, only those header lines preceding the
13928 point at which the error was detected are returned.
13929 .cindex "bounce message" "including original"
13930
13931 .option bounce_return_message main boolean true
13932 If this option is set false, none of the original message is included in
13933 bounce messages generated by Exim. See also &%bounce_return_size_limit%& and
13934 &%bounce_return_body%&.
13935
13936
13937 .option bounce_return_size_limit main integer 100K
13938 .cindex "size" "of bounce, limit"
13939 .cindex "bounce message" "size limit"
13940 .cindex "limit" "bounce message size"
13941 This option sets a limit in bytes on the size of messages that are returned to
13942 senders as part of bounce messages when &%bounce_return_message%& is true. The
13943 limit should be less than the value of the global &%message_size_limit%& and of
13944 any &%message_size_limit%& settings on transports, to allow for the bounce text
13945 that Exim generates. If this option is set to zero there is no limit.
13946
13947 When the body of any message that is to be included in a bounce message is
13948 greater than the limit, it is truncated, and a comment pointing this out is
13949 added at the top. The actual cutoff may be greater than the value given, owing
13950 to the use of buffering for transferring the message in chunks (typically 8K in
13951 size). The idea is to save bandwidth on those undeliverable 15-megabyte
13952 messages.
13953
13954 .option bounce_sender_authentication main string unset
13955 .cindex "bounce message" "sender authentication"
13956 .cindex "authentication" "bounce message"
13957 .cindex "AUTH" "on bounce message"
13958 This option provides an authenticated sender address that is sent with any
13959 bounce messages generated by Exim that are sent over an authenticated SMTP
13960 connection. A typical setting might be:
13961 .code
13962 bounce_sender_authentication = mailer-daemon@my.domain.example
13963 .endd
13964 which would cause bounce messages to be sent using the SMTP command:
13965 .code
13966 MAIL FROM:<> AUTH=mailer-daemon@my.domain.example
13967 .endd
13968 The value of &%bounce_sender_authentication%& must always be a complete email
13969 address.
13970
13971 .option callout_domain_negative_expire main time 3h
13972 .cindex "caching" "callout timeouts"
13973 .cindex "callout" "caching timeouts"
13974 This option specifies the expiry time for negative callout cache data for a
13975 domain. See section &<<SECTcallver>>& for details of callout verification, and
13976 section &<<SECTcallvercache>>& for details of the caching.
13977
13978
13979 .option callout_domain_positive_expire main time 7d
13980 This option specifies the expiry time for positive callout cache data for a
13981 domain. See section &<<SECTcallver>>& for details of callout verification, and
13982 section &<<SECTcallvercache>>& for details of the caching.
13983
13984
13985 .option callout_negative_expire main time 2h
13986 This option specifies the expiry time for negative callout cache data for an
13987 address. See section &<<SECTcallver>>& for details of callout verification, and
13988 section &<<SECTcallvercache>>& for details of the caching.
13989
13990
13991 .option callout_positive_expire main time 24h
13992 This option specifies the expiry time for positive callout cache data for an
13993 address. See section &<<SECTcallver>>& for details of callout verification, and
13994 section &<<SECTcallvercache>>& for details of the caching.
13995
13996
13997 .option callout_random_local_part main string&!! "see below"
13998 This option defines the &"random"& local part that can be used as part of
13999 callout verification. The default value is
14000 .code
14001 $primary_hostname-$tod_epoch-testing
14002 .endd
14003 See section &<<CALLaddparcall>>& for details of how this value is used.
14004
14005
14006 .option check_log_inodes main integer 0
14007 See &%check_spool_space%& below.
14008
14009
14010 .option check_log_space main integer 0
14011 See &%check_spool_space%& below.
14012
14013 .oindex "&%check_rfc2047_length%&"
14014 .cindex "RFC 2047" "disabling length check"
14015 .option check_rfc2047_length main boolean true
14016 RFC 2047 defines a way of encoding non-ASCII characters in headers using a
14017 system of &"encoded words"&. The RFC specifies a maximum length for an encoded
14018 word; strings to be encoded that exceed this length are supposed to use
14019 multiple encoded words. By default, Exim does not recognize encoded words that
14020 exceed the maximum length. However, it seems that some software, in violation
14021 of the RFC, generates overlong encoded words. If &%check_rfc2047_length%& is
14022 set false, Exim recognizes encoded words of any length.
14023
14024
14025 .option check_spool_inodes main integer 0
14026 See &%check_spool_space%& below.
14027
14028
14029 .option check_spool_space main integer 0
14030 .cindex "checking disk space"
14031 .cindex "disk space, checking"
14032 .cindex "spool directory" "checking space"
14033 The four &%check_...%& options allow for checking of disk resources before a
14034 message is accepted.
14035
14036 .vindex "&$log_inodes$&"
14037 .vindex "&$log_space$&"
14038 .vindex "&$spool_inodes$&"
14039 .vindex "&$spool_space$&"
14040 When any of these options are set, they apply to all incoming messages. If you
14041 want to apply different checks to different kinds of message, you can do so by
14042 testing the variables &$log_inodes$&, &$log_space$&, &$spool_inodes$&, and
14043 &$spool_space$& in an ACL with appropriate additional conditions.
14044
14045
14046 &%check_spool_space%& and &%check_spool_inodes%& check the spool partition if
14047 either value is greater than zero, for example:
14048 .code
14049 check_spool_space = 10M
14050 check_spool_inodes = 100
14051 .endd
14052 The spool partition is the one that contains the directory defined by
14053 SPOOL_DIRECTORY in &_Local/Makefile_&. It is used for holding messages in
14054 transit.
14055
14056 &%check_log_space%& and &%check_log_inodes%& check the partition in which log
14057 files are written if either is greater than zero. These should be set only if
14058 &%log_file_path%& and &%spool_directory%& refer to different partitions.
14059
14060 If there is less space or fewer inodes than requested, Exim refuses to accept
14061 incoming mail. In the case of SMTP input this is done by giving a 452 temporary
14062 error response to the MAIL command. If ESMTP is in use and there was a
14063 SIZE parameter on the MAIL command, its value is added to the
14064 &%check_spool_space%& value, and the check is performed even if
14065 &%check_spool_space%& is zero, unless &%no_smtp_check_spool_space%& is set.
14066
14067 The values for &%check_spool_space%& and &%check_log_space%& are held as a
14068 number of kilobytes. If a non-multiple of 1024 is specified, it is rounded up.
14069
14070 For non-SMTP input and for batched SMTP input, the test is done at start-up; on
14071 failure a message is written to stderr and Exim exits with a non-zero code, as
14072 it obviously cannot send an error message of any kind.
14073
14074 .option daemon_smtp_ports main string &`smtp`&
14075 .cindex "port" "for daemon"
14076 .cindex "TCP/IP" "setting listening ports"
14077 This option specifies one or more default SMTP ports on which the Exim daemon
14078 listens. See chapter &<<CHAPinterfaces>>& for details of how it is used. For
14079 backward compatibility, &%daemon_smtp_port%& (singular) is a synonym.
14080
14081 .option daemon_startup_retries main integer 9
14082 .cindex "daemon startup, retrying"
14083 This option, along with &%daemon_startup_sleep%&, controls the retrying done by
14084 the daemon at startup when it cannot immediately bind a listening socket
14085 (typically because the socket is already in use): &%daemon_startup_retries%&
14086 defines the number of retries after the first failure, and
14087 &%daemon_startup_sleep%& defines the length of time to wait between retries.
14088
14089 .option daemon_startup_sleep main time 30s
14090 See &%daemon_startup_retries%&.
14091
14092 .option delay_warning main "time list" 24h
14093 .cindex "warning of delay"
14094 .cindex "delay warning, specifying"
14095 When a message is delayed, Exim sends a warning message to the sender at
14096 intervals specified by this option. The data is a colon-separated list of times
14097 after which to send warning messages. If the value of the option is an empty
14098 string or a zero time, no warnings are sent. Up to 10 times may be given. If a
14099 message has been on the queue for longer than the last time, the last interval
14100 between the times is used to compute subsequent warning times. For example,
14101 with
14102 .code
14103 delay_warning = 4h:8h:24h
14104 .endd
14105 the first message is sent after 4 hours, the second after 8 hours, and
14106 the third one after 24 hours. After that, messages are sent every 16 hours,
14107 because that is the interval between the last two times on the list. If you set
14108 just one time, it specifies the repeat interval. For example, with:
14109 .code
14110 delay_warning = 6h
14111 .endd
14112 messages are repeated every six hours. To stop warnings after a given time, set
14113 a very large time at the end of the list. For example:
14114 .code
14115 delay_warning = 2h:12h:99d
14116 .endd
14117 Note that the option is only evaluated at the time a delivery attempt fails,
14118 which depends on retry and queue-runner configuration.
14119 Typically retries will be configured more frequently than warning messages.
14120
14121 .option delay_warning_condition main string&!! "see below"
14122 .vindex "&$domain$&"
14123 The string is expanded at the time a warning message might be sent. If all the
14124 deferred addresses have the same domain, it is set in &$domain$& during the
14125 expansion. Otherwise &$domain$& is empty. If the result of the expansion is a
14126 forced failure, an empty string, or a string matching any of &"0"&, &"no"& or
14127 &"false"& (the comparison being done caselessly) then the warning message is
14128 not sent. The default is:
14129 .code
14130 delay_warning_condition = ${if or {\
14131 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} }\
14132 { match{$h_precedence:}{(?i)bulk|list|junk} }\
14133 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} }\
14134 } {no}{yes}}
14135 .endd
14136 This suppresses the sending of warnings for messages that contain &'List-ID:'&,
14137 &'List-Post:'&, or &'List-Subscribe:'& headers, or have &"bulk"&, &"list"& or
14138 &"junk"& in a &'Precedence:'& header, or have &"auto-generated"& or
14139 &"auto-replied"& in an &'Auto-Submitted:'& header.
14140
14141 .option deliver_drop_privilege main boolean false
14142 .cindex "unprivileged delivery"
14143 .cindex "delivery" "unprivileged"
14144 If this option is set true, Exim drops its root privilege at the start of a
14145 delivery process, and runs as the Exim user throughout. This severely restricts
14146 the kinds of local delivery that are possible, but is viable in certain types
14147 of configuration. There is a discussion about the use of root privilege in
14148 chapter &<<CHAPsecurity>>&.
14149
14150 .option deliver_queue_load_max main fixed-point unset
14151 .cindex "load average"
14152 .cindex "queue runner" "abandoning"
14153 When this option is set, a queue run is abandoned if the system load average
14154 becomes greater than the value of the option. The option has no effect on
14155 ancient operating systems on which Exim cannot determine the load average.
14156 See also &%queue_only_load%& and &%smtp_load_reserve%&.
14157
14158
14159 .option delivery_date_remove main boolean true
14160 .cindex "&'Delivery-date:'& header line"
14161 Exim's transports have an option for adding a &'Delivery-date:'& header to a
14162 message when it is delivered, in exactly the same way as &'Return-path:'& is
14163 handled. &'Delivery-date:'& records the actual time of delivery. Such headers
14164 should not be present in incoming messages, and this option causes them to be
14165 removed at the time the message is received, to avoid any problems that might
14166 occur when a delivered message is subsequently sent on to some other recipient.
14167
14168 .option disable_fsync main boolean false
14169 .cindex "&[fsync()]&, disabling"
14170 This option is available only if Exim was built with the compile-time option
14171 ENABLE_DISABLE_FSYNC. When this is not set, a reference to &%disable_fsync%& in
14172 a runtime configuration generates an &"unknown option"& error. You should not
14173 build Exim with ENABLE_DISABLE_FSYNC or set &%disable_fsync%& unless you
14174 really, really, really understand what you are doing. &'No pre-compiled
14175 distributions of Exim should ever make this option available.'&
14176
14177 When &%disable_fsync%& is set true, Exim no longer calls &[fsync()]& to force
14178 updated files' data to be written to disc before continuing. Unexpected events
14179 such as crashes and power outages may cause data to be lost or scrambled.
14180 Here be Dragons. &*Beware.*&
14181
14182
14183 .option disable_ipv6 main boolean false
14184 .cindex "IPv6" "disabling"
14185 If this option is set true, even if the Exim binary has IPv6 support, no IPv6
14186 activities take place. AAAA records are never looked up, and any IPv6 addresses
14187 that are listed in &%local_interfaces%&, data for the &%manualroute%& router,
14188 etc. are ignored. If IP literals are enabled, the &(ipliteral)& router declines
14189 to handle IPv6 literal addresses.
14190
14191
14192 .option dkim_verify_signers main "domain list&!!" $dkim_signers
14193 .cindex DKIM "controlling calls to the ACL"
14194 This option gives a list of DKIM domains for which the DKIM ACL is run.
14195 It is expanded after the message is received; by default it runs
14196 the ACL once for each signature in the message.
14197 See chapter &<<CHAPdkim>>&.
14198
14199
14200 .option dns_again_means_nonexist main "domain list&!!" unset
14201 .cindex "DNS" "&""try again""& response; overriding"
14202 DNS lookups give a &"try again"& response for the DNS errors
14203 &"non-authoritative host not found"& and &"SERVERFAIL"&. This can cause Exim to
14204 keep trying to deliver a message, or to give repeated temporary errors to
14205 incoming mail. Sometimes the effect is caused by a badly set up name server and
14206 may persist for a long time. If a domain which exhibits this problem matches
14207 anything in &%dns_again_means_nonexist%&, it is treated as if it did not exist.
14208 This option should be used with care. You can make it apply to reverse lookups
14209 by a setting such as this:
14210 .code
14211 dns_again_means_nonexist = *.in-addr.arpa
14212 .endd
14213 This option applies to all DNS lookups that Exim does. It also applies when the
14214 &[gethostbyname()]& or &[getipnodebyname()]& functions give temporary errors,
14215 since these are most likely to be caused by DNS lookup problems. The
14216 &(dnslookup)& router has some options of its own for controlling what happens
14217 when lookups for MX or SRV records give temporary errors. These more specific
14218 options are applied after this global option.
14219
14220 .option dns_check_names_pattern main string "see below"
14221 .cindex "DNS" "pre-check of name syntax"
14222 When this option is set to a non-empty string, it causes Exim to check domain
14223 names for characters that are not allowed in host names before handing them to
14224 the DNS resolver, because some resolvers give temporary errors for names that
14225 contain unusual characters. If a domain name contains any unwanted characters,
14226 a &"not found"& result is forced, and the resolver is not called. The check is
14227 done by matching the domain name against a regular expression, which is the
14228 value of this option. The default pattern is
14229 .code
14230 dns_check_names_pattern = \
14231 (?i)^(?>(?(1)\.|())[^\W_](?>[a-z0-9/-]*[^\W_])?)+$
14232 .endd
14233 which permits only letters, digits, slashes, and hyphens in components, but
14234 they must start and end with a letter or digit. Slashes are not, in fact,
14235 permitted in host names, but they are found in certain NS records (which can be
14236 accessed in Exim by using a &%dnsdb%& lookup). If you set
14237 &%allow_utf8_domains%&, you must modify this pattern, or set the option to an
14238 empty string.
14239
14240 .option dns_csa_search_limit main integer 5
14241 This option controls the depth of parental searching for CSA SRV records in the
14242 DNS, as described in more detail in section &<<SECTverifyCSA>>&.
14243
14244 .option dns_csa_use_reverse main boolean true
14245 This option controls whether or not an IP address, given as a CSA domain, is
14246 reversed and looked up in the reverse DNS, as described in more detail in
14247 section &<<SECTverifyCSA>>&.
14248
14249
14250 .option dns_dnssec_ok main integer -1
14251 .cindex "DNS" "resolver options"
14252 .cindex "DNS" "DNSSEC"
14253 If this option is set to a non-negative number then Exim will initialise the
14254 DNS resolver library to either use or not use DNSSEC, overriding the system
14255 default. A value of 0 coerces DNSSEC off, a value of 1 coerces DNSSEC on.
14256
14257 If the resolver library does not support DNSSEC then this option has no effect.
14258
14259
14260 .option dns_ipv4_lookup main "domain list&!!" unset
14261 .cindex "IPv6" "DNS lookup for AAAA records"
14262 .cindex "DNS" "IPv6 lookup for AAAA records"
14263 When Exim is compiled with IPv6 support and &%disable_ipv6%& is not set, it
14264 looks for IPv6 address records (AAAA records) as well as IPv4 address records
14265 (A records) when trying to find IP addresses for hosts, unless the host's
14266 domain matches this list.
14267
14268 This is a fudge to help with name servers that give big delays or otherwise do
14269 not work for the AAAA record type. In due course, when the world's name
14270 servers have all been upgraded, there should be no need for this option.
14271
14272
14273 .option dns_retrans main time 0s
14274 .cindex "DNS" "resolver options"
14275 .cindex timeout "dns lookup"
14276 .cindex "DNS" timeout
14277 The options &%dns_retrans%& and &%dns_retry%& can be used to set the
14278 retransmission and retry parameters for DNS lookups. Values of zero (the
14279 defaults) leave the system default settings unchanged. The first value is the
14280 time between retries, and the second is the number of retries. It isn't
14281 totally clear exactly how these settings affect the total time a DNS lookup may
14282 take. I haven't found any documentation about timeouts on DNS lookups; these
14283 parameter values are available in the external resolver interface structure,
14284 but nowhere does it seem to describe how they are used or what you might want
14285 to set in them.
14286 See also the &%slow_lookup_log%& option.
14287
14288
14289 .option dns_retry main integer 0
14290 See &%dns_retrans%& above.
14291
14292
14293 .option dns_trust_aa main "domain list&!!" unset
14294 .cindex "DNS" "resolver options"
14295 .cindex "DNS" "DNSSEC"
14296 If this option is set then lookup results marked with the AA bit
14297 (Authoritative Answer) are trusted the same way as if they were
14298 DNSSEC-verified. The authority section's name of the answer must
14299 match with this expanded domain list.
14300
14301 Use this option only if you talk directly to a resolver that is
14302 authoritative for some zones and does not set the AD (Authentic Data)
14303 bit in the answer. Some DNS servers may have an configuration option to
14304 mark the answers from their own zones as verified (they set the AD bit).
14305 Others do not have this option. It is considered as poor practice using
14306 a resolver that is an authoritative server for some zones.
14307
14308 Use this option only if you really have to (e.g. if you want
14309 to use DANE for remote delivery to a server that is listed in the DNS
14310 zones that your resolver is authoritative for).
14311
14312 If the DNS answer packet has the AA bit set and contains resource record
14313 in the answer section, the name of the first NS record appearing in the
14314 authority section is compared against the list. If the answer packet is
14315 authoritative but the answer section is empty, the name of the first SOA
14316 record in the authoritative section is used instead.
14317
14318 .cindex "DNS" "resolver options"
14319 .option dns_use_edns0 main integer -1
14320 .cindex "DNS" "resolver options"
14321 .cindex "DNS" "EDNS0"
14322 If this option is set to a non-negative number then Exim will initialise the
14323 DNS resolver library to either use or not use EDNS0 extensions, overriding
14324 the system default. A value of 0 coerces EDNS0 off, a value of 1 coerces EDNS0
14325 on.
14326
14327 If the resolver library does not support EDNS0 then this option has no effect.
14328
14329
14330 .option drop_cr main boolean false
14331 This is an obsolete option that is now a no-op. It used to affect the way Exim
14332 handled CR and LF characters in incoming messages. What happens now is
14333 described in section &<<SECTlineendings>>&.
14334
14335 .option dsn_advertise_hosts main "host list&!!" unset
14336 .cindex "bounce messages" "success"
14337 .cindex "DSN" "success"
14338 .cindex "Delivery Status Notification" "success"
14339 DSN extensions (RFC3461) will be advertised in the EHLO message to,
14340 and accepted from, these hosts.
14341 Hosts may use the NOTIFY and ENVID options on RCPT TO commands,
14342 and RET and ORCPT options on MAIL FROM commands.
14343 A NOTIFY=SUCCESS option requests success-DSN messages.
14344 A NOTIFY= option with no argument requests that no delay or failure DSNs
14345 are sent.
14346
14347 .option dsn_from main "string&!!" "see below"
14348 .cindex "&'From:'& header line" "in bounces"
14349 .cindex "bounce messages" "&'From:'& line, specifying"
14350 This option can be used to vary the contents of &'From:'& header lines in
14351 bounces and other automatically generated messages (&"Delivery Status
14352 Notifications"& &-- hence the name of the option). The default setting is:
14353 .code
14354 dsn_from = Mail Delivery System <Mailer-Daemon@$qualify_domain>
14355 .endd
14356 The value is expanded every time it is needed. If the expansion fails, a
14357 panic is logged, and the default value is used.
14358
14359 .option envelope_to_remove main boolean true
14360 .cindex "&'Envelope-to:'& header line"
14361 Exim's transports have an option for adding an &'Envelope-to:'& header to a
14362 message when it is delivered, in exactly the same way as &'Return-path:'& is
14363 handled. &'Envelope-to:'& records the original recipient address from the
14364 message's envelope that caused the delivery to happen. Such headers should not
14365 be present in incoming messages, and this option causes them to be removed at
14366 the time the message is received, to avoid any problems that might occur when a
14367 delivered message is subsequently sent on to some other recipient.
14368
14369
14370 .option errors_copy main "string list&!!" unset
14371 .cindex "bounce message" "copy to other address"
14372 .cindex "copy of bounce message"
14373 Setting this option causes Exim to send bcc copies of bounce messages that it
14374 generates to other addresses. &*Note*&: This does not apply to bounce messages
14375 coming from elsewhere. The value of the option is a colon-separated list of
14376 items. Each item consists of a pattern, terminated by white space, followed by
14377 a comma-separated list of email addresses. If a pattern contains spaces, it
14378 must be enclosed in double quotes.
14379
14380 Each pattern is processed in the same way as a single item in an address list
14381 (see section &<<SECTaddresslist>>&). When a pattern matches the recipient of
14382 the bounce message, the message is copied to the addresses on the list. The
14383 items are scanned in order, and once a matching one is found, no further items
14384 are examined. For example:
14385 .code
14386 errors_copy = spqr@mydomain postmaster@mydomain.example :\
14387 rqps@mydomain hostmaster@mydomain.example,\
14388 postmaster@mydomain.example
14389 .endd
14390 .vindex "&$domain$&"
14391 .vindex "&$local_part$&"
14392 The address list is expanded before use. The expansion variables &$local_part$&
14393 and &$domain$& are set from the original recipient of the error message, and if
14394 there was any wildcard matching in the pattern, the expansion
14395 .cindex "numerical variables (&$1$& &$2$& etc)" "in &%errors_copy%&"
14396 variables &$0$&, &$1$&, etc. are set in the normal way.
14397
14398
14399 .option errors_reply_to main string unset
14400 .cindex "bounce message" "&'Reply-to:'& in"
14401 By default, Exim's bounce and delivery warning messages contain the header line
14402 .display
14403 &`From: Mail Delivery System <Mailer-Daemon@`&&'qualify-domain'&&`>`&
14404 .endd
14405 .oindex &%quota_warn_message%&
14406 where &'qualify-domain'& is the value of the &%qualify_domain%& option.
14407 A warning message that is generated by the &%quota_warn_message%& option in an
14408 &(appendfile)& transport may contain its own &'From:'& header line that
14409 overrides the default.
14410
14411 Experience shows that people reply to bounce messages. If the
14412 &%errors_reply_to%& option is set, a &'Reply-To:'& header is added to bounce
14413 and warning messages. For example:
14414 .code
14415 errors_reply_to = postmaster@my.domain.example
14416 .endd
14417 The value of the option is not expanded. It must specify a valid RFC 2822
14418 address. However, if a warning message that is generated by the
14419 &%quota_warn_message%& option in an &(appendfile)& transport contain its
14420 own &'Reply-To:'& header line, the value of the &%errors_reply_to%& option is
14421 not used.
14422
14423
14424 .option exim_group main string "compile-time configured"
14425 .cindex "gid (group id)" "Exim's own"
14426 .cindex "Exim group"
14427 This option changes the gid under which Exim runs when it gives up root
14428 privilege. The default value is compiled into the binary. The value of this
14429 option is used only when &%exim_user%& is also set. Unless it consists entirely
14430 of digits, the string is looked up using &[getgrnam()]&, and failure causes a
14431 configuration error. See chapter &<<CHAPsecurity>>& for a discussion of
14432 security issues.
14433
14434
14435 .option exim_path main string "see below"
14436 .cindex "Exim binary, path name"
14437 This option specifies the path name of the Exim binary, which is used when Exim
14438 needs to re-exec itself. The default is set up to point to the file &'exim'& in
14439 the directory configured at compile time by the BIN_DIRECTORY setting. It
14440 is necessary to change &%exim_path%& if, exceptionally, Exim is run from some
14441 other place.
14442 &*Warning*&: Do not use a macro to define the value of this option, because
14443 you will break those Exim utilities that scan the configuration file to find
14444 where the binary is. (They then use the &%-bP%& option to extract option
14445 settings such as the value of &%spool_directory%&.)
14446
14447
14448 .option exim_user main string "compile-time configured"
14449 .cindex "uid (user id)" "Exim's own"
14450 .cindex "Exim user"
14451 This option changes the uid under which Exim runs when it gives up root
14452 privilege. The default value is compiled into the binary. Ownership of the run
14453 time configuration file and the use of the &%-C%& and &%-D%& command line
14454 options is checked against the values in the binary, not what is set here.
14455
14456 Unless it consists entirely of digits, the string is looked up using
14457 &[getpwnam()]&, and failure causes a configuration error. If &%exim_group%& is
14458 not also supplied, the gid is taken from the result of &[getpwnam()]& if it is
14459 used. See chapter &<<CHAPsecurity>>& for a discussion of security issues.
14460
14461
14462 .option extra_local_interfaces main "string list" unset
14463 This option defines network interfaces that are to be considered local when
14464 routing, but which are not used for listening by the daemon. See section
14465 &<<SECTreclocipadd>>& for details.
14466
14467
14468 . Allow this long option name to split; give it unsplit as a fifth argument
14469 . for the automatic .oindex that is generated by .option.
14470
14471 .option "extract_addresses_remove_arguments" main boolean true &&&
14472 extract_addresses_remove_arguments
14473 .oindex "&%-t%&"
14474 .cindex "command line" "addresses with &%-t%&"
14475 .cindex "Sendmail compatibility" "&%-t%& option"
14476 According to some Sendmail documentation (Sun, IRIX, HP-UX), if any addresses
14477 are present on the command line when the &%-t%& option is used to build an
14478 envelope from a message's &'To:'&, &'Cc:'& and &'Bcc:'& headers, the command
14479 line addresses are removed from the recipients list. This is also how Smail
14480 behaves. However, other Sendmail documentation (the O'Reilly book) states that
14481 command line addresses are added to those obtained from the header lines. When
14482 &%extract_addresses_remove_arguments%& is true (the default), Exim subtracts
14483 argument headers. If it is set false, Exim adds rather than removes argument
14484 addresses.
14485
14486
14487 .option finduser_retries main integer 0
14488 .cindex "NIS, retrying user lookups"
14489 On systems running NIS or other schemes in which user and group information is
14490 distributed from a remote system, there can be times when &[getpwnam()]& and
14491 related functions fail, even when given valid data, because things time out.
14492 Unfortunately these failures cannot be distinguished from genuine &"not found"&
14493 errors. If &%finduser_retries%& is set greater than zero, Exim will try that
14494 many extra times to find a user or a group, waiting for one second between
14495 retries.
14496
14497 .cindex "&_/etc/passwd_&" "multiple reading of"
14498 You should not set this option greater than zero if your user information is in
14499 a traditional &_/etc/passwd_& file, because it will cause Exim needlessly to
14500 search the file multiple times for non-existent users, and also cause delay.
14501
14502
14503
14504 .option freeze_tell main "string list, comma separated" unset
14505 .cindex "freezing messages" "sending a message when freezing"
14506 On encountering certain errors, or when configured to do so in a system filter,
14507 ACL, or special router, Exim freezes a message. This means that no further
14508 delivery attempts take place until an administrator thaws the message, or the
14509 &%auto_thaw%&, &%ignore_bounce_errors_after%&, or &%timeout_frozen_after%&
14510 feature cause it to be processed. If &%freeze_tell%& is set, Exim generates a
14511 warning message whenever it freezes something, unless the message it is
14512 freezing is a locally-generated bounce message. (Without this exception there
14513 is the possibility of looping.) The warning message is sent to the addresses
14514 supplied as the comma-separated value of this option. If several of the
14515 message's addresses cause freezing, only a single message is sent. If the
14516 freezing was automatic, the reason(s) for freezing can be found in the message
14517 log. If you configure freezing in a filter or ACL, you must arrange for any
14518 logging that you require.
14519
14520
14521 .option gecos_name main string&!! unset
14522 .cindex "HP-UX"
14523 .cindex "&""gecos""& field, parsing"
14524 Some operating systems, notably HP-UX, use the &"gecos"& field in the system
14525 password file to hold other information in addition to users' real names. Exim
14526 looks up this field for use when it is creating &'Sender:'& or &'From:'&
14527 headers. If either &%gecos_pattern%& or &%gecos_name%& are unset, the contents
14528 of the field are used unchanged, except that, if an ampersand is encountered,
14529 it is replaced by the user's login name with the first character forced to
14530 upper case, since this is a convention that is observed on many systems.
14531
14532 When these options are set, &%gecos_pattern%& is treated as a regular
14533 expression that is to be applied to the field (again with && replaced by the
14534 login name), and if it matches, &%gecos_name%& is expanded and used as the
14535 user's name.
14536
14537 .cindex "numerical variables (&$1$& &$2$& etc)" "in &%gecos_name%&"
14538 Numeric variables such as &$1$&, &$2$&, etc. can be used in the expansion to
14539 pick up sub-fields that were matched by the pattern. In HP-UX, where the user's
14540 name terminates at the first comma, the following can be used:
14541 .code
14542 gecos_pattern = ([^,]*)
14543 gecos_name = $1
14544 .endd
14545
14546 .option gecos_pattern main string unset
14547 See &%gecos_name%& above.
14548
14549
14550 .option gnutls_compat_mode main boolean unset
14551 This option controls whether GnuTLS is used in compatibility mode in an Exim
14552 server. This reduces security slightly, but improves interworking with older
14553 implementations of TLS.
14554
14555
14556 option gnutls_allow_auto_pkcs11 main boolean unset
14557 This option will let GnuTLS (2.12.0 or later) autoload PKCS11 modules with
14558 the p11-kit configuration files in &_/etc/pkcs11/modules/_&.
14559
14560 See
14561 &url(http://www.gnutls.org/manual/gnutls.html#Smart-cards-and-HSMs)
14562 for documentation.
14563
14564
14565
14566 .option headers_charset main string "see below"
14567 This option sets a default character set for translating from encoded MIME
14568 &"words"& in header lines, when referenced by an &$h_xxx$& expansion item. The
14569 default is the value of HEADERS_CHARSET in &_Local/Makefile_&. The
14570 ultimate default is ISO-8859-1. For more details see the description of header
14571 insertions in section &<<SECTexpansionitems>>&.
14572
14573
14574
14575 .option header_maxsize main integer "see below"
14576 .cindex "header section" "maximum size of"
14577 .cindex "limit" "size of message header section"
14578 This option controls the overall maximum size of a message's header
14579 section. The default is the value of HEADER_MAXSIZE in
14580 &_Local/Makefile_&; the default for that is 1M. Messages with larger header
14581 sections are rejected.
14582
14583
14584 .option header_line_maxsize main integer 0
14585 .cindex "header lines" "maximum size of"
14586 .cindex "limit" "size of one header line"
14587 This option limits the length of any individual header line in a message, after
14588 all the continuations have been joined together. Messages with individual
14589 header lines that are longer than the limit are rejected. The default value of
14590 zero means &"no limit"&.
14591
14592
14593
14594
14595 .option helo_accept_junk_hosts main "host list&!!" unset
14596 .cindex "HELO" "accepting junk data"
14597 .cindex "EHLO" "accepting junk data"
14598 Exim checks the syntax of HELO and EHLO commands for incoming SMTP
14599 mail, and gives an error response for invalid data. Unfortunately, there are
14600 some SMTP clients that send syntactic junk. They can be accommodated by setting
14601 this option. Note that this is a syntax check only. See &%helo_verify_hosts%&
14602 if you want to do semantic checking.
14603 See also &%helo_allow_chars%& for a way of extending the permitted character
14604 set.
14605
14606
14607 .option helo_allow_chars main string unset
14608 .cindex "HELO" "underscores in"
14609 .cindex "EHLO" "underscores in"
14610 .cindex "underscore in EHLO/HELO"
14611 This option can be set to a string of rogue characters that are permitted in
14612 all EHLO and HELO names in addition to the standard letters, digits,
14613 hyphens, and dots. If you really must allow underscores, you can set
14614 .code
14615 helo_allow_chars = _
14616 .endd
14617 Note that the value is one string, not a list.
14618
14619
14620 .option helo_lookup_domains main "domain list&!!" &`@:@[]`&
14621 .cindex "HELO" "forcing reverse lookup"
14622 .cindex "EHLO" "forcing reverse lookup"
14623 If the domain given by a client in a HELO or EHLO command matches this
14624 list, a reverse lookup is done in order to establish the host's true name. The
14625 default forces a lookup if the client host gives the server's name or any of
14626 its IP addresses (in brackets), something that broken clients have been seen to
14627 do.
14628
14629
14630 .option helo_try_verify_hosts main "host list&!!" unset
14631 .cindex "HELO verifying" "optional"
14632 .cindex "EHLO" "verifying, optional"
14633 By default, Exim just checks the syntax of HELO and EHLO commands (see
14634 &%helo_accept_junk_hosts%& and &%helo_allow_chars%&). However, some sites like
14635 to do more extensive checking of the data supplied by these commands. The ACL
14636 condition &`verify = helo`& is provided to make this possible.
14637 Formerly, it was necessary also to set this option (&%helo_try_verify_hosts%&)
14638 to force the check to occur. From release 4.53 onwards, this is no longer
14639 necessary. If the check has not been done before &`verify = helo`& is
14640 encountered, it is done at that time. Consequently, this option is obsolete.
14641 Its specification is retained here for backwards compatibility.
14642
14643 When an EHLO or HELO command is received, if the calling host matches
14644 &%helo_try_verify_hosts%&, Exim checks that the host name given in the HELO or
14645 EHLO command either:
14646
14647 .ilist
14648 is an IP literal matching the calling address of the host, or
14649 .next
14650 .cindex "DNS" "reverse lookup"
14651 .cindex "reverse DNS lookup"
14652 matches the host name that Exim obtains by doing a reverse lookup of the
14653 calling host address, or
14654 .next
14655 when looked up in DNS yields the calling host address.
14656 .endlist
14657
14658 However, the EHLO or HELO command is not rejected if any of the checks
14659 fail. Processing continues, but the result of the check is remembered, and can
14660 be detected later in an ACL by the &`verify = helo`& condition.
14661
14662 If DNS was used for successful verification, the variable
14663 .cindex "DNS" "DNSSEC"
14664 &$helo_verify_dnssec$& records the DNSSEC status of the lookups.
14665
14666 .option helo_verify_hosts main "host list&!!" unset
14667 .cindex "HELO verifying" "mandatory"
14668 .cindex "EHLO" "verifying, mandatory"
14669 Like &%helo_try_verify_hosts%&, this option is obsolete, and retained only for
14670 backwards compatibility. For hosts that match this option, Exim checks the host
14671 name given in the HELO or EHLO in the same way as for
14672 &%helo_try_verify_hosts%&. If the check fails, the HELO or EHLO command is
14673 rejected with a 550 error, and entries are written to the main and reject logs.
14674 If a MAIL command is received before EHLO or HELO, it is rejected with a 503
14675 error.
14676
14677 .option hold_domains main "domain list&!!" unset
14678 .cindex "domain" "delaying delivery"
14679 .cindex "delivery" "delaying certain domains"
14680 This option allows mail for particular domains to be held on the queue
14681 manually. The option is overridden if a message delivery is forced with the
14682 &%-M%&, &%-qf%&, &%-Rf%& or &%-Sf%& options, and also while testing or
14683 verifying addresses using &%-bt%& or &%-bv%&. Otherwise, if a domain matches an
14684 item in &%hold_domains%&, no routing or delivery for that address is done, and
14685 it is deferred every time the message is looked at.
14686
14687 This option is intended as a temporary operational measure for delaying the
14688 delivery of mail while some problem is being sorted out, or some new
14689 configuration tested. If you just want to delay the processing of some
14690 domains until a queue run occurs, you should use &%queue_domains%& or
14691 &%queue_smtp_domains%&, not &%hold_domains%&.
14692
14693 A setting of &%hold_domains%& does not override Exim's code for removing
14694 messages from the queue if they have been there longer than the longest retry
14695 time in any retry rule. If you want to hold messages for longer than the normal
14696 retry times, insert a dummy retry rule with a long retry time.
14697
14698
14699 .option host_lookup main "host list&!!" unset
14700 .cindex "host name" "lookup, forcing"
14701 Exim does not look up the name of a calling host from its IP address unless it
14702 is required to compare against some host list, or the host matches
14703 &%helo_try_verify_hosts%& or &%helo_verify_hosts%&, or the host matches this
14704 option (which normally contains IP addresses rather than host names). The
14705 default configuration file contains
14706 .code
14707 host_lookup = *
14708 .endd
14709 which causes a lookup to happen for all hosts. If the expense of these lookups
14710 is felt to be too great, the setting can be changed or removed.
14711
14712 After a successful reverse lookup, Exim does a forward lookup on the name it
14713 has obtained, to verify that it yields the IP address that it started with. If
14714 this check fails, Exim behaves as if the name lookup failed.
14715
14716 .vindex "&$host_lookup_failed$&"
14717 .vindex "&$sender_host_name$&"
14718 After any kind of failure, the host name (in &$sender_host_name$&) remains
14719 unset, and &$host_lookup_failed$& is set to the string &"1"&. See also
14720 &%dns_again_means_nonexist%&, &%helo_lookup_domains%&, and
14721 &`verify = reverse_host_lookup`& in ACLs.
14722
14723
14724 .option host_lookup_order main "string list" &`bydns:byaddr`&
14725 This option specifies the order of different lookup methods when Exim is trying
14726 to find a host name from an IP address. The default is to do a DNS lookup
14727 first, and then to try a local lookup (using &[gethostbyaddr()]& or equivalent)
14728 if that fails. You can change the order of these lookups, or omit one entirely,
14729 if you want.
14730
14731 &*Warning*&: The &"byaddr"& method does not always yield aliases when there are
14732 multiple PTR records in the DNS and the IP address is not listed in
14733 &_/etc/hosts_&. Different operating systems give different results in this
14734 case. That is why the default tries a DNS lookup first.
14735
14736
14737
14738 .option host_reject_connection main "host list&!!" unset
14739 .cindex "host" "rejecting connections from"
14740 If this option is set, incoming SMTP calls from the hosts listed are rejected
14741 as soon as the connection is made.
14742 This option is obsolete, and retained only for backward compatibility, because
14743 nowadays the ACL specified by &%acl_smtp_connect%& can also reject incoming
14744 connections immediately.
14745
14746 The ability to give an immediate rejection (either by this option or using an
14747 ACL) is provided for use in unusual cases. Many hosts will just try again,
14748 sometimes without much delay. Normally, it is better to use an ACL to reject
14749 incoming messages at a later stage, such as after RCPT commands. See
14750 chapter &<<CHAPACL>>&.
14751
14752
14753 .option hosts_connection_nolog main "host list&!!" unset
14754 .cindex "host" "not logging connections from"
14755 This option defines a list of hosts for which connection logging does not
14756 happen, even though the &%smtp_connection%& log selector is set. For example,
14757 you might want not to log SMTP connections from local processes, or from
14758 127.0.0.1, or from your local LAN. This option is consulted in the main loop of
14759 the daemon; you should therefore strive to restrict its value to a short inline
14760 list of IP addresses and networks. To disable logging SMTP connections from
14761 local processes, you must create a host list with an empty item. For example:
14762 .code
14763 hosts_connection_nolog = :
14764 .endd
14765 If the &%smtp_connection%& log selector is not set, this option has no effect.
14766
14767
14768
14769 .option hosts_treat_as_local main "domain list&!!" unset
14770 .cindex "local host" "domains treated as"
14771 .cindex "host" "treated as local"
14772 If this option is set, any host names that match the domain list are treated as
14773 if they were the local host when Exim is scanning host lists obtained from MX
14774 records
14775 or other sources. Note that the value of this option is a domain list, not a
14776 host list, because it is always used to check host names, not IP addresses.
14777
14778 This option also applies when Exim is matching the special items
14779 &`@mx_any`&, &`@mx_primary`&, and &`@mx_secondary`& in a domain list (see
14780 section &<<SECTdomainlist>>&), and when checking the &%hosts%& option in the
14781 &(smtp)& transport for the local host (see the &%allow_localhost%& option in
14782 that transport). See also &%local_interfaces%&, &%extra_local_interfaces%&, and
14783 chapter &<<CHAPinterfaces>>&, which contains a discussion about local network
14784 interfaces and recognizing the local host.
14785
14786
14787 .option ibase_servers main "string list" unset
14788 .cindex "InterBase" "server list"
14789 This option provides a list of InterBase servers and associated connection data,
14790 to be used in conjunction with &(ibase)& lookups (see section &<<SECID72>>&).
14791 The option is available only if Exim has been built with InterBase support.
14792
14793
14794
14795 .option ignore_bounce_errors_after main time 10w
14796 .cindex "bounce message" "discarding"
14797 .cindex "discarding bounce message"
14798 This option affects the processing of bounce messages that cannot be delivered,
14799 that is, those that suffer a permanent delivery failure. (Bounce messages that
14800 suffer temporary delivery failures are of course retried in the usual way.)
14801
14802 After a permanent delivery failure, bounce messages are frozen,
14803 because there is no sender to whom they can be returned. When a frozen bounce
14804 message has been on the queue for more than the given time, it is unfrozen at
14805 the next queue run, and a further delivery is attempted. If delivery fails
14806 again, the bounce message is discarded. This makes it possible to keep failed
14807 bounce messages around for a shorter time than the normal maximum retry time
14808 for frozen messages. For example,
14809 .code
14810 ignore_bounce_errors_after = 12h
14811 .endd
14812 retries failed bounce message deliveries after 12 hours, discarding any further
14813 failures. If the value of this option is set to a zero time period, bounce
14814 failures are discarded immediately. Setting a very long time (as in the default
14815 value) has the effect of disabling this option. For ways of automatically
14816 dealing with other kinds of frozen message, see &%auto_thaw%& and
14817 &%timeout_frozen_after%&.
14818
14819
14820 .option ignore_fromline_hosts main "host list&!!" unset
14821 .cindex "&""From""& line"
14822 .cindex "UUCP" "&""From""& line"
14823 Some broken SMTP clients insist on sending a UUCP-like &"From&~"& line before
14824 the headers of a message. By default this is treated as the start of the
14825 message's body, which means that any following headers are not recognized as
14826 such. Exim can be made to ignore it by setting &%ignore_fromline_hosts%& to
14827 match those hosts that insist on sending it. If the sender is actually a local
14828 process rather than a remote host, and is using &%-bs%& to inject the messages,
14829 &%ignore_fromline_local%& must be set to achieve this effect.
14830
14831
14832 .option ignore_fromline_local main boolean false
14833 See &%ignore_fromline_hosts%& above.
14834
14835
14836 .option keep_malformed main time 4d
14837 This option specifies the length of time to keep messages whose spool files
14838 have been corrupted in some way. This should, of course, never happen. At the
14839 next attempt to deliver such a message, it gets removed. The incident is
14840 logged.
14841
14842
14843 .option ldap_ca_cert_dir main string unset
14844 .cindex "LDAP", "TLS CA certificate directory"
14845 This option indicates which directory contains CA certificates for verifying
14846 a TLS certificate presented by an LDAP server.
14847 While Exim does not provide a default value, your SSL library may.
14848 Analogous to &%tls_verify_certificates%& but as a client-side option for LDAP
14849 and constrained to be a directory.
14850
14851
14852 .option ldap_ca_cert_file main string unset
14853 .cindex "LDAP", "TLS CA certificate file"
14854 This option indicates which file contains CA certificates for verifying
14855 a TLS certificate presented by an LDAP server.
14856 While Exim does not provide a default value, your SSL library may.
14857 Analogous to &%tls_verify_certificates%& but as a client-side option for LDAP
14858 and constrained to be a file.
14859
14860
14861 .option ldap_cert_file main string unset
14862 .cindex "LDAP" "TLS client certificate file"
14863 This option indicates which file contains an TLS client certificate which
14864 Exim should present to the LDAP server during TLS negotiation.
14865 Should be used together with &%ldap_cert_key%&.
14866
14867
14868 .option ldap_cert_key main string unset
14869 .cindex "LDAP" "TLS client key file"
14870 This option indicates which file contains the secret/private key to use
14871 to prove identity to the LDAP server during TLS negotiation.
14872 Should be used together with &%ldap_cert_file%&, which contains the
14873 identity to be proven.
14874
14875
14876 .option ldap_cipher_suite main string unset
14877 .cindex "LDAP" "TLS cipher suite"
14878 This controls the TLS cipher-suite negotiation during TLS negotiation with
14879 the LDAP server. See &<<SECTreqciphssl>>& for more details of the format of
14880 cipher-suite options with OpenSSL (as used by LDAP client libraries).
14881
14882
14883 .option ldap_default_servers main "string list" unset
14884 .cindex "LDAP" "default servers"
14885 This option provides a list of LDAP servers which are tried in turn when an
14886 LDAP query does not contain a server. See section &<<SECTforldaque>>& for
14887 details of LDAP queries. This option is available only when Exim has been built
14888 with LDAP support.
14889
14890
14891 .option ldap_require_cert main string unset.
14892 .cindex "LDAP" "policy for LDAP server TLS cert presentation"
14893 This should be one of the values "hard", "demand", "allow", "try" or "never".
14894 A value other than one of these is interpreted as "never".
14895 See the entry "TLS_REQCERT" in your system man page for ldap.conf(5).
14896 Although Exim does not set a default, the LDAP library probably defaults
14897 to hard/demand.
14898
14899
14900 .option ldap_start_tls main boolean false
14901 .cindex "LDAP" "whether or not to negotiate TLS"
14902 If set, Exim will attempt to negotiate TLS with the LDAP server when
14903 connecting on a regular LDAP port. This is the LDAP equivalent of SMTP's
14904 "STARTTLS". This is distinct from using "ldaps", which is the LDAP form
14905 of SSL-on-connect.
14906 In the event of failure to negotiate TLS, the action taken is controlled
14907 by &%ldap_require_cert%&.
14908
14909
14910 .option ldap_version main integer unset
14911 .cindex "LDAP" "protocol version, forcing"
14912 This option can be used to force Exim to set a specific protocol version for
14913 LDAP. If it option is unset, it is shown by the &%-bP%& command line option as
14914 -1. When this is the case, the default is 3 if LDAP_VERSION3 is defined in
14915 the LDAP headers; otherwise it is 2. This option is available only when Exim
14916 has been built with LDAP support.
14917
14918
14919
14920 .option local_from_check main boolean true
14921 .cindex "&'Sender:'& header line" "disabling addition of"
14922 .cindex "&'From:'& header line" "disabling checking of"
14923 When a message is submitted locally (that is, not over a TCP/IP connection) by
14924 an untrusted user, Exim removes any existing &'Sender:'& header line, and
14925 checks that the &'From:'& header line matches the login of the calling user and
14926 the domain specified by &%qualify_domain%&.
14927
14928 &*Note*&: An unqualified address (no domain) in the &'From:'& header in a
14929 locally submitted message is automatically qualified by Exim, unless the
14930 &%-bnq%& command line option is used.
14931
14932 You can use &%local_from_prefix%& and &%local_from_suffix%& to permit affixes
14933 on the local part. If the &'From:'& header line does not match, Exim adds a
14934 &'Sender:'& header with an address constructed from the calling user's login
14935 and the default qualify domain.
14936
14937 If &%local_from_check%& is set false, the &'From:'& header check is disabled,
14938 and no &'Sender:'& header is ever added. If, in addition, you want to retain
14939 &'Sender:'& header lines supplied by untrusted users, you must also set
14940 &%local_sender_retain%& to be true.
14941
14942 .cindex "envelope sender"
14943 These options affect only the header lines in the message. The envelope sender
14944 is still forced to be the login id at the qualify domain unless
14945 &%untrusted_set_sender%& permits the user to supply an envelope sender.
14946
14947 For messages received over TCP/IP, an ACL can specify &"submission mode"& to
14948 request similar header line checking. See section &<<SECTthesenhea>>&, which
14949 has more details about &'Sender:'& processing.
14950
14951
14952
14953
14954 .option local_from_prefix main string unset
14955 When Exim checks the &'From:'& header line of locally submitted messages for
14956 matching the login id (see &%local_from_check%& above), it can be configured to
14957 ignore certain prefixes and suffixes in the local part of the address. This is
14958 done by setting &%local_from_prefix%& and/or &%local_from_suffix%& to
14959 appropriate lists, in the same form as the &%local_part_prefix%& and
14960 &%local_part_suffix%& router options (see chapter &<<CHAProutergeneric>>&). For
14961 example, if
14962 .code
14963 local_from_prefix = *-
14964 .endd
14965 is set, a &'From:'& line containing
14966 .code
14967 From: anything-user@your.domain.example
14968 .endd
14969 will not cause a &'Sender:'& header to be added if &'user@your.domain.example'&
14970 matches the actual sender address that is constructed from the login name and
14971 qualify domain.
14972
14973
14974 .option local_from_suffix main string unset
14975 See &%local_from_prefix%& above.
14976
14977
14978 .option local_interfaces main "string list" "see below"
14979 This option controls which network interfaces are used by the daemon for
14980 listening; they are also used to identify the local host when routing. Chapter
14981 &<<CHAPinterfaces>>& contains a full description of this option and the related
14982 options &%daemon_smtp_ports%&, &%extra_local_interfaces%&,
14983 &%hosts_treat_as_local%&, and &%tls_on_connect_ports%&. The default value for
14984 &%local_interfaces%& is
14985 .code
14986 local_interfaces = 0.0.0.0
14987 .endd
14988 when Exim is built without IPv6 support; otherwise it is
14989 .code
14990 local_interfaces = <; ::0 ; 0.0.0.0
14991 .endd
14992
14993 .option local_scan_timeout main time 5m
14994 .cindex "timeout" "for &[local_scan()]& function"
14995 .cindex "&[local_scan()]& function" "timeout"
14996 This timeout applies to the &[local_scan()]& function (see chapter
14997 &<<CHAPlocalscan>>&). Zero means &"no timeout"&. If the timeout is exceeded,
14998 the incoming message is rejected with a temporary error if it is an SMTP
14999 message. For a non-SMTP message, the message is dropped and Exim ends with a
15000 non-zero code. The incident is logged on the main and reject logs.
15001
15002
15003
15004 .option local_sender_retain main boolean false
15005 .cindex "&'Sender:'& header line" "retaining from local submission"
15006 When a message is submitted locally (that is, not over a TCP/IP connection) by
15007 an untrusted user, Exim removes any existing &'Sender:'& header line. If you
15008 do not want this to happen, you must set &%local_sender_retain%&, and you must
15009 also set &%local_from_check%& to be false (Exim will complain if you do not).
15010 See also the ACL modifier &`control = suppress_local_fixups`&. Section
15011 &<<SECTthesenhea>>& has more details about &'Sender:'& processing.
15012
15013
15014
15015
15016 .option localhost_number main string&!! unset
15017 .cindex "host" "locally unique number for"
15018 .cindex "message ids" "with multiple hosts"
15019 .vindex "&$localhost_number$&"
15020 Exim's message ids are normally unique only within the local host. If
15021 uniqueness among a set of hosts is required, each host must set a different
15022 value for the &%localhost_number%& option. The string is expanded immediately
15023 after reading the configuration file (so that a number can be computed from the
15024 host name, for example) and the result of the expansion must be a number in the
15025 range 0&--16 (or 0&--10 on operating systems with case-insensitive file
15026 systems). This is available in subsequent string expansions via the variable
15027 &$localhost_number$&. When &%localhost_number is set%&, the final two
15028 characters of the message id, instead of just being a fractional part of the
15029 time, are computed from the time and the local host number as described in
15030 section &<<SECTmessiden>>&.
15031
15032
15033
15034 .option log_file_path main "string list&!!" "set at compile time"
15035 .cindex "log" "file path for"
15036 This option sets the path which is used to determine the names of Exim's log
15037 files, or indicates that logging is to be to syslog, or both. It is expanded
15038 when Exim is entered, so it can, for example, contain a reference to the host
15039 name. If no specific path is set for the log files at compile or run time,
15040 or if the option is unset at run time (i.e. &`log_file_path = `&)
15041 they are written in a sub-directory called &_log_& in Exim's spool directory.
15042 Chapter &<<CHAPlog>>& contains further details about Exim's logging, and
15043 section &<<SECTwhelogwri>>& describes how the contents of &%log_file_path%& are
15044 used. If this string is fixed at your installation (contains no expansion
15045 variables) it is recommended that you do not set this option in the
15046 configuration file, but instead supply the path using LOG_FILE_PATH in
15047 &_Local/Makefile_& so that it is available to Exim for logging errors detected
15048 early on &-- in particular, failure to read the configuration file.
15049
15050
15051 .option log_selector main string unset
15052 .cindex "log" "selectors"
15053 This option can be used to reduce or increase the number of things that Exim
15054 writes to its log files. Its argument is made up of names preceded by plus or
15055 minus characters. For example:
15056 .code
15057 log_selector = +arguments -retry_defer
15058 .endd
15059 A list of possible names and what they control is given in the chapter on
15060 logging, in section &<<SECTlogselector>>&.
15061
15062
15063 .option log_timezone main boolean false
15064 .cindex "log" "timezone for entries"
15065 .vindex "&$tod_log$&"
15066 .vindex "&$tod_zone$&"
15067 By default, the timestamps on log lines are in local time without the
15068 timezone. This means that if your timezone changes twice a year, the timestamps
15069 in log lines are ambiguous for an hour when the clocks go back. One way of
15070 avoiding this problem is to set the timezone to UTC. An alternative is to set
15071 &%log_timezone%& true. This turns on the addition of the timezone offset to
15072 timestamps in log lines. Turning on this option can add quite a lot to the size
15073 of log files because each line is extended by 6 characters. Note that the
15074 &$tod_log$& variable contains the log timestamp without the zone, but there is
15075 another variable called &$tod_zone$& that contains just the timezone offset.
15076
15077
15078 .option lookup_open_max main integer 25
15079 .cindex "too many open files"
15080 .cindex "open files, too many"
15081 .cindex "file" "too many open"
15082 .cindex "lookup" "maximum open files"
15083 .cindex "limit" "open files for lookups"
15084 This option limits the number of simultaneously open files for single-key
15085 lookups that use regular files (that is, &(lsearch)&, &(dbm)&, and &(cdb)&).
15086 Exim normally keeps these files open during routing, because often the same
15087 file is required several times. If the limit is reached, Exim closes the least
15088 recently used file. Note that if you are using the &'ndbm'& library, it
15089 actually opens two files for each logical DBM database, though it still counts
15090 as one for the purposes of &%lookup_open_max%&. If you are getting &"too many
15091 open files"& errors with NDBM, you need to reduce the value of
15092 &%lookup_open_max%&.
15093
15094
15095 .option max_username_length main integer 0
15096 .cindex "length of login name"
15097 .cindex "user name" "maximum length"
15098 .cindex "limit" "user name length"
15099 Some operating systems are broken in that they truncate long arguments to
15100 &[getpwnam()]& to eight characters, instead of returning &"no such user"&. If
15101 this option is set greater than zero, any attempt to call &[getpwnam()]& with
15102 an argument that is longer behaves as if &[getpwnam()]& failed.
15103
15104
15105 .option message_body_newlines main bool false
15106 .cindex "message body" "newlines in variables"
15107 .cindex "newline" "in message body variables"
15108 .vindex "&$message_body$&"
15109 .vindex "&$message_body_end$&"
15110 By default, newlines in the message body are replaced by spaces when setting
15111 the &$message_body$& and &$message_body_end$& expansion variables. If this
15112 option is set true, this no longer happens.
15113
15114
15115 .option message_body_visible main integer 500
15116 .cindex "body of message" "visible size"
15117 .cindex "message body" "visible size"
15118 .vindex "&$message_body$&"
15119 .vindex "&$message_body_end$&"
15120 This option specifies how much of a message's body is to be included in the
15121 &$message_body$& and &$message_body_end$& expansion variables.
15122
15123
15124 .option message_id_header_domain main string&!! unset
15125 .cindex "&'Message-ID:'& header line"
15126 If this option is set, the string is expanded and used as the right hand side
15127 (domain) of the &'Message-ID:'& header that Exim creates if a
15128 locally-originated incoming message does not have one. &"Locally-originated"&
15129 means &"not received over TCP/IP."&
15130 Otherwise, the primary host name is used.
15131 Only letters, digits, dot and hyphen are accepted; any other characters are
15132 replaced by hyphens. If the expansion is forced to fail, or if the result is an
15133 empty string, the option is ignored.
15134
15135
15136 .option message_id_header_text main string&!! unset
15137 If this variable is set, the string is expanded and used to augment the text of
15138 the &'Message-id:'& header that Exim creates if a locally-originated incoming
15139 message does not have one. The text of this header is required by RFC 2822 to
15140 take the form of an address. By default, Exim uses its internal message id as
15141 the local part, and the primary host name as the domain. If this option is set,
15142 it is expanded, and provided the expansion is not forced to fail, and does not
15143 yield an empty string, the result is inserted into the header immediately
15144 before the @, separated from the internal message id by a dot. Any characters
15145 that are illegal in an address are automatically converted into hyphens. This
15146 means that variables such as &$tod_log$& can be used, because the spaces and
15147 colons will become hyphens.
15148
15149
15150 .option message_logs main boolean true
15151 .cindex "message logs" "disabling"
15152 .cindex "log" "message log; disabling"
15153 If this option is turned off, per-message log files are not created in the
15154 &_msglog_& spool sub-directory. This reduces the amount of disk I/O required by
15155 Exim, by reducing the number of files involved in handling a message from a
15156 minimum of four (header spool file, body spool file, delivery journal, and
15157 per-message log) to three. The other major I/O activity is Exim's main log,
15158 which is not affected by this option.
15159
15160
15161 .option message_size_limit main string&!! 50M
15162 .cindex "message" "size limit"
15163 .cindex "limit" "message size"
15164 .cindex "size" "of message, limit"
15165 This option limits the maximum size of message that Exim will process. The
15166 value is expanded for each incoming connection so, for example, it can be made
15167 to depend on the IP address of the remote host for messages arriving via
15168 TCP/IP. After expansion, the value must be a sequence of decimal digits,
15169 optionally followed by K or M.
15170
15171 &*Note*&: This limit cannot be made to depend on a message's sender or any
15172 other properties of an individual message, because it has to be advertised in
15173 the server's response to EHLO. String expansion failure causes a temporary
15174 error. A value of zero means no limit, but its use is not recommended. See also
15175 &%bounce_return_size_limit%&.
15176
15177 Incoming SMTP messages are failed with a 552 error if the limit is
15178 exceeded; locally-generated messages either get a stderr message or a delivery
15179 failure message to the sender, depending on the &%-oe%& setting. Rejection of
15180 an oversized message is logged in both the main and the reject logs. See also
15181 the generic transport option &%message_size_limit%&, which limits the size of
15182 message that an individual transport can process.
15183
15184 If you use a virus-scanner and set this option to to a value larger than the
15185 maximum size that your virus-scanner is configured to support, you may get
15186 failures triggered by large mails. The right size to configure for the
15187 virus-scanner depends upon what data is passed and the options in use but it's
15188 probably safest to just set it to a little larger than this value. E.g., with a
15189 default Exim message size of 50M and a default ClamAV StreamMaxLength of 10M,
15190 some problems may result.
15191
15192 A value of 0 will disable size limit checking; Exim will still advertise the
15193 SIZE extension in an EHLO response, but without a limit, so as to permit
15194 SMTP clients to still indicate the message size along with the MAIL verb.
15195
15196
15197 .option move_frozen_messages main boolean false
15198 .cindex "frozen messages" "moving"
15199 This option, which is available only if Exim has been built with the setting
15200 .code
15201 SUPPORT_MOVE_FROZEN_MESSAGES=yes
15202 .endd
15203 in &_Local/Makefile_&, causes frozen messages and their message logs to be
15204 moved from the &_input_& and &_msglog_& directories on the spool to &_Finput_&
15205 and &_Fmsglog_&, respectively. There is currently no support in Exim or the
15206 standard utilities for handling such moved messages, and they do not show up in
15207 lists generated by &%-bp%& or by the Exim monitor.
15208
15209
15210 .option mua_wrapper main boolean false
15211 Setting this option true causes Exim to run in a very restrictive mode in which
15212 it passes messages synchronously to a smart host. Chapter &<<CHAPnonqueueing>>&
15213 contains a full description of this facility.
15214
15215
15216
15217 .option mysql_servers main "string list" unset
15218 .cindex "MySQL" "server list"
15219 This option provides a list of MySQL servers and associated connection data, to
15220 be used in conjunction with &(mysql)& lookups (see section &<<SECID72>>&). The
15221 option is available only if Exim has been built with MySQL support.
15222
15223
15224 .option never_users main "string list&!!" unset
15225 This option is expanded just once, at the start of Exim's processing. Local
15226 message deliveries are normally run in processes that are setuid to the
15227 recipient, and remote deliveries are normally run under Exim's own uid and gid.
15228 It is usually desirable to prevent any deliveries from running as root, as a
15229 safety precaution.
15230
15231 When Exim is built, an option called FIXED_NEVER_USERS can be set to a
15232 list of users that must not be used for local deliveries. This list is fixed in
15233 the binary and cannot be overridden by the configuration file. By default, it
15234 contains just the single user name &"root"&. The &%never_users%& runtime option
15235 can be used to add more users to the fixed list.
15236
15237 If a message is to be delivered as one of the users on the fixed list or the
15238 &%never_users%& list, an error occurs, and delivery is deferred. A common
15239 example is
15240 .code
15241 never_users = root:daemon:bin
15242 .endd
15243 Including root is redundant if it is also on the fixed list, but it does no
15244 harm. This option overrides the &%pipe_as_creator%& option of the &(pipe)&
15245 transport driver.
15246
15247
15248 .option openssl_options main "string list" "+no_sslv2"
15249 .cindex "OpenSSL "compatibility options"
15250 This option allows an administrator to adjust the SSL options applied
15251 by OpenSSL to connections. It is given as a space-separated list of items,
15252 each one to be +added or -subtracted from the current value.
15253
15254 This option is only available if Exim is built against OpenSSL. The values
15255 available for this option vary according to the age of your OpenSSL install.
15256 The &"all"& value controls a subset of flags which are available, typically
15257 the bug workaround options. The &'SSL_CTX_set_options'& man page will
15258 list the values known on your system and Exim should support all the
15259 &"bug workaround"& options and many of the &"modifying"& options. The Exim
15260 names lose the leading &"SSL_OP_"& and are lower-cased.
15261
15262 Note that adjusting the options can have severe impact upon the security of
15263 SSL as used by Exim. It is possible to disable safety checks and shoot
15264 yourself in the foot in various unpleasant ways. This option should not be
15265 adjusted lightly. An unrecognised item will be detected at startup, by
15266 invoking Exim with the &%-bV%& flag.
15267
15268 The option affects Exim operating both as a server and as a client.
15269
15270 Historical note: prior to release 4.80, Exim defaulted this value to
15271 "+dont_insert_empty_fragments", which may still be needed for compatibility
15272 with some clients, but which lowers security by increasing exposure to
15273 some now infamous attacks.
15274
15275 Examples:
15276 .code
15277 # Make both old MS and old Eudora happy:
15278 openssl_options = -all +microsoft_big_sslv3_buffer \
15279 +dont_insert_empty_fragments
15280
15281 # Disable older protocol versions:
15282 openssl_options = +no_sslv2 +no_sslv3
15283 .endd
15284
15285 Possible options may include:
15286 .ilist
15287 &`all`&
15288 .next
15289 &`allow_unsafe_legacy_renegotiation`&
15290 .next
15291 &`cipher_server_preference`&
15292 .next
15293 &`dont_insert_empty_fragments`&
15294 .next
15295 &`ephemeral_rsa`&
15296 .next
15297 &`legacy_server_connect`&
15298 .next
15299 &`microsoft_big_sslv3_buffer`&
15300 .next
15301 &`microsoft_sess_id_bug`&
15302 .next
15303 &`msie_sslv2_rsa_padding`&
15304 .next
15305 &`netscape_challenge_bug`&
15306 .next
15307 &`netscape_reuse_cipher_change_bug`&
15308 .next
15309 &`no_compression`&
15310 .next
15311 &`no_session_resumption_on_renegotiation`&
15312 .next
15313 &`no_sslv2`&
15314 .next
15315 &`no_sslv3`&
15316 .next
15317 &`no_ticket`&
15318 .next
15319 &`no_tlsv1`&
15320 .next
15321 &`no_tlsv1_1`&
15322 .next
15323 &`no_tlsv1_2`&
15324 .next
15325 &`safari_ecdhe_ecdsa_bug`&
15326 .next
15327 &`single_dh_use`&
15328 .next
15329 &`single_ecdh_use`&
15330 .next
15331 &`ssleay_080_client_dh_bug`&
15332 .next
15333 &`sslref2_reuse_cert_type_bug`&
15334 .next
15335 &`tls_block_padding_bug`&
15336 .next
15337 &`tls_d5_bug`&
15338 .next
15339 &`tls_rollback_bug`&
15340 .endlist
15341
15342 As an aside, the &`safari_ecdhe_ecdsa_bug`& item is a misnomer and affects
15343 all clients connecting using the MacOS SecureTransport TLS facility prior
15344 to MacOS 10.8.4, including email clients. If you see old MacOS clients failing
15345 to negotiate TLS then this option value might help, provided that your OpenSSL
15346 release is new enough to contain this work-around. This may be a situation
15347 where you have to upgrade OpenSSL to get buggy clients working.
15348
15349
15350 .option oracle_servers main "string list" unset
15351 .cindex "Oracle" "server list"
15352 This option provides a list of Oracle servers and associated connection data,
15353 to be used in conjunction with &(oracle)& lookups (see section &<<SECID72>>&).
15354 The option is available only if Exim has been built with Oracle support.
15355
15356
15357 .option percent_hack_domains main "domain list&!!" unset
15358 .cindex "&""percent hack""&"
15359 .cindex "source routing" "in email address"
15360 .cindex "address" "source-routed"
15361 The &"percent hack"& is the convention whereby a local part containing a
15362 percent sign is re-interpreted as a new email address, with the percent
15363 replaced by @. This is sometimes called &"source routing"&, though that term is
15364 also applied to RFC 2822 addresses that begin with an @ character. If this
15365 option is set, Exim implements the percent facility for those domains listed,
15366 but no others. This happens before an incoming SMTP address is tested against
15367 an ACL.
15368
15369 &*Warning*&: The &"percent hack"& has often been abused by people who are
15370 trying to get round relaying restrictions. For this reason, it is best avoided
15371 if at all possible. Unfortunately, a number of less security-conscious MTAs
15372 implement it unconditionally. If you are running Exim on a gateway host, and
15373 routing mail through to internal MTAs without processing the local parts, it is
15374 a good idea to reject recipient addresses with percent characters in their
15375 local parts. Exim's default configuration does this.
15376
15377
15378 .option perl_at_start main boolean false
15379 This option is available only when Exim is built with an embedded Perl
15380 interpreter. See chapter &<<CHAPperl>>& for details of its use.
15381
15382
15383 .option perl_startup main string unset
15384 This option is available only when Exim is built with an embedded Perl
15385 interpreter. See chapter &<<CHAPperl>>& for details of its use.
15386
15387
15388 .option pgsql_servers main "string list" unset
15389 .cindex "PostgreSQL lookup type" "server list"
15390 This option provides a list of PostgreSQL servers and associated connection
15391 data, to be used in conjunction with &(pgsql)& lookups (see section
15392 &<<SECID72>>&). The option is available only if Exim has been built with
15393 PostgreSQL support.
15394
15395
15396 .option pid_file_path main string&!! "set at compile time"
15397 .cindex "daemon" "pid file path"
15398 .cindex "pid file, path for"
15399 This option sets the name of the file to which the Exim daemon writes its
15400 process id. The string is expanded, so it can contain, for example, references
15401 to the host name:
15402 .code
15403 pid_file_path = /var/log/$primary_hostname/exim.pid
15404 .endd
15405 If no path is set, the pid is written to the file &_exim-daemon.pid_& in Exim's
15406 spool directory.
15407 The value set by the option can be overridden by the &%-oP%& command line
15408 option. A pid file is not written if a &"non-standard"& daemon is run by means
15409 of the &%-oX%& option, unless a path is explicitly supplied by &%-oP%&.
15410
15411
15412 .option pipelining_advertise_hosts main "host list&!!" *
15413 .cindex "PIPELINING" "suppressing advertising"
15414 This option can be used to suppress the advertisement of the SMTP
15415 PIPELINING extension to specific hosts. See also the &*no_pipelining*&
15416 control in section &<<SECTcontrols>>&. When PIPELINING is not advertised and
15417 &%smtp_enforce_sync%& is true, an Exim server enforces strict synchronization
15418 for each SMTP command and response. When PIPELINING is advertised, Exim assumes
15419 that clients will use it; &"out of order"& commands that are &"expected"& do
15420 not count as protocol errors (see &%smtp_max_synprot_errors%&).
15421
15422
15423 .option prdr_enable main boolean false
15424 .cindex "PRDR" "enabling on server"
15425 This option can be used to enable the Per-Recipient Data Response extension
15426 to SMTP, defined by Eric Hall.
15427 If the option is set, PRDR is advertised by Exim when operating as a server.
15428 If the client requests PRDR, and more than one recipient, for a message
15429 an additional ACL is called for each recipient after the message content
15430 is received. See section &<<SECTPRDRACL>>&.
15431
15432 .option preserve_message_logs main boolean false
15433 .cindex "message logs" "preserving"
15434 If this option is set, message log files are not deleted when messages are
15435 completed. Instead, they are moved to a sub-directory of the spool directory
15436 called &_msglog.OLD_&, where they remain available for statistical or debugging
15437 purposes. This is a dangerous option to set on systems with any appreciable
15438 volume of mail. Use with care!
15439
15440
15441 .option primary_hostname main string "see below"
15442 .cindex "name" "of local host"
15443 .cindex "host" "name of local"
15444 .cindex "local host" "name of"
15445 .vindex "&$primary_hostname$&"
15446 This specifies the name of the current host. It is used in the default EHLO or
15447 HELO command for outgoing SMTP messages (changeable via the &%helo_data%&
15448 option in the &(smtp)& transport), and as the default for &%qualify_domain%&.
15449 The value is also used by default in some SMTP response messages from an Exim
15450 server. This can be changed dynamically by setting &%smtp_active_hostname%&.
15451
15452 If &%primary_hostname%& is not set, Exim calls &[uname()]& to find the host
15453 name. If this fails, Exim panics and dies. If the name returned by &[uname()]&
15454 contains only one component, Exim passes it to &[gethostbyname()]& (or
15455 &[getipnodebyname()]& when available) in order to obtain the fully qualified
15456 version. The variable &$primary_hostname$& contains the host name, whether set
15457 explicitly by this option, or defaulted.
15458
15459
15460 .option print_topbitchars main boolean false
15461 .cindex "printing characters"
15462 .cindex "8-bit characters"
15463 By default, Exim considers only those characters whose codes lie in the range
15464 32&--126 to be printing characters. In a number of circumstances (for example,
15465 when writing log entries) non-printing characters are converted into escape
15466 sequences, primarily to avoid messing up the layout. If &%print_topbitchars%&
15467 is set, code values of 128 and above are also considered to be printing
15468 characters.
15469
15470 This option also affects the header syntax checks performed by the
15471 &(autoreply)& transport, and whether Exim uses RFC 2047 encoding of
15472 the user's full name when constructing From: and Sender: addresses (as
15473 described in section &<<SECTconstr>>&). Setting this option can cause
15474 Exim to generate eight bit message headers that do not conform to the
15475 standards.
15476
15477
15478 .option process_log_path main string unset
15479 .cindex "process log path"
15480 .cindex "log" "process log"
15481 .cindex "&'exiwhat'&"
15482 This option sets the name of the file to which an Exim process writes its
15483 &"process log"& when sent a USR1 signal. This is used by the &'exiwhat'&
15484 utility script. If this option is unset, the file called &_exim-process.info_&
15485 in Exim's spool directory is used. The ability to specify the name explicitly
15486 can be useful in environments where two different Exims are running, using
15487 different spool directories.
15488
15489
15490 .option prod_requires_admin main boolean true
15491 .oindex "&%-M%&"
15492 .oindex "&%-R%&"
15493 .oindex "&%-q%&"
15494 The &%-M%&, &%-R%&, and &%-q%& command-line options require the caller to be an
15495 admin user unless &%prod_requires_admin%& is set false. See also
15496 &%queue_list_requires_admin%&.
15497
15498
15499 .option qualify_domain main string "see below"
15500 .cindex "domain" "for qualifying addresses"
15501 .cindex "address" "qualification"
15502 This option specifies the domain name that is added to any envelope sender
15503 addresses that do not have a domain qualification. It also applies to
15504 recipient addresses if &%qualify_recipient%& is not set. Unqualified addresses
15505 are accepted by default only for locally-generated messages. Qualification is
15506 also applied to addresses in header lines such as &'From:'& and &'To:'& for
15507 locally-generated messages, unless the &%-bnq%& command line option is used.
15508
15509 Messages from external sources must always contain fully qualified addresses,
15510 unless the sending host matches &%sender_unqualified_hosts%& or
15511 &%recipient_unqualified_hosts%& (as appropriate), in which case incoming
15512 addresses are qualified with &%qualify_domain%& or &%qualify_recipient%& as
15513 necessary. Internally, Exim always works with fully qualified envelope
15514 addresses. If &%qualify_domain%& is not set, it defaults to the
15515 &%primary_hostname%& value.
15516
15517
15518 .option qualify_recipient main string "see below"
15519 This option allows you to specify a different domain for qualifying recipient
15520 addresses to the one that is used for senders. See &%qualify_domain%& above.
15521
15522
15523
15524 .option queue_domains main "domain list&!!" unset
15525 .cindex "domain" "specifying non-immediate delivery"
15526 .cindex "queueing incoming messages"
15527 .cindex "message" "queueing certain domains"
15528 This option lists domains for which immediate delivery is not required.
15529 A delivery process is started whenever a message is received, but only those
15530 domains that do not match are processed. All other deliveries wait until the
15531 next queue run. See also &%hold_domains%& and &%queue_smtp_domains%&.
15532
15533
15534 .option queue_list_requires_admin main boolean true
15535 .oindex "&%-bp%&"
15536 The &%-bp%& command-line option, which lists the messages that are on the
15537 queue, requires the caller to be an admin user unless
15538 &%queue_list_requires_admin%& is set false. See also &%prod_requires_admin%&.
15539
15540
15541 .option queue_only main boolean false
15542 .cindex "queueing incoming messages"
15543 .cindex "message" "queueing unconditionally"
15544 If &%queue_only%& is set, a delivery process is not automatically started
15545 whenever a message is received. Instead, the message waits on the queue for the
15546 next queue run. Even if &%queue_only%& is false, incoming messages may not get
15547 delivered immediately when certain conditions (such as heavy load) occur.
15548
15549 The &%-odq%& command line has the same effect as &%queue_only%&. The &%-odb%&
15550 and &%-odi%& command line options override &%queue_only%& unless
15551 &%queue_only_override%& is set false. See also &%queue_only_file%&,
15552 &%queue_only_load%&, and &%smtp_accept_queue%&.
15553
15554
15555 .option queue_only_file main string unset
15556 .cindex "queueing incoming messages"
15557 .cindex "message" "queueing by file existence"
15558 This option can be set to a colon-separated list of absolute path names, each
15559 one optionally preceded by &"smtp"&. When Exim is receiving a message,
15560 it tests for the existence of each listed path using a call to &[stat()]&. For
15561 each path that exists, the corresponding queueing option is set.
15562 For paths with no prefix, &%queue_only%& is set; for paths prefixed by
15563 &"smtp"&, &%queue_smtp_domains%& is set to match all domains. So, for example,
15564 .code
15565 queue_only_file = smtp/some/file
15566 .endd
15567 causes Exim to behave as if &%queue_smtp_domains%& were set to &"*"& whenever
15568 &_/some/file_& exists.
15569
15570
15571 .option queue_only_load main fixed-point unset
15572 .cindex "load average"
15573 .cindex "queueing incoming messages"
15574 .cindex "message" "queueing by load"
15575 If the system load average is higher than this value, incoming messages from
15576 all sources are queued, and no automatic deliveries are started. If this
15577 happens during local or remote SMTP input, all subsequent messages received on
15578 the same SMTP connection are queued by default, whatever happens to the load in
15579 the meantime, but this can be changed by setting &%queue_only_load_latch%&
15580 false.
15581
15582 Deliveries will subsequently be performed by queue runner processes. This
15583 option has no effect on ancient operating systems on which Exim cannot
15584 determine the load average. See also &%deliver_queue_load_max%& and
15585 &%smtp_load_reserve%&.
15586
15587
15588 .option queue_only_load_latch main boolean true
15589 .cindex "load average" "re-evaluating per message"
15590 When this option is true (the default), once one message has been queued
15591 because the load average is higher than the value set by &%queue_only_load%&,
15592 all subsequent messages received on the same SMTP connection are also queued.
15593 This is a deliberate choice; even though the load average may fall below the
15594 threshold, it doesn't seem right to deliver later messages on the same
15595 connection when not delivering earlier ones. However, there are special
15596 circumstances such as very long-lived connections from scanning appliances
15597 where this is not the best strategy. In such cases, &%queue_only_load_latch%&
15598 should be set false. This causes the value of the load average to be
15599 re-evaluated for each message.
15600
15601
15602 .option queue_only_override main boolean true
15603 .cindex "queueing incoming messages"
15604 When this option is true, the &%-od%&&'x'& command line options override the
15605 setting of &%queue_only%& or &%queue_only_file%& in the configuration file. If
15606 &%queue_only_override%& is set false, the &%-od%&&'x'& options cannot be used
15607 to override; they are accepted, but ignored.
15608
15609
15610 .option queue_run_in_order main boolean false
15611 .cindex "queue runner" "processing messages in order"
15612 If this option is set, queue runs happen in order of message arrival instead of
15613 in an arbitrary order. For this to happen, a complete list of the entire queue
15614 must be set up before the deliveries start. When the queue is all held in a
15615 single directory (the default), a single list is created for both the ordered
15616 and the non-ordered cases. However, if &%split_spool_directory%& is set, a
15617 single list is not created when &%queue_run_in_order%& is false. In this case,
15618 the sub-directories are processed one at a time (in a random order), and this
15619 avoids setting up one huge list for the whole queue. Thus, setting
15620 &%queue_run_in_order%& with &%split_spool_directory%& may degrade performance
15621 when the queue is large, because of the extra work in setting up the single,
15622 large list. In most situations, &%queue_run_in_order%& should not be set.
15623
15624
15625
15626 .option queue_run_max main integer 5
15627 .cindex "queue runner" "maximum number of"
15628 This controls the maximum number of queue runner processes that an Exim daemon
15629 can run simultaneously. This does not mean that it starts them all at once,
15630 but rather that if the maximum number are still running when the time comes to
15631 start another one, it refrains from starting another one. This can happen with
15632 very large queues and/or very sluggish deliveries. This option does not,
15633 however, interlock with other processes, so additional queue runners can be
15634 started by other means, or by killing and restarting the daemon.
15635
15636 Setting this option to zero does not suppress queue runs; rather, it disables
15637 the limit, allowing any number of simultaneous queue runner processes to be
15638 run. If you do not want queue runs to occur, omit the &%-q%&&'xx'& setting on
15639 the daemon's command line.
15640
15641 .option queue_smtp_domains main "domain list&!!" unset
15642 .cindex "queueing incoming messages"
15643 .cindex "message" "queueing remote deliveries"
15644 When this option is set, a delivery process is started whenever a message is
15645 received, routing is performed, and local deliveries take place.
15646 However, if any SMTP deliveries are required for domains that match
15647 &%queue_smtp_domains%&, they are not immediately delivered, but instead the
15648 message waits on the queue for the next queue run. Since routing of the message
15649 has taken place, Exim knows to which remote hosts it must be delivered, and so
15650 when the queue run happens, multiple messages for the same host are delivered
15651 over a single SMTP connection. The &%-odqs%& command line option causes all
15652 SMTP deliveries to be queued in this way, and is equivalent to setting
15653 &%queue_smtp_domains%& to &"*"&. See also &%hold_domains%& and
15654 &%queue_domains%&.
15655
15656
15657 .option receive_timeout main time 0s
15658 .cindex "timeout" "for non-SMTP input"
15659 This option sets the timeout for accepting a non-SMTP message, that is, the
15660 maximum time that Exim waits when reading a message on the standard input. If
15661 the value is zero, it will wait for ever. This setting is overridden by the
15662 &%-or%& command line option. The timeout for incoming SMTP messages is
15663 controlled by &%smtp_receive_timeout%&.
15664
15665 .option received_header_text main string&!! "see below"
15666 .cindex "customizing" "&'Received:'& header"
15667 .cindex "&'Received:'& header line" "customizing"
15668 This string defines the contents of the &'Received:'& message header that is
15669 added to each message, except for the timestamp, which is automatically added
15670 on at the end (preceded by a semicolon). The string is expanded each time it is
15671 used. If the expansion yields an empty string, no &'Received:'& header line is
15672 added to the message. Otherwise, the string should start with the text
15673 &"Received:"& and conform to the RFC 2822 specification for &'Received:'&
15674 header lines. The default setting is:
15675
15676 .code
15677 received_header_text = Received: \
15678 ${if def:sender_rcvhost {from $sender_rcvhost\n\t}\
15679 {${if def:sender_ident \
15680 {from ${quote_local_part:$sender_ident} }}\
15681 ${if def:sender_helo_name {(helo=$sender_helo_name)\n\t}}}}\
15682 by $primary_hostname \
15683 ${if def:received_protocol {with $received_protocol}} \
15684 ${if def:tls_in_cipher {($tls_in_cipher)\n\t}}\
15685 (Exim $version_number)\n\t\
15686 ${if def:sender_address \
15687 {(envelope-from <$sender_address>)\n\t}}\
15688 id $message_exim_id\
15689 ${if def:received_for {\n\tfor $received_for}}
15690 .endd
15691
15692 The reference to the TLS cipher is omitted when Exim is built without TLS
15693 support. The use of conditional expansions ensures that this works for both
15694 locally generated messages and messages received from remote hosts, giving
15695 header lines such as the following:
15696 .code
15697 Received: from scrooge.carol.example ([192.168.12.25] ident=root)
15698 by marley.carol.example with esmtp (Exim 4.00)
15699 (envelope-from <bob@carol.example>)
15700 id 16IOWa-00019l-00
15701 for chas@dickens.example; Tue, 25 Dec 2001 14:43:44 +0000
15702 Received: by scrooge.carol.example with local (Exim 4.00)
15703 id 16IOWW-000083-00; Tue, 25 Dec 2001 14:43:41 +0000
15704 .endd
15705 Until the body of the message has been received, the timestamp is the time when
15706 the message started to be received. Once the body has arrived, and all policy
15707 checks have taken place, the timestamp is updated to the time at which the
15708 message was accepted.
15709
15710
15711 .option received_headers_max main integer 30
15712 .cindex "loop" "prevention"
15713 .cindex "mail loop prevention"
15714 .cindex "&'Received:'& header line" "counting"
15715 When a message is to be delivered, the number of &'Received:'& headers is
15716 counted, and if it is greater than this parameter, a mail loop is assumed to
15717 have occurred, the delivery is abandoned, and an error message is generated.
15718 This applies to both local and remote deliveries.
15719
15720
15721 .option recipient_unqualified_hosts main "host list&!!" unset
15722 .cindex "unqualified addresses"
15723 .cindex "host" "unqualified addresses from"
15724 This option lists those hosts from which Exim is prepared to accept unqualified
15725 recipient addresses in message envelopes. The addresses are made fully
15726 qualified by the addition of the &%qualify_recipient%& value. This option also
15727 affects message header lines. Exim does not reject unqualified recipient
15728 addresses in headers, but it qualifies them only if the message came from a
15729 host that matches &%recipient_unqualified_hosts%&,
15730 or if the message was submitted locally (not using TCP/IP), and the &%-bnq%&
15731 option was not set.
15732
15733
15734 .option recipients_max main integer 0
15735 .cindex "limit" "number of recipients"
15736 .cindex "recipient" "maximum number"
15737 If this option is set greater than zero, it specifies the maximum number of
15738 original recipients for any message. Additional recipients that are generated
15739 by aliasing or forwarding do not count. SMTP messages get a 452 response for
15740 all recipients over the limit; earlier recipients are delivered as normal.
15741 Non-SMTP messages with too many recipients are failed, and no deliveries are
15742 done.
15743
15744 .cindex "RCPT" "maximum number of incoming"
15745 &*Note*&: The RFCs specify that an SMTP server should accept at least 100
15746 RCPT commands in a single message.
15747
15748
15749 .option recipients_max_reject main boolean false
15750 If this option is set true, Exim rejects SMTP messages containing too many
15751 recipients by giving 552 errors to the surplus RCPT commands, and a 554
15752 error to the eventual DATA command. Otherwise (the default) it gives a 452
15753 error to the surplus RCPT commands and accepts the message on behalf of the
15754 initial set of recipients. The remote server should then re-send the message
15755 for the remaining recipients at a later time.
15756
15757
15758 .option remote_max_parallel main integer 2
15759 .cindex "delivery" "parallelism for remote"
15760 This option controls parallel delivery of one message to a number of remote
15761 hosts. If the value is less than 2, parallel delivery is disabled, and Exim
15762 does all the remote deliveries for a message one by one. Otherwise, if a single
15763 message has to be delivered to more than one remote host, or if several copies
15764 have to be sent to the same remote host, up to &%remote_max_parallel%&
15765 deliveries are done simultaneously. If more than &%remote_max_parallel%&
15766 deliveries are required, the maximum number of processes are started, and as
15767 each one finishes, another is begun. The order of starting processes is the
15768 same as if sequential delivery were being done, and can be controlled by the
15769 &%remote_sort_domains%& option. If parallel delivery takes place while running
15770 with debugging turned on, the debugging output from each delivery process is
15771 tagged with its process id.
15772
15773 This option controls only the maximum number of parallel deliveries for one
15774 message in one Exim delivery process. Because Exim has no central queue
15775 manager, there is no way of controlling the total number of simultaneous
15776 deliveries if the configuration allows a delivery attempt as soon as a message
15777 is received.
15778
15779 .cindex "number of deliveries"
15780 .cindex "delivery" "maximum number of"
15781 If you want to control the total number of deliveries on the system, you
15782 need to set the &%queue_only%& option. This ensures that all incoming messages
15783 are added to the queue without starting a delivery process. Then set up an Exim
15784 daemon to start queue runner processes at appropriate intervals (probably
15785 fairly often, for example, every minute), and limit the total number of queue
15786 runners by setting the &%queue_run_max%& parameter. Because each queue runner
15787 delivers only one message at a time, the maximum number of deliveries that can
15788 then take place at once is &%queue_run_max%& multiplied by
15789 &%remote_max_parallel%&.
15790
15791 If it is purely remote deliveries you want to control, use
15792 &%queue_smtp_domains%& instead of &%queue_only%&. This has the added benefit of
15793 doing the SMTP routing before queueing, so that several messages for the same
15794 host will eventually get delivered down the same connection.
15795
15796
15797 .option remote_sort_domains main "domain list&!!" unset
15798 .cindex "sorting remote deliveries"
15799 .cindex "delivery" "sorting remote"
15800 When there are a number of remote deliveries for a message, they are sorted by
15801 domain into the order given by this list. For example,
15802 .code
15803 remote_sort_domains = *.cam.ac.uk:*.uk
15804 .endd
15805 would attempt to deliver to all addresses in the &'cam.ac.uk'& domain first,
15806 then to those in the &%uk%& domain, then to any others.
15807
15808
15809 .option retry_data_expire main time 7d
15810 .cindex "hints database" "data expiry"
15811 This option sets a &"use before"& time on retry information in Exim's hints
15812 database. Any older retry data is ignored. This means that, for example, once a
15813 host has not been tried for 7 days, Exim behaves as if it has no knowledge of
15814 past failures.
15815
15816
15817 .option retry_interval_max main time 24h
15818 .cindex "retry" "limit on interval"
15819 .cindex "limit" "on retry interval"
15820 Chapter &<<CHAPretry>>& describes Exim's mechanisms for controlling the
15821 intervals between delivery attempts for messages that cannot be delivered
15822 straight away. This option sets an overall limit to the length of time between
15823 retries. It cannot be set greater than 24 hours; any attempt to do so forces
15824 the default value.
15825
15826
15827 .option return_path_remove main boolean true
15828 .cindex "&'Return-path:'& header line" "removing"
15829 RFC 2821, section 4.4, states that an SMTP server must insert a
15830 &'Return-path:'& header line into a message when it makes a &"final delivery"&.
15831 The &'Return-path:'& header preserves the sender address as received in the
15832 MAIL command. This description implies that this header should not be present
15833 in an incoming message. If &%return_path_remove%& is true, any existing
15834 &'Return-path:'& headers are removed from messages at the time they are
15835 received. Exim's transports have options for adding &'Return-path:'& headers at
15836 the time of delivery. They are normally used only for final local deliveries.
15837
15838
15839 .option return_size_limit main integer 100K
15840 This option is an obsolete synonym for &%bounce_return_size_limit%&.
15841
15842
15843 .option rfc1413_hosts main "host list&!!" @[]
15844 .cindex "RFC 1413"
15845 .cindex "host" "for RFC 1413 calls"
15846 RFC 1413 identification calls are made to any client host which matches
15847 an item in the list.
15848 The default value specifies just this host, being any local interface
15849 for the system.
15850
15851 .option rfc1413_query_timeout main time 0s
15852 .cindex "RFC 1413" "query timeout"
15853 .cindex "timeout" "for RFC 1413 call"
15854 This sets the timeout on RFC 1413 identification calls. If it is set to zero,
15855 no RFC 1413 calls are ever made.
15856
15857
15858 .option sender_unqualified_hosts main "host list&!!" unset
15859 .cindex "unqualified addresses"
15860 .cindex "host" "unqualified addresses from"
15861 This option lists those hosts from which Exim is prepared to accept unqualified
15862 sender addresses. The addresses are made fully qualified by the addition of
15863 &%qualify_domain%&. This option also affects message header lines. Exim does
15864 not reject unqualified addresses in headers that contain sender addresses, but
15865 it qualifies them only if the message came from a host that matches
15866 &%sender_unqualified_hosts%&, or if the message was submitted locally (not
15867 using TCP/IP), and the &%-bnq%& option was not set.
15868
15869
15870 .option slow_lookup_log main integer 0
15871 .cindex "logging" "slow lookups"
15872 .cindex "dns" "logging slow lookups"
15873 This option controls logging of slow lookups.
15874 If the value is nonzero it is taken as a number of milliseconds
15875 and lookups taking longer than this are logged.
15876 Currently this applies only to DNS lookups.
15877
15878
15879
15880 .option smtp_accept_keepalive main boolean true
15881 .cindex "keepalive" "on incoming connection"
15882 This option controls the setting of the SO_KEEPALIVE option on incoming
15883 TCP/IP socket connections. When set, it causes the kernel to probe idle
15884 connections periodically, by sending packets with &"old"& sequence numbers. The
15885 other end of the connection should send an acknowledgment if the connection is
15886 still okay or a reset if the connection has been aborted. The reason for doing
15887 this is that it has the beneficial effect of freeing up certain types of
15888 connection that can get stuck when the remote host is disconnected without
15889 tidying up the TCP/IP call properly. The keepalive mechanism takes several
15890 hours to detect unreachable hosts.
15891
15892
15893
15894 .option smtp_accept_max main integer 20
15895 .cindex "limit" "incoming SMTP connections"
15896 .cindex "SMTP" "incoming connection count"
15897 .cindex "inetd"
15898 This option specifies the maximum number of simultaneous incoming SMTP calls
15899 that Exim will accept. It applies only to the listening daemon; there is no
15900 control (in Exim) when incoming SMTP is being handled by &'inetd'&. If the
15901 value is set to zero, no limit is applied. However, it is required to be
15902 non-zero if either &%smtp_accept_max_per_host%& or &%smtp_accept_queue%& is
15903 set. See also &%smtp_accept_reserve%& and &%smtp_load_reserve%&.
15904
15905 A new SMTP connection is immediately rejected if the &%smtp_accept_max%& limit
15906 has been reached. If not, Exim first checks &%smtp_accept_max_per_host%&. If
15907 that limit has not been reached for the client host, &%smtp_accept_reserve%&
15908 and &%smtp_load_reserve%& are then checked before accepting the connection.
15909
15910
15911 .option smtp_accept_max_nonmail main integer 10
15912 .cindex "limit" "non-mail SMTP commands"
15913 .cindex "SMTP" "limiting non-mail commands"
15914 Exim counts the number of &"non-mail"& commands in an SMTP session, and drops
15915 the connection if there are too many. This option defines &"too many"&. The
15916 check catches some denial-of-service attacks, repeated failing AUTHs, or a mad
15917 client looping sending EHLO, for example. The check is applied only if the
15918 client host matches &%smtp_accept_max_nonmail_hosts%&.
15919
15920 When a new message is expected, one occurrence of RSET is not counted. This
15921 allows a client to send one RSET between messages (this is not necessary,
15922 but some clients do it). Exim also allows one uncounted occurrence of HELO
15923 or EHLO, and one occurrence of STARTTLS between messages. After
15924 starting up a TLS session, another EHLO is expected, and so it too is not
15925 counted. The first occurrence of AUTH in a connection, or immediately
15926 following STARTTLS is not counted. Otherwise, all commands other than
15927 MAIL, RCPT, DATA, and QUIT are counted.
15928
15929
15930 .option smtp_accept_max_nonmail_hosts main "host list&!!" *
15931 You can control which hosts are subject to the &%smtp_accept_max_nonmail%&
15932 check by setting this option. The default value makes it apply to all hosts. By
15933 changing the value, you can exclude any badly-behaved hosts that you have to
15934 live with.
15935
15936
15937 . Allow this long option name to split; give it unsplit as a fifth argument
15938 . for the automatic .oindex that is generated by .option.
15939 . We insert " &~&~" which is both pretty nasty visually and results in
15940 . non-searchable text. HowItWorks.txt mentions an option for inserting
15941 . zero-width-space, which would be nicer visually and results in (at least)
15942 . html that Firefox will split on when it's forced to reflow (rather than
15943 . inserting a horizontal scrollbar). However, the text is still not
15944 . searchable. NM changed this occurrence for bug 1197 to no longer allow
15945 . the option name to split.
15946
15947 .option "smtp_accept_max_per_connection" main integer 1000 &&&
15948 smtp_accept_max_per_connection
15949 .cindex "SMTP" "limiting incoming message count"
15950 .cindex "limit" "messages per SMTP connection"
15951 The value of this option limits the number of MAIL commands that Exim is
15952 prepared to accept over a single SMTP connection, whether or not each command
15953 results in the transfer of a message. After the limit is reached, a 421
15954 response is given to subsequent MAIL commands. This limit is a safety
15955 precaution against a client that goes mad (incidents of this type have been
15956 seen).
15957
15958
15959 .option smtp_accept_max_per_host main string&!! unset
15960 .cindex "limit" "SMTP connections from one host"
15961 .cindex "host" "limiting SMTP connections from"
15962 This option restricts the number of simultaneous IP connections from a single
15963 host (strictly, from a single IP address) to the Exim daemon. The option is
15964 expanded, to enable different limits to be applied to different hosts by
15965 reference to &$sender_host_address$&. Once the limit is reached, additional
15966 connection attempts from the same host are rejected with error code 421. This
15967 is entirely independent of &%smtp_accept_reserve%&. The option's default value
15968 of zero imposes no limit. If this option is set greater than zero, it is
15969 required that &%smtp_accept_max%& be non-zero.
15970
15971 &*Warning*&: When setting this option you should not use any expansion
15972 constructions that take an appreciable amount of time. The expansion and test
15973 happen in the main daemon loop, in order to reject additional connections
15974 without forking additional processes (otherwise a denial-of-service attack
15975 could cause a vast number or processes to be created). While the daemon is
15976 doing this processing, it cannot accept any other incoming connections.
15977
15978
15979
15980 .option smtp_accept_queue main integer 0
15981 .cindex "SMTP" "incoming connection count"
15982 .cindex "queueing incoming messages"
15983 .cindex "message" "queueing by SMTP connection count"
15984 If the number of simultaneous incoming SMTP connections being handled via the
15985 listening daemon exceeds this value, messages received by SMTP are just placed
15986 on the queue; no delivery processes are started automatically. The count is
15987 fixed at the start of an SMTP connection. It cannot be updated in the
15988 subprocess that receives messages, and so the queueing or not queueing applies
15989 to all messages received in the same connection.
15990
15991 A value of zero implies no limit, and clearly any non-zero value is useful only
15992 if it is less than the &%smtp_accept_max%& value (unless that is zero). See
15993 also &%queue_only%&, &%queue_only_load%&, &%queue_smtp_domains%&, and the
15994 various &%-od%&&'x'& command line options.
15995
15996
15997 . See the comment on smtp_accept_max_per_connection
15998
15999 .option "smtp_accept_queue_per_connection" main integer 10 &&&
16000 smtp_accept_queue_per_connection
16001 .cindex "queueing incoming messages"
16002 .cindex "message" "queueing by message count"
16003 This option limits the number of delivery processes that Exim starts
16004 automatically when receiving messages via SMTP, whether via the daemon or by
16005 the use of &%-bs%& or &%-bS%&. If the value of the option is greater than zero,
16006 and the number of messages received in a single SMTP session exceeds this
16007 number, subsequent messages are placed on the queue, but no delivery processes
16008 are started. This helps to limit the number of Exim processes when a server
16009 restarts after downtime and there is a lot of mail waiting for it on other
16010 systems. On large systems, the default should probably be increased, and on
16011 dial-in client systems it should probably be set to zero (that is, disabled).
16012
16013
16014 .option smtp_accept_reserve main integer 0
16015 .cindex "SMTP" "incoming call count"
16016 .cindex "host" "reserved"
16017 When &%smtp_accept_max%& is set greater than zero, this option specifies a
16018 number of SMTP connections that are reserved for connections from the hosts
16019 that are specified in &%smtp_reserve_hosts%&. The value set in
16020 &%smtp_accept_max%& includes this reserve pool. The specified hosts are not
16021 restricted to this number of connections; the option specifies a minimum number
16022 of connection slots for them, not a maximum. It is a guarantee that this group
16023 of hosts can always get at least &%smtp_accept_reserve%& connections. However,
16024 the limit specified by &%smtp_accept_max_per_host%& is still applied to each
16025 individual host.
16026
16027 For example, if &%smtp_accept_max%& is set to 50 and &%smtp_accept_reserve%& is
16028 set to 5, once there are 45 active connections (from any hosts), new
16029 connections are accepted only from hosts listed in &%smtp_reserve_hosts%&,
16030 provided the other criteria for acceptance are met.
16031
16032
16033 .option smtp_active_hostname main string&!! unset
16034 .cindex "host" "name in SMTP responses"
16035 .cindex "SMTP" "host name in responses"
16036 .vindex "&$primary_hostname$&"
16037 This option is provided for multi-homed servers that want to masquerade as
16038 several different hosts. At the start of an incoming SMTP connection, its value
16039 is expanded and used instead of the value of &$primary_hostname$& in SMTP
16040 responses. For example, it is used as domain name in the response to an
16041 incoming HELO or EHLO command.
16042
16043 .vindex "&$smtp_active_hostname$&"
16044 The active hostname is placed in the &$smtp_active_hostname$& variable, which
16045 is saved with any messages that are received. It is therefore available for use
16046 in routers and transports when the message is later delivered.
16047
16048 If this option is unset, or if its expansion is forced to fail, or if the
16049 expansion results in an empty string, the value of &$primary_hostname$& is
16050 used. Other expansion failures cause a message to be written to the main and
16051 panic logs, and the SMTP command receives a temporary error. Typically, the
16052 value of &%smtp_active_hostname%& depends on the incoming interface address.
16053 For example:
16054 .code
16055 smtp_active_hostname = ${if eq{$received_ip_address}{10.0.0.1}\
16056 {cox.mydomain}{box.mydomain}}
16057 .endd
16058
16059 Although &$smtp_active_hostname$& is primarily concerned with incoming
16060 messages, it is also used as the default for HELO commands in callout
16061 verification if there is no remote transport from which to obtain a
16062 &%helo_data%& value.
16063
16064 .option smtp_banner main string&!! "see below"
16065 .cindex "SMTP" "welcome banner"
16066 .cindex "banner for SMTP"
16067 .cindex "welcome banner for SMTP"
16068 .cindex "customizing" "SMTP banner"
16069 This string, which is expanded every time it is used, is output as the initial
16070 positive response to an SMTP connection. The default setting is:
16071 .code
16072 smtp_banner = $smtp_active_hostname ESMTP Exim \
16073 $version_number $tod_full
16074 .endd
16075 Failure to expand the string causes a panic error. If you want to create a
16076 multiline response to the initial SMTP connection, use &"\n"& in the string at
16077 appropriate points, but not at the end. Note that the 220 code is not included
16078 in this string. Exim adds it automatically (several times in the case of a
16079 multiline response).
16080
16081
16082 .option smtp_check_spool_space main boolean true
16083 .cindex "checking disk space"
16084 .cindex "disk space, checking"
16085 .cindex "spool directory" "checking space"
16086 When this option is set, if an incoming SMTP session encounters the SIZE
16087 option on a MAIL command, it checks that there is enough space in the
16088 spool directory's partition to accept a message of that size, while still
16089 leaving free the amount specified by &%check_spool_space%& (even if that value
16090 is zero). If there isn't enough space, a temporary error code is returned.
16091
16092
16093 .option smtp_connect_backlog main integer 20
16094 .cindex "connection backlog"
16095 .cindex "SMTP" "connection backlog"
16096 .cindex "backlog of connections"
16097 This option specifies a maximum number of waiting SMTP connections. Exim passes
16098 this value to the TCP/IP system when it sets up its listener. Once this number
16099 of connections are waiting for the daemon's attention, subsequent connection
16100 attempts are refused at the TCP/IP level. At least, that is what the manuals
16101 say; in some circumstances such connection attempts have been observed to time
16102 out instead. For large systems it is probably a good idea to increase the
16103 value (to 50, say). It also gives some protection against denial-of-service
16104 attacks by SYN flooding.
16105
16106
16107 .option smtp_enforce_sync main boolean true
16108 .cindex "SMTP" "synchronization checking"
16109 .cindex "synchronization checking in SMTP"
16110 The SMTP protocol specification requires the client to wait for a response from
16111 the server at certain points in the dialogue. Without PIPELINING these
16112 synchronization points are after every command; with PIPELINING they are
16113 fewer, but they still exist.
16114
16115 Some spamming sites send out a complete set of SMTP commands without waiting
16116 for any response. Exim protects against this by rejecting a message if the
16117 client has sent further input when it should not have. The error response &"554
16118 SMTP synchronization error"& is sent, and the connection is dropped. Testing
16119 for this error cannot be perfect because of transmission delays (unexpected
16120 input may be on its way but not yet received when Exim checks). However, it
16121 does detect many instances.
16122
16123 The check can be globally disabled by setting &%smtp_enforce_sync%& false.
16124 If you want to disable the check selectively (for example, only for certain
16125 hosts), you can do so by an appropriate use of a &%control%& modifier in an ACL
16126 (see section &<<SECTcontrols>>&). See also &%pipelining_advertise_hosts%&.
16127
16128
16129
16130 .option smtp_etrn_command main string&!! unset
16131 .cindex "ETRN" "command to be run"
16132 .vindex "&$domain$&"
16133 If this option is set, the given command is run whenever an SMTP ETRN
16134 command is received from a host that is permitted to issue such commands (see
16135 chapter &<<CHAPACL>>&). The string is split up into separate arguments which
16136 are independently expanded. The expansion variable &$domain$& is set to the
16137 argument of the ETRN command, and no syntax checking is done on it. For
16138 example:
16139 .code
16140 smtp_etrn_command = /etc/etrn_command $domain \
16141 $sender_host_address
16142 .endd
16143 A new process is created to run the command, but Exim does not wait for it to
16144 complete. Consequently, its status cannot be checked. If the command cannot be
16145 run, a line is written to the panic log, but the ETRN caller still receives
16146 a 250 success response. Exim is normally running under its own uid when
16147 receiving SMTP, so it is not possible for it to change the uid before running
16148 the command.
16149
16150
16151 .option smtp_etrn_serialize main boolean true
16152 .cindex "ETRN" "serializing"
16153 When this option is set, it prevents the simultaneous execution of more than
16154 one identical command as a result of ETRN in an SMTP connection. See
16155 section &<<SECTETRN>>& for details.
16156
16157
16158 .option smtp_load_reserve main fixed-point unset
16159 .cindex "load average"
16160 If the system load average ever gets higher than this, incoming SMTP calls are
16161 accepted only from those hosts that match an entry in &%smtp_reserve_hosts%&.
16162 If &%smtp_reserve_hosts%& is not set, no incoming SMTP calls are accepted when
16163 the load is over the limit. The option has no effect on ancient operating
16164 systems on which Exim cannot determine the load average. See also
16165 &%deliver_queue_load_max%& and &%queue_only_load%&.
16166
16167
16168
16169 .option smtp_max_synprot_errors main integer 3
16170 .cindex "SMTP" "limiting syntax and protocol errors"
16171 .cindex "limit" "SMTP syntax and protocol errors"
16172 Exim rejects SMTP commands that contain syntax or protocol errors. In
16173 particular, a syntactically invalid email address, as in this command:
16174 .code
16175 RCPT TO:<abc xyz@a.b.c>
16176 .endd
16177 causes immediate rejection of the command, before any other tests are done.
16178 (The ACL cannot be run if there is no valid address to set up for it.) An
16179 example of a protocol error is receiving RCPT before MAIL. If there are
16180 too many syntax or protocol errors in one SMTP session, the connection is
16181 dropped. The limit is set by this option.
16182
16183 .cindex "PIPELINING" "expected errors"
16184 When the PIPELINING extension to SMTP is in use, some protocol errors are
16185 &"expected"&, for instance, a RCPT command after a rejected MAIL command.
16186 Exim assumes that PIPELINING will be used if it advertises it (see
16187 &%pipelining_advertise_hosts%&), and in this situation, &"expected"& errors do
16188 not count towards the limit.
16189
16190
16191
16192 .option smtp_max_unknown_commands main integer 3
16193 .cindex "SMTP" "limiting unknown commands"
16194 .cindex "limit" "unknown SMTP commands"
16195 If there are too many unrecognized commands in an incoming SMTP session, an
16196 Exim server drops the connection. This is a defence against some kinds of abuse
16197 that subvert web
16198 clients
16199 into making connections to SMTP ports; in these circumstances, a number of
16200 non-SMTP command lines are sent first.
16201
16202
16203
16204 .option smtp_ratelimit_hosts main "host list&!!" unset
16205 .cindex "SMTP" "rate limiting"
16206 .cindex "limit" "rate of message arrival"
16207 .cindex "RCPT" "rate limiting"
16208 Some sites find it helpful to be able to limit the rate at which certain hosts
16209 can send them messages, and the rate at which an individual message can specify
16210 recipients.
16211
16212 Exim has two rate-limiting facilities. This section describes the older
16213 facility, which can limit rates within a single connection. The newer
16214 &%ratelimit%& ACL condition can limit rates across all connections. See section
16215 &<<SECTratelimiting>>& for details of the newer facility.
16216
16217 When a host matches &%smtp_ratelimit_hosts%&, the values of
16218 &%smtp_ratelimit_mail%& and &%smtp_ratelimit_rcpt%& are used to control the
16219 rate of acceptance of MAIL and RCPT commands in a single SMTP session,
16220 respectively. Each option, if set, must contain a set of four comma-separated
16221 values:
16222
16223 .ilist
16224 A threshold, before which there is no rate limiting.
16225 .next
16226 An initial time delay. Unlike other times in Exim, numbers with decimal
16227 fractional parts are allowed here.
16228 .next
16229 A factor by which to increase the delay each time.
16230 .next
16231 A maximum value for the delay. This should normally be less than 5 minutes,
16232 because after that time, the client is liable to timeout the SMTP command.
16233 .endlist
16234
16235 For example, these settings have been used successfully at the site which
16236 first suggested this feature, for controlling mail from their customers:
16237 .code
16238 smtp_ratelimit_mail = 2,0.5s,1.05,4m
16239 smtp_ratelimit_rcpt = 4,0.25s,1.015,4m
16240 .endd
16241 The first setting specifies delays that are applied to MAIL commands after
16242 two have been received over a single connection. The initial delay is 0.5
16243 seconds, increasing by a factor of 1.05 each time. The second setting applies
16244 delays to RCPT commands when more than four occur in a single message.
16245
16246
16247 .option smtp_ratelimit_mail main string unset
16248 See &%smtp_ratelimit_hosts%& above.
16249
16250
16251 .option smtp_ratelimit_rcpt main string unset
16252 See &%smtp_ratelimit_hosts%& above.
16253
16254
16255 .option smtp_receive_timeout main time&!! 5m
16256 .cindex "timeout" "for SMTP input"
16257 .cindex "SMTP" "input timeout"
16258 This sets a timeout value for SMTP reception. It applies to all forms of SMTP
16259 input, including batch SMTP. If a line of input (either an SMTP command or a
16260 data line) is not received within this time, the SMTP connection is dropped and
16261 the message is abandoned.
16262 A line is written to the log containing one of the following messages:
16263 .code
16264 SMTP command timeout on connection from...
16265 SMTP data timeout on connection from...
16266 .endd
16267 The former means that Exim was expecting to read an SMTP command; the latter
16268 means that it was in the DATA phase, reading the contents of a message.
16269
16270 If the first character of the option is a &"$"& the option is
16271 expanded before use and may depend on
16272 &$sender_host_name$&, &$sender_host_address$& and &$sender_host_port$&.
16273
16274
16275 .oindex "&%-os%&"
16276 The value set by this option can be overridden by the
16277 &%-os%& command-line option. A setting of zero time disables the timeout, but
16278 this should never be used for SMTP over TCP/IP. (It can be useful in some cases
16279 of local input using &%-bs%& or &%-bS%&.) For non-SMTP input, the reception
16280 timeout is controlled by &%receive_timeout%& and &%-or%&.
16281
16282
16283 .option smtp_reserve_hosts main "host list&!!" unset
16284 This option defines hosts for which SMTP connections are reserved; see
16285 &%smtp_accept_reserve%& and &%smtp_load_reserve%& above.
16286
16287
16288 .option smtp_return_error_details main boolean false
16289 .cindex "SMTP" "details policy failures"
16290 .cindex "policy control" "rejection, returning details"
16291 In the default state, Exim uses bland messages such as
16292 &"Administrative prohibition"& when it rejects SMTP commands for policy
16293 reasons. Many sysadmins like this because it gives away little information
16294 to spammers. However, some other sysadmins who are applying strict checking
16295 policies want to give out much fuller information about failures. Setting
16296 &%smtp_return_error_details%& true causes Exim to be more forthcoming. For
16297 example, instead of &"Administrative prohibition"&, it might give:
16298 .code
16299 550-Rejected after DATA: '>' missing at end of address:
16300 550 failing address in "From" header is: <user@dom.ain
16301 .endd
16302
16303 .option spamd_address main string "see below"
16304 This option is available when Exim is compiled with the content-scanning
16305 extension. It specifies how Exim connects to SpamAssassin's &%spamd%& daemon.
16306 The default value is
16307 .code
16308 127.0.0.1 783
16309 .endd
16310 See section &<<SECTscanspamass>>& for more details.
16311
16312
16313
16314 .option split_spool_directory main boolean false
16315 .cindex "multiple spool directories"
16316 .cindex "spool directory" "split"
16317 .cindex "directories, multiple"
16318 If this option is set, it causes Exim to split its input directory into 62
16319 subdirectories, each with a single alphanumeric character as its name. The
16320 sixth character of the message id is used to allocate messages to
16321 subdirectories; this is the least significant base-62 digit of the time of
16322 arrival of the message.
16323
16324 Splitting up the spool in this way may provide better performance on systems
16325 where there are long mail queues, by reducing the number of files in any one
16326 directory. The msglog directory is also split up in a similar way to the input
16327 directory; however, if &%preserve_message_logs%& is set, all old msglog files
16328 are still placed in the single directory &_msglog.OLD_&.
16329
16330 It is not necessary to take any special action for existing messages when
16331 changing &%split_spool_directory%&. Exim notices messages that are in the
16332 &"wrong"& place, and continues to process them. If the option is turned off
16333 after a period of being on, the subdirectories will eventually empty and be
16334 automatically deleted.
16335
16336 When &%split_spool_directory%& is set, the behaviour of queue runner processes
16337 changes. Instead of creating a list of all messages in the queue, and then
16338 trying to deliver each one in turn, it constructs a list of those in one
16339 sub-directory and tries to deliver them, before moving on to the next
16340 sub-directory. The sub-directories are processed in a random order. This
16341 spreads out the scanning of the input directories, and uses less memory. It is
16342 particularly beneficial when there are lots of messages on the queue. However,
16343 if &%queue_run_in_order%& is set, none of this new processing happens. The
16344 entire queue has to be scanned and sorted before any deliveries can start.
16345
16346
16347 .option spool_directory main string&!! "set at compile time"
16348 .cindex "spool directory" "path to"
16349 This defines the directory in which Exim keeps its spool, that is, the messages
16350 it is waiting to deliver. The default value is taken from the compile-time
16351 configuration setting, if there is one. If not, this option must be set. The
16352 string is expanded, so it can contain, for example, a reference to
16353 &$primary_hostname$&.
16354
16355 If the spool directory name is fixed on your installation, it is recommended
16356 that you set it at build time rather than from this option, particularly if the
16357 log files are being written to the spool directory (see &%log_file_path%&).
16358 Otherwise log files cannot be used for errors that are detected early on, such
16359 as failures in the configuration file.
16360
16361 By using this option to override the compiled-in path, it is possible to run
16362 tests of Exim without using the standard spool.
16363
16364 .option sqlite_lock_timeout main time 5s
16365 .cindex "sqlite lookup type" "lock timeout"
16366 This option controls the timeout that the &(sqlite)& lookup uses when trying to
16367 access an SQLite database. See section &<<SECTsqlite>>& for more details.
16368
16369 .option strict_acl_vars main boolean false
16370 .cindex "&ACL;" "variables, handling unset"
16371 This option controls what happens if a syntactically valid but undefined ACL
16372 variable is referenced. If it is false (the default), an empty string
16373 is substituted; if it is true, an error is generated. See section
16374 &<<SECTaclvariables>>& for details of ACL variables.
16375
16376 .option strip_excess_angle_brackets main boolean false
16377 .cindex "angle brackets, excess"
16378 If this option is set, redundant pairs of angle brackets round &"route-addr"&
16379 items in addresses are stripped. For example, &'<<xxx@a.b.c.d>>'& is
16380 treated as &'<xxx@a.b.c.d>'&. If this is in the envelope and the message is
16381 passed on to another MTA, the excess angle brackets are not passed on. If this
16382 option is not set, multiple pairs of angle brackets cause a syntax error.
16383
16384
16385 .option strip_trailing_dot main boolean false
16386 .cindex "trailing dot on domain"
16387 .cindex "dot" "trailing on domain"
16388 If this option is set, a trailing dot at the end of a domain in an address is
16389 ignored. If this is in the envelope and the message is passed on to another
16390 MTA, the dot is not passed on. If this option is not set, a dot at the end of a
16391 domain causes a syntax error.
16392 However, addresses in header lines are checked only when an ACL requests header
16393 syntax checking.
16394
16395
16396 .option syslog_duplication main boolean true
16397 .cindex "syslog" "duplicate log lines; suppressing"
16398 When Exim is logging to syslog, it writes the log lines for its three
16399 separate logs at different syslog priorities so that they can in principle
16400 be separated on the logging hosts. Some installations do not require this
16401 separation, and in those cases, the duplication of certain log lines is a
16402 nuisance. If &%syslog_duplication%& is set false, only one copy of any
16403 particular log line is written to syslog. For lines that normally go to
16404 both the main log and the reject log, the reject log version (possibly
16405 containing message header lines) is written, at LOG_NOTICE priority.
16406 Lines that normally go to both the main and the panic log are written at
16407 the LOG_ALERT priority.
16408
16409
16410 .option syslog_facility main string unset
16411 .cindex "syslog" "facility; setting"
16412 This option sets the syslog &"facility"& name, used when Exim is logging to
16413 syslog. The value must be one of the strings &"mail"&, &"user"&, &"news"&,
16414 &"uucp"&, &"daemon"&, or &"local&'x'&"& where &'x'& is a digit between 0 and 7.
16415 If this option is unset, &"mail"& is used. See chapter &<<CHAPlog>>& for
16416 details of Exim's logging.
16417
16418
16419
16420 .option syslog_processname main string &`exim`&
16421 .cindex "syslog" "process name; setting"
16422 This option sets the syslog &"ident"& name, used when Exim is logging to
16423 syslog. The value must be no longer than 32 characters. See chapter
16424 &<<CHAPlog>>& for details of Exim's logging.
16425
16426
16427
16428 .option syslog_timestamp main boolean true
16429 .cindex "syslog" "timestamps"
16430 If &%syslog_timestamp%& is set false, the timestamps on Exim's log lines are
16431 omitted when these lines are sent to syslog. See chapter &<<CHAPlog>>& for
16432 details of Exim's logging.
16433
16434
16435 .option system_filter main string&!! unset
16436 .cindex "filter" "system filter"
16437 .cindex "system filter" "specifying"
16438 .cindex "Sieve filter" "not available for system filter"
16439 This option specifies an Exim filter file that is applied to all messages at
16440 the start of each delivery attempt, before any routing is done. System filters
16441 must be Exim filters; they cannot be Sieve filters. If the system filter
16442 generates any deliveries to files or pipes, or any new mail messages, the
16443 appropriate &%system_filter_..._transport%& option(s) must be set, to define
16444 which transports are to be used. Details of this facility are given in chapter
16445 &<<CHAPsystemfilter>>&.
16446
16447
16448 .option system_filter_directory_transport main string&!! unset
16449 .vindex "&$address_file$&"
16450 This sets the name of the transport driver that is to be used when the
16451 &%save%& command in a system message filter specifies a path ending in &"/"&,
16452 implying delivery of each message into a separate file in some directory.
16453 During the delivery, the variable &$address_file$& contains the path name.
16454
16455
16456 .option system_filter_file_transport main string&!! unset
16457 .cindex "file" "transport for system filter"
16458 This sets the name of the transport driver that is to be used when the &%save%&
16459 command in a system message filter specifies a path not ending in &"/"&. During
16460 the delivery, the variable &$address_file$& contains the path name.
16461
16462 .option system_filter_group main string unset
16463 .cindex "gid (group id)" "system filter"
16464 This option is used only when &%system_filter_user%& is also set. It sets the
16465 gid under which the system filter is run, overriding any gid that is associated
16466 with the user. The value may be numerical or symbolic.
16467
16468 .option system_filter_pipe_transport main string&!! unset
16469 .cindex "&(pipe)& transport" "for system filter"
16470 .vindex "&$address_pipe$&"
16471 This specifies the transport driver that is to be used when a &%pipe%& command
16472 is used in a system filter. During the delivery, the variable &$address_pipe$&
16473 contains the pipe command.
16474
16475
16476 .option system_filter_reply_transport main string&!! unset
16477 .cindex "&(autoreply)& transport" "for system filter"
16478 This specifies the transport driver that is to be used when a &%mail%& command
16479 is used in a system filter.
16480
16481
16482 .option system_filter_user main string unset
16483 .cindex "uid (user id)" "system filter"
16484 If this option is set to root, the system filter is run in the main Exim
16485 delivery process, as root. Otherwise, the system filter runs in a separate
16486 process, as the given user, defaulting to the Exim run-time user.
16487 Unless the string consists entirely of digits, it
16488 is looked up in the password data. Failure to find the named user causes a
16489 configuration error. The gid is either taken from the password data, or
16490 specified by &%system_filter_group%&. When the uid is specified numerically,
16491 &%system_filter_group%& is required to be set.
16492
16493 If the system filter generates any pipe, file, or reply deliveries, the uid
16494 under which the filter is run is used when transporting them, unless a
16495 transport option overrides.
16496
16497
16498 .option tcp_nodelay main boolean true
16499 .cindex "daemon" "TCP_NODELAY on sockets"
16500 .cindex "Nagle algorithm"
16501 .cindex "TCP_NODELAY on listening sockets"
16502 If this option is set false, it stops the Exim daemon setting the
16503 TCP_NODELAY option on its listening sockets. Setting TCP_NODELAY
16504 turns off the &"Nagle algorithm"&, which is a way of improving network
16505 performance in interactive (character-by-character) situations. Turning it off
16506 should improve Exim's performance a bit, so that is what happens by default.
16507 However, it appears that some broken clients cannot cope, and time out. Hence
16508 this option. It affects only those sockets that are set up for listening by the
16509 daemon. Sockets created by the smtp transport for delivering mail always set
16510 TCP_NODELAY.
16511
16512
16513 .option timeout_frozen_after main time 0s
16514 .cindex "frozen messages" "timing out"
16515 .cindex "timeout" "frozen messages"
16516 If &%timeout_frozen_after%& is set to a time greater than zero, a frozen
16517 message of any kind that has been on the queue for longer than the given time
16518 is automatically cancelled at the next queue run. If the frozen message is a
16519 bounce message, it is just discarded; otherwise, a bounce is sent to the
16520 sender, in a similar manner to cancellation by the &%-Mg%& command line option.
16521 If you want to timeout frozen bounce messages earlier than other kinds of
16522 frozen message, see &%ignore_bounce_errors_after%&.
16523
16524 &*Note:*& the default value of zero means no timeouts; with this setting,
16525 frozen messages remain on the queue forever (except for any frozen bounce
16526 messages that are released by &%ignore_bounce_errors_after%&).
16527
16528
16529 .option timezone main string unset
16530 .cindex "timezone, setting"
16531 The value of &%timezone%& is used to set the environment variable TZ while
16532 running Exim (if it is different on entry). This ensures that all timestamps
16533 created by Exim are in the required timezone. If you want all your timestamps
16534 to be in UTC (aka GMT) you should set
16535 .code
16536 timezone = UTC
16537 .endd
16538 The default value is taken from TIMEZONE_DEFAULT in &_Local/Makefile_&,
16539 or, if that is not set, from the value of the TZ environment variable when Exim
16540 is built. If &%timezone%& is set to the empty string, either at build or run
16541 time, any existing TZ variable is removed from the environment when Exim
16542 runs. This is appropriate behaviour for obtaining wall-clock time on some, but
16543 unfortunately not all, operating systems.
16544
16545
16546 .option tls_advertise_hosts main "host list&!!" unset
16547 .cindex "TLS" "advertising"
16548 .cindex "encryption" "on SMTP connection"
16549 .cindex "SMTP" "encrypted connection"
16550 When Exim is built with support for TLS encrypted connections, the availability
16551 of the STARTTLS command to set up an encrypted session is advertised in
16552 response to EHLO only to those client hosts that match this option. See
16553 chapter &<<CHAPTLS>>& for details of Exim's support for TLS.
16554
16555
16556 .option tls_certificate main string&!! unset
16557 .cindex "TLS" "server certificate; location of"
16558 .cindex "certificate" "server, location of"
16559 The value of this option is expanded, and must then be the absolute path to a
16560 file which contains the server's certificates. The server's private key is also
16561 assumed to be in this file if &%tls_privatekey%& is unset. See chapter
16562 &<<CHAPTLS>>& for further details.
16563
16564 &*Note*&: The certificates defined by this option are used only when Exim is
16565 receiving incoming messages as a server. If you want to supply certificates for
16566 use when sending messages as a client, you must set the &%tls_certificate%&
16567 option in the relevant &(smtp)& transport.
16568
16569 If the option contains &$tls_out_sni$& and Exim is built against OpenSSL, then
16570 if the OpenSSL build supports TLS extensions and the TLS client sends the
16571 Server Name Indication extension, then this option and others documented in
16572 &<<SECTtlssni>>& will be re-expanded.
16573
16574 .option tls_crl main string&!! unset
16575 .cindex "TLS" "server certificate revocation list"
16576 .cindex "certificate" "revocation list for server"
16577 This option specifies a certificate revocation list. The expanded value must
16578 be the name of a file that contains a CRL in PEM format.
16579
16580 See &<<SECTtlssni>>& for discussion of when this option might be re-expanded.
16581
16582
16583 .option tls_dh_max_bits main integer 2236
16584 .cindex "TLS" "D-H bit count"
16585 The number of bits used for Diffie-Hellman key-exchange may be suggested by
16586 the chosen TLS library. That value might prove to be too high for
16587 interoperability. This option provides a maximum clamp on the value
16588 suggested, trading off security for interoperability.
16589
16590 The value must be at least 1024.
16591
16592 The value 2236 was chosen because, at time of adding the option, it was the
16593 hard-coded maximum value supported by the NSS cryptographic library, as used
16594 by Thunderbird, while GnuTLS was suggesting 2432 bits as normal.
16595
16596 If you prefer more security and are willing to break some clients, raise this
16597 number.
16598
16599 Note that the value passed to GnuTLS for *generating* a new prime may be a
16600 little less than this figure, because GnuTLS is inexact and may produce a
16601 larger prime than requested.
16602
16603
16604 .option tls_dhparam main string&!! unset
16605 .cindex "TLS" "D-H parameters for server"
16606 The value of this option is expanded and indicates the source of DH parameters
16607 to be used by Exim.
16608
16609 If it is a filename starting with a &`/`&, then it names a file from which DH
16610 parameters should be loaded. If the file exists, it should hold a PEM-encoded
16611 PKCS#3 representation of the DH prime. If the file does not exist, for
16612 OpenSSL it is an error. For GnuTLS, Exim will attempt to create the file and
16613 fill it with a generated DH prime. For OpenSSL, if the DH bit-count from
16614 loading the file is greater than &%tls_dh_max_bits%& then it will be ignored,
16615 and treated as though the &%tls_dhparam%& were set to "none".
16616
16617 If this option expands to the string "none", then no DH parameters will be
16618 loaded by Exim.
16619
16620 If this option expands to the string "historic" and Exim is using GnuTLS, then
16621 Exim will attempt to load a file from inside the spool directory. If the file
16622 does not exist, Exim will attempt to create it.
16623 See section &<<SECTgnutlsparam>>& for further details.
16624
16625 If Exim is using OpenSSL and this option is empty or unset, then Exim will load
16626 a default DH prime; the default is the 2048 bit prime described in section
16627 2.2 of RFC 5114, "2048-bit MODP Group with 224-bit Prime Order Subgroup", which
16628 in IKE is assigned number 23.
16629
16630 Otherwise, the option must expand to the name used by Exim for any of a number
16631 of DH primes specified in RFC 2409, RFC 3526 and RFC 5114. As names, Exim uses
16632 "ike" followed by the number used by IKE, of "default" which corresponds to
16633 "ike23".
16634
16635 The available primes are:
16636 &`ike1`&, &`ike2`&, &`ike5`&,
16637 &`ike14`&, &`ike15`&, &`ike16`&, &`ike17`&, &`ike18`&,
16638 &`ike22`&, &`ike23`& (aka &`default`&) and &`ike24`&.
16639
16640 Some of these will be too small to be accepted by clients.
16641 Some may be too large to be accepted by clients.
16642
16643 The TLS protocol does not negotiate an acceptable size for this; clients tend
16644 to hard-drop connections if what is offered by the server is unacceptable,
16645 whether too large or too small, and there's no provision for the client to
16646 tell the server what these constraints are. Thus, as a server operator, you
16647 need to make an educated guess as to what is most likely to work for your
16648 userbase.
16649
16650 Some known size constraints suggest that a bit-size in the range 2048 to 2236
16651 is most likely to maximise interoperability. The upper bound comes from
16652 applications using the Mozilla Network Security Services (NSS) library, which
16653 used to set its &`DH_MAX_P_BITS`& upper-bound to 2236. This affects many
16654 mail user agents (MUAs). The lower bound comes from Debian installs of Exim4
16655 prior to the 4.80 release, as Debian used to patch Exim to raise the minimum
16656 acceptable bound from 1024 to 2048.
16657
16658
16659 .option tls_eccurve main string&!! prime256v1
16660 .cindex TLS "EC cryptography"
16661 If built with a recent-enough version of OpenSSL,
16662 this option selects a EC curve for use by Exim.
16663
16664 Curve names of the form &'prime256v1'& are accepted.
16665 For even more-recent library versions, names of the form &'P-512'&
16666 are also accepted, plus the special value &'auto'&
16667 which tell the library to choose.
16668
16669 If the option is set to an empty string, no EC curves will be enabled.
16670
16671
16672 .option tls_ocsp_file main string&!! unset
16673 .cindex TLS "certificate status"
16674 .cindex TLS "OCSP proof file"
16675 This option
16676 must if set expand to the absolute path to a file which contains a current
16677 status proof for the server's certificate, as obtained from the
16678 Certificate Authority.
16679
16680 .new
16681 Usable for GnuTLS 3.4.4 or 3.3.17 or OpenSSL 1.1.0 (or later).
16682 .wen
16683
16684
16685 .option tls_on_connect_ports main "string list" unset
16686 .cindex SSMTP
16687 .cindex SMTPS
16688 This option specifies a list of incoming SSMTP (aka SMTPS) ports that should
16689 operate the obsolete SSMTP (SMTPS) protocol, where a TLS session is immediately
16690 set up without waiting for the client to issue a STARTTLS command. For
16691 further details, see section &<<SECTsupobssmt>>&.
16692
16693
16694
16695 .option tls_privatekey main string&!! unset
16696 .cindex "TLS" "server private key; location of"
16697 The value of this option is expanded, and must then be the absolute path to a
16698 file which contains the server's private key. If this option is unset, or if
16699 the expansion is forced to fail, or the result is an empty string, the private
16700 key is assumed to be in the same file as the server's certificates. See chapter
16701 &<<CHAPTLS>>& for further details.
16702
16703 See &<<SECTtlssni>>& for discussion of when this option might be re-expanded.
16704
16705
16706 .option tls_remember_esmtp main boolean false
16707 .cindex "TLS" "esmtp state; remembering"
16708 .cindex "TLS" "broken clients"
16709 If this option is set true, Exim violates the RFCs by remembering that it is in
16710 &"esmtp"& state after successfully negotiating a TLS session. This provides
16711 support for broken clients that fail to send a new EHLO after starting a
16712 TLS session.
16713
16714
16715 .option tls_require_ciphers main string&!! unset
16716 .cindex "TLS" "requiring specific ciphers"
16717 .cindex "cipher" "requiring specific"
16718 This option controls which ciphers can be used for incoming TLS connections.
16719 The &(smtp)& transport has an option of the same name for controlling outgoing
16720 connections. This option is expanded for each connection, so can be varied for
16721 different clients if required. The value of this option must be a list of
16722 permitted cipher suites. The OpenSSL and GnuTLS libraries handle cipher control
16723 in somewhat different ways. If GnuTLS is being used, the client controls the
16724 preference order of the available ciphers. Details are given in sections
16725 &<<SECTreqciphssl>>& and &<<SECTreqciphgnu>>&.
16726
16727
16728 .option tls_try_verify_hosts main "host list&!!" unset
16729 .cindex "TLS" "client certificate verification"
16730 .cindex "certificate" "verification of client"
16731 See &%tls_verify_hosts%& below.
16732
16733
16734 .option tls_verify_certificates main string&!! system
16735 .cindex "TLS" "client certificate verification"
16736 .cindex "certificate" "verification of client"
16737 The value of this option is expanded, and must then be either the
16738 word "system"
16739 or the absolute path to
16740 a file or directory containing permitted certificates for clients that
16741 match &%tls_verify_hosts%& or &%tls_try_verify_hosts%&.
16742
16743 The "system" value for the option will use a
16744 system default location compiled into the SSL library.
16745 This is not available for GnuTLS versions preceding 3.0.20,
16746 and will be taken as empty; an explicit location
16747 must be specified.
16748
16749 The use of a directory for the option value is not available for GnuTLS versions
16750 preceding 3.3.6 and a single file must be used.
16751
16752 With OpenSSL the certificates specified
16753 explicitly
16754 either by file or directory
16755 are added to those given by the system default location.
16756
16757 These certificates should be for the certificate authorities trusted, rather
16758 than the public cert of individual clients. With both OpenSSL and GnuTLS, if
16759 the value is a file then the certificates are sent by Exim as a server to
16760 connecting clients, defining the list of accepted certificate authorities.
16761 Thus the values defined should be considered public data. To avoid this,
16762 use the explicit directory version.
16763
16764 See &<<SECTtlssni>>& for discussion of when this option might be re-expanded.
16765
16766 A forced expansion failure or setting to an empty string is equivalent to
16767 being unset.
16768
16769
16770 .option tls_verify_hosts main "host list&!!" unset
16771 .cindex "TLS" "client certificate verification"
16772 .cindex "certificate" "verification of client"
16773 This option, along with &%tls_try_verify_hosts%&, controls the checking of
16774 certificates from clients. The expected certificates are defined by
16775 &%tls_verify_certificates%&, which must be set. A configuration error occurs if
16776 either &%tls_verify_hosts%& or &%tls_try_verify_hosts%& is set and
16777 &%tls_verify_certificates%& is not set.
16778
16779 Any client that matches &%tls_verify_hosts%& is constrained by
16780 &%tls_verify_certificates%&. When the client initiates a TLS session, it must
16781 present one of the listed certificates. If it does not, the connection is
16782 aborted. &*Warning*&: Including a host in &%tls_verify_hosts%& does not require
16783 the host to use TLS. It can still send SMTP commands through unencrypted
16784 connections. Forcing a client to use TLS has to be done separately using an
16785 ACL to reject inappropriate commands when the connection is not encrypted.
16786
16787 A weaker form of checking is provided by &%tls_try_verify_hosts%&. If a client
16788 matches this option (but not &%tls_verify_hosts%&), Exim requests a
16789 certificate and checks it against &%tls_verify_certificates%&, but does not
16790 abort the connection if there is no certificate or if it does not match. This
16791 state can be detected in an ACL, which makes it possible to implement policies
16792 such as &"accept for relay only if a verified certificate has been received,
16793 but accept for local delivery if encrypted, even without a verified
16794 certificate"&.
16795
16796 Client hosts that match neither of these lists are not asked to present
16797 certificates.
16798
16799
16800 .option trusted_groups main "string list&!!" unset
16801 .cindex "trusted groups"
16802 .cindex "groups" "trusted"
16803 This option is expanded just once, at the start of Exim's processing. If this
16804 option is set, any process that is running in one of the listed groups, or
16805 which has one of them as a supplementary group, is trusted. The groups can be
16806 specified numerically or by name. See section &<<SECTtrustedadmin>>& for
16807 details of what trusted callers are permitted to do. If neither
16808 &%trusted_groups%& nor &%trusted_users%& is set, only root and the Exim user
16809 are trusted.
16810
16811 .option trusted_users main "string list&!!" unset
16812 .cindex "trusted users"
16813 .cindex "user" "trusted"
16814 This option is expanded just once, at the start of Exim's processing. If this
16815 option is set, any process that is running as one of the listed users is
16816 trusted. The users can be specified numerically or by name. See section
16817 &<<SECTtrustedadmin>>& for details of what trusted callers are permitted to do.
16818 If neither &%trusted_groups%& nor &%trusted_users%& is set, only root and the
16819 Exim user are trusted.
16820
16821 .option unknown_login main string&!! unset
16822 .cindex "uid (user id)" "unknown caller"
16823 .vindex "&$caller_uid$&"
16824 This is a specialized feature for use in unusual configurations. By default, if
16825 the uid of the caller of Exim cannot be looked up using &[getpwuid()]&, Exim
16826 gives up. The &%unknown_login%& option can be used to set a login name to be
16827 used in this circumstance. It is expanded, so values like &%user$caller_uid%&
16828 can be set. When &%unknown_login%& is used, the value of &%unknown_username%&
16829 is used for the user's real name (gecos field), unless this has been set by the
16830 &%-F%& option.
16831
16832 .option unknown_username main string unset
16833 See &%unknown_login%&.
16834
16835 .option untrusted_set_sender main "address list&!!" unset
16836 .cindex "trusted users"
16837 .cindex "sender" "setting by untrusted user"
16838 .cindex "untrusted user setting sender"
16839 .cindex "user" "untrusted setting sender"
16840 .cindex "envelope sender"
16841 When an untrusted user submits a message to Exim using the standard input, Exim
16842 normally creates an envelope sender address from the user's login and the
16843 default qualification domain. Data from the &%-f%& option (for setting envelope
16844 senders on non-SMTP messages) or the SMTP MAIL command (if &%-bs%& or &%-bS%&
16845 is used) is ignored.
16846
16847 However, untrusted users are permitted to set an empty envelope sender address,
16848 to declare that a message should never generate any bounces. For example:
16849 .code
16850 exim -f '<>' user@domain.example
16851 .endd
16852 .vindex "&$sender_ident$&"
16853 The &%untrusted_set_sender%& option allows you to permit untrusted users to set
16854 other envelope sender addresses in a controlled way. When it is set, untrusted
16855 users are allowed to set envelope sender addresses that match any of the
16856 patterns in the list. Like all address lists, the string is expanded. The
16857 identity of the user is in &$sender_ident$&, so you can, for example, restrict
16858 users to setting senders that start with their login ids
16859 followed by a hyphen
16860 by a setting like this:
16861 .code
16862 untrusted_set_sender = ^$sender_ident-
16863 .endd
16864 If you want to allow untrusted users to set envelope sender addresses without
16865 restriction, you can use
16866 .code
16867 untrusted_set_sender = *
16868 .endd
16869 The &%untrusted_set_sender%& option applies to all forms of local input, but
16870 only to the setting of the envelope sender. It does not permit untrusted users
16871 to use the other options which trusted user can use to override message
16872 parameters. Furthermore, it does not stop Exim from removing an existing
16873 &'Sender:'& header in the message, or from adding a &'Sender:'& header if
16874 necessary. See &%local_sender_retain%& and &%local_from_check%& for ways of
16875 overriding these actions. The handling of the &'Sender:'& header is also
16876 described in section &<<SECTthesenhea>>&.
16877
16878 The log line for a message's arrival shows the envelope sender following
16879 &"<="&. For local messages, the user's login always follows, after &"U="&. In
16880 &%-bp%& displays, and in the Exim monitor, if an untrusted user sets an
16881 envelope sender address, the user's login is shown in parentheses after the
16882 sender address.
16883
16884
16885 .option uucp_from_pattern main string "see below"
16886 .cindex "&""From""& line"
16887 .cindex "UUCP" "&""From""& line"
16888 Some applications that pass messages to an MTA via a command line interface use
16889 an initial line starting with &"From&~"& to pass the envelope sender. In
16890 particular, this is used by UUCP software. Exim recognizes such a line by means
16891 of a regular expression that is set in &%uucp_from_pattern%&. When the pattern
16892 matches, the sender address is constructed by expanding the contents of
16893 &%uucp_from_sender%&, provided that the caller of Exim is a trusted user. The
16894 default pattern recognizes lines in the following two forms:
16895 .code
16896 From ph10 Fri Jan 5 12:35 GMT 1996
16897 From ph10 Fri, 7 Jan 97 14:00:00 GMT
16898 .endd
16899 The pattern can be seen by running
16900 .code
16901 exim -bP uucp_from_pattern
16902 .endd
16903 It checks only up to the hours and minutes, and allows for a 2-digit or 4-digit
16904 year in the second case. The first word after &"From&~"& is matched in the
16905 regular expression by a parenthesized subpattern. The default value for
16906 &%uucp_from_sender%& is &"$1"&, which therefore just uses this first word
16907 (&"ph10"& in the example above) as the message's sender. See also
16908 &%ignore_fromline_hosts%&.
16909
16910
16911 .option uucp_from_sender main string&!! &`$1`&
16912 See &%uucp_from_pattern%& above.
16913
16914
16915 .option warn_message_file main string unset
16916 .cindex "warning of delay" "customizing the message"
16917 .cindex "customizing" "warning message"
16918 This option defines a template file containing paragraphs of text to be used
16919 for constructing the warning message which is sent by Exim when a message has
16920 been on the queue for a specified amount of time, as specified by
16921 &%delay_warning%&. Details of the file's contents are given in chapter
16922 &<<CHAPemsgcust>>&. See also &%bounce_message_file%&.
16923
16924
16925 .option write_rejectlog main boolean true
16926 .cindex "reject log" "disabling"
16927 If this option is set false, Exim no longer writes anything to the reject log.
16928 See chapter &<<CHAPlog>>& for details of what Exim writes to its logs.
16929 .ecindex IIDconfima
16930 .ecindex IIDmaiconf
16931
16932
16933
16934
16935 . ////////////////////////////////////////////////////////////////////////////
16936 . ////////////////////////////////////////////////////////////////////////////
16937
16938 .chapter "Generic options for routers" "CHAProutergeneric"
16939 .scindex IIDgenoprou1 "options" "generic; for routers"
16940 .scindex IIDgenoprou2 "generic options" "router"
16941 This chapter describes the generic options that apply to all routers.
16942 Those that are preconditions are marked with &Dagger; in the &"use"& field.
16943
16944 For a general description of how a router operates, see sections
16945 &<<SECTrunindrou>>& and &<<SECTrouprecon>>&. The latter specifies the order in
16946 which the preconditions are tested. The order of expansion of the options that
16947 provide data for a transport is: &%errors_to%&, &%headers_add%&,
16948 &%headers_remove%&, &%transport%&.
16949
16950
16951
16952 .option address_data routers string&!! unset
16953 .cindex "router" "data attached to address"
16954 The string is expanded just before the router is run, that is, after all the
16955 precondition tests have succeeded. If the expansion is forced to fail, the
16956 router declines, the value of &%address_data%& remains unchanged, and the
16957 &%more%& option controls what happens next. Other expansion failures cause
16958 delivery of the address to be deferred.
16959
16960 .vindex "&$address_data$&"
16961 When the expansion succeeds, the value is retained with the address, and can be
16962 accessed using the variable &$address_data$& in the current router, subsequent
16963 routers, and the eventual transport.
16964
16965 &*Warning*&: If the current or any subsequent router is a &(redirect)& router
16966 that runs a user's filter file, the contents of &$address_data$& are accessible
16967 in the filter. This is not normally a problem, because such data is usually
16968 either not confidential or it &"belongs"& to the current user, but if you do
16969 put confidential data into &$address_data$& you need to remember this point.
16970
16971 Even if the router declines or passes, the value of &$address_data$& remains
16972 with the address, though it can be changed by another &%address_data%& setting
16973 on a subsequent router. If a router generates child addresses, the value of
16974 &$address_data$& propagates to them. This also applies to the special kind of
16975 &"child"& that is generated by a router with the &%unseen%& option.
16976
16977 The idea of &%address_data%& is that you can use it to look up a lot of data
16978 for the address once, and then pick out parts of the data later. For example,
16979 you could use a single LDAP lookup to return a string of the form
16980 .code
16981 uid=1234 gid=5678 mailbox=/mail/xyz forward=/home/xyz/.forward
16982 .endd
16983 In the transport you could pick out the mailbox by a setting such as
16984 .code
16985 file = ${extract{mailbox}{$address_data}}
16986 .endd
16987 This makes the configuration file less messy, and also reduces the number of
16988 lookups (though Exim does cache lookups).
16989
16990 .vindex "&$sender_address_data$&"
16991 .vindex "&$address_data$&"
16992 The &%address_data%& facility is also useful as a means of passing information
16993 from one router to another, and from a router to a transport. In addition, if
16994 &$address_data$& is set by a router when verifying a recipient address from an
16995 ACL, it remains available for use in the rest of the ACL statement. After
16996 verifying a sender, the value is transferred to &$sender_address_data$&.
16997
16998
16999
17000 .option address_test routers&!? boolean true
17001 .oindex "&%-bt%&"
17002 .cindex "router" "skipping when address testing"
17003 If this option is set false, the router is skipped when routing is being tested
17004 by means of the &%-bt%& command line option. This can be a convenience when
17005 your first router sends messages to an external scanner, because it saves you
17006 having to set the &"already scanned"& indicator when testing real address
17007 routing.
17008
17009
17010
17011 .option cannot_route_message routers string&!! unset
17012 .cindex "router" "customizing &""cannot route""& message"
17013 .cindex "customizing" "&""cannot route""& message"
17014 This option specifies a text message that is used when an address cannot be
17015 routed because Exim has run out of routers. The default message is
17016 &"Unrouteable address"&. This option is useful only on routers that have
17017 &%more%& set false, or on the very last router in a configuration, because the
17018 value that is used is taken from the last router that is considered. This
17019 includes a router that is skipped because its preconditions are not met, as
17020 well as a router that declines. For example, using the default configuration,
17021 you could put:
17022 .code
17023 cannot_route_message = Remote domain not found in DNS
17024 .endd
17025 on the first router, which is a &(dnslookup)& router with &%more%& set false,
17026 and
17027 .code
17028 cannot_route_message = Unknown local user
17029 .endd
17030 on the final router that checks for local users. If string expansion fails for
17031 this option, the default message is used. Unless the expansion failure was
17032 explicitly forced, a message about the failure is written to the main and panic
17033 logs, in addition to the normal message about the routing failure.
17034
17035
17036 .option caseful_local_part routers boolean false
17037 .cindex "case of local parts"
17038 .cindex "router" "case of local parts"
17039 By default, routers handle the local parts of addresses in a case-insensitive
17040 manner, though the actual case is preserved for transmission with the message.
17041 If you want the case of letters to be significant in a router, you must set
17042 this option true. For individual router options that contain address or local
17043 part lists (for example, &%local_parts%&), case-sensitive matching can be
17044 turned on by &"+caseful"& as a list item. See section &<<SECTcasletadd>>& for
17045 more details.
17046
17047 .vindex "&$local_part$&"
17048 .vindex "&$original_local_part$&"
17049 .vindex "&$parent_local_part$&"
17050 The value of the &$local_part$& variable is forced to lower case while a
17051 router is running unless &%caseful_local_part%& is set. When a router assigns
17052 an address to a transport, the value of &$local_part$& when the transport runs
17053 is the same as it was in the router. Similarly, when a router generates child
17054 addresses by aliasing or forwarding, the values of &$original_local_part$&
17055 and &$parent_local_part$& are those that were used by the redirecting router.
17056
17057 This option applies to the processing of an address by a router. When a
17058 recipient address is being processed in an ACL, there is a separate &%control%&
17059 modifier that can be used to specify case-sensitive processing within the ACL
17060 (see section &<<SECTcontrols>>&).
17061
17062
17063
17064 .option check_local_user routers&!? boolean false
17065 .cindex "local user, checking in router"
17066 .cindex "router" "checking for local user"
17067 .cindex "&_/etc/passwd_&"
17068 .vindex "&$home$&"
17069 When this option is true, Exim checks that the local part of the recipient
17070 address (with affixes removed if relevant) is the name of an account on the
17071 local system. The check is done by calling the &[getpwnam()]& function rather
17072 than trying to read &_/etc/passwd_& directly. This means that other methods of
17073 holding password data (such as NIS) are supported. If the local part is a local
17074 user, &$home$& is set from the password data, and can be tested in other
17075 preconditions that are evaluated after this one (the order of evaluation is
17076 given in section &<<SECTrouprecon>>&). However, the value of &$home$& can be
17077 overridden by &%router_home_directory%&. If the local part is not a local user,
17078 the router is skipped.
17079
17080 If you want to check that the local part is either the name of a local user
17081 or matches something else, you cannot combine &%check_local_user%& with a
17082 setting of &%local_parts%&, because that specifies the logical &'and'& of the
17083 two conditions. However, you can use a &(passwd)& lookup in a &%local_parts%&
17084 setting to achieve this. For example:
17085 .code
17086 local_parts = passwd;$local_part : lsearch;/etc/other/users
17087 .endd
17088 Note, however, that the side effects of &%check_local_user%& (such as setting
17089 up a home directory) do not occur when a &(passwd)& lookup is used in a
17090 &%local_parts%& (or any other) precondition.
17091
17092
17093
17094 .option condition routers&!? string&!! unset
17095 .cindex "router" "customized precondition"
17096 This option specifies a general precondition test that has to succeed for the
17097 router to be called. The &%condition%& option is the last precondition to be
17098 evaluated (see section &<<SECTrouprecon>>&). The string is expanded, and if the
17099 result is a forced failure, or an empty string, or one of the strings &"0"& or
17100 &"no"& or &"false"& (checked without regard to the case of the letters), the
17101 router is skipped, and the address is offered to the next one.
17102
17103 If the result is any other value, the router is run (as this is the last
17104 precondition to be evaluated, all the other preconditions must be true).
17105
17106 This option is unusual in that multiple &%condition%& options may be present.
17107 All &%condition%& options must succeed.
17108
17109 The &%condition%& option provides a means of applying custom conditions to the
17110 running of routers. Note that in the case of a simple conditional expansion,
17111 the default expansion values are exactly what is wanted. For example:
17112 .code
17113 condition = ${if >{$message_age}{600}}
17114 .endd
17115 Because of the default behaviour of the string expansion, this is equivalent to
17116 .code
17117 condition = ${if >{$message_age}{600}{true}{}}
17118 .endd
17119
17120 A multiple condition example, which succeeds:
17121 .code
17122 condition = ${if >{$message_age}{600}}
17123 condition = ${if !eq{${lc:$local_part}}{postmaster}}
17124 condition = foobar
17125 .endd
17126
17127 If the expansion fails (other than forced failure) delivery is deferred. Some
17128 of the other precondition options are common special cases that could in fact
17129 be specified using &%condition%&.
17130
17131 Historical note: We have &%condition%& on ACLs and on Routers. Routers
17132 are far older, and use one set of semantics. ACLs are newer and when
17133 they were created, the ACL &%condition%& process was given far stricter
17134 parse semantics. The &%bool{}%& expansion condition uses the same rules as
17135 ACLs. The &%bool_lax{}%& expansion condition uses the same rules as
17136 Routers. More pointedly, the &%bool_lax{}%& was written to match the existing
17137 Router rules processing behavior.
17138
17139 This is best illustrated in an example:
17140 .code
17141 # If used in an ACL condition will fail with a syntax error, but
17142 # in a router condition any extra characters are treated as a string
17143
17144 $ exim -be '${if eq {${lc:GOOGLE.com}} {google.com}} {yes} {no}}'
17145 true {yes} {no}}
17146
17147 $ exim -be '${if eq {${lc:WHOIS.com}} {google.com}} {yes} {no}}'
17148 {yes} {no}}
17149 .endd
17150 In each example above, the &%if%& statement actually ends after
17151 &"{google.com}}"&. Since no true or false braces were defined, the
17152 default &%if%& behavior is to return a boolean true or a null answer
17153 (which evaluates to false). The rest of the line is then treated as a
17154 string. So the first example resulted in the boolean answer &"true"&
17155 with the string &" {yes} {no}}"& appended to it. The second example
17156 resulted in the null output (indicating false) with the string
17157 &" {yes} {no}}"& appended to it.
17158
17159 In fact you can put excess forward braces in too. In the router
17160 &%condition%&, Exim's parser only looks for &"{"& symbols when they
17161 mean something, like after a &"$"& or when required as part of a
17162 conditional. But otherwise &"{"& and &"}"& are treated as ordinary
17163 string characters.
17164
17165 Thus, in a Router, the above expansion strings will both always evaluate
17166 true, as the result of expansion is a non-empty string which doesn't
17167 match an explicit false value. This can be tricky to debug. By
17168 contrast, in an ACL either of those strings will always result in an
17169 expansion error because the result doesn't look sufficiently boolean.
17170
17171
17172 .option debug_print routers string&!! unset
17173 .cindex "testing" "variables in drivers"
17174 If this option is set and debugging is enabled (see the &%-d%& command line
17175 option) or in address-testing mode (see the &%-bt%& command line option),
17176 the string is expanded and included in the debugging output.
17177 If expansion of the string fails, the error message is written to the debugging
17178 output, and Exim carries on processing.
17179 This option is provided to help with checking out the values of variables and
17180 so on when debugging router configurations. For example, if a &%condition%&
17181 option appears not to be working, &%debug_print%& can be used to output the
17182 variables it references. The output happens after checks for &%domains%&,
17183 &%local_parts%&, and &%check_local_user%& but before any other preconditions
17184 are tested. A newline is added to the text if it does not end with one.
17185 The variable &$router_name$& contains the name of the router.
17186
17187
17188
17189 .option disable_logging routers boolean false
17190 If this option is set true, nothing is logged for any routing errors
17191 or for any deliveries caused by this router. You should not set this option
17192 unless you really, really know what you are doing. See also the generic
17193 transport option of the same name.
17194
17195 .option dnssec_request_domains routers "domain list&!!" unset
17196 .cindex "MX record" "security"
17197 .cindex "DNSSEC" "MX lookup"
17198 .cindex "security" "MX lookup"
17199 .cindex "DNS" "DNSSEC"
17200 DNS lookups for domains matching &%dnssec_request_domains%& will be done with
17201 the dnssec request bit set.
17202 This applies to all of the SRV, MX, AAAA, A lookup sequence.
17203
17204 .option dnssec_require_domains routers "domain list&!!" unset
17205 .cindex "MX record" "security"
17206 .cindex "DNSSEC" "MX lookup"
17207 .cindex "security" "MX lookup"
17208 .cindex "DNS" "DNSSEC"
17209 DNS lookups for domains matching &%dnssec_request_domains%& will be done with
17210 the dnssec request bit set. Any returns not having the Authenticated Data bit
17211 (AD bit) set will be ignored and logged as a host-lookup failure.
17212 This applies to all of the SRV, MX, AAAA, A lookup sequence.
17213
17214
17215 .option domains routers&!? "domain list&!!" unset
17216 .cindex "router" "restricting to specific domains"
17217 .vindex "&$domain_data$&"
17218 If this option is set, the router is skipped unless the current domain matches
17219 the list. If the match is achieved by means of a file lookup, the data that the
17220 lookup returned for the domain is placed in &$domain_data$& for use in string
17221 expansions of the driver's private options. See section &<<SECTrouprecon>>& for
17222 a list of the order in which preconditions are evaluated.
17223
17224
17225
17226 .option driver routers string unset
17227 This option must always be set. It specifies which of the available routers is
17228 to be used.
17229
17230
17231 .option dsn_lasthop routers boolean false
17232 .cindex "DSN" "success"
17233 .cindex "Delivery Status Notification" "success"
17234 If this option is set true, and extended DSN (RFC3461) processing is in effect,
17235 Exim will not pass on DSN requests to downstream DSN-aware hosts but will
17236 instead send a success DSN as if the next hop does not support DSN.
17237 Not effective on redirect routers.
17238
17239
17240
17241 .option errors_to routers string&!! unset
17242 .cindex "envelope sender"
17243 .cindex "router" "changing address for errors"
17244 If a router successfully handles an address, it may assign the address to a
17245 transport for delivery or it may generate child addresses. In both cases, if
17246 there is a delivery problem during later processing, the resulting bounce
17247 message is sent to the address that results from expanding this string,
17248 provided that the address verifies successfully. The &%errors_to%& option is
17249 expanded before &%headers_add%&, &%headers_remove%&, and &%transport%&.
17250
17251 The &%errors_to%& setting associated with an address can be overridden if it
17252 subsequently passes through other routers that have their own &%errors_to%&
17253 settings, or if the message is delivered by a transport with a &%return_path%&
17254 setting.
17255
17256 If &%errors_to%& is unset, or the expansion is forced to fail, or the result of
17257 the expansion fails to verify, the errors address associated with the incoming
17258 address is used. At top level, this is the envelope sender. A non-forced
17259 expansion failure causes delivery to be deferred.
17260
17261 If an address for which &%errors_to%& has been set ends up being delivered over
17262 SMTP, the envelope sender for that delivery is the &%errors_to%& value, so that
17263 any bounces that are generated by other MTAs on the delivery route are also
17264 sent there. You can set &%errors_to%& to the empty string by either of these
17265 settings:
17266 .code
17267 errors_to =
17268 errors_to = ""
17269 .endd
17270 An expansion item that yields an empty string has the same effect. If you do
17271 this, a locally detected delivery error for addresses processed by this router
17272 no longer gives rise to a bounce message; the error is discarded. If the
17273 address is delivered to a remote host, the return path is set to &`<>`&, unless
17274 overridden by the &%return_path%& option on the transport.
17275
17276 .vindex "&$address_data$&"
17277 If for some reason you want to discard local errors, but use a non-empty
17278 MAIL command for remote delivery, you can preserve the original return
17279 path in &$address_data$& in the router, and reinstate it in the transport by
17280 setting &%return_path%&.
17281
17282 The most common use of &%errors_to%& is to direct mailing list bounces to the
17283 manager of the list, as described in section &<<SECTmailinglists>>&, or to
17284 implement VERP (Variable Envelope Return Paths) (see section &<<SECTverp>>&).
17285
17286
17287
17288 .option expn routers&!? boolean true
17289 .cindex "address" "testing"
17290 .cindex "testing" "addresses"
17291 .cindex "EXPN" "router skipping"
17292 .cindex "router" "skipping for EXPN"
17293 If this option is turned off, the router is skipped when testing an address
17294 as a result of processing an SMTP EXPN command. You might, for example,
17295 want to turn it off on a router for users' &_.forward_& files, while leaving it
17296 on for the system alias file.
17297 See section &<<SECTrouprecon>>& for a list of the order in which preconditions
17298 are evaluated.
17299
17300 The use of the SMTP EXPN command is controlled by an ACL (see chapter
17301 &<<CHAPACL>>&). When Exim is running an EXPN command, it is similar to testing
17302 an address with &%-bt%&. Compare VRFY, whose counterpart is &%-bv%&.
17303
17304
17305
17306 .option fail_verify routers boolean false
17307 .cindex "router" "forcing verification failure"
17308 Setting this option has the effect of setting both &%fail_verify_sender%& and
17309 &%fail_verify_recipient%& to the same value.
17310
17311
17312
17313 .option fail_verify_recipient routers boolean false
17314 If this option is true and an address is accepted by this router when
17315 verifying a recipient, verification fails.
17316
17317
17318
17319 .option fail_verify_sender routers boolean false
17320 If this option is true and an address is accepted by this router when
17321 verifying a sender, verification fails.
17322
17323
17324
17325 .option fallback_hosts routers "string list" unset
17326 .cindex "router" "fallback hosts"
17327 .cindex "fallback" "hosts specified on router"
17328 String expansion is not applied to this option. The argument must be a
17329 colon-separated list of host names or IP addresses. The list separator can be
17330 changed (see section &<<SECTlistconstruct>>&), and a port can be specified with
17331 each name or address. In fact, the format of each item is exactly the same as
17332 defined for the list of hosts in a &(manualroute)& router (see section
17333 &<<SECTformatonehostitem>>&).
17334
17335 If a router queues an address for a remote transport, this host list is
17336 associated with the address, and used instead of the transport's fallback host
17337 list. If &%hosts_randomize%& is set on the transport, the order of the list is
17338 randomized for each use. See the &%fallback_hosts%& option of the &(smtp)&
17339 transport for further details.
17340
17341
17342 .option group routers string&!! "see below"
17343 .cindex "gid (group id)" "local delivery"
17344 .cindex "local transports" "uid and gid"
17345 .cindex "transport" "local"
17346 .cindex "router" "setting group"
17347 When a router queues an address for a transport, and the transport does not
17348 specify a group, the group given here is used when running the delivery
17349 process.
17350 The group may be specified numerically or by name. If expansion fails, the
17351 error is logged and delivery is deferred.
17352 The default is unset, unless &%check_local_user%& is set, when the default
17353 is taken from the password information. See also &%initgroups%& and &%user%&
17354 and the discussion in chapter &<<CHAPenvironment>>&.
17355
17356
17357
17358 .option headers_add routers list&!! unset
17359 .cindex "header lines" "adding"
17360 .cindex "router" "adding header lines"
17361 This option specifies a list of text headers,
17362 newline-separated (by default, changeable in the usual way),
17363 that is associated with any addresses that are accepted by the router.
17364 Each item is separately expanded, at routing time. However, this
17365 option has no effect when an address is just being verified. The way in which
17366 the text is used to add header lines at transport time is described in section
17367 &<<SECTheadersaddrem>>&. New header lines are not actually added until the
17368 message is in the process of being transported. This means that references to
17369 header lines in string expansions in the transport's configuration do not
17370 &"see"& the added header lines.
17371
17372 The &%headers_add%& option is expanded after &%errors_to%&, but before
17373 &%headers_remove%& and &%transport%&. If an item is empty, or if
17374 an item expansion is forced to fail, the item has no effect. Other expansion
17375 failures are treated as configuration errors.
17376
17377 Unlike most options, &%headers_add%& can be specified multiple times
17378 for a router; all listed headers are added.
17379
17380 &*Warning 1*&: The &%headers_add%& option cannot be used for a &(redirect)&
17381 router that has the &%one_time%& option set.
17382
17383 .cindex "duplicate addresses"
17384 .oindex "&%unseen%&"
17385 &*Warning 2*&: If the &%unseen%& option is set on the router, all header
17386 additions are deleted when the address is passed on to subsequent routers.
17387 For a &%redirect%& router, if a generated address is the same as the incoming
17388 address, this can lead to duplicate addresses with different header
17389 modifications. Exim does not do duplicate deliveries (except, in certain
17390 circumstances, to pipes -- see section &<<SECTdupaddr>>&), but it is undefined
17391 which of the duplicates is discarded, so this ambiguous situation should be
17392 avoided. The &%repeat_use%& option of the &%redirect%& router may be of help.
17393
17394
17395
17396 .option headers_remove routers list&!! unset
17397 .cindex "header lines" "removing"
17398 .cindex "router" "removing header lines"
17399 This option specifies a list of text headers,
17400 colon-separated (by default, changeable in the usual way),
17401 that is associated with any addresses that are accepted by the router.
17402 Each item is separately expanded, at routing time. However, this
17403 option has no effect when an address is just being verified. The way in which
17404 the text is used to remove header lines at transport time is described in
17405 section &<<SECTheadersaddrem>>&. Header lines are not actually removed until
17406 the message is in the process of being transported. This means that references
17407 to header lines in string expansions in the transport's configuration still
17408 &"see"& the original header lines.
17409
17410 The &%headers_remove%& option is expanded after &%errors_to%& and
17411 &%headers_add%&, but before &%transport%&. If an item expansion is forced to fail,
17412 the item has no effect. Other expansion failures are treated as configuration
17413 errors.
17414
17415 Unlike most options, &%headers_remove%& can be specified multiple times
17416 for a router; all listed headers are removed.
17417
17418 &*Warning 1*&: The &%headers_remove%& option cannot be used for a &(redirect)&
17419 router that has the &%one_time%& option set.
17420
17421 &*Warning 2*&: If the &%unseen%& option is set on the router, all header
17422 removal requests are deleted when the address is passed on to subsequent
17423 routers, and this can lead to problems with duplicates -- see the similar
17424 warning for &%headers_add%& above.
17425
17426 &*Warning 3*&: Because of the separate expansion of the list items,
17427 items that contain a list separator must have it doubled.
17428 To avoid this, change the list separator (&<<SECTlistsepchange>>&).
17429
17430
17431
17432 .option ignore_target_hosts routers "host list&!!" unset
17433 .cindex "IP address" "discarding"
17434 .cindex "router" "discarding IP addresses"
17435 Although this option is a host list, it should normally contain IP address
17436 entries rather than names. If any host that is looked up by the router has an
17437 IP address that matches an item in this list, Exim behaves as if that IP
17438 address did not exist. This option allows you to cope with rogue DNS entries
17439 like
17440 .code
17441 remote.domain.example. A 127.0.0.1
17442 .endd
17443 by setting
17444 .code
17445 ignore_target_hosts = 127.0.0.1
17446 .endd
17447 on the relevant router. If all the hosts found by a &(dnslookup)& router are
17448 discarded in this way, the router declines. In a conventional configuration, an
17449 attempt to mail to such a domain would normally provoke the &"unrouteable
17450 domain"& error, and an attempt to verify an address in the domain would fail.
17451 Similarly, if &%ignore_target_hosts%& is set on an &(ipliteral)& router, the
17452 router declines if presented with one of the listed addresses.
17453
17454 You can use this option to disable the use of IPv4 or IPv6 for mail delivery by
17455 means of the first or the second of the following settings, respectively:
17456 .code
17457 ignore_target_hosts = 0.0.0.0/0
17458 ignore_target_hosts = <; 0::0/0
17459 .endd
17460 The pattern in the first line matches all IPv4 addresses, whereas the pattern
17461 in the second line matches all IPv6 addresses.
17462
17463 This option may also be useful for ignoring link-local and site-local IPv6
17464 addresses. Because, like all host lists, the value of &%ignore_target_hosts%&
17465 is expanded before use as a list, it is possible to make it dependent on the
17466 domain that is being routed.
17467
17468 .vindex "&$host_address$&"
17469 During its expansion, &$host_address$& is set to the IP address that is being
17470 checked.
17471
17472 .option initgroups routers boolean false
17473 .cindex "additional groups"
17474 .cindex "groups" "additional"
17475 .cindex "local transports" "uid and gid"
17476 .cindex "transport" "local"
17477 If the router queues an address for a transport, and this option is true, and
17478 the uid supplied by the router is not overridden by the transport, the
17479 &[initgroups()]& function is called when running the transport to ensure that
17480 any additional groups associated with the uid are set up. See also &%group%&
17481 and &%user%& and the discussion in chapter &<<CHAPenvironment>>&.
17482
17483
17484
17485 .option local_part_prefix routers&!? "string list" unset
17486 .cindex "router" "prefix for local part"
17487 .cindex "prefix" "for local part, used in router"
17488 If this option is set, the router is skipped unless the local part starts with
17489 one of the given strings, or &%local_part_prefix_optional%& is true. See
17490 section &<<SECTrouprecon>>& for a list of the order in which preconditions are
17491 evaluated.
17492
17493 The list is scanned from left to right, and the first prefix that matches is
17494 used. A limited form of wildcard is available; if the prefix begins with an
17495 asterisk, it matches the longest possible sequence of arbitrary characters at
17496 the start of the local part. An asterisk should therefore always be followed by
17497 some character that does not occur in normal local parts.
17498 .cindex "multiple mailboxes"
17499 .cindex "mailbox" "multiple"
17500 Wildcarding can be used to set up multiple user mailboxes, as described in
17501 section &<<SECTmulbox>>&.
17502
17503 .vindex "&$local_part$&"
17504 .vindex "&$local_part_prefix$&"
17505 During the testing of the &%local_parts%& option, and while the router is
17506 running, the prefix is removed from the local part, and is available in the
17507 expansion variable &$local_part_prefix$&. When a message is being delivered, if
17508 the router accepts the address, this remains true during subsequent delivery by
17509 a transport. In particular, the local part that is transmitted in the RCPT
17510 command for LMTP, SMTP, and BSMTP deliveries has the prefix removed by default.
17511 This behaviour can be overridden by setting &%rcpt_include_affixes%& true on
17512 the relevant transport.
17513
17514 When an address is being verified, &%local_part_prefix%& affects only the
17515 behaviour of the router. If the callout feature of verification is in use, this
17516 means that the full address, including the prefix, will be used during the
17517 callout.
17518
17519 The prefix facility is commonly used to handle local parts of the form
17520 &%owner-something%&. Another common use is to support local parts of the form
17521 &%real-username%& to bypass a user's &_.forward_& file &-- helpful when trying
17522 to tell a user their forwarding is broken &-- by placing a router like this one
17523 immediately before the router that handles &_.forward_& files:
17524 .code
17525 real_localuser:
17526 driver = accept
17527 local_part_prefix = real-
17528 check_local_user
17529 transport = local_delivery
17530 .endd
17531 For security, it would probably be a good idea to restrict the use of this
17532 router to locally-generated messages, using a condition such as this:
17533 .code
17534 condition = ${if match {$sender_host_address}\
17535 {\N^(|127\.0\.0\.1)$\N}}
17536 .endd
17537
17538 If both &%local_part_prefix%& and &%local_part_suffix%& are set for a router,
17539 both conditions must be met if not optional. Care must be taken if wildcards
17540 are used in both a prefix and a suffix on the same router. Different
17541 separator characters must be used to avoid ambiguity.
17542
17543
17544 .option local_part_prefix_optional routers boolean false
17545 See &%local_part_prefix%& above.
17546
17547
17548
17549 .option local_part_suffix routers&!? "string list" unset
17550 .cindex "router" "suffix for local part"
17551 .cindex "suffix for local part" "used in router"
17552 This option operates in the same way as &%local_part_prefix%&, except that the
17553 local part must end (rather than start) with the given string, the
17554 &%local_part_suffix_optional%& option determines whether the suffix is
17555 mandatory, and the wildcard * character, if present, must be the last
17556 character of the suffix. This option facility is commonly used to handle local
17557 parts of the form &%something-request%& and multiple user mailboxes of the form
17558 &%username-foo%&.
17559
17560
17561 .option local_part_suffix_optional routers boolean false
17562 See &%local_part_suffix%& above.
17563
17564
17565
17566 .option local_parts routers&!? "local part list&!!" unset
17567 .cindex "router" "restricting to specific local parts"
17568 .cindex "local part" "checking in router"
17569 The router is run only if the local part of the address matches the list.
17570 See section &<<SECTrouprecon>>& for a list of the order in which preconditions
17571 are evaluated, and
17572 section &<<SECTlocparlis>>& for a discussion of local part lists. Because the
17573 string is expanded, it is possible to make it depend on the domain, for
17574 example:
17575 .code
17576 local_parts = dbm;/usr/local/specials/$domain
17577 .endd
17578 .vindex "&$local_part_data$&"
17579 If the match is achieved by a lookup, the data that the lookup returned
17580 for the local part is placed in the variable &$local_part_data$& for use in
17581 expansions of the router's private options. You might use this option, for
17582 example, if you have a large number of local virtual domains, and you want to
17583 send all postmaster mail to the same place without having to set up an alias in
17584 each virtual domain:
17585 .code
17586 postmaster:
17587 driver = redirect
17588 local_parts = postmaster
17589 data = postmaster@real.domain.example
17590 .endd
17591
17592
17593 .option log_as_local routers boolean "see below"
17594 .cindex "log" "delivery line"
17595 .cindex "delivery" "log line format"
17596 Exim has two logging styles for delivery, the idea being to make local
17597 deliveries stand out more visibly from remote ones. In the &"local"& style, the
17598 recipient address is given just as the local part, without a domain. The use of
17599 this style is controlled by this option. It defaults to true for the &(accept)&
17600 router, and false for all the others. This option applies only when a
17601 router assigns an address to a transport. It has no effect on routers that
17602 redirect addresses.
17603
17604
17605
17606 .option more routers boolean&!! true
17607 The result of string expansion for this option must be a valid boolean value,
17608 that is, one of the strings &"yes"&, &"no"&, &"true"&, or &"false"&. Any other
17609 result causes an error, and delivery is deferred. If the expansion is forced to
17610 fail, the default value for the option (true) is used. Other failures cause
17611 delivery to be deferred.
17612
17613 If this option is set false, and the router declines to handle the address, no
17614 further routers are tried, routing fails, and the address is bounced.
17615 .oindex "&%self%&"
17616 However, if the router explicitly passes an address to the following router by
17617 means of the setting
17618 .code
17619 self = pass
17620 .endd
17621 or otherwise, the setting of &%more%& is ignored. Also, the setting of &%more%&
17622 does not affect the behaviour if one of the precondition tests fails. In that
17623 case, the address is always passed to the next router.
17624
17625 Note that &%address_data%& is not considered to be a precondition. If its
17626 expansion is forced to fail, the router declines, and the value of &%more%&
17627 controls what happens next.
17628
17629
17630 .option pass_on_timeout routers boolean false
17631 .cindex "timeout" "of router"
17632 .cindex "router" "timeout"
17633 If a router times out during a host lookup, it normally causes deferral of the
17634 address. If &%pass_on_timeout%& is set, the address is passed on to the next
17635 router, overriding &%no_more%&. This may be helpful for systems that are
17636 intermittently connected to the Internet, or those that want to pass to a smart
17637 host any messages that cannot immediately be delivered.
17638
17639 There are occasional other temporary errors that can occur while doing DNS
17640 lookups. They are treated in the same way as a timeout, and this option
17641 applies to all of them.
17642
17643
17644
17645 .option pass_router routers string unset
17646 .cindex "router" "go to after &""pass""&"
17647 Routers that recognize the generic &%self%& option (&(dnslookup)&,
17648 &(ipliteral)&, and &(manualroute)&) are able to return &"pass"&, forcing
17649 routing to continue, and overriding a false setting of &%more%&. When one of
17650 these routers returns &"pass"&, the address is normally handed on to the next
17651 router in sequence. This can be changed by setting &%pass_router%& to the name
17652 of another router. However (unlike &%redirect_router%&) the named router must
17653 be below the current router, to avoid loops. Note that this option applies only
17654 to the special case of &"pass"&. It does not apply when a router returns
17655 &"decline"& because it cannot handle an address.
17656
17657
17658
17659 .option redirect_router routers string unset
17660 .cindex "router" "start at after redirection"
17661 Sometimes an administrator knows that it is pointless to reprocess addresses
17662 generated from alias or forward files with the same router again. For
17663 example, if an alias file translates real names into login ids there is no
17664 point searching the alias file a second time, especially if it is a large file.
17665
17666 The &%redirect_router%& option can be set to the name of any router instance.
17667 It causes the routing of any generated addresses to start at the named router
17668 instead of at the first router. This option has no effect if the router in
17669 which it is set does not generate new addresses.
17670
17671
17672
17673 .option require_files routers&!? "string list&!!" unset
17674 .cindex "file" "requiring for router"
17675 .cindex "router" "requiring file existence"
17676 This option provides a general mechanism for predicating the running of a
17677 router on the existence or non-existence of certain files or directories.
17678 Before running a router, as one of its precondition tests, Exim works its way
17679 through the &%require_files%& list, expanding each item separately.
17680
17681 Because the list is split before expansion, any colons in expansion items must
17682 be doubled, or the facility for using a different list separator must be used.
17683 If any expansion is forced to fail, the item is ignored. Other expansion
17684 failures cause routing of the address to be deferred.
17685
17686 If any expanded string is empty, it is ignored. Otherwise, except as described
17687 below, each string must be a fully qualified file path, optionally preceded by
17688 &"!"&. The paths are passed to the &[stat()]& function to test for the
17689 existence of the files or directories. The router is skipped if any paths not
17690 preceded by &"!"& do not exist, or if any paths preceded by &"!"& do exist.
17691
17692 .cindex "NFS"
17693 If &[stat()]& cannot determine whether a file exists or not, delivery of
17694 the message is deferred. This can happen when NFS-mounted filesystems are
17695 unavailable.
17696
17697 This option is checked after the &%domains%&, &%local_parts%&, and &%senders%&
17698 options, so you cannot use it to check for the existence of a file in which to
17699 look up a domain, local part, or sender. (See section &<<SECTrouprecon>>& for a
17700 full list of the order in which preconditions are evaluated.) However, as
17701 these options are all expanded, you can use the &%exists%& expansion condition
17702 to make such tests. The &%require_files%& option is intended for checking files
17703 that the router may be going to use internally, or which are needed by a
17704 transport (for example &_.procmailrc_&).
17705
17706 During delivery, the &[stat()]& function is run as root, but there is a
17707 facility for some checking of the accessibility of a file by another user.
17708 This is not a proper permissions check, but just a &"rough"& check that
17709 operates as follows:
17710
17711 If an item in a &%require_files%& list does not contain any forward slash
17712 characters, it is taken to be the user (and optional group, separated by a
17713 comma) to be checked for subsequent files in the list. If no group is specified
17714 but the user is specified symbolically, the gid associated with the uid is
17715 used. For example:
17716 .code
17717 require_files = mail:/some/file
17718 require_files = $local_part:$home/.procmailrc
17719 .endd
17720 If a user or group name in a &%require_files%& list does not exist, the
17721 &%require_files%& condition fails.
17722
17723 Exim performs the check by scanning along the components of the file path, and
17724 checking the access for the given uid and gid. It checks for &"x"& access on
17725 directories, and &"r"& access on the final file. Note that this means that file
17726 access control lists, if the operating system has them, are ignored.
17727
17728 &*Warning 1*&: When the router is being run to verify addresses for an
17729 incoming SMTP message, Exim is not running as root, but under its own uid. This
17730 may affect the result of a &%require_files%& check. In particular, &[stat()]&
17731 may yield the error EACCES (&"Permission denied"&). This means that the Exim
17732 user is not permitted to read one of the directories on the file's path.
17733
17734 &*Warning 2*&: Even when Exim is running as root while delivering a message,
17735 &[stat()]& can yield EACCES for a file in an NFS directory that is mounted
17736 without root access. In this case, if a check for access by a particular user
17737 is requested, Exim creates a subprocess that runs as that user, and tries the
17738 check again in that process.
17739
17740 The default action for handling an unresolved EACCES is to consider it to
17741 be caused by a configuration error, and routing is deferred because the
17742 existence or non-existence of the file cannot be determined. However, in some
17743 circumstances it may be desirable to treat this condition as if the file did
17744 not exist. If the file name (or the exclamation mark that precedes the file
17745 name for non-existence) is preceded by a plus sign, the EACCES error is treated
17746 as if the file did not exist. For example:
17747 .code
17748 require_files = +/some/file
17749 .endd
17750 If the router is not an essential part of verification (for example, it
17751 handles users' &_.forward_& files), another solution is to set the &%verify%&
17752 option false so that the router is skipped when verifying.
17753
17754
17755
17756 .option retry_use_local_part routers boolean "see below"
17757 .cindex "hints database" "retry keys"
17758 .cindex "local part" "in retry keys"
17759 When a delivery suffers a temporary routing failure, a retry record is created
17760 in Exim's hints database. For addresses whose routing depends only on the
17761 domain, the key for the retry record should not involve the local part, but for
17762 other addresses, both the domain and the local part should be included.
17763 Usually, remote routing is of the former kind, and local routing is of the
17764 latter kind.
17765
17766 This option controls whether the local part is used to form the key for retry
17767 hints for addresses that suffer temporary errors while being handled by this
17768 router. The default value is true for any router that has &%check_local_user%&
17769 set, and false otherwise. Note that this option does not apply to hints keys
17770 for transport delays; they are controlled by a generic transport option of the
17771 same name.
17772
17773 The setting of &%retry_use_local_part%& applies only to the router on which it
17774 appears. If the router generates child addresses, they are routed
17775 independently; this setting does not become attached to them.
17776
17777
17778
17779 .option router_home_directory routers string&!! unset
17780 .cindex "router" "home directory for"
17781 .cindex "home directory" "for router"
17782 .vindex "&$home$&"
17783 This option sets a home directory for use while the router is running. (Compare
17784 &%transport_home_directory%&, which sets a home directory for later
17785 transporting.) In particular, if used on a &(redirect)& router, this option
17786 sets a value for &$home$& while a filter is running. The value is expanded;
17787 forced expansion failure causes the option to be ignored &-- other failures
17788 cause the router to defer.
17789
17790 Expansion of &%router_home_directory%& happens immediately after the
17791 &%check_local_user%& test (if configured), before any further expansions take
17792 place.
17793 (See section &<<SECTrouprecon>>& for a list of the order in which preconditions
17794 are evaluated.)
17795 While the router is running, &%router_home_directory%& overrides the value of
17796 &$home$& that came from &%check_local_user%&.
17797
17798 When a router accepts an address and assigns it to a local transport (including
17799 the cases when a &(redirect)& router generates a pipe, file, or autoreply
17800 delivery), the home directory setting for the transport is taken from the first
17801 of these values that is set:
17802
17803 .ilist
17804 The &%home_directory%& option on the transport;
17805 .next
17806 The &%transport_home_directory%& option on the router;
17807 .next
17808 The password data if &%check_local_user%& is set on the router;
17809 .next
17810 The &%router_home_directory%& option on the router.
17811 .endlist
17812
17813 In other words, &%router_home_directory%& overrides the password data for the
17814 router, but not for the transport.
17815
17816
17817
17818 .option self routers string freeze
17819 .cindex "MX record" "pointing to local host"
17820 .cindex "local host" "MX pointing to"
17821 This option applies to those routers that use a recipient address to find a
17822 list of remote hosts. Currently, these are the &(dnslookup)&, &(ipliteral)&,
17823 and &(manualroute)& routers.
17824 Certain configurations of the &(queryprogram)& router can also specify a list
17825 of remote hosts.
17826 Usually such routers are configured to send the message to a remote host via an
17827 &(smtp)& transport. The &%self%& option specifies what happens when the first
17828 host on the list turns out to be the local host.
17829 The way in which Exim checks for the local host is described in section
17830 &<<SECTreclocipadd>>&.
17831
17832 Normally this situation indicates either an error in Exim's configuration (for
17833 example, the router should be configured not to process this domain), or an
17834 error in the DNS (for example, the MX should not point to this host). For this
17835 reason, the default action is to log the incident, defer the address, and
17836 freeze the message. The following alternatives are provided for use in special
17837 cases:
17838
17839 .vlist
17840 .vitem &%defer%&
17841 Delivery of the message is tried again later, but the message is not frozen.
17842
17843 .vitem "&%reroute%&: <&'domain'&>"
17844 The domain is changed to the given domain, and the address is passed back to
17845 be reprocessed by the routers. No rewriting of headers takes place. This
17846 behaviour is essentially a redirection.
17847
17848 .vitem "&%reroute: rewrite:%& <&'domain'&>"
17849 The domain is changed to the given domain, and the address is passed back to be
17850 reprocessed by the routers. Any headers that contain the original domain are
17851 rewritten.
17852
17853 .vitem &%pass%&
17854 .oindex "&%more%&"
17855 .vindex "&$self_hostname$&"
17856 The router passes the address to the next router, or to the router named in the
17857 &%pass_router%& option if it is set. This overrides &%no_more%&. During
17858 subsequent routing and delivery, the variable &$self_hostname$& contains the
17859 name of the local host that the router encountered. This can be used to
17860 distinguish between different cases for hosts with multiple names. The
17861 combination
17862 .code
17863 self = pass
17864 no_more
17865 .endd
17866 ensures that only those addresses that routed to the local host are passed on.
17867 Without &%no_more%&, addresses that were declined for other reasons would also
17868 be passed to the next router.
17869
17870 .vitem &%fail%&
17871 Delivery fails and an error report is generated.
17872
17873 .vitem &%send%&
17874 .cindex "local host" "sending to"
17875 The anomaly is ignored and the address is queued for the transport. This
17876 setting should be used with extreme caution. For an &(smtp)& transport, it
17877 makes sense only in cases where the program that is listening on the SMTP port
17878 is not this version of Exim. That is, it must be some other MTA, or Exim with a
17879 different configuration file that handles the domain in another way.
17880 .endlist
17881
17882
17883
17884 .option senders routers&!? "address list&!!" unset
17885 .cindex "router" "checking senders"
17886 If this option is set, the router is skipped unless the message's sender
17887 address matches something on the list.
17888 See section &<<SECTrouprecon>>& for a list of the order in which preconditions
17889 are evaluated.
17890
17891 There are issues concerning verification when the running of routers is
17892 dependent on the sender. When Exim is verifying the address in an &%errors_to%&
17893 setting, it sets the sender to the null string. When using the &%-bt%& option
17894 to check a configuration file, it is necessary also to use the &%-f%& option to
17895 set an appropriate sender. For incoming mail, the sender is unset when
17896 verifying the sender, but is available when verifying any recipients. If the
17897 SMTP VRFY command is enabled, it must be used after MAIL if the sender address
17898 matters.
17899
17900
17901 .option translate_ip_address routers string&!! unset
17902 .cindex "IP address" "translating"
17903 .cindex "packet radio"
17904 .cindex "router" "IP address translation"
17905 There exist some rare networking situations (for example, packet radio) where
17906 it is helpful to be able to translate IP addresses generated by normal routing
17907 mechanisms into other IP addresses, thus performing a kind of manual IP
17908 routing. This should be done only if the normal IP routing of the TCP/IP stack
17909 is inadequate or broken. Because this is an extremely uncommon requirement, the
17910 code to support this option is not included in the Exim binary unless
17911 SUPPORT_TRANSLATE_IP_ADDRESS=yes is set in &_Local/Makefile_&.
17912
17913 .vindex "&$host_address$&"
17914 The &%translate_ip_address%& string is expanded for every IP address generated
17915 by the router, with the generated address set in &$host_address$&. If the
17916 expansion is forced to fail, no action is taken.
17917 For any other expansion error, delivery of the message is deferred.
17918 If the result of the expansion is an IP address, that replaces the original
17919 address; otherwise the result is assumed to be a host name &-- this is looked
17920 up using &[gethostbyname()]& (or &[getipnodebyname()]& when available) to
17921 produce one or more replacement IP addresses. For example, to subvert all IP
17922 addresses in some specific networks, this could be added to a router:
17923 .code
17924 translate_ip_address = \
17925 ${lookup{${mask:$host_address/26}}lsearch{/some/file}\
17926 {$value}fail}}
17927 .endd
17928 The file would contain lines like
17929 .code
17930 10.2.3.128/26 some.host
17931 10.8.4.34/26 10.44.8.15
17932 .endd
17933 You should not make use of this facility unless you really understand what you
17934 are doing.
17935
17936
17937
17938 .option transport routers string&!! unset
17939 This option specifies the transport to be used when a router accepts an address
17940 and sets it up for delivery. A transport is never needed if a router is used
17941 only for verification. The value of the option is expanded at routing time,
17942 after the expansion of &%errors_to%&, &%headers_add%&, and &%headers_remove%&,
17943 and result must be the name of one of the configured transports. If it is not,
17944 delivery is deferred.
17945
17946 The &%transport%& option is not used by the &(redirect)& router, but it does
17947 have some private options that set up transports for pipe and file deliveries
17948 (see chapter &<<CHAPredirect>>&).
17949
17950
17951
17952 .option transport_current_directory routers string&!! unset
17953 .cindex "current directory for local transport"
17954 This option associates a current directory with any address that is routed
17955 to a local transport. This can happen either because a transport is
17956 explicitly configured for the router, or because it generates a delivery to a
17957 file or a pipe. During the delivery process (that is, at transport time), this
17958 option string is expanded and is set as the current directory, unless
17959 overridden by a setting on the transport.
17960 If the expansion fails for any reason, including forced failure, an error is
17961 logged, and delivery is deferred.
17962 See chapter &<<CHAPenvironment>>& for details of the local delivery
17963 environment.
17964
17965
17966
17967
17968 .option transport_home_directory routers string&!! "see below"
17969 .cindex "home directory" "for local transport"
17970 This option associates a home directory with any address that is routed to a
17971 local transport. This can happen either because a transport is explicitly
17972 configured for the router, or because it generates a delivery to a file or a
17973 pipe. During the delivery process (that is, at transport time), the option
17974 string is expanded and is set as the home directory, unless overridden by a
17975 setting of &%home_directory%& on the transport.
17976 If the expansion fails for any reason, including forced failure, an error is
17977 logged, and delivery is deferred.
17978
17979 If the transport does not specify a home directory, and
17980 &%transport_home_directory%& is not set for the router, the home directory for
17981 the transport is taken from the password data if &%check_local_user%& is set for
17982 the router. Otherwise it is taken from &%router_home_directory%& if that option
17983 is set; if not, no home directory is set for the transport.
17984
17985 See chapter &<<CHAPenvironment>>& for further details of the local delivery
17986 environment.
17987
17988
17989
17990
17991 .option unseen routers boolean&!! false
17992 .cindex "router" "carrying on after success"
17993 The result of string expansion for this option must be a valid boolean value,
17994 that is, one of the strings &"yes"&, &"no"&, &"true"&, or &"false"&. Any other
17995 result causes an error, and delivery is deferred. If the expansion is forced to
17996 fail, the default value for the option (false) is used. Other failures cause
17997 delivery to be deferred.
17998
17999 When this option is set true, routing does not cease if the router accepts the
18000 address. Instead, a copy of the incoming address is passed to the next router,
18001 overriding a false setting of &%more%&. There is little point in setting
18002 &%more%& false if &%unseen%& is always true, but it may be useful in cases when
18003 the value of &%unseen%& contains expansion items (and therefore, presumably, is
18004 sometimes true and sometimes false).
18005
18006 .cindex "copy of message (&%unseen%& option)"
18007 Setting the &%unseen%& option has a similar effect to the &%unseen%& command
18008 qualifier in filter files. It can be used to cause copies of messages to be
18009 delivered to some other destination, while also carrying out a normal delivery.
18010 In effect, the current address is made into a &"parent"& that has two children
18011 &-- one that is delivered as specified by this router, and a clone that goes on
18012 to be routed further. For this reason, &%unseen%& may not be combined with the
18013 &%one_time%& option in a &(redirect)& router.
18014
18015 &*Warning*&: Header lines added to the address (or specified for removal) by
18016 this router or by previous routers affect the &"unseen"& copy of the message
18017 only. The clone that continues to be processed by further routers starts with
18018 no added headers and none specified for removal. For a &%redirect%& router, if
18019 a generated address is the same as the incoming address, this can lead to
18020 duplicate addresses with different header modifications. Exim does not do
18021 duplicate deliveries (except, in certain circumstances, to pipes -- see section
18022 &<<SECTdupaddr>>&), but it is undefined which of the duplicates is discarded,
18023 so this ambiguous situation should be avoided. The &%repeat_use%& option of the
18024 &%redirect%& router may be of help.
18025
18026 Unlike the handling of header modifications, any data that was set by the
18027 &%address_data%& option in the current or previous routers &'is'& passed on to
18028 subsequent routers.
18029
18030
18031 .option user routers string&!! "see below"
18032 .cindex "uid (user id)" "local delivery"
18033 .cindex "local transports" "uid and gid"
18034 .cindex "transport" "local"
18035 .cindex "router" "user for filter processing"
18036 .cindex "filter" "user for processing"
18037 When a router queues an address for a transport, and the transport does not
18038 specify a user, the user given here is used when running the delivery process.
18039 The user may be specified numerically or by name. If expansion fails, the
18040 error is logged and delivery is deferred.
18041 This user is also used by the &(redirect)& router when running a filter file.
18042 The default is unset, except when &%check_local_user%& is set. In this case,
18043 the default is taken from the password information. If the user is specified as
18044 a name, and &%group%& is not set, the group associated with the user is used.
18045 See also &%initgroups%& and &%group%& and the discussion in chapter
18046 &<<CHAPenvironment>>&.
18047
18048
18049
18050 .option verify routers&!? boolean true
18051 Setting this option has the effect of setting &%verify_sender%& and
18052 &%verify_recipient%& to the same value.
18053
18054
18055 .option verify_only routers&!? boolean false
18056 .cindex "EXPN" "with &%verify_only%&"
18057 .oindex "&%-bv%&"
18058 .cindex "router" "used only when verifying"
18059 If this option is set, the router is used only when verifying an address,
18060 delivering in cutthrough mode or
18061 testing with the &%-bv%& option, not when actually doing a delivery, testing
18062 with the &%-bt%& option, or running the SMTP EXPN command. It can be further
18063 restricted to verifying only senders or recipients by means of
18064 &%verify_sender%& and &%verify_recipient%&.
18065
18066 &*Warning*&: When the router is being run to verify addresses for an incoming
18067 SMTP message, Exim is not running as root, but under its own uid. If the router
18068 accesses any files, you need to make sure that they are accessible to the Exim
18069 user or group.
18070
18071
18072 .option verify_recipient routers&!? boolean true
18073 If this option is false, the router is skipped when verifying recipient
18074 addresses,
18075 delivering in cutthrough mode
18076 or testing recipient verification using &%-bv%&.
18077 See section &<<SECTrouprecon>>& for a list of the order in which preconditions
18078 are evaluated.
18079 See also the &$verify_mode$& variable.
18080
18081
18082 .option verify_sender routers&!? boolean true
18083 If this option is false, the router is skipped when verifying sender addresses
18084 or testing sender verification using &%-bvs%&.
18085 See section &<<SECTrouprecon>>& for a list of the order in which preconditions
18086 are evaluated.
18087 See also the &$verify_mode$& variable.
18088 .ecindex IIDgenoprou1
18089 .ecindex IIDgenoprou2
18090
18091
18092
18093
18094
18095
18096 . ////////////////////////////////////////////////////////////////////////////
18097 . ////////////////////////////////////////////////////////////////////////////
18098
18099 .chapter "The accept router" "CHID4"
18100 .cindex "&(accept)& router"
18101 .cindex "routers" "&(accept)&"
18102 The &(accept)& router has no private options of its own. Unless it is being
18103 used purely for verification (see &%verify_only%&) a transport is required to
18104 be defined by the generic &%transport%& option. If the preconditions that are
18105 specified by generic options are met, the router accepts the address and queues
18106 it for the given transport. The most common use of this router is for setting
18107 up deliveries to local mailboxes. For example:
18108 .code
18109 localusers:
18110 driver = accept
18111 domains = mydomain.example
18112 check_local_user
18113 transport = local_delivery
18114 .endd
18115 The &%domains%& condition in this example checks the domain of the address, and
18116 &%check_local_user%& checks that the local part is the login of a local user.
18117 When both preconditions are met, the &(accept)& router runs, and queues the
18118 address for the &(local_delivery)& transport.
18119
18120
18121
18122
18123
18124
18125 . ////////////////////////////////////////////////////////////////////////////
18126 . ////////////////////////////////////////////////////////////////////////////
18127
18128 .chapter "The dnslookup router" "CHAPdnslookup"
18129 .scindex IIDdnsrou1 "&(dnslookup)& router"
18130 .scindex IIDdnsrou2 "routers" "&(dnslookup)&"
18131 The &(dnslookup)& router looks up the hosts that handle mail for the
18132 recipient's domain in the DNS. A transport must always be set for this router,
18133 unless &%verify_only%& is set.
18134
18135 If SRV support is configured (see &%check_srv%& below), Exim first searches for
18136 SRV records. If none are found, or if SRV support is not configured,
18137 MX records are looked up. If no MX records exist, address records are sought.
18138 However, &%mx_domains%& can be set to disable the direct use of address
18139 records.
18140
18141 MX records of equal priority are sorted by Exim into a random order. Exim then
18142 looks for address records for the host names obtained from MX or SRV records.
18143 When a host has more than one IP address, they are sorted into a random order,
18144 except that IPv6 addresses are always sorted before IPv4 addresses. If all the
18145 IP addresses found are discarded by a setting of the &%ignore_target_hosts%&
18146 generic option, the router declines.
18147
18148 Unless they have the highest priority (lowest MX value), MX records that point
18149 to the local host, or to any host name that matches &%hosts_treat_as_local%&,
18150 are discarded, together with any other MX records of equal or lower priority.
18151
18152 .cindex "MX record" "pointing to local host"
18153 .cindex "local host" "MX pointing to"
18154 .oindex "&%self%&" "in &(dnslookup)& router"
18155 If the host pointed to by the highest priority MX record, or looked up as an
18156 address record, is the local host, or matches &%hosts_treat_as_local%&, what
18157 happens is controlled by the generic &%self%& option.
18158
18159
18160 .section "Problems with DNS lookups" "SECTprowitdnsloo"
18161 There have been problems with DNS servers when SRV records are looked up.
18162 Some misbehaving servers return a DNS error or timeout when a non-existent
18163 SRV record is sought. Similar problems have in the past been reported for
18164 MX records. The global &%dns_again_means_nonexist%& option can help with this
18165 problem, but it is heavy-handed because it is a global option.
18166
18167 For this reason, there are two options, &%srv_fail_domains%& and
18168 &%mx_fail_domains%&, that control what happens when a DNS lookup in a
18169 &(dnslookup)& router results in a DNS failure or a &"try again"& response. If
18170 an attempt to look up an SRV or MX record causes one of these results, and the
18171 domain matches the relevant list, Exim behaves as if the DNS had responded &"no
18172 such record"&. In the case of an SRV lookup, this means that the router
18173 proceeds to look for MX records; in the case of an MX lookup, it proceeds to
18174 look for A or AAAA records, unless the domain matches &%mx_domains%&, in which
18175 case routing fails.
18176
18177
18178 .section "Declining addresses by dnslookup" "SECTdnslookupdecline"
18179 .cindex "&(dnslookup)& router" "declines"
18180 There are a few cases where a &(dnslookup)& router will decline to accept
18181 an address; if such a router is expected to handle "all remaining non-local
18182 domains", then it is important to set &%no_more%&.
18183
18184 The router will defer rather than decline if the domain
18185 is found in the &%fail_defer_domains%& router option.
18186
18187 Reasons for a &(dnslookup)& router to decline currently include:
18188 .ilist
18189 The domain does not exist in DNS
18190 .next
18191 The domain exists but the MX record's host part is just "."; this is a common
18192 convention (borrowed from SRV) used to indicate that there is no such service
18193 for this domain and to not fall back to trying A/AAAA records.
18194 .next
18195 Ditto, but for SRV records, when &%check_srv%& is set on this router.
18196 .next
18197 MX record points to a non-existent host.
18198 .next
18199 MX record points to an IP address and the main section option
18200 &%allow_mx_to_ip%& is not set.
18201 .next
18202 MX records exist and point to valid hosts, but all hosts resolve only to
18203 addresses blocked by the &%ignore_target_hosts%& generic option on this router.
18204 .next
18205 The domain is not syntactically valid (see also &%allow_utf8_domains%& and
18206 &%dns_check_names_pattern%& for handling one variant of this)
18207 .next
18208 &%check_secondary_mx%& is set on this router but the local host can
18209 not be found in the MX records (see below)
18210 .endlist
18211
18212
18213
18214
18215 .section "Private options for dnslookup" "SECID118"
18216 .cindex "options" "&(dnslookup)& router"
18217 The private options for the &(dnslookup)& router are as follows:
18218
18219 .option check_secondary_mx dnslookup boolean false
18220 .cindex "MX record" "checking for secondary"
18221 If this option is set, the router declines unless the local host is found in
18222 (and removed from) the list of hosts obtained by MX lookup. This can be used to
18223 process domains for which the local host is a secondary mail exchanger
18224 differently to other domains. The way in which Exim decides whether a host is
18225 the local host is described in section &<<SECTreclocipadd>>&.
18226
18227
18228 .option check_srv dnslookup string&!! unset
18229 .cindex "SRV record" "enabling use of"
18230 The &(dnslookup)& router supports the use of SRV records (see RFC 2782) in
18231 addition to MX and address records. The support is disabled by default. To
18232 enable SRV support, set the &%check_srv%& option to the name of the service
18233 required. For example,
18234 .code
18235 check_srv = smtp
18236 .endd
18237 looks for SRV records that refer to the normal smtp service. The option is
18238 expanded, so the service name can vary from message to message or address
18239 to address. This might be helpful if SRV records are being used for a
18240 submission service. If the expansion is forced to fail, the &%check_srv%&
18241 option is ignored, and the router proceeds to look for MX records in the
18242 normal way.
18243
18244 When the expansion succeeds, the router searches first for SRV records for
18245 the given service (it assumes TCP protocol). A single SRV record with a
18246 host name that consists of just a single dot indicates &"no such service for
18247 this domain"&; if this is encountered, the router declines. If other kinds of
18248 SRV record are found, they are used to construct a host list for delivery
18249 according to the rules of RFC 2782. MX records are not sought in this case.
18250
18251 When no SRV records are found, MX records (and address records) are sought in
18252 the traditional way. In other words, SRV records take precedence over MX
18253 records, just as MX records take precedence over address records. Note that
18254 this behaviour is not sanctioned by RFC 2782, though a previous draft RFC
18255 defined it. It is apparently believed that MX records are sufficient for email
18256 and that SRV records should not be used for this purpose. However, SRV records
18257 have an additional &"weight"& feature which some people might find useful when
18258 trying to split an SMTP load between hosts of different power.
18259
18260 See section &<<SECTprowitdnsloo>>& above for a discussion of Exim's behaviour
18261 when there is a DNS lookup error.
18262
18263
18264
18265
18266 .option fail_defer_domains dnslookup "domain list&!!" unset
18267 .cindex "MX record" "not found"
18268 DNS lookups for domains matching &%fail_defer_domains%&
18269 which find no matching record will cause the router to defer
18270 rather than the default behaviour of decline.
18271 This maybe be useful for queueing messages for a newly created
18272 domain while the DNS configuration is not ready.
18273 However, it will result in any message with mistyped domains
18274 also being queued.
18275
18276
18277 .option mx_domains dnslookup "domain list&!!" unset
18278 .cindex "MX record" "required to exist"
18279 .cindex "SRV record" "required to exist"
18280 A domain that matches &%mx_domains%& is required to have either an MX or an SRV
18281 record in order to be recognized. (The name of this option could be improved.)
18282 For example, if all the mail hosts in &'fict.example'& are known to have MX
18283 records, except for those in &'discworld.fict.example'&, you could use this
18284 setting:
18285 .code
18286 mx_domains = ! *.discworld.fict.example : *.fict.example
18287 .endd
18288 This specifies that messages addressed to a domain that matches the list but
18289 has no MX record should be bounced immediately instead of being routed using
18290 the address record.
18291
18292
18293 .option mx_fail_domains dnslookup "domain list&!!" unset
18294 If the DNS lookup for MX records for one of the domains in this list causes a
18295 DNS lookup error, Exim behaves as if no MX records were found. See section
18296 &<<SECTprowitdnsloo>>& for more discussion.
18297
18298
18299
18300
18301 .option qualify_single dnslookup boolean true
18302 .cindex "DNS" "resolver options"
18303 .cindex "DNS" "qualifying single-component names"
18304 When this option is true, the resolver option RES_DEFNAMES is set for DNS
18305 lookups. Typically, but not standardly, this causes the resolver to qualify
18306 single-component names with the default domain. For example, on a machine
18307 called &'dictionary.ref.example'&, the domain &'thesaurus'& would be changed to
18308 &'thesaurus.ref.example'& inside the resolver. For details of what your
18309 resolver actually does, consult your man pages for &'resolver'& and
18310 &'resolv.conf'&.
18311
18312
18313
18314 .option rewrite_headers dnslookup boolean true
18315 .cindex "rewriting" "header lines"
18316 .cindex "header lines" "rewriting"
18317 If the domain name in the address that is being processed is not fully
18318 qualified, it may be expanded to its full form by a DNS lookup. For example, if
18319 an address is specified as &'dormouse@teaparty'&, the domain might be
18320 expanded to &'teaparty.wonderland.fict.example'&. Domain expansion can also
18321 occur as a result of setting the &%widen_domains%& option. If
18322 &%rewrite_headers%& is true, all occurrences of the abbreviated domain name in
18323 any &'Bcc:'&, &'Cc:'&, &'From:'&, &'Reply-to:'&, &'Sender:'&, and &'To:'&
18324 header lines of the message are rewritten with the full domain name.
18325
18326 This option should be turned off only when it is known that no message is
18327 ever going to be sent outside an environment where the abbreviation makes
18328 sense.
18329
18330 When an MX record is looked up in the DNS and matches a wildcard record, name
18331 servers normally return a record containing the name that has been looked up,
18332 making it impossible to detect whether a wildcard was present or not. However,
18333 some name servers have recently been seen to return the wildcard entry. If the
18334 name returned by a DNS lookup begins with an asterisk, it is not used for
18335 header rewriting.
18336
18337
18338 .option same_domain_copy_routing dnslookup boolean false
18339 .cindex "address" "copying routing"
18340 Addresses with the same domain are normally routed by the &(dnslookup)& router
18341 to the same list of hosts. However, this cannot be presumed, because the router
18342 options and preconditions may refer to the local part of the address. By
18343 default, therefore, Exim routes each address in a message independently. DNS
18344 servers run caches, so repeated DNS lookups are not normally expensive, and in
18345 any case, personal messages rarely have more than a few recipients.
18346
18347 If you are running mailing lists with large numbers of subscribers at the same
18348 domain, and you are using a &(dnslookup)& router which is independent of the
18349 local part, you can set &%same_domain_copy_routing%& to bypass repeated DNS
18350 lookups for identical domains in one message. In this case, when &(dnslookup)&
18351 routes an address to a remote transport, any other unrouted addresses in the
18352 message that have the same domain are automatically given the same routing
18353 without processing them independently,
18354 provided the following conditions are met:
18355
18356 .ilist
18357 No router that processed the address specified &%headers_add%& or
18358 &%headers_remove%&.
18359 .next
18360 The router did not change the address in any way, for example, by &"widening"&
18361 the domain.
18362 .endlist
18363
18364
18365
18366
18367 .option search_parents dnslookup boolean false
18368 .cindex "DNS" "resolver options"
18369 When this option is true, the resolver option RES_DNSRCH is set for DNS
18370 lookups. This is different from the &%qualify_single%& option in that it
18371 applies to domains containing dots. Typically, but not standardly, it causes
18372 the resolver to search for the name in the current domain and in parent
18373 domains. For example, on a machine in the &'fict.example'& domain, if looking
18374 up &'teaparty.wonderland'& failed, the resolver would try
18375 &'teaparty.wonderland.fict.example'&. For details of what your resolver
18376 actually does, consult your man pages for &'resolver'& and &'resolv.conf'&.
18377
18378 Setting this option true can cause problems in domains that have a wildcard MX
18379 record, because any domain that does not have its own MX record matches the
18380 local wildcard.
18381
18382
18383
18384 .option srv_fail_domains dnslookup "domain list&!!" unset
18385 If the DNS lookup for SRV records for one of the domains in this list causes a
18386 DNS lookup error, Exim behaves as if no SRV records were found. See section
18387 &<<SECTprowitdnsloo>>& for more discussion.
18388
18389
18390
18391
18392 .option widen_domains dnslookup "string list" unset
18393 .cindex "domain" "partial; widening"
18394 If a DNS lookup fails and this option is set, each of its strings in turn is
18395 added onto the end of the domain, and the lookup is tried again. For example,
18396 if
18397 .code
18398 widen_domains = fict.example:ref.example
18399 .endd
18400 is set and a lookup of &'klingon.dictionary'& fails,
18401 &'klingon.dictionary.fict.example'& is looked up, and if this fails,
18402 &'klingon.dictionary.ref.example'& is tried. Note that the &%qualify_single%&
18403 and &%search_parents%& options can cause some widening to be undertaken inside
18404 the DNS resolver. &%widen_domains%& is not applied to sender addresses
18405 when verifying, unless &%rewrite_headers%& is false (not the default).
18406
18407
18408 .section "Effect of qualify_single and search_parents" "SECID119"
18409 When a domain from an envelope recipient is changed by the resolver as a result
18410 of the &%qualify_single%& or &%search_parents%& options, Exim rewrites the
18411 corresponding address in the message's header lines unless &%rewrite_headers%&
18412 is set false. Exim then re-routes the address, using the full domain.
18413
18414 These two options affect only the DNS lookup that takes place inside the router
18415 for the domain of the address that is being routed. They do not affect lookups
18416 such as that implied by
18417 .code
18418 domains = @mx_any
18419 .endd
18420 that may happen while processing a router precondition before the router is
18421 entered. No widening ever takes place for these lookups.
18422 .ecindex IIDdnsrou1
18423 .ecindex IIDdnsrou2
18424
18425
18426
18427
18428
18429
18430
18431
18432
18433 . ////////////////////////////////////////////////////////////////////////////
18434 . ////////////////////////////////////////////////////////////////////////////
18435
18436 .chapter "The ipliteral router" "CHID5"
18437 .cindex "&(ipliteral)& router"
18438 .cindex "domain literal" "routing"
18439 .cindex "routers" "&(ipliteral)&"
18440 This router has no private options. Unless it is being used purely for
18441 verification (see &%verify_only%&) a transport is required to be defined by the
18442 generic &%transport%& option. The router accepts the address if its domain part
18443 takes the form of an RFC 2822 domain literal. For example, the &(ipliteral)&
18444 router handles the address
18445 .code
18446 root@[192.168.1.1]
18447 .endd
18448 by setting up delivery to the host with that IP address. IPv4 domain literals
18449 consist of an IPv4 address enclosed in square brackets. IPv6 domain literals
18450 are similar, but the address is preceded by &`ipv6:`&. For example:
18451 .code
18452 postmaster@[ipv6:fe80::a00:20ff:fe86:a061.5678]
18453 .endd
18454 Exim allows &`ipv4:`& before IPv4 addresses, for consistency, and on the
18455 grounds that sooner or later somebody will try it.
18456
18457 .oindex "&%self%&" "in &(ipliteral)& router"
18458 If the IP address matches something in &%ignore_target_hosts%&, the router
18459 declines. If an IP literal turns out to refer to the local host, the generic
18460 &%self%& option determines what happens.
18461
18462 The RFCs require support for domain literals; however, their use is
18463 controversial in today's Internet. If you want to use this router, you must
18464 also set the main configuration option &%allow_domain_literals%&. Otherwise,
18465 Exim will not recognize the domain literal syntax in addresses.
18466
18467
18468
18469 . ////////////////////////////////////////////////////////////////////////////
18470 . ////////////////////////////////////////////////////////////////////////////
18471
18472 .chapter "The iplookup router" "CHID6"
18473 .cindex "&(iplookup)& router"
18474 .cindex "routers" "&(iplookup)&"
18475 The &(iplookup)& router was written to fulfil a specific requirement in
18476 Cambridge University (which in fact no longer exists). For this reason, it is
18477 not included in the binary of Exim by default. If you want to include it, you
18478 must set
18479 .code
18480 ROUTER_IPLOOKUP=yes
18481 .endd
18482 in your &_Local/Makefile_& configuration file.
18483
18484 The &(iplookup)& router routes an address by sending it over a TCP or UDP
18485 connection to one or more specific hosts. The host can then return the same or
18486 a different address &-- in effect rewriting the recipient address in the
18487 message's envelope. The new address is then passed on to subsequent routers. If
18488 this process fails, the address can be passed on to other routers, or delivery
18489 can be deferred. Since &(iplookup)& is just a rewriting router, a transport
18490 must not be specified for it.
18491
18492 .cindex "options" "&(iplookup)& router"
18493 .option hosts iplookup string unset
18494 This option must be supplied. Its value is a colon-separated list of host
18495 names. The hosts are looked up using &[gethostbyname()]&
18496 (or &[getipnodebyname()]& when available)
18497 and are tried in order until one responds to the query. If none respond, what
18498 happens is controlled by &%optional%&.
18499
18500
18501 .option optional iplookup boolean false
18502 If &%optional%& is true, if no response is obtained from any host, the address
18503 is passed to the next router, overriding &%no_more%&. If &%optional%& is false,
18504 delivery to the address is deferred.
18505
18506
18507 .option port iplookup integer 0
18508 .cindex "port" "&(iplookup)& router"
18509 This option must be supplied. It specifies the port number for the TCP or UDP
18510 call.
18511
18512
18513 .option protocol iplookup string udp
18514 This option can be set to &"udp"& or &"tcp"& to specify which of the two
18515 protocols is to be used.
18516
18517
18518 .option query iplookup string&!! "see below"
18519 This defines the content of the query that is sent to the remote hosts. The
18520 default value is:
18521 .code
18522 $local_part@$domain $local_part@$domain
18523 .endd
18524 The repetition serves as a way of checking that a response is to the correct
18525 query in the default case (see &%response_pattern%& below).
18526
18527
18528 .option reroute iplookup string&!! unset
18529 If this option is not set, the rerouted address is precisely the byte string
18530 returned by the remote host, up to the first white space, if any. If set, the
18531 string is expanded to form the rerouted address. It can include parts matched
18532 in the response by &%response_pattern%& by means of numeric variables such as
18533 &$1$&, &$2$&, etc. The variable &$0$& refers to the entire input string,
18534 whether or not a pattern is in use. In all cases, the rerouted address must end
18535 up in the form &'local_part@domain'&.
18536
18537
18538 .option response_pattern iplookup string unset
18539 This option can be set to a regular expression that is applied to the string
18540 returned from the remote host. If the pattern does not match the response, the
18541 router declines. If &%response_pattern%& is not set, no checking of the
18542 response is done, unless the query was defaulted, in which case there is a
18543 check that the text returned after the first white space is the original
18544 address. This checks that the answer that has been received is in response to
18545 the correct question. For example, if the response is just a new domain, the
18546 following could be used:
18547 .code
18548 response_pattern = ^([^@]+)$
18549 reroute = $local_part@$1
18550 .endd
18551
18552 .option timeout iplookup time 5s
18553 This specifies the amount of time to wait for a response from the remote
18554 machine. The same timeout is used for the &[connect()]& function for a TCP
18555 call. It does not apply to UDP.
18556
18557
18558
18559
18560 . ////////////////////////////////////////////////////////////////////////////
18561 . ////////////////////////////////////////////////////////////////////////////
18562
18563 .chapter "The manualroute router" "CHID7"
18564 .scindex IIDmanrou1 "&(manualroute)& router"
18565 .scindex IIDmanrou2 "routers" "&(manualroute)&"
18566 .cindex "domain" "manually routing"
18567 The &(manualroute)& router is so-called because it provides a way of manually
18568 routing an address according to its domain. It is mainly used when you want to
18569 route addresses to remote hosts according to your own rules, bypassing the
18570 normal DNS routing that looks up MX records. However, &(manualroute)& can also
18571 route to local transports, a facility that may be useful if you want to save
18572 messages for dial-in hosts in local files.
18573
18574 The &(manualroute)& router compares a list of domain patterns with the domain
18575 it is trying to route. If there is no match, the router declines. Each pattern
18576 has associated with it a list of hosts and some other optional data, which may
18577 include a transport. The combination of a pattern and its data is called a
18578 &"routing rule"&. For patterns that do not have an associated transport, the
18579 generic &%transport%& option must specify a transport, unless the router is
18580 being used purely for verification (see &%verify_only%&).
18581
18582 .vindex "&$host$&"
18583 In the case of verification, matching the domain pattern is sufficient for the
18584 router to accept the address. When actually routing an address for delivery,
18585 an address that matches a domain pattern is queued for the associated
18586 transport. If the transport is not a local one, a host list must be associated
18587 with the pattern; IP addresses are looked up for the hosts, and these are
18588 passed to the transport along with the mail address. For local transports, a
18589 host list is optional. If it is present, it is passed in &$host$& as a single
18590 text string.
18591
18592 The list of routing rules can be provided as an inline string in
18593 &%route_list%&, or the data can be obtained by looking up the domain in a file
18594 or database by setting &%route_data%&. Only one of these settings may appear in
18595 any one instance of &(manualroute)&. The format of routing rules is described
18596 below, following the list of private options.
18597
18598
18599 .section "Private options for manualroute" "SECTprioptman"
18600
18601 .cindex "options" "&(manualroute)& router"
18602 The private options for the &(manualroute)& router are as follows:
18603
18604 .option host_all_ignored manualroute string defer
18605 See &%host_find_failed%&.
18606
18607 .option host_find_failed manualroute string freeze
18608 This option controls what happens when &(manualroute)& tries to find an IP
18609 address for a host, and the host does not exist. The option can be set to one
18610 of the following values:
18611 .code
18612 decline
18613 defer
18614 fail
18615 freeze
18616 ignore
18617 pass
18618 .endd
18619 The default (&"freeze"&) assumes that this state is a serious configuration
18620 error. The difference between &"pass"& and &"decline"& is that the former
18621 forces the address to be passed to the next router (or the router defined by
18622 &%pass_router%&),
18623 .oindex "&%more%&"
18624 overriding &%no_more%&, whereas the latter passes the address to the next
18625 router only if &%more%& is true.
18626
18627 The value &"ignore"& causes Exim to completely ignore a host whose IP address
18628 cannot be found. If all the hosts in the list are ignored, the behaviour is
18629 controlled by the &%host_all_ignored%& option. This takes the same values
18630 as &%host_find_failed%&, except that it cannot be set to &"ignore"&.
18631
18632 The &%host_find_failed%& option applies only to a definite &"does not exist"&
18633 state; if a host lookup gets a temporary error, delivery is deferred unless the
18634 generic &%pass_on_timeout%& option is set.
18635
18636
18637 .option hosts_randomize manualroute boolean false
18638 .cindex "randomized host list"
18639 .cindex "host" "list of; randomized"
18640 If this option is set, the order of the items in a host list in a routing rule
18641 is randomized each time the list is used, unless an option in the routing rule
18642 overrides (see below). Randomizing the order of a host list can be used to do
18643 crude load sharing. However, if more than one mail address is routed by the
18644 same router to the same host list, the host lists are considered to be the same
18645 (even though they may be randomized into different orders) for the purpose of
18646 deciding whether to batch the deliveries into a single SMTP transaction.
18647
18648 When &%hosts_randomize%& is true, a host list may be split
18649 into groups whose order is separately randomized. This makes it possible to
18650 set up MX-like behaviour. The boundaries between groups are indicated by an
18651 item that is just &`+`& in the host list. For example:
18652 .code
18653 route_list = * host1:host2:host3:+:host4:host5
18654 .endd
18655 The order of the first three hosts and the order of the last two hosts is
18656 randomized for each use, but the first three always end up before the last two.
18657 If &%hosts_randomize%& is not set, a &`+`& item in the list is ignored. If a
18658 randomized host list is passed to an &(smtp)& transport that also has
18659 &%hosts_randomize set%&, the list is not re-randomized.
18660
18661
18662 .option route_data manualroute string&!! unset
18663 If this option is set, it must expand to yield the data part of a routing rule.
18664 Typically, the expansion string includes a lookup based on the domain. For
18665 example:
18666 .code
18667 route_data = ${lookup{$domain}dbm{/etc/routes}}
18668 .endd
18669 If the expansion is forced to fail, or the result is an empty string, the
18670 router declines. Other kinds of expansion failure cause delivery to be
18671 deferred.
18672
18673
18674 .option route_list manualroute "string list" unset
18675 This string is a list of routing rules, in the form defined below. Note that,
18676 unlike most string lists, the items are separated by semicolons. This is so
18677 that they may contain colon-separated host lists.
18678
18679
18680 .option same_domain_copy_routing manualroute boolean false
18681 .cindex "address" "copying routing"
18682 Addresses with the same domain are normally routed by the &(manualroute)&
18683 router to the same list of hosts. However, this cannot be presumed, because the
18684 router options and preconditions may refer to the local part of the address. By
18685 default, therefore, Exim routes each address in a message independently. DNS
18686 servers run caches, so repeated DNS lookups are not normally expensive, and in
18687 any case, personal messages rarely have more than a few recipients.
18688
18689 If you are running mailing lists with large numbers of subscribers at the same
18690 domain, and you are using a &(manualroute)& router which is independent of the
18691 local part, you can set &%same_domain_copy_routing%& to bypass repeated DNS
18692 lookups for identical domains in one message. In this case, when
18693 &(manualroute)& routes an address to a remote transport, any other unrouted
18694 addresses in the message that have the same domain are automatically given the
18695 same routing without processing them independently. However, this is only done
18696 if &%headers_add%& and &%headers_remove%& are unset.
18697
18698
18699
18700
18701 .section "Routing rules in route_list" "SECID120"
18702 The value of &%route_list%& is a string consisting of a sequence of routing
18703 rules, separated by semicolons. If a semicolon is needed in a rule, it can be
18704 entered as two semicolons. Alternatively, the list separator can be changed as
18705 described (for colon-separated lists) in section &<<SECTlistconstruct>>&.
18706 Empty rules are ignored. The format of each rule is
18707 .display
18708 <&'domain pattern'&> <&'list of hosts'&> <&'options'&>
18709 .endd
18710 The following example contains two rules, each with a simple domain pattern and
18711 no options:
18712 .code
18713 route_list = \
18714 dict.ref.example mail-1.ref.example:mail-2.ref.example ; \
18715 thes.ref.example mail-3.ref.example:mail-4.ref.example
18716 .endd
18717 The three parts of a rule are separated by white space. The pattern and the
18718 list of hosts can be enclosed in quotes if necessary, and if they are, the
18719 usual quoting rules apply. Each rule in a &%route_list%& must start with a
18720 single domain pattern, which is the only mandatory item in the rule. The
18721 pattern is in the same format as one item in a domain list (see section
18722 &<<SECTdomainlist>>&),
18723 except that it may not be the name of an interpolated file.
18724 That is, it may be wildcarded, or a regular expression, or a file or database
18725 lookup (with semicolons doubled, because of the use of semicolon as a separator
18726 in a &%route_list%&).
18727
18728 The rules in &%route_list%& are searched in order until one of the patterns
18729 matches the domain that is being routed. The list of hosts and then options are
18730 then used as described below. If there is no match, the router declines. When
18731 &%route_list%& is set, &%route_data%& must not be set.
18732
18733
18734
18735 .section "Routing rules in route_data" "SECID121"
18736 The use of &%route_list%& is convenient when there are only a small number of
18737 routing rules. For larger numbers, it is easier to use a file or database to
18738 hold the routing information, and use the &%route_data%& option instead.
18739 The value of &%route_data%& is a list of hosts, followed by (optional) options.
18740 Most commonly, &%route_data%& is set as a string that contains an
18741 expansion lookup. For example, suppose we place two routing rules in a file
18742 like this:
18743 .code
18744 dict.ref.example: mail-1.ref.example:mail-2.ref.example
18745 thes.ref.example: mail-3.ref.example:mail-4.ref.example
18746 .endd
18747 This data can be accessed by setting
18748 .code
18749 route_data = ${lookup{$domain}lsearch{/the/file/name}}
18750 .endd
18751 Failure of the lookup results in an empty string, causing the router to
18752 decline. However, you do not have to use a lookup in &%route_data%&. The only
18753 requirement is that the result of expanding the string is a list of hosts,
18754 possibly followed by options, separated by white space. The list of hosts must
18755 be enclosed in quotes if it contains white space.
18756
18757
18758
18759
18760 .section "Format of the list of hosts" "SECID122"
18761 A list of hosts, whether obtained via &%route_data%& or &%route_list%&, is
18762 always separately expanded before use. If the expansion fails, the router
18763 declines. The result of the expansion must be a colon-separated list of names
18764 and/or IP addresses, optionally also including ports. The format of each item
18765 in the list is described in the next section. The list separator can be changed
18766 as described in section &<<SECTlistconstruct>>&.
18767
18768 If the list of hosts was obtained from a &%route_list%& item, the following
18769 variables are set during its expansion:
18770
18771 .ilist
18772 .cindex "numerical variables (&$1$& &$2$& etc)" "in &(manualroute)& router"
18773 If the domain was matched against a regular expression, the numeric variables
18774 &$1$&, &$2$&, etc. may be set. For example:
18775 .code
18776 route_list = ^domain(\d+) host-$1.text.example
18777 .endd
18778 .next
18779 &$0$& is always set to the entire domain.
18780 .next
18781 &$1$& is also set when partial matching is done in a file lookup.
18782
18783 .next
18784 .vindex "&$value$&"
18785 If the pattern that matched the domain was a lookup item, the data that was
18786 looked up is available in the expansion variable &$value$&. For example:
18787 .code
18788 route_list = lsearch;;/some/file.routes $value
18789 .endd
18790 .endlist
18791
18792 Note the doubling of the semicolon in the pattern that is necessary because
18793 semicolon is the default route list separator.
18794
18795
18796
18797 .section "Format of one host item" "SECTformatonehostitem"
18798 Each item in the list of hosts is either a host name or an IP address,
18799 optionally with an attached port number. When no port is given, an IP address
18800 is not enclosed in brackets. When a port is specified, it overrides the port
18801 specification on the transport. The port is separated from the name or address
18802 by a colon. This leads to some complications:
18803
18804 .ilist
18805 Because colon is the default separator for the list of hosts, either
18806 the colon that specifies a port must be doubled, or the list separator must
18807 be changed. The following two examples have the same effect:
18808 .code
18809 route_list = * "host1.tld::1225 : host2.tld::1226"
18810 route_list = * "<+ host1.tld:1225 + host2.tld:1226"
18811 .endd
18812 .next
18813 When IPv6 addresses are involved, it gets worse, because they contain
18814 colons of their own. To make this case easier, it is permitted to
18815 enclose an IP address (either v4 or v6) in square brackets if a port
18816 number follows. For example:
18817 .code
18818 route_list = * "</ [10.1.1.1]:1225 / [::1]:1226"
18819 .endd
18820 .endlist
18821
18822 .section "How the list of hosts is used" "SECThostshowused"
18823 When an address is routed to an &(smtp)& transport by &(manualroute)&, each of
18824 the hosts is tried, in the order specified, when carrying out the SMTP
18825 delivery. However, the order can be changed by setting the &%hosts_randomize%&
18826 option, either on the router (see section &<<SECTprioptman>>& above), or on the
18827 transport.
18828
18829 Hosts may be listed by name or by IP address. An unadorned name in the list of
18830 hosts is interpreted as a host name. A name that is followed by &`/MX`& is
18831 interpreted as an indirection to a sublist of hosts obtained by looking up MX
18832 records in the DNS. For example:
18833 .code
18834 route_list = * x.y.z:p.q.r/MX:e.f.g
18835 .endd
18836 If this feature is used with a port specifier, the port must come last. For
18837 example:
18838 .code
18839 route_list = * dom1.tld/mx::1225
18840 .endd
18841 If the &%hosts_randomize%& option is set, the order of the items in the list is
18842 randomized before any lookups are done. Exim then scans the list; for any name
18843 that is not followed by &`/MX`& it looks up an IP address. If this turns out to
18844 be an interface on the local host and the item is not the first in the list,
18845 Exim discards it and any subsequent items. If it is the first item, what
18846 happens is controlled by the
18847 .oindex "&%self%&" "in &(manualroute)& router"
18848 &%self%& option of the router.
18849
18850 A name on the list that is followed by &`/MX`& is replaced with the list of
18851 hosts obtained by looking up MX records for the name. This is always a DNS
18852 lookup; the &%bydns%& and &%byname%& options (see section &<<SECThowoptused>>&
18853 below) are not relevant here. The order of these hosts is determined by the
18854 preference values in the MX records, according to the usual rules. Because
18855 randomizing happens before the MX lookup, it does not affect the order that is
18856 defined by MX preferences.
18857
18858 If the local host is present in the sublist obtained from MX records, but is
18859 not the most preferred host in that list, it and any equally or less
18860 preferred hosts are removed before the sublist is inserted into the main list.
18861
18862 If the local host is the most preferred host in the MX list, what happens
18863 depends on where in the original list of hosts the &`/MX`& item appears. If it
18864 is not the first item (that is, there are previous hosts in the main list),
18865 Exim discards this name and any subsequent items in the main list.
18866
18867 If the MX item is first in the list of hosts, and the local host is the
18868 most preferred host, what happens is controlled by the &%self%& option of the
18869 router.
18870
18871 DNS failures when lookup up the MX records are treated in the same way as DNS
18872 failures when looking up IP addresses: &%pass_on_timeout%& and
18873 &%host_find_failed%& are used when relevant.
18874
18875 The generic &%ignore_target_hosts%& option applies to all hosts in the list,
18876 whether obtained from an MX lookup or not.
18877
18878
18879
18880 .section "How the options are used" "SECThowoptused"
18881 The options are a sequence of words; in practice no more than three are ever
18882 present. One of the words can be the name of a transport; this overrides the
18883 &%transport%& option on the router for this particular routing rule only. The
18884 other words (if present) control randomization of the list of hosts on a
18885 per-rule basis, and how the IP addresses of the hosts are to be found when
18886 routing to a remote transport. These options are as follows:
18887
18888 .ilist
18889 &%randomize%&: randomize the order of the hosts in this list, overriding the
18890 setting of &%hosts_randomize%& for this routing rule only.
18891 .next
18892 &%no_randomize%&: do not randomize the order of the hosts in this list,
18893 overriding the setting of &%hosts_randomize%& for this routing rule only.
18894 .next
18895 &%byname%&: use &[getipnodebyname()]& (&[gethostbyname()]& on older systems) to
18896 find IP addresses. This function may ultimately cause a DNS lookup, but it may
18897 also look in &_/etc/hosts_& or other sources of information.
18898 .next
18899 &%bydns%&: look up address records for the hosts directly in the DNS; fail if
18900 no address records are found. If there is a temporary DNS error (such as a
18901 timeout), delivery is deferred.
18902 .endlist
18903
18904 For example:
18905 .code
18906 route_list = domain1 host1:host2:host3 randomize bydns;\
18907 domain2 host4:host5
18908 .endd
18909 If neither &%byname%& nor &%bydns%& is given, Exim behaves as follows: First, a
18910 DNS lookup is done. If this yields anything other than HOST_NOT_FOUND, that
18911 result is used. Otherwise, Exim goes on to try a call to &[getipnodebyname()]&
18912 or &[gethostbyname()]&, and the result of the lookup is the result of that
18913 call.
18914
18915 &*Warning*&: It has been discovered that on some systems, if a DNS lookup
18916 called via &[getipnodebyname()]& times out, HOST_NOT_FOUND is returned
18917 instead of TRY_AGAIN. That is why the default action is to try a DNS
18918 lookup first. Only if that gives a definite &"no such host"& is the local
18919 function called.
18920
18921
18922
18923 If no IP address for a host can be found, what happens is controlled by the
18924 &%host_find_failed%& option.
18925
18926 .vindex "&$host$&"
18927 When an address is routed to a local transport, IP addresses are not looked up.
18928 The host list is passed to the transport in the &$host$& variable.
18929
18930
18931
18932 .section "Manualroute examples" "SECID123"
18933 In some of the examples that follow, the presence of the &%remote_smtp%&
18934 transport, as defined in the default configuration file, is assumed:
18935
18936 .ilist
18937 .cindex "smart host" "example router"
18938 The &(manualroute)& router can be used to forward all external mail to a
18939 &'smart host'&. If you have set up, in the main part of the configuration, a
18940 named domain list that contains your local domains, for example:
18941 .code
18942 domainlist local_domains = my.domain.example
18943 .endd
18944 You can arrange for all other domains to be routed to a smart host by making
18945 your first router something like this:
18946 .code
18947 smart_route:
18948 driver = manualroute
18949 domains = !+local_domains
18950 transport = remote_smtp
18951 route_list = * smarthost.ref.example
18952 .endd
18953 This causes all non-local addresses to be sent to the single host
18954 &'smarthost.ref.example'&. If a colon-separated list of smart hosts is given,
18955 they are tried in order
18956 (but you can use &%hosts_randomize%& to vary the order each time).
18957 Another way of configuring the same thing is this:
18958 .code
18959 smart_route:
18960 driver = manualroute
18961 transport = remote_smtp
18962 route_list = !+local_domains smarthost.ref.example
18963 .endd
18964 There is no difference in behaviour between these two routers as they stand.
18965 However, they behave differently if &%no_more%& is added to them. In the first
18966 example, the router is skipped if the domain does not match the &%domains%&
18967 precondition; the following router is always tried. If the router runs, it
18968 always matches the domain and so can never decline. Therefore, &%no_more%&
18969 would have no effect. In the second case, the router is never skipped; it
18970 always runs. However, if it doesn't match the domain, it declines. In this case
18971 &%no_more%& would prevent subsequent routers from running.
18972
18973 .next
18974 .cindex "mail hub example"
18975 A &'mail hub'& is a host which receives mail for a number of domains via MX
18976 records in the DNS and delivers it via its own private routing mechanism. Often
18977 the final destinations are behind a firewall, with the mail hub being the one
18978 machine that can connect to machines both inside and outside the firewall. The
18979 &(manualroute)& router is usually used on a mail hub to route incoming messages
18980 to the correct hosts. For a small number of domains, the routing can be inline,
18981 using the &%route_list%& option, but for a larger number a file or database
18982 lookup is easier to manage.
18983
18984 If the domain names are in fact the names of the machines to which the mail is
18985 to be sent by the mail hub, the configuration can be quite simple. For
18986 example:
18987 .code
18988 hub_route:
18989 driver = manualroute
18990 transport = remote_smtp
18991 route_list = *.rhodes.tvs.example $domain
18992 .endd
18993 This configuration routes domains that match &`*.rhodes.tvs.example`& to hosts
18994 whose names are the same as the mail domains. A similar approach can be taken
18995 if the host name can be obtained from the domain name by a string manipulation
18996 that the expansion facilities can handle. Otherwise, a lookup based on the
18997 domain can be used to find the host:
18998 .code
18999 through_firewall:
19000 driver = manualroute
19001 transport = remote_smtp
19002 route_data = ${lookup {$domain} cdb {/internal/host/routes}}
19003 .endd
19004 The result of the lookup must be the name or IP address of the host (or
19005 hosts) to which the address is to be routed. If the lookup fails, the route
19006 data is empty, causing the router to decline. The address then passes to the
19007 next router.
19008
19009 .next
19010 .cindex "batched SMTP output example"
19011 .cindex "SMTP" "batched outgoing; example"
19012 You can use &(manualroute)& to deliver messages to pipes or files in batched
19013 SMTP format for onward transportation by some other means. This is one way of
19014 storing mail for a dial-up host when it is not connected. The route list entry
19015 can be as simple as a single domain name in a configuration like this:
19016 .code
19017 save_in_file:
19018 driver = manualroute
19019 transport = batchsmtp_appendfile
19020 route_list = saved.domain.example
19021 .endd
19022 though often a pattern is used to pick up more than one domain. If there are
19023 several domains or groups of domains with different transport requirements,
19024 different transports can be listed in the routing information:
19025 .code
19026 save_in_file:
19027 driver = manualroute
19028 route_list = \
19029 *.saved.domain1.example $domain batch_appendfile; \
19030 *.saved.domain2.example \
19031 ${lookup{$domain}dbm{/domain2/hosts}{$value}fail} \
19032 batch_pipe
19033 .endd
19034 .vindex "&$domain$&"
19035 .vindex "&$host$&"
19036 The first of these just passes the domain in the &$host$& variable, which
19037 doesn't achieve much (since it is also in &$domain$&), but the second does a
19038 file lookup to find a value to pass, causing the router to decline to handle
19039 the address if the lookup fails.
19040
19041 .next
19042 .cindex "UUCP" "example of router for"
19043 Routing mail directly to UUCP software is a specific case of the use of
19044 &(manualroute)& in a gateway to another mail environment. This is an example of
19045 one way it can be done:
19046 .code
19047 # Transport
19048 uucp:
19049 driver = pipe
19050 user = nobody
19051 command = /usr/local/bin/uux -r - \
19052 ${substr_-5:$host}!rmail ${local_part}
19053 return_fail_output = true
19054
19055 # Router
19056 uucphost:
19057 transport = uucp
19058 driver = manualroute
19059 route_data = \
19060 ${lookup{$domain}lsearch{/usr/local/exim/uucphosts}}
19061 .endd
19062 The file &_/usr/local/exim/uucphosts_& contains entries like
19063 .code
19064 darksite.ethereal.example: darksite.UUCP
19065 .endd
19066 It can be set up more simply without adding and removing &".UUCP"& but this way
19067 makes clear the distinction between the domain name
19068 &'darksite.ethereal.example'& and the UUCP host name &'darksite'&.
19069 .endlist
19070 .ecindex IIDmanrou1
19071 .ecindex IIDmanrou2
19072
19073
19074
19075
19076
19077
19078
19079
19080 . ////////////////////////////////////////////////////////////////////////////
19081 . ////////////////////////////////////////////////////////////////////////////
19082
19083 .chapter "The queryprogram router" "CHAPdriverlast"
19084 .scindex IIDquerou1 "&(queryprogram)& router"
19085 .scindex IIDquerou2 "routers" "&(queryprogram)&"
19086 .cindex "routing" "by external program"
19087 The &(queryprogram)& router routes an address by running an external command
19088 and acting on its output. This is an expensive way to route, and is intended
19089 mainly for use in lightly-loaded systems, or for performing experiments.
19090 However, if it is possible to use the precondition options (&%domains%&,
19091 &%local_parts%&, etc) to skip this router for most addresses, it could sensibly
19092 be used in special cases, even on a busy host. There are the following private
19093 options:
19094 .cindex "options" "&(queryprogram)& router"
19095
19096 .option command queryprogram string&!! unset
19097 This option must be set. It specifies the command that is to be run. The
19098 command is split up into a command name and arguments, and then each is
19099 expanded separately (exactly as for a &(pipe)& transport, described in chapter
19100 &<<CHAPpipetransport>>&).
19101
19102
19103 .option command_group queryprogram string unset
19104 .cindex "gid (group id)" "in &(queryprogram)& router"
19105 This option specifies a gid to be set when running the command while routing an
19106 address for deliver. It must be set if &%command_user%& specifies a numerical
19107 uid. If it begins with a digit, it is interpreted as the numerical value of the
19108 gid. Otherwise it is looked up using &[getgrnam()]&.
19109
19110
19111 .option command_user queryprogram string unset
19112 .cindex "uid (user id)" "for &(queryprogram)&"
19113 This option must be set. It specifies the uid which is set when running the
19114 command while routing an address for delivery. If the value begins with a digit,
19115 it is interpreted as the numerical value of the uid. Otherwise, it is looked up
19116 using &[getpwnam()]& to obtain a value for the uid and, if &%command_group%& is
19117 not set, a value for the gid also.
19118
19119 &*Warning:*& Changing uid and gid is possible only when Exim is running as
19120 root, which it does during a normal delivery in a conventional configuration.
19121 However, when an address is being verified during message reception, Exim is
19122 usually running as the Exim user, not as root. If the &(queryprogram)& router
19123 is called from a non-root process, Exim cannot change uid or gid before running
19124 the command. In this circumstance the command runs under the current uid and
19125 gid.
19126
19127
19128 .option current_directory queryprogram string /
19129 This option specifies an absolute path which is made the current directory
19130 before running the command.
19131
19132
19133 .option timeout queryprogram time 1h
19134 If the command does not complete within the timeout period, its process group
19135 is killed and the message is frozen. A value of zero time specifies no
19136 timeout.
19137
19138
19139 The standard output of the command is connected to a pipe, which is read when
19140 the command terminates. It should consist of a single line of output,
19141 containing up to five fields, separated by white space. The maximum length of
19142 the line is 1023 characters. Longer lines are silently truncated. The first
19143 field is one of the following words (case-insensitive):
19144
19145 .ilist
19146 &'Accept'&: routing succeeded; the remaining fields specify what to do (see
19147 below).
19148 .next
19149 &'Decline'&: the router declines; pass the address to the next router, unless
19150 &%no_more%& is set.
19151 .next
19152 &'Fail'&: routing failed; do not pass the address to any more routers. Any
19153 subsequent text on the line is an error message. If the router is run as part
19154 of address verification during an incoming SMTP message, the message is
19155 included in the SMTP response.
19156 .next
19157 &'Defer'&: routing could not be completed at this time; try again later. Any
19158 subsequent text on the line is an error message which is logged. It is not
19159 included in any SMTP response.
19160 .next
19161 &'Freeze'&: the same as &'defer'&, except that the message is frozen.
19162 .next
19163 &'Pass'&: pass the address to the next router (or the router specified by
19164 &%pass_router%&), overriding &%no_more%&.
19165 .next
19166 &'Redirect'&: the message is redirected. The remainder of the line is a list of
19167 new addresses, which are routed independently, starting with the first router,
19168 or the router specified by &%redirect_router%&, if set.
19169 .endlist
19170
19171 When the first word is &'accept'&, the remainder of the line consists of a
19172 number of keyed data values, as follows (split into two lines here, to fit on
19173 the page):
19174 .code
19175 ACCEPT TRANSPORT=<transport> HOSTS=<list of hosts>
19176 LOOKUP=byname|bydns DATA=<text>
19177 .endd
19178 The data items can be given in any order, and all are optional. If no transport
19179 is included, the transport specified by the generic &%transport%& option is
19180 used. The list of hosts and the lookup type are needed only if the transport is
19181 an &(smtp)& transport that does not itself supply a list of hosts.
19182
19183 The format of the list of hosts is the same as for the &(manualroute)& router.
19184 As well as host names and IP addresses with optional port numbers, as described
19185 in section &<<SECTformatonehostitem>>&, it may contain names followed by
19186 &`/MX`& to specify sublists of hosts that are obtained by looking up MX records
19187 (see section &<<SECThostshowused>>&).
19188
19189 If the lookup type is not specified, Exim behaves as follows when trying to
19190 find an IP address for each host: First, a DNS lookup is done. If this yields
19191 anything other than HOST_NOT_FOUND, that result is used. Otherwise, Exim
19192 goes on to try a call to &[getipnodebyname()]& or &[gethostbyname()]&, and the
19193 result of the lookup is the result of that call.
19194
19195 .vindex "&$address_data$&"
19196 If the DATA field is set, its value is placed in the &$address_data$&
19197 variable. For example, this return line
19198 .code
19199 accept hosts=x1.y.example:x2.y.example data="rule1"
19200 .endd
19201 routes the address to the default transport, passing a list of two hosts. When
19202 the transport runs, the string &"rule1"& is in &$address_data$&.
19203 .ecindex IIDquerou1
19204 .ecindex IIDquerou2
19205
19206
19207
19208
19209 . ////////////////////////////////////////////////////////////////////////////
19210 . ////////////////////////////////////////////////////////////////////////////
19211
19212 .chapter "The redirect router" "CHAPredirect"
19213 .scindex IIDredrou1 "&(redirect)& router"
19214 .scindex IIDredrou2 "routers" "&(redirect)&"
19215 .cindex "alias file" "in a &(redirect)& router"
19216 .cindex "address redirection" "&(redirect)& router"
19217 The &(redirect)& router handles several kinds of address redirection. Its most
19218 common uses are for resolving local part aliases from a central alias file
19219 (usually called &_/etc/aliases_&) and for handling users' personal &_.forward_&
19220 files, but it has many other potential uses. The incoming address can be
19221 redirected in several different ways:
19222
19223 .ilist
19224 It can be replaced by one or more new addresses which are themselves routed
19225 independently.
19226 .next
19227 It can be routed to be delivered to a given file or directory.
19228 .next
19229 It can be routed to be delivered to a specified pipe command.
19230 .next
19231 It can cause an automatic reply to be generated.
19232 .next
19233 It can be forced to fail, optionally with a custom error message.
19234 .next
19235 It can be temporarily deferred, optionally with a custom message.
19236 .next
19237 It can be discarded.
19238 .endlist
19239
19240 The generic &%transport%& option must not be set for &(redirect)& routers.
19241 However, there are some private options which define transports for delivery to
19242 files and pipes, and for generating autoreplies. See the &%file_transport%&,
19243 &%pipe_transport%& and &%reply_transport%& descriptions below.
19244
19245 If success DSNs have been requested
19246 .cindex "DSN" "success"
19247 .cindex "Delivery Status Notification" "success"
19248 redirection triggers one and the DSN options are not passed any further.
19249
19250
19251
19252 .section "Redirection data" "SECID124"
19253 The router operates by interpreting a text string which it obtains either by
19254 expanding the contents of the &%data%& option, or by reading the entire
19255 contents of a file whose name is given in the &%file%& option. These two
19256 options are mutually exclusive. The first is commonly used for handling system
19257 aliases, in a configuration like this:
19258 .code
19259 system_aliases:
19260 driver = redirect
19261 data = ${lookup{$local_part}lsearch{/etc/aliases}}
19262 .endd
19263 If the lookup fails, the expanded string in this example is empty. When the
19264 expansion of &%data%& results in an empty string, the router declines. A forced
19265 expansion failure also causes the router to decline; other expansion failures
19266 cause delivery to be deferred.
19267
19268 A configuration using &%file%& is commonly used for handling users'
19269 &_.forward_& files, like this:
19270 .code
19271 userforward:
19272 driver = redirect
19273 check_local_user
19274 file = $home/.forward
19275 no_verify
19276 .endd
19277 If the file does not exist, or causes no action to be taken (for example, it is
19278 empty or consists only of comments), the router declines. &*Warning*&: This
19279 is not the case when the file contains syntactically valid items that happen to
19280 yield empty addresses, for example, items containing only RFC 2822 address
19281 comments.
19282
19283
19284
19285 .section "Forward files and address verification" "SECID125"
19286 .cindex "address redirection" "while verifying"
19287 It is usual to set &%no_verify%& on &(redirect)& routers which handle users'
19288 &_.forward_& files, as in the example above. There are two reasons for this:
19289
19290 .ilist
19291 When Exim is receiving an incoming SMTP message from a remote host, it is
19292 running under the Exim uid, not as root. Exim is unable to change uid to read
19293 the file as the user, and it may not be able to read it as the Exim user. So in
19294 practice the router may not be able to operate.
19295 .next
19296 However, even when the router can operate, the existence of a &_.forward_& file
19297 is unimportant when verifying an address. What should be checked is whether the
19298 local part is a valid user name or not. Cutting out the redirection processing
19299 saves some resources.
19300 .endlist
19301
19302
19303
19304
19305
19306
19307 .section "Interpreting redirection data" "SECID126"
19308 .cindex "Sieve filter" "specifying in redirection data"
19309 .cindex "filter" "specifying in redirection data"
19310 The contents of the data string, whether obtained from &%data%& or &%file%&,
19311 can be interpreted in two different ways:
19312
19313 .ilist
19314 If the &%allow_filter%& option is set true, and the data begins with the text
19315 &"#Exim filter"& or &"#Sieve filter"&, it is interpreted as a list of
19316 &'filtering'& instructions in the form of an Exim or Sieve filter file,
19317 respectively. Details of the syntax and semantics of filter files are described
19318 in a separate document entitled &'Exim's interfaces to mail filtering'&; this
19319 document is intended for use by end users.
19320 .next
19321 Otherwise, the data must be a comma-separated list of redirection items, as
19322 described in the next section.
19323 .endlist
19324
19325 When a message is redirected to a file (a &"mail folder"&), the file name given
19326 in a non-filter redirection list must always be an absolute path. A filter may
19327 generate a relative path &-- how this is handled depends on the transport's
19328 configuration. See section &<<SECTfildiropt>>& for a discussion of this issue
19329 for the &(appendfile)& transport.
19330
19331
19332
19333 .section "Items in a non-filter redirection list" "SECTitenonfilred"
19334 .cindex "address redirection" "non-filter list items"
19335 When the redirection data is not an Exim or Sieve filter, for example, if it
19336 comes from a conventional alias or forward file, it consists of a list of
19337 addresses, file names, pipe commands, or certain special items (see section
19338 &<<SECTspecitredli>>& below). The special items can be individually enabled or
19339 disabled by means of options whose names begin with &%allow_%& or &%forbid_%&,
19340 depending on their default values. The items in the list are separated by
19341 commas or newlines.
19342 If a comma is required in an item, the entire item must be enclosed in double
19343 quotes.
19344
19345 Lines starting with a # character are comments, and are ignored, and # may
19346 also appear following a comma, in which case everything between the # and the
19347 next newline character is ignored.
19348
19349 If an item is entirely enclosed in double quotes, these are removed. Otherwise
19350 double quotes are retained because some forms of mail address require their use
19351 (but never to enclose the entire address). In the following description,
19352 &"item"& refers to what remains after any surrounding double quotes have been
19353 removed.
19354
19355 .vindex "&$local_part$&"
19356 &*Warning*&: If you use an Exim expansion to construct a redirection address,
19357 and the expansion contains a reference to &$local_part$&, you should make use
19358 of the &%quote_local_part%& expansion operator, in case the local part contains
19359 special characters. For example, to redirect all mail for the domain
19360 &'obsolete.example'&, retaining the existing local part, you could use this
19361 setting:
19362 .code
19363 data = ${quote_local_part:$local_part}@newdomain.example
19364 .endd
19365
19366
19367 .section "Redirecting to a local mailbox" "SECTredlocmai"
19368 .cindex "routing" "loops in"
19369 .cindex "loop" "while routing, avoidance of"
19370 .cindex "address redirection" "to local mailbox"
19371 A redirection item may safely be the same as the address currently under
19372 consideration. This does not cause a routing loop, because a router is
19373 automatically skipped if any ancestor of the address that is being processed
19374 is the same as the current address and was processed by the current router.
19375 Such an address is therefore passed to the following routers, so it is handled
19376 as if there were no redirection. When making this loop-avoidance test, the
19377 complete local part, including any prefix or suffix, is used.
19378
19379 .cindex "address redirection" "local part without domain"
19380 Specifying the same local part without a domain is a common usage in personal
19381 filter files when the user wants to have messages delivered to the local
19382 mailbox and also forwarded elsewhere. For example, the user whose login is
19383 &'cleo'& might have a &_.forward_& file containing this:
19384 .code
19385 cleo, cleopatra@egypt.example
19386 .endd
19387 .cindex "backslash in alias file"
19388 .cindex "alias file" "backslash in"
19389 For compatibility with other MTAs, such unqualified local parts may be
19390 preceded by &"\"&, but this is not a requirement for loop prevention. However,
19391 it does make a difference if more than one domain is being handled
19392 synonymously.
19393
19394 If an item begins with &"\"& and the rest of the item parses as a valid RFC
19395 2822 address that does not include a domain, the item is qualified using the
19396 domain of the incoming address. In the absence of a leading &"\"&, unqualified
19397 addresses are qualified using the value in &%qualify_recipient%&, but you can
19398 force the incoming domain to be used by setting &%qualify_preserve_domain%&.
19399
19400 Care must be taken if there are alias names for local users.
19401 Consider an MTA handling a single local domain where the system alias file
19402 contains:
19403 .code
19404 Sam.Reman: spqr
19405 .endd
19406 Now suppose that Sam (whose login id is &'spqr'&) wants to save copies of
19407 messages in the local mailbox, and also forward copies elsewhere. He creates
19408 this forward file:
19409 .code
19410 Sam.Reman, spqr@reme.elsewhere.example
19411 .endd
19412 With these settings, an incoming message addressed to &'Sam.Reman'& fails. The
19413 &(redirect)& router for system aliases does not process &'Sam.Reman'& the
19414 second time round, because it has previously routed it,
19415 and the following routers presumably cannot handle the alias. The forward file
19416 should really contain
19417 .code
19418 spqr, spqr@reme.elsewhere.example
19419 .endd
19420 but because this is such a common error, the &%check_ancestor%& option (see
19421 below) exists to provide a way to get round it. This is normally set on a
19422 &(redirect)& router that is handling users' &_.forward_& files.
19423
19424
19425
19426 .section "Special items in redirection lists" "SECTspecitredli"
19427 In addition to addresses, the following types of item may appear in redirection
19428 lists (that is, in non-filter redirection data):
19429
19430 .ilist
19431 .cindex "pipe" "in redirection list"
19432 .cindex "address redirection" "to pipe"
19433 An item is treated as a pipe command if it begins with &"|"& and does not parse
19434 as a valid RFC 2822 address that includes a domain. A transport for running the
19435 command must be specified by the &%pipe_transport%& option.
19436 Normally, either the router or the transport specifies a user and a group under
19437 which to run the delivery. The default is to use the Exim user and group.
19438
19439 Single or double quotes can be used for enclosing the individual arguments of
19440 the pipe command; no interpretation of escapes is done for single quotes. If
19441 the command contains a comma character, it is necessary to put the whole item
19442 in double quotes, for example:
19443 .code
19444 "|/some/command ready,steady,go"
19445 .endd
19446 since items in redirection lists are terminated by commas. Do not, however,
19447 quote just the command. An item such as
19448 .code
19449 |"/some/command ready,steady,go"
19450 .endd
19451 is interpreted as a pipe with a rather strange command name, and no arguments.
19452
19453 Note that the above example assumes that the text comes from a lookup source
19454 of some sort, so that the quotes are part of the data. If composing a
19455 redirect router with a &%data%& option directly specifying this command, the
19456 quotes will be used by the configuration parser to define the extent of one
19457 string, but will not be passed down into the redirect router itself. There
19458 are two main approaches to get around this: escape quotes to be part of the
19459 data itself, or avoid using this mechanism and instead create a custom
19460 transport with the &%command%& option set and reference that transport from
19461 an &%accept%& router.
19462
19463 .next
19464 .cindex "file" "in redirection list"
19465 .cindex "address redirection" "to file"
19466 An item is interpreted as a path name if it begins with &"/"& and does not
19467 parse as a valid RFC 2822 address that includes a domain. For example,
19468 .code
19469 /home/world/minbari
19470 .endd
19471 is treated as a file name, but
19472 .code
19473 /s=molari/o=babylon/@x400gate.way
19474 .endd
19475 is treated as an address. For a file name, a transport must be specified using
19476 the &%file_transport%& option. However, if the generated path name ends with a
19477 forward slash character, it is interpreted as a directory name rather than a
19478 file name, and &%directory_transport%& is used instead.
19479
19480 Normally, either the router or the transport specifies a user and a group under
19481 which to run the delivery. The default is to use the Exim user and group.
19482
19483 .cindex "&_/dev/null_&"
19484 However, if a redirection item is the path &_/dev/null_&, delivery to it is
19485 bypassed at a high level, and the log entry shows &"**bypassed**"&
19486 instead of a transport name. In this case the user and group are not used.
19487
19488 .next
19489 .cindex "included address list"
19490 .cindex "address redirection" "included external list"
19491 If an item is of the form
19492 .code
19493 :include:<path name>
19494 .endd
19495 a list of further items is taken from the given file and included at that
19496 point. &*Note*&: Such a file can not be a filter file; it is just an
19497 out-of-line addition to the list. The items in the included list are separated
19498 by commas or newlines and are not subject to expansion. If this is the first
19499 item in an alias list in an &(lsearch)& file, a colon must be used to terminate
19500 the alias name. This example is incorrect:
19501 .code
19502 list1 :include:/opt/lists/list1
19503 .endd
19504 It must be given as
19505 .code
19506 list1: :include:/opt/lists/list1
19507 .endd
19508 .next
19509 .cindex "address redirection" "to black hole"
19510 Sometimes you want to throw away mail to a particular local part. Making the
19511 &%data%& option expand to an empty string does not work, because that causes
19512 the router to decline. Instead, the alias item
19513 .cindex "black hole"
19514 .cindex "abandoning mail"
19515 &':blackhole:'& can be used. It does what its name implies. No delivery is
19516 done, and no error message is generated. This has the same effect as specifying
19517 &_/dev/null_& as a destination, but it can be independently disabled.
19518
19519 &*Warning*&: If &':blackhole:'& appears anywhere in a redirection list, no
19520 delivery is done for the original local part, even if other redirection items
19521 are present. If you are generating a multi-item list (for example, by reading a
19522 database) and need the ability to provide a no-op item, you must use
19523 &_/dev/null_&.
19524
19525 .next
19526 .cindex "delivery" "forcing failure"
19527 .cindex "delivery" "forcing deferral"
19528 .cindex "failing delivery" "forcing"
19529 .cindex "deferred delivery, forcing"
19530 .cindex "customizing" "failure message"
19531 An attempt to deliver a particular address can be deferred or forced to fail by
19532 redirection items of the form
19533 .code
19534 :defer:
19535 :fail:
19536 .endd
19537 respectively. When a redirection list contains such an item, it applies
19538 to the entire redirection; any other items in the list are ignored. Any
19539 text following &':fail:'& or &':defer:'& is placed in the error text
19540 associated with the failure. For example, an alias file might contain:
19541 .code
19542 X.Employee: :fail: Gone away, no forwarding address
19543 .endd
19544 In the case of an address that is being verified from an ACL or as the subject
19545 of a
19546 .cindex "VRFY" "error text, display of"
19547 VRFY command, the text is included in the SMTP error response by
19548 default.
19549 .cindex "EXPN" "error text, display of"
19550 The text is not included in the response to an EXPN command. In non-SMTP cases
19551 the text is included in the error message that Exim generates.
19552
19553 .cindex "SMTP" "error codes"
19554 By default, Exim sends a 451 SMTP code for a &':defer:'&, and 550 for
19555 &':fail:'&. However, if the message starts with three digits followed by a
19556 space, optionally followed by an extended code of the form &'n.n.n'&, also
19557 followed by a space, and the very first digit is the same as the default error
19558 code, the code from the message is used instead. If the very first digit is
19559 incorrect, a panic error is logged, and the default code is used. You can
19560 suppress the use of the supplied code in a redirect router by setting the
19561 &%forbid_smtp_code%& option true. In this case, any SMTP code is quietly
19562 ignored.
19563
19564 .vindex "&$acl_verify_message$&"
19565 In an ACL, an explicitly provided message overrides the default, but the
19566 default message is available in the variable &$acl_verify_message$& and can
19567 therefore be included in a custom message if this is desired.
19568
19569 Normally the error text is the rest of the redirection list &-- a comma does
19570 not terminate it &-- but a newline does act as a terminator. Newlines are not
19571 normally present in alias expansions. In &(lsearch)& lookups they are removed
19572 as part of the continuation process, but they may exist in other kinds of
19573 lookup and in &':include:'& files.
19574
19575 During routing for message delivery (as opposed to verification), a redirection
19576 containing &':fail:'& causes an immediate failure of the incoming address,
19577 whereas &':defer:'& causes the message to remain on the queue so that a
19578 subsequent delivery attempt can happen at a later time. If an address is
19579 deferred for too long, it will ultimately fail, because the normal retry
19580 rules still apply.
19581
19582 .next
19583 .cindex "alias file" "exception to default"
19584 Sometimes it is useful to use a single-key search type with a default (see
19585 chapter &<<CHAPfdlookup>>&) to look up aliases. However, there may be a need
19586 for exceptions to the default. These can be handled by aliasing them to
19587 &':unknown:'&. This differs from &':fail:'& in that it causes the &(redirect)&
19588 router to decline, whereas &':fail:'& forces routing to fail. A lookup which
19589 results in an empty redirection list has the same effect.
19590 .endlist
19591
19592
19593 .section "Duplicate addresses" "SECTdupaddr"
19594 .cindex "duplicate addresses"
19595 .cindex "address duplicate, discarding"
19596 .cindex "pipe" "duplicated"
19597 Exim removes duplicate addresses from the list to which it is delivering, so as
19598 to deliver just one copy to each address. This does not apply to deliveries
19599 routed to pipes by different immediate parent addresses, but an indirect
19600 aliasing scheme of the type
19601 .code
19602 pipe: |/some/command $local_part
19603 localpart1: pipe
19604 localpart2: pipe
19605 .endd
19606 does not work with a message that is addressed to both local parts, because
19607 when the second is aliased to the intermediate local part &"pipe"& it gets
19608 discarded as being the same as a previously handled address. However, a scheme
19609 such as
19610 .code
19611 localpart1: |/some/command $local_part
19612 localpart2: |/some/command $local_part
19613 .endd
19614 does result in two different pipe deliveries, because the immediate parents of
19615 the pipes are distinct.
19616
19617
19618
19619 .section "Repeated redirection expansion" "SECID128"
19620 .cindex "repeated redirection expansion"
19621 .cindex "address redirection" "repeated for each delivery attempt"
19622 When a message cannot be delivered to all of its recipients immediately,
19623 leading to two or more delivery attempts, redirection expansion is carried out
19624 afresh each time for those addresses whose children were not all previously
19625 delivered. If redirection is being used as a mailing list, this can lead to new
19626 members of the list receiving copies of old messages. The &%one_time%& option
19627 can be used to avoid this.
19628
19629
19630 .section "Errors in redirection lists" "SECID129"
19631 .cindex "address redirection" "errors"
19632 If &%skip_syntax_errors%& is set, a malformed address that causes a parsing
19633 error is skipped, and an entry is written to the main log. This may be useful
19634 for mailing lists that are automatically managed. Otherwise, if an error is
19635 detected while generating the list of new addresses, the original address is
19636 deferred. See also &%syntax_errors_to%&.
19637
19638
19639
19640 .section "Private options for the redirect router" "SECID130"
19641
19642 .cindex "options" "&(redirect)& router"
19643 The private options for the &(redirect)& router are as follows:
19644
19645
19646 .option allow_defer redirect boolean false
19647 Setting this option allows the use of &':defer:'& in non-filter redirection
19648 data, or the &%defer%& command in an Exim filter file.
19649
19650
19651 .option allow_fail redirect boolean false
19652 .cindex "failing delivery" "from filter"
19653 If this option is true, the &':fail:'& item can be used in a redirection list,
19654 and the &%fail%& command may be used in an Exim filter file.
19655
19656
19657 .option allow_filter redirect boolean false
19658 .cindex "filter" "enabling use of"
19659 .cindex "Sieve filter" "enabling use of"
19660 Setting this option allows Exim to interpret redirection data that starts with
19661 &"#Exim filter"& or &"#Sieve filter"& as a set of filtering instructions. There
19662 are some features of Exim filter files that some administrators may wish to
19663 lock out; see the &%forbid_filter_%&&'xxx'& options below.
19664
19665 It is also possible to lock out Exim filters or Sieve filters while allowing
19666 the other type; see &%forbid_exim_filter%& and &%forbid_sieve_filter%&.
19667
19668
19669 The filter is run using the uid and gid set by the generic &%user%& and
19670 &%group%& options. These take their defaults from the password data if
19671 &%check_local_user%& is set, so in the normal case of users' personal filter
19672 files, the filter is run as the relevant user. When &%allow_filter%& is set
19673 true, Exim insists that either &%check_local_user%& or &%user%& is set.
19674
19675
19676
19677 .option allow_freeze redirect boolean false
19678 .cindex "freezing messages" "allowing in filter"
19679 Setting this option allows the use of the &%freeze%& command in an Exim filter.
19680 This command is more normally encountered in system filters, and is disabled by
19681 default for redirection filters because it isn't something you usually want to
19682 let ordinary users do.
19683
19684
19685
19686 .option check_ancestor redirect boolean false
19687 This option is concerned with handling generated addresses that are the same
19688 as some address in the list of redirection ancestors of the current address.
19689 Although it is turned off by default in the code, it is set in the default
19690 configuration file for handling users' &_.forward_& files. It is recommended
19691 for this use of the &(redirect)& router.
19692
19693 When &%check_ancestor%& is set, if a generated address (including the domain)
19694 is the same as any ancestor of the current address, it is replaced by a copy of
19695 the current address. This helps in the case where local part A is aliased to B,
19696 and B has a &_.forward_& file pointing back to A. For example, within a single
19697 domain, the local part &"Joe.Bloggs"& is aliased to &"jb"& and
19698 &_&~jb/.forward_& contains:
19699 .code
19700 \Joe.Bloggs, <other item(s)>
19701 .endd
19702 Without the &%check_ancestor%& setting, either local part (&"jb"& or
19703 &"joe.bloggs"&) gets processed once by each router and so ends up as it was
19704 originally. If &"jb"& is the real mailbox name, mail to &"jb"& gets delivered
19705 (having been turned into &"joe.bloggs"& by the &_.forward_& file and back to
19706 &"jb"& by the alias), but mail to &"joe.bloggs"& fails. Setting
19707 &%check_ancestor%& on the &(redirect)& router that handles the &_.forward_&
19708 file prevents it from turning &"jb"& back into &"joe.bloggs"& when that was the
19709 original address. See also the &%repeat_use%& option below.
19710
19711
19712 .option check_group redirect boolean "see below"
19713 When the &%file%& option is used, the group owner of the file is checked only
19714 when this option is set. The permitted groups are those listed in the
19715 &%owngroups%& option, together with the user's default group if
19716 &%check_local_user%& is set. If the file has the wrong group, routing is
19717 deferred. The default setting for this option is true if &%check_local_user%&
19718 is set and the &%modemask%& option permits the group write bit, or if the
19719 &%owngroups%& option is set. Otherwise it is false, and no group check occurs.
19720
19721
19722
19723 .option check_owner redirect boolean "see below"
19724 When the &%file%& option is used, the owner of the file is checked only when
19725 this option is set. If &%check_local_user%& is set, the local user is
19726 permitted; otherwise the owner must be one of those listed in the &%owners%&
19727 option. The default value for this option is true if &%check_local_user%& or
19728 &%owners%& is set. Otherwise the default is false, and no owner check occurs.
19729
19730
19731 .option data redirect string&!! unset
19732 This option is mutually exclusive with &%file%&. One or other of them must be
19733 set, but not both. The contents of &%data%& are expanded, and then used as the
19734 list of forwarding items, or as a set of filtering instructions. If the
19735 expansion is forced to fail, or the result is an empty string or a string that
19736 has no effect (consists entirely of comments), the router declines.
19737
19738 When filtering instructions are used, the string must begin with &"#Exim
19739 filter"&, and all comments in the string, including this initial one, must be
19740 terminated with newline characters. For example:
19741 .code
19742 data = #Exim filter\n\
19743 if $h_to: contains Exim then save $home/mail/exim endif
19744 .endd
19745 If you are reading the data from a database where newlines cannot be included,
19746 you can use the &${sg}$& expansion item to turn the escape string of your
19747 choice into a newline.
19748
19749
19750 .option directory_transport redirect string&!! unset
19751 A &(redirect)& router sets up a direct delivery to a directory when a path name
19752 ending with a slash is specified as a new &"address"&. The transport used is
19753 specified by this option, which, after expansion, must be the name of a
19754 configured transport. This should normally be an &(appendfile)& transport.
19755
19756
19757 .option file redirect string&!! unset
19758 This option specifies the name of a file that contains the redirection data. It
19759 is mutually exclusive with the &%data%& option. The string is expanded before
19760 use; if the expansion is forced to fail, the router declines. Other expansion
19761 failures cause delivery to be deferred. The result of a successful expansion
19762 must be an absolute path. The entire file is read and used as the redirection
19763 data. If the data is an empty string or a string that has no effect (consists
19764 entirely of comments), the router declines.
19765
19766 .cindex "NFS" "checking for file existence"
19767 If the attempt to open the file fails with a &"does not exist"& error, Exim
19768 runs a check on the containing directory,
19769 unless &%ignore_enotdir%& is true (see below).
19770 If the directory does not appear to exist, delivery is deferred. This can
19771 happen when users' &_.forward_& files are in NFS-mounted directories, and there
19772 is a mount problem. If the containing directory does exist, but the file does
19773 not, the router declines.
19774
19775
19776 .option file_transport redirect string&!! unset
19777 .vindex "&$address_file$&"
19778 A &(redirect)& router sets up a direct delivery to a file when a path name not
19779 ending in a slash is specified as a new &"address"&. The transport used is
19780 specified by this option, which, after expansion, must be the name of a
19781 configured transport. This should normally be an &(appendfile)& transport. When
19782 it is running, the file name is in &$address_file$&.
19783
19784
19785 .option filter_prepend_home redirect boolean true
19786 When this option is true, if a &(save)& command in an Exim filter specifies a
19787 relative path, and &$home$& is defined, it is automatically prepended to the
19788 relative path. If this option is set false, this action does not happen. The
19789 relative path is then passed to the transport unmodified.
19790
19791
19792 .option forbid_blackhole redirect boolean false
19793 If this option is true, the &':blackhole:'& item may not appear in a
19794 redirection list.
19795
19796
19797 .option forbid_exim_filter redirect boolean false
19798 If this option is set true, only Sieve filters are permitted when
19799 &%allow_filter%& is true.
19800
19801
19802
19803
19804 .option forbid_file redirect boolean false
19805 .cindex "delivery" "to file; forbidding"
19806 .cindex "Sieve filter" "forbidding delivery to a file"
19807 .cindex "Sieve filter" "&""keep""& facility; disabling"
19808 If this option is true, this router may not generate a new address that
19809 specifies delivery to a local file or directory, either from a filter or from a
19810 conventional forward file. This option is forced to be true if &%one_time%& is
19811 set. It applies to Sieve filters as well as to Exim filters, but if true, it
19812 locks out the Sieve's &"keep"& facility.
19813
19814
19815 .option forbid_filter_dlfunc redirect boolean false
19816 .cindex "filter" "locking out certain features"
19817 If this option is true, string expansions in Exim filters are not allowed to
19818 make use of the &%dlfunc%& expansion facility to run dynamically loaded
19819 functions.
19820
19821 .option forbid_filter_existstest redirect boolean false
19822 .cindex "expansion" "statting a file"
19823 If this option is true, string expansions in Exim filters are not allowed to
19824 make use of the &%exists%& condition or the &%stat%& expansion item.
19825
19826 .option forbid_filter_logwrite redirect boolean false
19827 If this option is true, use of the logging facility in Exim filters is not
19828 permitted. Logging is in any case available only if the filter is being run
19829 under some unprivileged uid (which is normally the case for ordinary users'
19830 &_.forward_& files).
19831
19832
19833 .option forbid_filter_lookup redirect boolean false
19834 If this option is true, string expansions in Exim filter files are not allowed
19835 to make use of &%lookup%& items.
19836
19837
19838 .option forbid_filter_perl redirect boolean false
19839 This option has an effect only if Exim is built with embedded Perl support. If
19840 it is true, string expansions in Exim filter files are not allowed to make use
19841 of the embedded Perl support.
19842
19843
19844 .option forbid_filter_readfile redirect boolean false
19845 If this option is true, string expansions in Exim filter files are not allowed
19846 to make use of &%readfile%& items.
19847
19848
19849 .option forbid_filter_readsocket redirect boolean false
19850 If this option is true, string expansions in Exim filter files are not allowed
19851 to make use of &%readsocket%& items.
19852
19853
19854 .option forbid_filter_reply redirect boolean false
19855 If this option is true, this router may not generate an automatic reply
19856 message. Automatic replies can be generated only from Exim or Sieve filter
19857 files, not from traditional forward files. This option is forced to be true if
19858 &%one_time%& is set.
19859
19860
19861 .option forbid_filter_run redirect boolean false
19862 If this option is true, string expansions in Exim filter files are not allowed
19863 to make use of &%run%& items.
19864
19865
19866 .option forbid_include redirect boolean false
19867 If this option is true, items of the form
19868 .code
19869 :include:<path name>
19870 .endd
19871 are not permitted in non-filter redirection lists.
19872
19873
19874 .option forbid_pipe redirect boolean false
19875 .cindex "delivery" "to pipe; forbidding"
19876 If this option is true, this router may not generate a new address which
19877 specifies delivery to a pipe, either from an Exim filter or from a conventional
19878 forward file. This option is forced to be true if &%one_time%& is set.
19879
19880
19881 .option forbid_sieve_filter redirect boolean false
19882 If this option is set true, only Exim filters are permitted when
19883 &%allow_filter%& is true.
19884
19885
19886 .cindex "SMTP" "error codes"
19887 .option forbid_smtp_code redirect boolean false
19888 If this option is set true, any SMTP error codes that are present at the start
19889 of messages specified for &`:defer:`& or &`:fail:`& are quietly ignored, and
19890 the default codes (451 and 550, respectively) are always used.
19891
19892
19893
19894
19895 .option hide_child_in_errmsg redirect boolean false
19896 .cindex "bounce message" "redirection details; suppressing"
19897 If this option is true, it prevents Exim from quoting a child address if it
19898 generates a bounce or delay message for it. Instead it says &"an address
19899 generated from <&'the top level address'&>"&. Of course, this applies only to
19900 bounces generated locally. If a message is forwarded to another host, &'its'&
19901 bounce may well quote the generated address.
19902
19903
19904 .option ignore_eacces redirect boolean false
19905 .cindex "EACCES"
19906 If this option is set and an attempt to open a redirection file yields the
19907 EACCES error (permission denied), the &(redirect)& router behaves as if the
19908 file did not exist.
19909
19910
19911 .option ignore_enotdir redirect boolean false
19912 .cindex "ENOTDIR"
19913 If this option is set and an attempt to open a redirection file yields the
19914 ENOTDIR error (something on the path is not a directory), the &(redirect)&
19915 router behaves as if the file did not exist.
19916
19917 Setting &%ignore_enotdir%& has another effect as well: When a &(redirect)&
19918 router that has the &%file%& option set discovers that the file does not exist
19919 (the ENOENT error), it tries to &[stat()]& the parent directory, as a check
19920 against unmounted NFS directories. If the parent can not be statted, delivery
19921 is deferred. However, it seems wrong to do this check when &%ignore_enotdir%&
19922 is set, because that option tells Exim to ignore &"something on the path is not
19923 a directory"& (the ENOTDIR error). This is a confusing area, because it seems
19924 that some operating systems give ENOENT where others give ENOTDIR.
19925
19926
19927
19928 .option include_directory redirect string unset
19929 If this option is set, the path names of any &':include:'& items in a
19930 redirection list must start with this directory.
19931
19932
19933 .option modemask redirect "octal integer" 022
19934 This specifies mode bits which must not be set for a file specified by the
19935 &%file%& option. If any of the forbidden bits are set, delivery is deferred.
19936
19937
19938 .option one_time redirect boolean false
19939 .cindex "one-time aliasing/forwarding expansion"
19940 .cindex "alias file" "one-time expansion"
19941 .cindex "forward file" "one-time expansion"
19942 .cindex "mailing lists" "one-time expansion"
19943 .cindex "address redirection" "one-time expansion"
19944 Sometimes the fact that Exim re-evaluates aliases and reprocesses redirection
19945 files each time it tries to deliver a message causes a problem when one or more
19946 of the generated addresses fails be delivered at the first attempt. The problem
19947 is not one of duplicate delivery &-- Exim is clever enough to handle that &--
19948 but of what happens when the redirection list changes during the time that the
19949 message is on Exim's queue. This is particularly true in the case of mailing
19950 lists, where new subscribers might receive copies of messages that were posted
19951 before they subscribed.
19952
19953 If &%one_time%& is set and any addresses generated by the router fail to
19954 deliver at the first attempt, the failing addresses are added to the message as
19955 &"top level"& addresses, and the parent address that generated them is marked
19956 &"delivered"&. Thus, redirection does not happen again at the next delivery
19957 attempt.
19958
19959 &*Warning 1*&: Any header line addition or removal that is specified by this
19960 router would be lost if delivery did not succeed at the first attempt. For this
19961 reason, the &%headers_add%& and &%headers_remove%& generic options are not
19962 permitted when &%one_time%& is set.
19963
19964 &*Warning 2*&: To ensure that the router generates only addresses (as opposed
19965 to pipe or file deliveries or auto-replies) &%forbid_file%&, &%forbid_pipe%&,
19966 and &%forbid_filter_reply%& are forced to be true when &%one_time%& is set.
19967
19968 &*Warning 3*&: The &%unseen%& generic router option may not be set with
19969 &%one_time%&.
19970
19971 The original top-level address is remembered with each of the generated
19972 addresses, and is output in any log messages. However, any intermediate parent
19973 addresses are not recorded. This makes a difference to the log only if
19974 &%all_parents%& log selector is set. It is expected that &%one_time%& will
19975 typically be used for mailing lists, where there is normally just one level of
19976 expansion.
19977
19978
19979 .option owners redirect "string list" unset
19980 .cindex "ownership" "alias file"
19981 .cindex "ownership" "forward file"
19982 .cindex "alias file" "ownership"
19983 .cindex "forward file" "ownership"
19984 This specifies a list of permitted owners for the file specified by &%file%&.
19985 This list is in addition to the local user when &%check_local_user%& is set.
19986 See &%check_owner%& above.
19987
19988
19989 .option owngroups redirect "string list" unset
19990 This specifies a list of permitted groups for the file specified by &%file%&.
19991 The list is in addition to the local user's primary group when
19992 &%check_local_user%& is set. See &%check_group%& above.
19993
19994
19995 .option pipe_transport redirect string&!! unset
19996 .vindex "&$address_pipe$&"
19997 A &(redirect)& router sets up a direct delivery to a pipe when a string
19998 starting with a vertical bar character is specified as a new &"address"&. The
19999 transport used is specified by this option, which, after expansion, must be the
20000 name of a configured transport. This should normally be a &(pipe)& transport.
20001 When the transport is run, the pipe command is in &$address_pipe$&.
20002
20003
20004 .option qualify_domain redirect string&!! unset
20005 .vindex "&$qualify_recipient$&"
20006 If this option is set, and an unqualified address (one without a domain) is
20007 generated, and that address would normally be qualified by the global setting
20008 in &%qualify_recipient%&, it is instead qualified with the domain specified by
20009 expanding this string. If the expansion fails, the router declines. If you want
20010 to revert to the default, you can have the expansion generate
20011 &$qualify_recipient$&.
20012
20013 This option applies to all unqualified addresses generated by Exim filters,
20014 but for traditional &_.forward_& files, it applies only to addresses that are
20015 not preceded by a backslash. Sieve filters cannot generate unqualified
20016 addresses.
20017
20018 .option qualify_preserve_domain redirect boolean false
20019 .cindex "domain" "in redirection; preserving"
20020 .cindex "preserving domain in redirection"
20021 .cindex "address redirection" "domain; preserving"
20022 If this option is set, the router's local &%qualify_domain%& option must not be
20023 set (a configuration error occurs if it is). If an unqualified address (one
20024 without a domain) is generated, it is qualified with the domain of the parent
20025 address (the immediately preceding ancestor) instead of the global
20026 &%qualify_recipient%& value. In the case of a traditional &_.forward_& file,
20027 this applies whether or not the address is preceded by a backslash.
20028
20029
20030 .option repeat_use redirect boolean true
20031 If this option is set false, the router is skipped for a child address that has
20032 any ancestor that was routed by this router. This test happens before any of
20033 the other preconditions are tested. Exim's default anti-looping rules skip
20034 only when the ancestor is the same as the current address. See also
20035 &%check_ancestor%& above and the generic &%redirect_router%& option.
20036
20037
20038 .option reply_transport redirect string&!! unset
20039 A &(redirect)& router sets up an automatic reply when a &%mail%& or
20040 &%vacation%& command is used in a filter file. The transport used is specified
20041 by this option, which, after expansion, must be the name of a configured
20042 transport. This should normally be an &(autoreply)& transport. Other transports
20043 are unlikely to do anything sensible or useful.
20044
20045
20046 .option rewrite redirect boolean true
20047 .cindex "address redirection" "disabling rewriting"
20048 If this option is set false, addresses generated by the router are not
20049 subject to address rewriting. Otherwise, they are treated like new addresses
20050 and are rewritten according to the global rewriting rules.
20051
20052
20053 .option sieve_subaddress redirect string&!! unset
20054 The value of this option is passed to a Sieve filter to specify the
20055 :subaddress part of an address.
20056
20057 .option sieve_useraddress redirect string&!! unset
20058 The value of this option is passed to a Sieve filter to specify the :user part
20059 of an address. However, if it is unset, the entire original local part
20060 (including any prefix or suffix) is used for :user.
20061
20062
20063 .option sieve_vacation_directory redirect string&!! unset
20064 .cindex "Sieve filter" "vacation directory"
20065 To enable the &"vacation"& extension for Sieve filters, you must set
20066 &%sieve_vacation_directory%& to the directory where vacation databases are held
20067 (do not put anything else in that directory), and ensure that the
20068 &%reply_transport%& option refers to an &(autoreply)& transport. Each user
20069 needs their own directory; Exim will create it if necessary.
20070
20071
20072
20073 .option skip_syntax_errors redirect boolean false
20074 .cindex "forward file" "broken"
20075 .cindex "address redirection" "broken files"
20076 .cindex "alias file" "broken"
20077 .cindex "broken alias or forward files"
20078 .cindex "ignoring faulty addresses"
20079 .cindex "skipping faulty addresses"
20080 .cindex "error" "skipping bad syntax"
20081 If &%skip_syntax_errors%& is set, syntactically malformed addresses in
20082 non-filter redirection data are skipped, and each failing address is logged. If
20083 &%syntax_errors_to%& is set, a message is sent to the address it defines,
20084 giving details of the failures. If &%syntax_errors_text%& is set, its contents
20085 are expanded and placed at the head of the error message generated by
20086 &%syntax_errors_to%&. Usually it is appropriate to set &%syntax_errors_to%& to
20087 be the same address as the generic &%errors_to%& option. The
20088 &%skip_syntax_errors%& option is often used when handling mailing lists.
20089
20090 If all the addresses in a redirection list are skipped because of syntax
20091 errors, the router declines to handle the original address, and it is passed to
20092 the following routers.
20093
20094 If &%skip_syntax_errors%& is set when an Exim filter is interpreted, any syntax
20095 error in the filter causes filtering to be abandoned without any action being
20096 taken. The incident is logged, and the router declines to handle the address,
20097 so it is passed to the following routers.
20098
20099 .cindex "Sieve filter" "syntax errors in"
20100 Syntax errors in a Sieve filter file cause the &"keep"& action to occur. This
20101 action is specified by RFC 3028. The values of &%skip_syntax_errors%&,
20102 &%syntax_errors_to%&, and &%syntax_errors_text%& are not used.
20103
20104 &%skip_syntax_errors%& can be used to specify that errors in users' forward
20105 lists or filter files should not prevent delivery. The &%syntax_errors_to%&
20106 option, used with an address that does not get redirected, can be used to
20107 notify users of these errors, by means of a router like this:
20108 .code
20109 userforward:
20110 driver = redirect
20111 allow_filter
20112 check_local_user
20113 file = $home/.forward
20114 file_transport = address_file
20115 pipe_transport = address_pipe
20116 reply_transport = address_reply
20117 no_verify
20118 skip_syntax_errors
20119 syntax_errors_to = real-$local_part@$domain
20120 syntax_errors_text = \
20121 This is an automatically generated message. An error has\n\
20122 been found in your .forward file. Details of the error are\n\
20123 reported below. While this error persists, you will receive\n\
20124 a copy of this message for every message that is addressed\n\
20125 to you. If your .forward file is a filter file, or if it is\n\
20126 a non-filter file containing no valid forwarding addresses,\n\
20127 a copy of each incoming message will be put in your normal\n\
20128 mailbox. If a non-filter file contains at least one valid\n\
20129 forwarding address, forwarding to the valid addresses will\n\
20130 happen, and those will be the only deliveries that occur.
20131 .endd
20132 You also need a router to ensure that local addresses that are prefixed by
20133 &`real-`& are recognized, but not forwarded or filtered. For example, you could
20134 put this immediately before the &(userforward)& router:
20135 .code
20136 real_localuser:
20137 driver = accept
20138 check_local_user
20139 local_part_prefix = real-
20140 transport = local_delivery
20141 .endd
20142 For security, it would probably be a good idea to restrict the use of this
20143 router to locally-generated messages, using a condition such as this:
20144 .code
20145 condition = ${if match {$sender_host_address}\
20146 {\N^(|127\.0\.0\.1)$\N}}
20147 .endd
20148
20149
20150 .option syntax_errors_text redirect string&!! unset
20151 See &%skip_syntax_errors%& above.
20152
20153
20154 .option syntax_errors_to redirect string unset
20155 See &%skip_syntax_errors%& above.
20156 .ecindex IIDredrou1
20157 .ecindex IIDredrou2
20158
20159
20160
20161
20162
20163
20164 . ////////////////////////////////////////////////////////////////////////////
20165 . ////////////////////////////////////////////////////////////////////////////
20166
20167 .chapter "Environment for running local transports" "CHAPenvironment" &&&
20168 "Environment for local transports"
20169 .scindex IIDenvlotra1 "local transports" "environment for"
20170 .scindex IIDenvlotra2 "environment for local transports"
20171 .scindex IIDenvlotra3 "transport" "local; environment for"
20172 Local transports handle deliveries to files and pipes. (The &(autoreply)&
20173 transport can be thought of as similar to a pipe.) Exim always runs transports
20174 in subprocesses, under specified uids and gids. Typical deliveries to local
20175 mailboxes run under the uid and gid of the local user.
20176
20177 Exim also sets a specific current directory while running the transport; for
20178 some transports a home directory setting is also relevant. The &(pipe)&
20179 transport is the only one that sets up environment variables; see section
20180 &<<SECTpipeenv>>& for details.
20181
20182 The values used for the uid, gid, and the directories may come from several
20183 different places. In many cases, the router that handles the address associates
20184 settings with that address as a result of its &%check_local_user%&, &%group%&,
20185 or &%user%& options. However, values may also be given in the transport's own
20186 configuration, and these override anything that comes from the router.
20187
20188
20189
20190 .section "Concurrent deliveries" "SECID131"
20191 .cindex "concurrent deliveries"
20192 .cindex "simultaneous deliveries"
20193 If two different messages for the same local recipient arrive more or less
20194 simultaneously, the two delivery processes are likely to run concurrently. When
20195 the &(appendfile)& transport is used to write to a file, Exim applies locking
20196 rules to stop concurrent processes from writing to the same file at the same
20197 time.
20198
20199 However, when you use a &(pipe)& transport, it is up to you to arrange any
20200 locking that is needed. Here is a silly example:
20201 .code
20202 my_transport:
20203 driver = pipe
20204 command = /bin/sh -c 'cat >>/some/file'
20205 .endd
20206 This is supposed to write the message at the end of the file. However, if two
20207 messages arrive at the same time, the file will be scrambled. You can use the
20208 &%exim_lock%& utility program (see section &<<SECTmailboxmaint>>&) to lock a
20209 file using the same algorithm that Exim itself uses.
20210
20211
20212
20213
20214 .section "Uids and gids" "SECTenvuidgid"
20215 .cindex "local transports" "uid and gid"
20216 .cindex "transport" "local; uid and gid"
20217 All transports have the options &%group%& and &%user%&. If &%group%& is set, it
20218 overrides any group that the router set in the address, even if &%user%& is not
20219 set for the transport. This makes it possible, for example, to run local mail
20220 delivery under the uid of the recipient (set by the router), but in a special
20221 group (set by the transport). For example:
20222 .code
20223 # Routers ...
20224 # User/group are set by check_local_user in this router
20225 local_users:
20226 driver = accept
20227 check_local_user
20228 transport = group_delivery
20229
20230 # Transports ...
20231 # This transport overrides the group
20232 group_delivery:
20233 driver = appendfile
20234 file = /var/spool/mail/$local_part
20235 group = mail
20236 .endd
20237 If &%user%& is set for a transport, its value overrides what is set in the
20238 address by the router. If &%user%& is non-numeric and &%group%& is not set, the
20239 gid associated with the user is used. If &%user%& is numeric, &%group%& must be
20240 set.
20241
20242 .oindex "&%initgroups%&"
20243 When the uid is taken from the transport's configuration, the &[initgroups()]&
20244 function is called for the groups associated with that uid if the
20245 &%initgroups%& option is set for the transport. When the uid is not specified
20246 by the transport, but is associated with the address by a router, the option
20247 for calling &[initgroups()]& is taken from the router configuration.
20248
20249 .cindex "&(pipe)& transport" "uid for"
20250 The &(pipe)& transport contains the special option &%pipe_as_creator%&. If this
20251 is set and &%user%& is not set, the uid of the process that called Exim to
20252 receive the message is used, and if &%group%& is not set, the corresponding
20253 original gid is also used.
20254
20255 This is the detailed preference order for obtaining a gid; the first of the
20256 following that is set is used:
20257
20258 .ilist
20259 A &%group%& setting of the transport;
20260 .next
20261 A &%group%& setting of the router;
20262 .next
20263 A gid associated with a user setting of the router, either as a result of
20264 &%check_local_user%& or an explicit non-numeric &%user%& setting;
20265 .next
20266 The group associated with a non-numeric &%user%& setting of the transport;
20267 .next
20268 In a &(pipe)& transport, the creator's gid if &%deliver_as_creator%& is set and
20269 the uid is the creator's uid;
20270 .next
20271 The Exim gid if the Exim uid is being used as a default.
20272 .endlist
20273
20274 If, for example, the user is specified numerically on the router and there are
20275 no group settings, no gid is available. In this situation, an error occurs.
20276 This is different for the uid, for which there always is an ultimate default.
20277 The first of the following that is set is used:
20278
20279 .ilist
20280 A &%user%& setting of the transport;
20281 .next
20282 In a &(pipe)& transport, the creator's uid if &%deliver_as_creator%& is set;
20283 .next
20284 A &%user%& setting of the router;
20285 .next
20286 A &%check_local_user%& setting of the router;
20287 .next
20288 The Exim uid.
20289 .endlist
20290
20291 Of course, an error will still occur if the uid that is chosen is on the
20292 &%never_users%& list.
20293
20294
20295
20296
20297
20298 .section "Current and home directories" "SECID132"
20299 .cindex "current directory for local transport"
20300 .cindex "home directory" "for local transport"
20301 .cindex "transport" "local; home directory for"
20302 .cindex "transport" "local; current directory for"
20303 Routers may set current and home directories for local transports by means of
20304 the &%transport_current_directory%& and &%transport_home_directory%& options.
20305 However, if the transport's &%current_directory%& or &%home_directory%& options
20306 are set, they override the router's values. In detail, the home directory
20307 for a local transport is taken from the first of these values that is set:
20308
20309 .ilist
20310 The &%home_directory%& option on the transport;
20311 .next
20312 The &%transport_home_directory%& option on the router;
20313 .next
20314 The password data if &%check_local_user%& is set on the router;
20315 .next
20316 The &%router_home_directory%& option on the router.
20317 .endlist
20318
20319 The current directory is taken from the first of these values that is set:
20320
20321 .ilist
20322 The &%current_directory%& option on the transport;
20323 .next
20324 The &%transport_current_directory%& option on the router.
20325 .endlist
20326
20327
20328 If neither the router nor the transport sets a current directory, Exim uses the
20329 value of the home directory, if it is set. Otherwise it sets the current
20330 directory to &_/_& before running a local transport.
20331
20332
20333
20334 .section "Expansion variables derived from the address" "SECID133"
20335 .vindex "&$domain$&"
20336 .vindex "&$local_part$&"
20337 .vindex "&$original_domain$&"
20338 Normally a local delivery is handling a single address, and in that case the
20339 variables such as &$domain$& and &$local_part$& are set during local
20340 deliveries. However, in some circumstances more than one address may be handled
20341 at once (for example, while writing batch SMTP for onward transmission by some
20342 other means). In this case, the variables associated with the local part are
20343 never set, &$domain$& is set only if all the addresses have the same domain,
20344 and &$original_domain$& is never set.
20345 .ecindex IIDenvlotra1
20346 .ecindex IIDenvlotra2
20347 .ecindex IIDenvlotra3
20348
20349
20350
20351
20352
20353
20354
20355 . ////////////////////////////////////////////////////////////////////////////
20356 . ////////////////////////////////////////////////////////////////////////////
20357
20358 .chapter "Generic options for transports" "CHAPtransportgeneric"
20359 .scindex IIDgenoptra1 "generic options" "transport"
20360 .scindex IIDgenoptra2 "options" "generic; for transports"
20361 .scindex IIDgenoptra3 "transport" "generic options for"
20362 The following generic options apply to all transports:
20363
20364
20365 .option body_only transports boolean false
20366 .cindex "transport" "body only"
20367 .cindex "message" "transporting body only"
20368 .cindex "body of message" "transporting"
20369 If this option is set, the message's headers are not transported. It is
20370 mutually exclusive with &%headers_only%&. If it is used with the &(appendfile)&
20371 or &(pipe)& transports, the settings of &%message_prefix%& and
20372 &%message_suffix%& should be checked, because this option does not
20373 automatically suppress them.
20374
20375
20376 .option current_directory transports string&!! unset
20377 .cindex "transport" "current directory for"
20378 This specifies the current directory that is to be set while running the
20379 transport, overriding any value that may have been set by the router.
20380 If the expansion fails for any reason, including forced failure, an error is
20381 logged, and delivery is deferred.
20382
20383
20384 .option disable_logging transports boolean false
20385 If this option is set true, nothing is logged for any
20386 deliveries by the transport or for any
20387 transport errors. You should not set this option unless you really, really know
20388 what you are doing.
20389
20390
20391 .option debug_print transports string&!! unset
20392 .cindex "testing" "variables in drivers"
20393 If this option is set and debugging is enabled (see the &%-d%& command line
20394 option), the string is expanded and included in the debugging output when the
20395 transport is run.
20396 If expansion of the string fails, the error message is written to the debugging
20397 output, and Exim carries on processing.
20398 This facility is provided to help with checking out the values of variables and
20399 so on when debugging driver configurations. For example, if a &%headers_add%&
20400 option is not working properly, &%debug_print%& could be used to output the
20401 variables it references. A newline is added to the text if it does not end with
20402 one.
20403 The variables &$transport_name$& and &$router_name$& contain the name of the
20404 transport and the router that called it.
20405
20406 .option delivery_date_add transports boolean false
20407 .cindex "&'Delivery-date:'& header line"
20408 If this option is true, a &'Delivery-date:'& header is added to the message.
20409 This gives the actual time the delivery was made. As this is not a standard
20410 header, Exim has a configuration option (&%delivery_date_remove%&) which
20411 requests its removal from incoming messages, so that delivered messages can
20412 safely be resent to other recipients.
20413
20414
20415 .option driver transports string unset
20416 This specifies which of the available transport drivers is to be used.
20417 There is no default, and this option must be set for every transport.
20418
20419
20420 .option envelope_to_add transports boolean false
20421 .cindex "&'Envelope-to:'& header line"
20422 If this option is true, an &'Envelope-to:'& header is added to the message.
20423 This gives the original address(es) in the incoming envelope that caused this
20424 delivery to happen. More than one address may be present if the transport is
20425 configured to handle several addresses at once, or if more than one original
20426 address was redirected to the same final address. As this is not a standard
20427 header, Exim has a configuration option (&%envelope_to_remove%&) which requests
20428 its removal from incoming messages, so that delivered messages can safely be
20429 resent to other recipients.
20430
20431
20432 .option group transports string&!! "Exim group"
20433 .cindex "transport" "group; specifying"
20434 This option specifies a gid for running the transport process, overriding any
20435 value that the router supplies, and also overriding any value associated with
20436 &%user%& (see below).
20437
20438
20439 .option headers_add transports list&!! unset
20440 .cindex "header lines" "adding in transport"
20441 .cindex "transport" "header lines; adding"
20442 This option specifies a list of text headers,
20443 newline-separated (by default, changeable in the usual way),
20444 which are (separately) expanded and added to the header
20445 portion of a message as it is transported, as described in section
20446 &<<SECTheadersaddrem>>&. Additional header lines can also be specified by
20447 routers. If the result of the expansion is an empty string, or if the expansion
20448 is forced to fail, no action is taken. Other expansion failures are treated as
20449 errors and cause the delivery to be deferred.
20450
20451 Unlike most options, &%headers_add%& can be specified multiple times
20452 for a transport; all listed headers are added.
20453
20454
20455 .option headers_only transports boolean false
20456 .cindex "transport" "header lines only"
20457 .cindex "message" "transporting headers only"
20458 .cindex "header lines" "transporting"
20459 If this option is set, the message's body is not transported. It is mutually
20460 exclusive with &%body_only%&. If it is used with the &(appendfile)& or &(pipe)&
20461 transports, the settings of &%message_prefix%& and &%message_suffix%& should be
20462 checked, since this option does not automatically suppress them.
20463
20464
20465 .option headers_remove transports list&!! unset
20466 .cindex "header lines" "removing"
20467 .cindex "transport" "header lines; removing"
20468 This option specifies a list of header names,
20469 colon-separated (by default, changeable in the usual way);
20470 these headers are omitted from the message as it is transported, as described
20471 in section &<<SECTheadersaddrem>>&. Header removal can also be specified by
20472 routers.
20473 Each list item is separately expanded.
20474 If the result of the expansion is an empty string, or if the expansion
20475 is forced to fail, no action is taken. Other expansion failures are treated as
20476 errors and cause the delivery to be deferred.
20477
20478 Unlike most options, &%headers_remove%& can be specified multiple times
20479 for a router; all listed headers are removed.
20480
20481 &*Warning*&: Because of the separate expansion of the list items,
20482 items that contain a list separator must have it doubled.
20483 To avoid this, change the list separator (&<<SECTlistsepchange>>&).
20484
20485
20486
20487 .option headers_rewrite transports string unset
20488 .cindex "transport" "header lines; rewriting"
20489 .cindex "rewriting" "at transport time"
20490 This option allows addresses in header lines to be rewritten at transport time,
20491 that is, as the message is being copied to its destination. The contents of the
20492 option are a colon-separated list of rewriting rules. Each rule is in exactly
20493 the same form as one of the general rewriting rules that are applied when a
20494 message is received. These are described in chapter &<<CHAPrewrite>>&. For
20495 example,
20496 .code
20497 headers_rewrite = a@b c@d f : \
20498 x@y w@z
20499 .endd
20500 changes &'a@b'& into &'c@d'& in &'From:'& header lines, and &'x@y'& into
20501 &'w@z'& in all address-bearing header lines. The rules are applied to the
20502 header lines just before they are written out at transport time, so they affect
20503 only those copies of the message that pass through the transport. However, only
20504 the message's original header lines, and any that were added by a system
20505 filter, are rewritten. If a router or transport adds header lines, they are not
20506 affected by this option. These rewriting rules are &'not'& applied to the
20507 envelope. You can change the return path using &%return_path%&, but you cannot
20508 change envelope recipients at this time.
20509
20510
20511 .option home_directory transports string&!! unset
20512 .cindex "transport" "home directory for"
20513 .vindex "&$home$&"
20514 This option specifies a home directory setting for a local transport,
20515 overriding any value that may be set by the router. The home directory is
20516 placed in &$home$& while expanding the transport's private options. It is also
20517 used as the current directory if no current directory is set by the
20518 &%current_directory%& option on the transport or the
20519 &%transport_current_directory%& option on the router. If the expansion fails
20520 for any reason, including forced failure, an error is logged, and delivery is
20521 deferred.
20522
20523
20524 .option initgroups transports boolean false
20525 .cindex "additional groups"
20526 .cindex "groups" "additional"
20527 .cindex "transport" "group; additional"
20528 If this option is true and the uid for the delivery process is provided by the
20529 transport, the &[initgroups()]& function is called when running the transport
20530 to ensure that any additional groups associated with the uid are set up.
20531
20532
20533 .option message_size_limit transports string&!! 0
20534 .cindex "limit" "message size per transport"
20535 .cindex "size" "of message, limit"
20536 .cindex "transport" "message size; limiting"
20537 This option controls the size of messages passed through the transport. It is
20538 expanded before use; the result of the expansion must be a sequence of decimal
20539 digits, optionally followed by K or M. If the expansion fails for any reason,
20540 including forced failure, or if the result is not of the required form,
20541 delivery is deferred. If the value is greater than zero and the size of a
20542 message exceeds this limit, the address is failed. If there is any chance that
20543 the resulting bounce message could be routed to the same transport, you should
20544 ensure that &%return_size_limit%& is less than the transport's
20545 &%message_size_limit%&, as otherwise the bounce message will fail to get
20546 delivered.
20547
20548
20549
20550 .option rcpt_include_affixes transports boolean false
20551 .cindex "prefix" "for local part, including in envelope"
20552 .cindex "suffix for local part" "including in envelope"
20553 .cindex "local part" "prefix"
20554 .cindex "local part" "suffix"
20555 When this option is false (the default), and an address that has had any
20556 affixes (prefixes or suffixes) removed from the local part is delivered by any
20557 form of SMTP or LMTP, the affixes are not included. For example, if a router
20558 that contains
20559 .code
20560 local_part_prefix = *-
20561 .endd
20562 routes the address &'abc-xyz@some.domain'& to an SMTP transport, the envelope
20563 is delivered with
20564 .code
20565 RCPT TO:<xyz@some.domain>
20566 .endd
20567 This is also the case when an ACL-time callout is being used to verify a
20568 recipient address. However, if &%rcpt_include_affixes%& is set true, the
20569 whole local part is included in the RCPT command. This option applies to BSMTP
20570 deliveries by the &(appendfile)& and &(pipe)& transports as well as to the
20571 &(lmtp)& and &(smtp)& transports.
20572
20573
20574 .option retry_use_local_part transports boolean "see below"
20575 .cindex "hints database" "retry keys"
20576 When a delivery suffers a temporary failure, a retry record is created
20577 in Exim's hints database. For remote deliveries, the key for the retry record
20578 is based on the name and/or IP address of the failing remote host. For local
20579 deliveries, the key is normally the entire address, including both the local
20580 part and the domain. This is suitable for most common cases of local delivery
20581 temporary failure &-- for example, exceeding a mailbox quota should delay only
20582 deliveries to that mailbox, not to the whole domain.
20583
20584 However, in some special cases you may want to treat a temporary local delivery
20585 as a failure associated with the domain, and not with a particular local part.
20586 (For example, if you are storing all mail for some domain in files.) You can do
20587 this by setting &%retry_use_local_part%& false.
20588
20589 For all the local transports, its default value is true. For remote transports,
20590 the default value is false for tidiness, but changing the value has no effect
20591 on a remote transport in the current implementation.
20592
20593
20594 .option return_path transports string&!! unset
20595 .cindex "envelope sender"
20596 .cindex "transport" "return path; changing"
20597 .cindex "return path" "changing in transport"
20598 If this option is set, the string is expanded at transport time and replaces
20599 the existing return path (envelope sender) value in the copy of the message
20600 that is being delivered. An empty return path is permitted. This feature is
20601 designed for remote deliveries, where the value of this option is used in the
20602 SMTP MAIL command. If you set &%return_path%& for a local transport, the
20603 only effect is to change the address that is placed in the &'Return-path:'&
20604 header line, if one is added to the message (see the next option).
20605
20606 &*Note:*& A changed return path is not logged unless you add
20607 &%return_path_on_delivery%& to the log selector.
20608
20609 .vindex "&$return_path$&"
20610 The expansion can refer to the existing value via &$return_path$&. This is
20611 either the message's envelope sender, or an address set by the
20612 &%errors_to%& option on a router. If the expansion is forced to fail, no
20613 replacement occurs; if it fails for another reason, delivery is deferred. This
20614 option can be used to support VERP (Variable Envelope Return Paths) &-- see
20615 section &<<SECTverp>>&.
20616
20617 &*Note*&: If a delivery error is detected locally, including the case when a
20618 remote server rejects a message at SMTP time, the bounce message is not sent to
20619 the value of this option. It is sent to the previously set errors address.
20620 This defaults to the incoming sender address, but can be changed by setting
20621 &%errors_to%& in a router.
20622
20623
20624
20625 .option return_path_add transports boolean false
20626 .cindex "&'Return-path:'& header line"
20627 If this option is true, a &'Return-path:'& header is added to the message.
20628 Although the return path is normally available in the prefix line of BSD
20629 mailboxes, this is commonly not displayed by MUAs, and so the user does not
20630 have easy access to it.
20631
20632 RFC 2821 states that the &'Return-path:'& header is added to a message &"when
20633 the delivery SMTP server makes the final delivery"&. This implies that this
20634 header should not be present in incoming messages. Exim has a configuration
20635 option, &%return_path_remove%&, which requests removal of this header from
20636 incoming messages, so that delivered messages can safely be resent to other
20637 recipients.
20638
20639
20640 .option shadow_condition transports string&!! unset
20641 See &%shadow_transport%& below.
20642
20643
20644 .option shadow_transport transports string unset
20645 .cindex "shadow transport"
20646 .cindex "transport" "shadow"
20647 A local transport may set the &%shadow_transport%& option to the name of
20648 another local transport. Shadow remote transports are not supported.
20649
20650 Whenever a delivery to the main transport succeeds, and either
20651 &%shadow_condition%& is unset, or its expansion does not result in the empty
20652 string or one of the strings &"0"& or &"no"& or &"false"&, the message is also
20653 passed to the shadow transport, with the same delivery address or addresses. If
20654 expansion fails, no action is taken except that non-forced expansion failures
20655 cause a log line to be written.
20656
20657 The result of the shadow transport is discarded and does not affect the
20658 subsequent processing of the message. Only a single level of shadowing is
20659 provided; the &%shadow_transport%& option is ignored on any transport when it
20660 is running as a shadow. Options concerned with output from pipes are also
20661 ignored. The log line for the successful delivery has an item added on the end,
20662 of the form
20663 .code
20664 ST=<shadow transport name>
20665 .endd
20666 If the shadow transport did not succeed, the error message is put in
20667 parentheses afterwards. Shadow transports can be used for a number of different
20668 purposes, including keeping more detailed log information than Exim normally
20669 provides, and implementing automatic acknowledgment policies based on message
20670 headers that some sites insist on.
20671
20672
20673 .option transport_filter transports string&!! unset
20674 .cindex "transport" "filter"
20675 .cindex "filter" "transport filter"
20676 This option sets up a filtering (in the Unix shell sense) process for messages
20677 at transport time. It should not be confused with mail filtering as set up by
20678 individual users or via a system filter.
20679
20680 When the message is about to be written out, the command specified by
20681 &%transport_filter%& is started up in a separate, parallel process, and
20682 the entire message, including the header lines, is passed to it on its standard
20683 input (this in fact is done from a third process, to avoid deadlock). The
20684 command must be specified as an absolute path.
20685
20686 The lines of the message that are written to the transport filter are
20687 terminated by newline (&"\n"&). The message is passed to the filter before any
20688 SMTP-specific processing, such as turning &"\n"& into &"\r\n"& and escaping
20689 lines beginning with a dot, and also before any processing implied by the
20690 settings of &%check_string%& and &%escape_string%& in the &(appendfile)& or
20691 &(pipe)& transports.
20692
20693 The standard error for the filter process is set to the same destination as its
20694 standard output; this is read and written to the message's ultimate
20695 destination. The process that writes the message to the filter, the
20696 filter itself, and the original process that reads the result and delivers it
20697 are all run in parallel, like a shell pipeline.
20698
20699 The filter can perform any transformations it likes, but of course should take
20700 care not to break RFC 2822 syntax. Exim does not check the result, except to
20701 test for a final newline when SMTP is in use. All messages transmitted over
20702 SMTP must end with a newline, so Exim supplies one if it is missing.
20703
20704 .cindex "content scanning" "per user"
20705 A transport filter can be used to provide content-scanning on a per-user basis
20706 at delivery time if the only required effect of the scan is to modify the
20707 message. For example, a content scan could insert a new header line containing
20708 a spam score. This could be interpreted by a filter in the user's MUA. It is
20709 not possible to discard a message at this stage.
20710
20711 .cindex "SMTP" "SIZE"
20712 A problem might arise if the filter increases the size of a message that is
20713 being sent down an SMTP connection. If the receiving SMTP server has indicated
20714 support for the SIZE parameter, Exim will have sent the size of the message
20715 at the start of the SMTP session. If what is actually sent is substantially
20716 more, the server might reject the message. This can be worked round by setting
20717 the &%size_addition%& option on the &(smtp)& transport, either to allow for
20718 additions to the message, or to disable the use of SIZE altogether.
20719
20720 .vindex "&$pipe_addresses$&"
20721 The value of the &%transport_filter%& option is the command string for starting
20722 the filter, which is run directly from Exim, not under a shell. The string is
20723 parsed by Exim in the same way as a command string for the &(pipe)& transport:
20724 Exim breaks it up into arguments and then expands each argument separately (see
20725 section &<<SECThowcommandrun>>&). Any kind of expansion failure causes delivery
20726 to be deferred. The special argument &$pipe_addresses$& is replaced by a number
20727 of arguments, one for each address that applies to this delivery. (This isn't
20728 an ideal name for this feature here, but as it was already implemented for the
20729 &(pipe)& transport, it seemed sensible not to change it.)
20730
20731 .vindex "&$host$&"
20732 .vindex "&$host_address$&"
20733 The expansion variables &$host$& and &$host_address$& are available when the
20734 transport is a remote one. They contain the name and IP address of the host to
20735 which the message is being sent. For example:
20736 .code
20737 transport_filter = /some/directory/transport-filter.pl \
20738 $host $host_address $sender_address $pipe_addresses
20739 .endd
20740
20741 Two problems arise if you want to use more complicated expansion items to
20742 generate transport filter commands, both of which due to the fact that the
20743 command is split up &'before'& expansion.
20744 .ilist
20745 If an expansion item contains white space, you must quote it, so that it is all
20746 part of the same command item. If the entire option setting is one such
20747 expansion item, you have to take care what kind of quoting you use. For
20748 example:
20749 .code
20750 transport_filter = '/bin/cmd${if eq{$host}{a.b.c}{1}{2}}'
20751 .endd
20752 This runs the command &(/bin/cmd1)& if the host name is &'a.b.c'&, and
20753 &(/bin/cmd2)& otherwise. If double quotes had been used, they would have been
20754 stripped by Exim when it read the option's value. When the value is used, if
20755 the single quotes were missing, the line would be split into two items,
20756 &`/bin/cmd${if`& and &`eq{$host}{a.b.c}{1}{2}`&, and an error would occur when
20757 Exim tried to expand the first one.
20758 .next
20759 Except for the special case of &$pipe_addresses$& that is mentioned above, an
20760 expansion cannot generate multiple arguments, or a command name followed by
20761 arguments. Consider this example:
20762 .code
20763 transport_filter = ${lookup{$host}lsearch{/a/file}\
20764 {$value}{/bin/cat}}
20765 .endd
20766 The result of the lookup is interpreted as the name of the command, even
20767 if it contains white space. The simplest way round this is to use a shell:
20768 .code
20769 transport_filter = /bin/sh -c ${lookup{$host}lsearch{/a/file}\
20770 {$value}{/bin/cat}}
20771 .endd
20772 .endlist
20773
20774 The filter process is run under the same uid and gid as the normal delivery.
20775 For remote deliveries this is the Exim uid/gid by default. The command should
20776 normally yield a zero return code. Transport filters are not supposed to fail.
20777 A non-zero code is taken to mean that the transport filter encountered some
20778 serious problem. Delivery of the message is deferred; the message remains on
20779 the queue and is tried again later. It is not possible to cause a message to be
20780 bounced from a transport filter.
20781
20782 If a transport filter is set on an autoreply transport, the original message is
20783 passed through the filter as it is being copied into the newly generated
20784 message, which happens if the &%return_message%& option is set.
20785
20786
20787 .option transport_filter_timeout transports time 5m
20788 .cindex "transport" "filter, timeout"
20789 When Exim is reading the output of a transport filter, it applies a timeout
20790 that can be set by this option. Exceeding the timeout is normally treated as a
20791 temporary delivery failure. However, if a transport filter is used with a
20792 &(pipe)& transport, a timeout in the transport filter is treated in the same
20793 way as a timeout in the pipe command itself. By default, a timeout is a hard
20794 error, but if the &(pipe)& transport's &%timeout_defer%& option is set true, it
20795 becomes a temporary error.
20796
20797
20798 .option user transports string&!! "Exim user"
20799 .cindex "uid (user id)" "local delivery"
20800 .cindex "transport" "user, specifying"
20801 This option specifies the user under whose uid the delivery process is to be
20802 run, overriding any uid that may have been set by the router. If the user is
20803 given as a name, the uid is looked up from the password data, and the
20804 associated group is taken as the value of the gid to be used if the &%group%&
20805 option is not set.
20806
20807 For deliveries that use local transports, a user and group are normally
20808 specified explicitly or implicitly (for example, as a result of
20809 &%check_local_user%&) by the router or transport.
20810
20811 .cindex "hints database" "access by remote transport"
20812 For remote transports, you should leave this option unset unless you really are
20813 sure you know what you are doing. When a remote transport is running, it needs
20814 to be able to access Exim's hints databases, because each host may have its own
20815 retry data.
20816 .ecindex IIDgenoptra1
20817 .ecindex IIDgenoptra2
20818 .ecindex IIDgenoptra3
20819
20820
20821
20822
20823
20824
20825 . ////////////////////////////////////////////////////////////////////////////
20826 . ////////////////////////////////////////////////////////////////////////////
20827
20828 .chapter "Address batching in local transports" "CHAPbatching" &&&
20829 "Address batching"
20830 .cindex "transport" "local; address batching in"
20831 The only remote transport (&(smtp)&) is normally configured to handle more than
20832 one address at a time, so that when several addresses are routed to the same
20833 remote host, just one copy of the message is sent. Local transports, however,
20834 normally handle one address at a time. That is, a separate instance of the
20835 transport is run for each address that is routed to the transport. A separate
20836 copy of the message is delivered each time.
20837
20838 .cindex "batched local delivery"
20839 .oindex "&%batch_max%&"
20840 .oindex "&%batch_id%&"
20841 In special cases, it may be desirable to handle several addresses at once in a
20842 local transport, for example:
20843
20844 .ilist
20845 In an &(appendfile)& transport, when storing messages in files for later
20846 delivery by some other means, a single copy of the message with multiple
20847 recipients saves space.
20848 .next
20849 In an &(lmtp)& transport, when delivering over &"local SMTP"& to some process,
20850 a single copy saves time, and is the normal way LMTP is expected to work.
20851 .next
20852 In a &(pipe)& transport, when passing the message
20853 to a scanner program or
20854 to some other delivery mechanism such as UUCP, multiple recipients may be
20855 acceptable.
20856 .endlist
20857
20858 These three local transports all have the same options for controlling multiple
20859 (&"batched"&) deliveries, namely &%batch_max%& and &%batch_id%&. To save
20860 repeating the information for each transport, these options are described here.
20861
20862 The &%batch_max%& option specifies the maximum number of addresses that can be
20863 delivered together in a single run of the transport. Its default value is one
20864 (no batching). When more than one address is routed to a transport that has a
20865 &%batch_max%& value greater than one, the addresses are delivered in a batch
20866 (that is, in a single run of the transport with multiple recipients), subject
20867 to certain conditions:
20868
20869 .ilist
20870 .vindex "&$local_part$&"
20871 If any of the transport's options contain a reference to &$local_part$&, no
20872 batching is possible.
20873 .next
20874 .vindex "&$domain$&"
20875 If any of the transport's options contain a reference to &$domain$&, only
20876 addresses with the same domain are batched.
20877 .next
20878 .cindex "customizing" "batching condition"
20879 If &%batch_id%& is set, it is expanded for each address, and only those
20880 addresses with the same expanded value are batched. This allows you to specify
20881 customized batching conditions. Failure of the expansion for any reason,
20882 including forced failure, disables batching, but it does not stop the delivery
20883 from taking place.
20884 .next
20885 Batched addresses must also have the same errors address (where to send
20886 delivery errors), the same header additions and removals, the same user and
20887 group for the transport, and if a host list is present, the first host must
20888 be the same.
20889 .endlist
20890
20891 In the case of the &(appendfile)& and &(pipe)& transports, batching applies
20892 both when the file or pipe command is specified in the transport, and when it
20893 is specified by a &(redirect)& router, but all the batched addresses must of
20894 course be routed to the same file or pipe command. These two transports have an
20895 option called &%use_bsmtp%&, which causes them to deliver the message in
20896 &"batched SMTP"& format, with the envelope represented as SMTP commands. The
20897 &%check_string%& and &%escape_string%& options are forced to the values
20898 .code
20899 check_string = "."
20900 escape_string = ".."
20901 .endd
20902 when batched SMTP is in use. A full description of the batch SMTP mechanism is
20903 given in section &<<SECTbatchSMTP>>&. The &(lmtp)& transport does not have a
20904 &%use_bsmtp%& option, because it always delivers using the SMTP protocol.
20905
20906 .cindex "&'Envelope-to:'& header line"
20907 If the generic &%envelope_to_add%& option is set for a batching transport, the
20908 &'Envelope-to:'& header that is added to the message contains all the addresses
20909 that are being processed together. If you are using a batching &(appendfile)&
20910 transport without &%use_bsmtp%&, the only way to preserve the recipient
20911 addresses is to set the &%envelope_to_add%& option.
20912
20913 .cindex "&(pipe)& transport" "with multiple addresses"
20914 .vindex "&$pipe_addresses$&"
20915 If you are using a &(pipe)& transport without BSMTP, and setting the
20916 transport's &%command%& option, you can include &$pipe_addresses$& as part of
20917 the command. This is not a true variable; it is a bit of magic that causes each
20918 of the recipient addresses to be inserted into the command as a separate
20919 argument. This provides a way of accessing all the addresses that are being
20920 delivered in the batch. &*Note:*& This is not possible for pipe commands that
20921 are specified by a &(redirect)& router.
20922
20923
20924
20925
20926 . ////////////////////////////////////////////////////////////////////////////
20927 . ////////////////////////////////////////////////////////////////////////////
20928
20929 .chapter "The appendfile transport" "CHAPappendfile"
20930 .scindex IIDapptra1 "&(appendfile)& transport"
20931 .scindex IIDapptra2 "transports" "&(appendfile)&"
20932 .cindex "directory creation"
20933 .cindex "creating directories"
20934 The &(appendfile)& transport delivers a message by appending it to an existing
20935 file, or by creating an entirely new file in a specified directory. Single
20936 files to which messages are appended can be in the traditional Unix mailbox
20937 format, or optionally in the MBX format supported by the Pine MUA and
20938 University of Washington IMAP daemon, &'inter alia'&. When each message is
20939 being delivered as a separate file, &"maildir"& format can optionally be used
20940 to give added protection against failures that happen part-way through the
20941 delivery. A third form of separate-file delivery known as &"mailstore"& is also
20942 supported. For all file formats, Exim attempts to create as many levels of
20943 directory as necessary, provided that &%create_directory%& is set.
20944
20945 The code for the optional formats is not included in the Exim binary by
20946 default. It is necessary to set SUPPORT_MBX, SUPPORT_MAILDIR and/or
20947 SUPPORT_MAILSTORE in &_Local/Makefile_& to have the appropriate code
20948 included.
20949
20950 .cindex "quota" "system"
20951 Exim recognizes system quota errors, and generates an appropriate message. Exim
20952 also supports its own quota control within the transport, for use when the
20953 system facility is unavailable or cannot be used for some reason.
20954
20955 If there is an error while appending to a file (for example, quota exceeded or
20956 partition filled), Exim attempts to reset the file's length and last
20957 modification time back to what they were before. If there is an error while
20958 creating an entirely new file, the new file is removed.
20959
20960 Before appending to a file, a number of security checks are made, and the
20961 file is locked. A detailed description is given below, after the list of
20962 private options.
20963
20964 The &(appendfile)& transport is most commonly used for local deliveries to
20965 users' mailboxes. However, it can also be used as a pseudo-remote transport for
20966 putting messages into files for remote delivery by some means other than Exim.
20967 &"Batch SMTP"& format is often used in this case (see the &%use_bsmtp%&
20968 option).
20969
20970
20971
20972 .section "The file and directory options" "SECTfildiropt"
20973 The &%file%& option specifies a single file, to which the message is appended;
20974 the &%directory%& option specifies a directory, in which a new file containing
20975 the message is created. Only one of these two options can be set, and for
20976 normal deliveries to mailboxes, one of them &'must'& be set.
20977
20978 .vindex "&$address_file$&"
20979 .vindex "&$local_part$&"
20980 However, &(appendfile)& is also used for delivering messages to files or
20981 directories whose names (or parts of names) are obtained from alias,
20982 forwarding, or filtering operations (for example, a &%save%& command in a
20983 user's Exim filter). When such a transport is running, &$local_part$& contains
20984 the local part that was aliased or forwarded, and &$address_file$& contains the
20985 name (or partial name) of the file or directory generated by the redirection
20986 operation. There are two cases:
20987
20988 .ilist
20989 If neither &%file%& nor &%directory%& is set, the redirection operation
20990 must specify an absolute path (one that begins with &`/`&). This is the most
20991 common case when users with local accounts use filtering to sort mail into
20992 different folders. See for example, the &(address_file)& transport in the
20993 default configuration. If the path ends with a slash, it is assumed to be the
20994 name of a directory. A delivery to a directory can also be forced by setting
20995 &%maildir_format%& or &%mailstore_format%&.
20996 .next
20997 If &%file%& or &%directory%& is set for a delivery from a redirection, it is
20998 used to determine the file or directory name for the delivery. Normally, the
20999 contents of &$address_file$& are used in some way in the string expansion.
21000 .endlist
21001
21002
21003 .cindex "Sieve filter" "configuring &(appendfile)&"
21004 .cindex "Sieve filter" "relative mailbox path handling"
21005 As an example of the second case, consider an environment where users do not
21006 have home directories. They may be permitted to use Exim filter commands of the
21007 form:
21008 .code
21009 save folder23
21010 .endd
21011 or Sieve filter commands of the form:
21012 .code
21013 require "fileinto";
21014 fileinto "folder23";
21015 .endd
21016 In this situation, the expansion of &%file%& or &%directory%& in the transport
21017 must transform the relative path into an appropriate absolute file name. In the
21018 case of Sieve filters, the name &'inbox'& must be handled. It is the name that
21019 is used as a result of a &"keep"& action in the filter. This example shows one
21020 way of handling this requirement:
21021 .code
21022 file = ${if eq{$address_file}{inbox} \
21023 {/var/mail/$local_part} \
21024 {${if eq{${substr_0_1:$address_file}}{/} \
21025 {$address_file} \
21026 {$home/mail/$address_file} \
21027 }} \
21028 }
21029 .endd
21030 With this setting of &%file%&, &'inbox'& refers to the standard mailbox
21031 location, absolute paths are used without change, and other folders are in the
21032 &_mail_& directory within the home directory.
21033
21034 &*Note 1*&: While processing an Exim filter, a relative path such as
21035 &_folder23_& is turned into an absolute path if a home directory is known to
21036 the router. In particular, this is the case if &%check_local_user%& is set. If
21037 you want to prevent this happening at routing time, you can set
21038 &%router_home_directory%& empty. This forces the router to pass the relative
21039 path to the transport.
21040
21041 &*Note 2*&: An absolute path in &$address_file$& is not treated specially;
21042 the &%file%& or &%directory%& option is still used if it is set.
21043
21044
21045
21046
21047 .section "Private options for appendfile" "SECID134"
21048 .cindex "options" "&(appendfile)& transport"
21049
21050
21051
21052 .option allow_fifo appendfile boolean false
21053 .cindex "fifo (named pipe)"
21054 .cindex "named pipe (fifo)"
21055 .cindex "pipe" "named (fifo)"
21056 Setting this option permits delivery to named pipes (FIFOs) as well as to
21057 regular files. If no process is reading the named pipe at delivery time, the
21058 delivery is deferred.
21059
21060
21061 .option allow_symlink appendfile boolean false
21062 .cindex "symbolic link" "to mailbox"
21063 .cindex "mailbox" "symbolic link"
21064 By default, &(appendfile)& will not deliver if the path name for the file is
21065 that of a symbolic link. Setting this option relaxes that constraint, but there
21066 are security issues involved in the use of symbolic links. Be sure you know
21067 what you are doing if you set this. Details of exactly what this option affects
21068 are included in the discussion which follows this list of options.
21069
21070
21071 .option batch_id appendfile string&!! unset
21072 See the description of local delivery batching in chapter &<<CHAPbatching>>&.
21073 However, batching is automatically disabled for &(appendfile)& deliveries that
21074 happen as a result of forwarding or aliasing or other redirection directly to a
21075 file.
21076
21077
21078 .option batch_max appendfile integer 1
21079 See the description of local delivery batching in chapter &<<CHAPbatching>>&.
21080
21081
21082 .option check_group appendfile boolean false
21083 When this option is set, the group owner of the file defined by the &%file%&
21084 option is checked to see that it is the same as the group under which the
21085 delivery process is running. The default setting is false because the default
21086 file mode is 0600, which means that the group is irrelevant.
21087
21088
21089 .option check_owner appendfile boolean true
21090 When this option is set, the owner of the file defined by the &%file%& option
21091 is checked to ensure that it is the same as the user under which the delivery
21092 process is running.
21093
21094
21095 .option check_string appendfile string "see below"
21096 .cindex "&""From""& line"
21097 As &(appendfile)& writes the message, the start of each line is tested for
21098 matching &%check_string%&, and if it does, the initial matching characters are
21099 replaced by the contents of &%escape_string%&. The value of &%check_string%& is
21100 a literal string, not a regular expression, and the case of any letters it
21101 contains is significant.
21102
21103 If &%use_bsmtp%& is set the values of &%check_string%& and &%escape_string%&
21104 are forced to &"."& and &".."& respectively, and any settings in the
21105 configuration are ignored. Otherwise, they default to &"From&~"& and
21106 &">From&~"& when the &%file%& option is set, and unset when any of the
21107 &%directory%&, &%maildir%&, or &%mailstore%& options are set.
21108
21109 The default settings, along with &%message_prefix%& and &%message_suffix%&, are
21110 suitable for traditional &"BSD"& mailboxes, where a line beginning with
21111 &"From&~"& indicates the start of a new message. All four options need changing
21112 if another format is used. For example, to deliver to mailboxes in MMDF format:
21113 .cindex "MMDF format mailbox"
21114 .cindex "mailbox" "MMDF format"
21115 .code
21116 check_string = "\1\1\1\1\n"
21117 escape_string = "\1\1\1\1 \n"
21118 message_prefix = "\1\1\1\1\n"
21119 message_suffix = "\1\1\1\1\n"
21120 .endd
21121 .option create_directory appendfile boolean true
21122 .cindex "directory creation"
21123 When this option is true, Exim attempts to create any missing superior
21124 directories for the file that it is about to write. A created directory's mode
21125 is given by the &%directory_mode%& option.
21126
21127 The group ownership of a newly created directory is highly dependent on the
21128 operating system (and possibly the file system) that is being used. For
21129 example, in Solaris, if the parent directory has the setgid bit set, its group
21130 is propagated to the child; if not, the currently set group is used. However,
21131 in FreeBSD, the parent's group is always used.
21132
21133
21134
21135 .option create_file appendfile string anywhere
21136 This option constrains the location of files and directories that are created
21137 by this transport. It applies to files defined by the &%file%& option and
21138 directories defined by the &%directory%& option. In the case of maildir
21139 delivery, it applies to the top level directory, not the maildir directories
21140 beneath.
21141
21142 The option must be set to one of the words &"anywhere"&, &"inhome"&, or
21143 &"belowhome"&. In the second and third cases, a home directory must have been
21144 set for the transport. This option is not useful when an explicit file name is
21145 given for normal mailbox deliveries. It is intended for the case when file
21146 names are generated from users' &_.forward_& files. These are usually handled
21147 by an &(appendfile)& transport called &%address_file%&. See also
21148 &%file_must_exist%&.
21149
21150
21151 .option directory appendfile string&!! unset
21152 This option is mutually exclusive with the &%file%& option, but one of &%file%&
21153 or &%directory%& must be set, unless the delivery is the direct result of a
21154 redirection (see section &<<SECTfildiropt>>&).
21155
21156 When &%directory%& is set, the string is expanded, and the message is delivered
21157 into a new file or files in or below the given directory, instead of being
21158 appended to a single mailbox file. A number of different formats are provided
21159 (see &%maildir_format%& and &%mailstore_format%&), and see section
21160 &<<SECTopdir>>& for further details of this form of delivery.
21161
21162
21163 .option directory_file appendfile string&!! "see below"
21164 .cindex "base62"
21165 .vindex "&$inode$&"
21166 When &%directory%& is set, but neither &%maildir_format%& nor
21167 &%mailstore_format%& is set, &(appendfile)& delivers each message into a file
21168 whose name is obtained by expanding this string. The default value is:
21169 .code
21170 q${base62:$tod_epoch}-$inode
21171 .endd
21172 This generates a unique name from the current time, in base 62 form, and the
21173 inode of the file. The variable &$inode$& is available only when expanding this
21174 option.
21175
21176
21177 .option directory_mode appendfile "octal integer" 0700
21178 If &(appendfile)& creates any directories as a result of the
21179 &%create_directory%& option, their mode is specified by this option.
21180
21181
21182 .option escape_string appendfile string "see description"
21183 See &%check_string%& above.
21184
21185
21186 .option file appendfile string&!! unset
21187 This option is mutually exclusive with the &%directory%& option, but one of
21188 &%file%& or &%directory%& must be set, unless the delivery is the direct result
21189 of a redirection (see section &<<SECTfildiropt>>&). The &%file%& option
21190 specifies a single file, to which the message is appended. One or more of
21191 &%use_fcntl_lock%&, &%use_flock_lock%&, or &%use_lockfile%& must be set with
21192 &%file%&.
21193
21194 .cindex "NFS" "lock file"
21195 .cindex "locking files"
21196 .cindex "lock files"
21197 If you are using more than one host to deliver over NFS into the same
21198 mailboxes, you should always use lock files.
21199
21200 The string value is expanded for each delivery, and must yield an absolute
21201 path. The most common settings of this option are variations on one of these
21202 examples:
21203 .code
21204 file = /var/spool/mail/$local_part
21205 file = /home/$local_part/inbox
21206 file = $home/inbox
21207 .endd
21208 .cindex "&""sticky""& bit"
21209 In the first example, all deliveries are done into the same directory. If Exim
21210 is configured to use lock files (see &%use_lockfile%& below) it must be able to
21211 create a file in the directory, so the &"sticky"& bit must be turned on for
21212 deliveries to be possible, or alternatively the &%group%& option can be used to
21213 run the delivery under a group id which has write access to the directory.
21214
21215
21216
21217 .option file_format appendfile string unset
21218 .cindex "file" "mailbox; checking existing format"
21219 This option requests the transport to check the format of an existing file
21220 before adding to it. The check consists of matching a specific string at the
21221 start of the file. The value of the option consists of an even number of
21222 colon-separated strings. The first of each pair is the test string, and the
21223 second is the name of a transport. If the transport associated with a matched
21224 string is not the current transport, control is passed over to the other
21225 transport. For example, suppose the standard &(local_delivery)& transport has
21226 this added to it:
21227 .code
21228 file_format = "From : local_delivery :\
21229 \1\1\1\1\n : local_mmdf_delivery"
21230 .endd
21231 Mailboxes that begin with &"From"& are still handled by this transport, but if
21232 a mailbox begins with four binary ones followed by a newline, control is passed
21233 to a transport called &%local_mmdf_delivery%&, which presumably is configured
21234 to do the delivery in MMDF format. If a mailbox does not exist or is empty, it
21235 is assumed to match the current transport. If the start of a mailbox doesn't
21236 match any string, or if the transport named for a given string is not defined,
21237 delivery is deferred.
21238
21239
21240 .option file_must_exist appendfile boolean false
21241 If this option is true, the file specified by the &%file%& option must exist.
21242 A temporary error occurs if it does not, causing delivery to be deferred.
21243 If this option is false, the file is created if it does not exist.
21244
21245
21246 .option lock_fcntl_timeout appendfile time 0s
21247 .cindex "timeout" "mailbox locking"
21248 .cindex "mailbox" "locking, blocking and non-blocking"
21249 .cindex "locking files"
21250 By default, the &(appendfile)& transport uses non-blocking calls to &[fcntl()]&
21251 when locking an open mailbox file. If the call fails, the delivery process
21252 sleeps for &%lock_interval%& and tries again, up to &%lock_retries%& times.
21253 Non-blocking calls are used so that the file is not kept open during the wait
21254 for the lock; the reason for this is to make it as safe as possible for
21255 deliveries over NFS in the case when processes might be accessing an NFS
21256 mailbox without using a lock file. This should not be done, but
21257 misunderstandings and hence misconfigurations are not unknown.
21258
21259 On a busy system, however, the performance of a non-blocking lock approach is
21260 not as good as using a blocking lock with a timeout. In this case, the waiting
21261 is done inside the system call, and Exim's delivery process acquires the lock
21262 and can proceed as soon as the previous lock holder releases it.
21263
21264 If &%lock_fcntl_timeout%& is set to a non-zero time, blocking locks, with that
21265 timeout, are used. There may still be some retrying: the maximum number of
21266 retries is
21267 .code
21268 (lock_retries * lock_interval) / lock_fcntl_timeout
21269 .endd
21270 rounded up to the next whole number. In other words, the total time during
21271 which &(appendfile)& is trying to get a lock is roughly the same, unless
21272 &%lock_fcntl_timeout%& is set very large.
21273
21274 You should consider setting this option if you are getting a lot of delayed
21275 local deliveries because of errors of the form
21276 .code
21277 failed to lock mailbox /some/file (fcntl)
21278 .endd
21279
21280 .option lock_flock_timeout appendfile time 0s
21281 This timeout applies to file locking when using &[flock()]& (see
21282 &%use_flock%&); the timeout operates in a similar manner to
21283 &%lock_fcntl_timeout%&.
21284
21285
21286 .option lock_interval appendfile time 3s
21287 This specifies the time to wait between attempts to lock the file. See below
21288 for details of locking.
21289
21290
21291 .option lock_retries appendfile integer 10
21292 This specifies the maximum number of attempts to lock the file. A value of zero
21293 is treated as 1. See below for details of locking.
21294
21295
21296 .option lockfile_mode appendfile "octal integer" 0600
21297 This specifies the mode of the created lock file, when a lock file is being
21298 used (see &%use_lockfile%& and &%use_mbx_lock%&).
21299
21300
21301 .option lockfile_timeout appendfile time 30m
21302 .cindex "timeout" "mailbox locking"
21303 When a lock file is being used (see &%use_lockfile%&), if a lock file already
21304 exists and is older than this value, it is assumed to have been left behind by
21305 accident, and Exim attempts to remove it.
21306
21307
21308 .option mailbox_filecount appendfile string&!! unset
21309 .cindex "mailbox" "specifying size of"
21310 .cindex "size" "of mailbox"
21311 If this option is set, it is expanded, and the result is taken as the current
21312 number of files in the mailbox. It must be a decimal number, optionally
21313 followed by K or M. This provides a way of obtaining this information from an
21314 external source that maintains the data.
21315
21316
21317 .option mailbox_size appendfile string&!! unset
21318 .cindex "mailbox" "specifying size of"
21319 .cindex "size" "of mailbox"
21320 If this option is set, it is expanded, and the result is taken as the current
21321 size the mailbox. It must be a decimal number, optionally followed by K or M.
21322 This provides a way of obtaining this information from an external source that
21323 maintains the data. This is likely to be helpful for maildir deliveries where
21324 it is computationally expensive to compute the size of a mailbox.
21325
21326
21327
21328 .option maildir_format appendfile boolean false
21329 .cindex "maildir format" "specifying"
21330 If this option is set with the &%directory%& option, the delivery is into a new
21331 file, in the &"maildir"& format that is used by other mail software. When the
21332 transport is activated directly from a &(redirect)& router (for example, the
21333 &(address_file)& transport in the default configuration), setting
21334 &%maildir_format%& causes the path received from the router to be treated as a
21335 directory, whether or not it ends with &`/`&. This option is available only if
21336 SUPPORT_MAILDIR is present in &_Local/Makefile_&. See section
21337 &<<SECTmaildirdelivery>>& below for further details.
21338
21339
21340 .option maildir_quota_directory_regex appendfile string "See below"
21341 .cindex "maildir format" "quota; directories included in"
21342 .cindex "quota" "maildir; directories included in"
21343 This option is relevant only when &%maildir_use_size_file%& is set. It defines
21344 a regular expression for specifying directories, relative to the quota
21345 directory (see &%quota_directory%&), that should be included in the quota
21346 calculation. The default value is:
21347 .code
21348 maildir_quota_directory_regex = ^(?:cur|new|\..*)$
21349 .endd
21350 This includes the &_cur_& and &_new_& directories, and any maildir++ folders
21351 (directories whose names begin with a dot). If you want to exclude the
21352 &_Trash_&
21353 folder from the count (as some sites do), you need to change this setting to
21354 .code
21355 maildir_quota_directory_regex = ^(?:cur|new|\.(?!Trash).*)$
21356 .endd
21357 This uses a negative lookahead in the regular expression to exclude the
21358 directory whose name is &_.Trash_&. When a directory is excluded from quota
21359 calculations, quota processing is bypassed for any messages that are delivered
21360 directly into that directory.
21361
21362
21363 .option maildir_retries appendfile integer 10
21364 This option specifies the number of times to retry when writing a file in
21365 &"maildir"& format. See section &<<SECTmaildirdelivery>>& below.
21366
21367
21368 .option maildir_tag appendfile string&!! unset
21369 This option applies only to deliveries in maildir format, and is described in
21370 section &<<SECTmaildirdelivery>>& below.
21371
21372
21373 .option maildir_use_size_file appendfile&!! boolean false
21374 .cindex "maildir format" "&_maildirsize_& file"
21375 The result of string expansion for this option must be a valid boolean value.
21376 If it is true, it enables support for &_maildirsize_& files. Exim
21377 creates a &_maildirsize_& file in a maildir if one does not exist, taking the
21378 quota from the &%quota%& option of the transport. If &%quota%& is unset, the
21379 value is zero. See &%maildir_quota_directory_regex%& above and section
21380 &<<SECTmaildirdelivery>>& below for further details.
21381
21382 .option maildirfolder_create_regex appendfile string unset
21383 .cindex "maildir format" "&_maildirfolder_& file"
21384 .cindex "&_maildirfolder_&, creating"
21385 The value of this option is a regular expression. If it is unset, it has no
21386 effect. Otherwise, before a maildir delivery takes place, the pattern is
21387 matched against the name of the maildir directory, that is, the directory
21388 containing the &_new_& and &_tmp_& subdirectories that will be used for the
21389 delivery. If there is a match, Exim checks for the existence of a file called
21390 &_maildirfolder_& in the directory, and creates it if it does not exist.
21391 See section &<<SECTmaildirdelivery>>& for more details.
21392
21393
21394 .option mailstore_format appendfile boolean false
21395 .cindex "mailstore format" "specifying"
21396 If this option is set with the &%directory%& option, the delivery is into two
21397 new files in &"mailstore"& format. The option is available only if
21398 SUPPORT_MAILSTORE is present in &_Local/Makefile_&. See section &<<SECTopdir>>&
21399 below for further details.
21400
21401
21402 .option mailstore_prefix appendfile string&!! unset
21403 This option applies only to deliveries in mailstore format, and is described in
21404 section &<<SECTopdir>>& below.
21405
21406
21407 .option mailstore_suffix appendfile string&!! unset
21408 This option applies only to deliveries in mailstore format, and is described in
21409 section &<<SECTopdir>>& below.
21410
21411
21412 .option mbx_format appendfile boolean false
21413 .cindex "locking files"
21414 .cindex "file" "locking"
21415 .cindex "file" "MBX format"
21416 .cindex "MBX format, specifying"
21417 This option is available only if Exim has been compiled with SUPPORT_MBX
21418 set in &_Local/Makefile_&. If &%mbx_format%& is set with the &%file%& option,
21419 the message is appended to the mailbox file in MBX format instead of
21420 traditional Unix format. This format is supported by Pine4 and its associated
21421 IMAP and POP daemons, by means of the &'c-client'& library that they all use.
21422
21423 &*Note*&: The &%message_prefix%& and &%message_suffix%& options are not
21424 automatically changed by the use of &%mbx_format%&. They should normally be set
21425 empty when using MBX format, so this option almost always appears in this
21426 combination:
21427 .code
21428 mbx_format = true
21429 message_prefix =
21430 message_suffix =
21431 .endd
21432 If none of the locking options are mentioned in the configuration,
21433 &%use_mbx_lock%& is assumed and the other locking options default to false. It
21434 is possible to specify the other kinds of locking with &%mbx_format%&, but
21435 &%use_fcntl_lock%& and &%use_mbx_lock%& are mutually exclusive. MBX locking
21436 interworks with &'c-client'&, providing for shared access to the mailbox. It
21437 should not be used if any program that does not use this form of locking is
21438 going to access the mailbox, nor should it be used if the mailbox file is NFS
21439 mounted, because it works only when the mailbox is accessed from a single host.
21440
21441 If you set &%use_fcntl_lock%& with an MBX-format mailbox, you cannot use
21442 the standard version of &'c-client'&, because as long as it has a mailbox open
21443 (this means for the whole of a Pine or IMAP session), Exim will not be able to
21444 append messages to it.
21445
21446
21447 .option message_prefix appendfile string&!! "see below"
21448 .cindex "&""From""& line"
21449 The string specified here is expanded and output at the start of every message.
21450 The default is unset unless &%file%& is specified and &%use_bsmtp%& is not set,
21451 in which case it is:
21452 .code
21453 message_prefix = "From ${if def:return_path{$return_path}\
21454 {MAILER-DAEMON}} $tod_bsdinbox\n"
21455 .endd
21456 &*Note:*& If you set &%use_crlf%& true, you must change any occurrences of
21457 &`\n`& to &`\r\n`& in &%message_prefix%&.
21458
21459 .option message_suffix appendfile string&!! "see below"
21460 The string specified here is expanded and output at the end of every message.
21461 The default is unset unless &%file%& is specified and &%use_bsmtp%& is not set,
21462 in which case it is a single newline character. The suffix can be suppressed by
21463 setting
21464 .code
21465 message_suffix =
21466 .endd
21467 &*Note:*& If you set &%use_crlf%& true, you must change any occurrences of
21468 &`\n`& to &`\r\n`& in &%message_suffix%&.
21469
21470 .option mode appendfile "octal integer" 0600
21471 If the output file is created, it is given this mode. If it already exists and
21472 has wider permissions, they are reduced to this mode. If it has narrower
21473 permissions, an error occurs unless &%mode_fail_narrower%& is false. However,
21474 if the delivery is the result of a &%save%& command in a filter file specifying
21475 a particular mode, the mode of the output file is always forced to take that
21476 value, and this option is ignored.
21477
21478
21479 .option mode_fail_narrower appendfile boolean true
21480 This option applies in the case when an existing mailbox file has a narrower
21481 mode than that specified by the &%mode%& option. If &%mode_fail_narrower%& is
21482 true, the delivery is deferred (&"mailbox has the wrong mode"&); otherwise Exim
21483 continues with the delivery attempt, using the existing mode of the file.
21484
21485
21486 .option notify_comsat appendfile boolean false
21487 If this option is true, the &'comsat'& daemon is notified after every
21488 successful delivery to a user mailbox. This is the daemon that notifies logged
21489 on users about incoming mail.
21490
21491
21492 .option quota appendfile string&!! unset
21493 .cindex "quota" "imposed by Exim"
21494 This option imposes a limit on the size of the file to which Exim is appending,
21495 or to the total space used in the directory tree when the &%directory%& option
21496 is set. In the latter case, computation of the space used is expensive, because
21497 all the files in the directory (and any sub-directories) have to be
21498 individually inspected and their sizes summed. (See &%quota_size_regex%& and
21499 &%maildir_use_size_file%& for ways to avoid this in environments where users
21500 have no shell access to their mailboxes).
21501
21502 As there is no interlock against two simultaneous deliveries into a
21503 multi-file mailbox, it is possible for the quota to be overrun in this case.
21504 For single-file mailboxes, of course, an interlock is a necessity.
21505
21506 A file's size is taken as its &'used'& value. Because of blocking effects, this
21507 may be a lot less than the actual amount of disk space allocated to the file.
21508 If the sizes of a number of files are being added up, the rounding effect can
21509 become quite noticeable, especially on systems that have large block sizes.
21510 Nevertheless, it seems best to stick to the &'used'& figure, because this is
21511 the obvious value which users understand most easily.
21512
21513 The value of the option is expanded, and must then be a numerical value
21514 (decimal point allowed), optionally followed by one of the letters K, M, or G,
21515 for kilobytes, megabytes, or gigabytes. If Exim is running on a system with
21516 large file support (Linux and FreeBSD have this), mailboxes larger than 2G can
21517 be handled.
21518
21519 &*Note*&: A value of zero is interpreted as &"no quota"&.
21520
21521 The expansion happens while Exim is running as root, before it changes uid for
21522 the delivery. This means that files that are inaccessible to the end user can
21523 be used to hold quota values that are looked up in the expansion. When delivery
21524 fails because this quota is exceeded, the handling of the error is as for
21525 system quota failures.
21526
21527 By default, Exim's quota checking mimics system quotas, and restricts the
21528 mailbox to the specified maximum size, though the value is not accurate to the
21529 last byte, owing to separator lines and additional headers that may get added
21530 during message delivery. When a mailbox is nearly full, large messages may get
21531 refused even though small ones are accepted, because the size of the current
21532 message is added to the quota when the check is made. This behaviour can be
21533 changed by setting &%quota_is_inclusive%& false. When this is done, the check
21534 for exceeding the quota does not include the current message. Thus, deliveries
21535 continue until the quota has been exceeded; thereafter, no further messages are
21536 delivered. See also &%quota_warn_threshold%&.
21537
21538
21539 .option quota_directory appendfile string&!! unset
21540 This option defines the directory to check for quota purposes when delivering
21541 into individual files. The default is the delivery directory, or, if a file
21542 called &_maildirfolder_& exists in a maildir directory, the parent of the
21543 delivery directory.
21544
21545
21546 .option quota_filecount appendfile string&!! 0
21547 This option applies when the &%directory%& option is set. It limits the total
21548 number of files in the directory (compare the inode limit in system quotas). It
21549 can only be used if &%quota%& is also set. The value is expanded; an expansion
21550 failure causes delivery to be deferred. A value of zero is interpreted as
21551 &"no quota"&.
21552
21553
21554 .option quota_is_inclusive appendfile boolean true
21555 See &%quota%& above.
21556
21557
21558 .option quota_size_regex appendfile string unset
21559 This option applies when one of the delivery modes that writes a separate file
21560 for each message is being used. When Exim wants to find the size of one of
21561 these files in order to test the quota, it first checks &%quota_size_regex%&.
21562 If this is set to a regular expression that matches the file name, and it
21563 captures one string, that string is interpreted as a representation of the
21564 file's size. The value of &%quota_size_regex%& is not expanded.
21565
21566 This feature is useful only when users have no shell access to their mailboxes
21567 &-- otherwise they could defeat the quota simply by renaming the files. This
21568 facility can be used with maildir deliveries, by setting &%maildir_tag%& to add
21569 the file length to the file name. For example:
21570 .code
21571 maildir_tag = ,S=$message_size
21572 quota_size_regex = ,S=(\d+)
21573 .endd
21574 An alternative to &$message_size$& is &$message_linecount$&, which contains the
21575 number of lines in the message.
21576
21577 The regular expression should not assume that the length is at the end of the
21578 file name (even though &%maildir_tag%& puts it there) because maildir MUAs
21579 sometimes add other information onto the ends of message file names.
21580
21581 Section &<<SECID136>>& contains further information.
21582
21583
21584 .option quota_warn_message appendfile string&!! "see below"
21585 See below for the use of this option. If it is not set when
21586 &%quota_warn_threshold%& is set, it defaults to
21587 .code
21588 quota_warn_message = "\
21589 To: $local_part@$domain\n\
21590 Subject: Your mailbox\n\n\
21591 This message is automatically created \
21592 by mail delivery software.\n\n\
21593 The size of your mailbox has exceeded \
21594 a warning threshold that is\n\
21595 set by the system administrator.\n"
21596 .endd
21597
21598
21599 .option quota_warn_threshold appendfile string&!! 0
21600 .cindex "quota" "warning threshold"
21601 .cindex "mailbox" "size warning"
21602 .cindex "size" "of mailbox"
21603 This option is expanded in the same way as &%quota%& (see above). If the
21604 resulting value is greater than zero, and delivery of the message causes the
21605 size of the file or total space in the directory tree to cross the given
21606 threshold, a warning message is sent. If &%quota%& is also set, the threshold
21607 may be specified as a percentage of it by following the value with a percent
21608 sign. For example:
21609 .code
21610 quota = 10M
21611 quota_warn_threshold = 75%
21612 .endd
21613 If &%quota%& is not set, a setting of &%quota_warn_threshold%& that ends with a
21614 percent sign is ignored.
21615
21616 The warning message itself is specified by the &%quota_warn_message%& option,
21617 and it must start with a &'To:'& header line containing the recipient(s) of the
21618 warning message. These do not necessarily have to include the recipient(s) of
21619 the original message. A &'Subject:'& line should also normally be supplied. You
21620 can include any other header lines that you want. If you do not include a
21621 &'From:'& line, the default is:
21622 .code
21623 From: Mail Delivery System <mailer-daemon@$qualify_domain_sender>
21624 .endd
21625 .oindex &%errors_reply_to%&
21626 If you supply a &'Reply-To:'& line, it overrides the global &%errors_reply_to%&
21627 option.
21628
21629 The &%quota%& option does not have to be set in order to use this option; they
21630 are independent of one another except when the threshold is specified as a
21631 percentage.
21632
21633
21634 .option use_bsmtp appendfile boolean false
21635 .cindex "envelope sender"
21636 If this option is set true, &(appendfile)& writes messages in &"batch SMTP"&
21637 format, with the envelope sender and recipient(s) included as SMTP commands. If
21638 you want to include a leading HELO command with such messages, you can do
21639 so by setting the &%message_prefix%& option. See section &<<SECTbatchSMTP>>&
21640 for details of batch SMTP.
21641
21642
21643 .option use_crlf appendfile boolean false
21644 .cindex "carriage return"
21645 .cindex "linefeed"
21646 This option causes lines to be terminated with the two-character CRLF sequence
21647 (carriage return, linefeed) instead of just a linefeed character. In the case
21648 of batched SMTP, the byte sequence written to the file is then an exact image
21649 of what would be sent down a real SMTP connection.
21650
21651 &*Note:*& The contents of the &%message_prefix%& and &%message_suffix%& options
21652 (which are used to supply the traditional &"From&~"& and blank line separators
21653 in Berkeley-style mailboxes) are written verbatim, so must contain their own
21654 carriage return characters if these are needed. In cases where these options
21655 have non-empty defaults, the values end with a single linefeed, so they must be
21656 changed to end with &`\r\n`& if &%use_crlf%& is set.
21657
21658
21659 .option use_fcntl_lock appendfile boolean "see below"
21660 This option controls the use of the &[fcntl()]& function to lock a file for
21661 exclusive use when a message is being appended. It is set by default unless
21662 &%use_flock_lock%& is set. Otherwise, it should be turned off only if you know
21663 that all your MUAs use lock file locking. When both &%use_fcntl_lock%& and
21664 &%use_flock_lock%& are unset, &%use_lockfile%& must be set.
21665
21666
21667 .option use_flock_lock appendfile boolean false
21668 This option is provided to support the use of &[flock()]& for file locking, for
21669 the few situations where it is needed. Most modern operating systems support
21670 &[fcntl()]& and &[lockf()]& locking, and these two functions interwork with
21671 each other. Exim uses &[fcntl()]& locking by default.
21672
21673 This option is required only if you are using an operating system where
21674 &[flock()]& is used by programs that access mailboxes (typically MUAs), and
21675 where &[flock()]& does not correctly interwork with &[fcntl()]&. You can use
21676 both &[fcntl()]& and &[flock()]& locking simultaneously if you want.
21677
21678 .cindex "Solaris" "&[flock()]& support"
21679 Not all operating systems provide &[flock()]&. Some versions of Solaris do not
21680 have it (and some, I think, provide a not quite right version built on top of
21681 &[lockf()]&). If the OS does not have &[flock()]&, Exim will be built without
21682 the ability to use it, and any attempt to do so will cause a configuration
21683 error.
21684
21685 &*Warning*&: &[flock()]& locks do not work on NFS files (unless &[flock()]&
21686 is just being mapped onto &[fcntl()]& by the OS).
21687
21688
21689 .option use_lockfile appendfile boolean "see below"
21690 If this option is turned off, Exim does not attempt to create a lock file when
21691 appending to a mailbox file. In this situation, the only locking is by
21692 &[fcntl()]&. You should only turn &%use_lockfile%& off if you are absolutely
21693 sure that every MUA that is ever going to look at your users' mailboxes uses
21694 &[fcntl()]& rather than a lock file, and even then only when you are not
21695 delivering over NFS from more than one host.
21696
21697 .cindex "NFS" "lock file"
21698 In order to append to an NFS file safely from more than one host, it is
21699 necessary to take out a lock &'before'& opening the file, and the lock file
21700 achieves this. Otherwise, even with &[fcntl()]& locking, there is a risk of
21701 file corruption.
21702
21703 The &%use_lockfile%& option is set by default unless &%use_mbx_lock%& is set.
21704 It is not possible to turn both &%use_lockfile%& and &%use_fcntl_lock%& off,
21705 except when &%mbx_format%& is set.
21706
21707
21708 .option use_mbx_lock appendfile boolean "see below"
21709 This option is available only if Exim has been compiled with SUPPORT_MBX
21710 set in &_Local/Makefile_&. Setting the option specifies that special MBX
21711 locking rules be used. It is set by default if &%mbx_format%& is set and none
21712 of the locking options are mentioned in the configuration. The locking rules
21713 are the same as are used by the &'c-client'& library that underlies Pine and
21714 the IMAP4 and POP daemons that come with it (see the discussion below). The
21715 rules allow for shared access to the mailbox. However, this kind of locking
21716 does not work when the mailbox is NFS mounted.
21717
21718 You can set &%use_mbx_lock%& with either (or both) of &%use_fcntl_lock%& and
21719 &%use_flock_lock%& to control what kind of locking is used in implementing the
21720 MBX locking rules. The default is to use &[fcntl()]& if &%use_mbx_lock%& is set
21721 without &%use_fcntl_lock%& or &%use_flock_lock%&.
21722
21723
21724
21725
21726 .section "Operational details for appending" "SECTopappend"
21727 .cindex "appending to a file"
21728 .cindex "file" "appending"
21729 Before appending to a file, the following preparations are made:
21730
21731 .ilist
21732 If the name of the file is &_/dev/null_&, no action is taken, and a success
21733 return is given.
21734
21735 .next
21736 .cindex "directory creation"
21737 If any directories on the file's path are missing, Exim creates them if the
21738 &%create_directory%& option is set. A created directory's mode is given by the
21739 &%directory_mode%& option.
21740
21741 .next
21742 If &%file_format%& is set, the format of an existing file is checked. If this
21743 indicates that a different transport should be used, control is passed to that
21744 transport.
21745
21746 .next
21747 .cindex "file" "locking"
21748 .cindex "locking files"
21749 .cindex "NFS" "lock file"
21750 If &%use_lockfile%& is set, a lock file is built in a way that will work
21751 reliably over NFS, as follows:
21752
21753 .olist
21754 Create a &"hitching post"& file whose name is that of the lock file with the
21755 current time, primary host name, and process id added, by opening for writing
21756 as a new file. If this fails with an access error, delivery is deferred.
21757 .next
21758 Close the hitching post file, and hard link it to the lock file name.
21759 .next
21760 If the call to &[link()]& succeeds, creation of the lock file has succeeded.
21761 Unlink the hitching post name.
21762 .next
21763 Otherwise, use &[stat()]& to get information about the hitching post file, and
21764 then unlink hitching post name. If the number of links is exactly two, creation
21765 of the lock file succeeded but something (for example, an NFS server crash and
21766 restart) caused this fact not to be communicated to the &[link()]& call.
21767 .next
21768 If creation of the lock file failed, wait for &%lock_interval%& and try again,
21769 up to &%lock_retries%& times. However, since any program that writes to a
21770 mailbox should complete its task very quickly, it is reasonable to time out old
21771 lock files that are normally the result of user agent and system crashes. If an
21772 existing lock file is older than &%lockfile_timeout%& Exim attempts to unlink
21773 it before trying again.
21774 .endlist olist
21775
21776 .next
21777 A call is made to &[lstat()]& to discover whether the main file exists, and if
21778 so, what its characteristics are. If &[lstat()]& fails for any reason other
21779 than non-existence, delivery is deferred.
21780
21781 .next
21782 .cindex "symbolic link" "to mailbox"
21783 .cindex "mailbox" "symbolic link"
21784 If the file does exist and is a symbolic link, delivery is deferred, unless the
21785 &%allow_symlink%& option is set, in which case the ownership of the link is
21786 checked, and then &[stat()]& is called to find out about the real file, which
21787 is then subjected to the checks below. The check on the top-level link
21788 ownership prevents one user creating a link for another's mailbox in a sticky
21789 directory, though allowing symbolic links in this case is definitely not a good
21790 idea. If there is a chain of symbolic links, the intermediate ones are not
21791 checked.
21792
21793 .next
21794 If the file already exists but is not a regular file, or if the file's owner
21795 and group (if the group is being checked &-- see &%check_group%& above) are
21796 different from the user and group under which the delivery is running,
21797 delivery is deferred.
21798
21799 .next
21800 If the file's permissions are more generous than specified, they are reduced.
21801 If they are insufficient, delivery is deferred, unless &%mode_fail_narrower%&
21802 is set false, in which case the delivery is tried using the existing
21803 permissions.
21804
21805 .next
21806 The file's inode number is saved, and the file is then opened for appending.
21807 If this fails because the file has vanished, &(appendfile)& behaves as if it
21808 hadn't existed (see below). For any other failures, delivery is deferred.
21809
21810 .next
21811 If the file is opened successfully, check that the inode number hasn't
21812 changed, that it is still a regular file, and that the owner and permissions
21813 have not changed. If anything is wrong, defer delivery and freeze the message.
21814
21815 .next
21816 If the file did not exist originally, defer delivery if the &%file_must_exist%&
21817 option is set. Otherwise, check that the file is being created in a permitted
21818 directory if the &%create_file%& option is set (deferring on failure), and then
21819 open for writing as a new file, with the O_EXCL and O_CREAT options,
21820 except when dealing with a symbolic link (the &%allow_symlink%& option must be
21821 set). In this case, which can happen if the link points to a non-existent file,
21822 the file is opened for writing using O_CREAT but not O_EXCL, because
21823 that prevents link following.
21824
21825 .next
21826 .cindex "loop" "while file testing"
21827 If opening fails because the file exists, obey the tests given above for
21828 existing files. However, to avoid looping in a situation where the file is
21829 being continuously created and destroyed, the exists/not-exists loop is broken
21830 after 10 repetitions, and the message is then frozen.
21831
21832 .next
21833 If opening fails with any other error, defer delivery.
21834
21835 .next
21836 .cindex "file" "locking"
21837 .cindex "locking files"
21838 Once the file is open, unless both &%use_fcntl_lock%& and &%use_flock_lock%&
21839 are false, it is locked using &[fcntl()]& or &[flock()]& or both. If
21840 &%use_mbx_lock%& is false, an exclusive lock is requested in each case.
21841 However, if &%use_mbx_lock%& is true, Exim takes out a shared lock on the open
21842 file, and an exclusive lock on the file whose name is
21843 .code
21844 /tmp/.<device-number>.<inode-number>
21845 .endd
21846 using the device and inode numbers of the open mailbox file, in accordance with
21847 the MBX locking rules. This file is created with a mode that is specified by
21848 the &%lockfile_mode%& option.
21849
21850 If Exim fails to lock the file, there are two possible courses of action,
21851 depending on the value of the locking timeout. This is obtained from
21852 &%lock_fcntl_timeout%& or &%lock_flock_timeout%&, as appropriate.
21853
21854 If the timeout value is zero, the file is closed, Exim waits for
21855 &%lock_interval%&, and then goes back and re-opens the file as above and tries
21856 to lock it again. This happens up to &%lock_retries%& times, after which the
21857 delivery is deferred.
21858
21859 If the timeout has a value greater than zero, blocking calls to &[fcntl()]& or
21860 &[flock()]& are used (with the given timeout), so there has already been some
21861 waiting involved by the time locking fails. Nevertheless, Exim does not give up
21862 immediately. It retries up to
21863 .code
21864 (lock_retries * lock_interval) / <timeout>
21865 .endd
21866 times (rounded up).
21867 .endlist
21868
21869 At the end of delivery, Exim closes the file (which releases the &[fcntl()]&
21870 and/or &[flock()]& locks) and then deletes the lock file if one was created.
21871
21872
21873 .section "Operational details for delivery to a new file" "SECTopdir"
21874 .cindex "delivery" "to single file"
21875 .cindex "&""From""& line"
21876 When the &%directory%& option is set instead of &%file%&, each message is
21877 delivered into a newly-created file or set of files. When &(appendfile)& is
21878 activated directly from a &(redirect)& router, neither &%file%& nor
21879 &%directory%& is normally set, because the path for delivery is supplied by the
21880 router. (See for example, the &(address_file)& transport in the default
21881 configuration.) In this case, delivery is to a new file if either the path name
21882 ends in &`/`&, or the &%maildir_format%& or &%mailstore_format%& option is set.
21883
21884 No locking is required while writing the message to a new file, so the various
21885 locking options of the transport are ignored. The &"From"& line that by default
21886 separates messages in a single file is not normally needed, nor is the escaping
21887 of message lines that start with &"From"&, and there is no need to ensure a
21888 newline at the end of each message. Consequently, the default values for
21889 &%check_string%&, &%message_prefix%&, and &%message_suffix%& are all unset when
21890 any of &%directory%&, &%maildir_format%&, or &%mailstore_format%& is set.
21891
21892 If Exim is required to check a &%quota%& setting, it adds up the sizes of all
21893 the files in the delivery directory by default. However, you can specify a
21894 different directory by setting &%quota_directory%&. Also, for maildir
21895 deliveries (see below) the &_maildirfolder_& convention is honoured.
21896
21897
21898 .cindex "maildir format"
21899 .cindex "mailstore format"
21900 There are three different ways in which delivery to individual files can be
21901 done, controlled by the settings of the &%maildir_format%& and
21902 &%mailstore_format%& options. Note that code to support maildir or mailstore
21903 formats is not included in the binary unless SUPPORT_MAILDIR or
21904 SUPPORT_MAILSTORE, respectively, is set in &_Local/Makefile_&.
21905
21906 .cindex "directory creation"
21907 In all three cases an attempt is made to create the directory and any necessary
21908 sub-directories if they do not exist, provided that the &%create_directory%&
21909 option is set (the default). The location of a created directory can be
21910 constrained by setting &%create_file%&. A created directory's mode is given by
21911 the &%directory_mode%& option. If creation fails, or if the
21912 &%create_directory%& option is not set when creation is required, delivery is
21913 deferred.
21914
21915
21916
21917 .section "Maildir delivery" "SECTmaildirdelivery"
21918 .cindex "maildir format" "description of"
21919 If the &%maildir_format%& option is true, Exim delivers each message by writing
21920 it to a file whose name is &_tmp/<stime>.H<mtime>P<pid>.<host>_& in the
21921 directory that is defined by the &%directory%& option (the &"delivery
21922 directory"&). If the delivery is successful, the file is renamed into the
21923 &_new_& subdirectory.
21924
21925 In the file name, <&'stime'&> is the current time of day in seconds, and
21926 <&'mtime'&> is the microsecond fraction of the time. After a maildir delivery,
21927 Exim checks that the time-of-day clock has moved on by at least one microsecond
21928 before terminating the delivery process. This guarantees uniqueness for the
21929 file name. However, as a precaution, Exim calls &[stat()]& for the file before
21930 opening it. If any response other than ENOENT (does not exist) is given,
21931 Exim waits 2 seconds and tries again, up to &%maildir_retries%& times.
21932
21933 Before Exim carries out a maildir delivery, it ensures that subdirectories
21934 called &_new_&, &_cur_&, and &_tmp_& exist in the delivery directory. If they
21935 do not exist, Exim tries to create them and any superior directories in their
21936 path, subject to the &%create_directory%& and &%create_file%& options. If the
21937 &%maildirfolder_create_regex%& option is set, and the regular expression it
21938 contains matches the delivery directory, Exim also ensures that a file called
21939 &_maildirfolder_& exists in the delivery directory. If a missing directory or
21940 &_maildirfolder_& file cannot be created, delivery is deferred.
21941
21942 These features make it possible to use Exim to create all the necessary files
21943 and directories in a maildir mailbox, including subdirectories for maildir++
21944 folders. Consider this example:
21945 .code
21946 maildir_format = true
21947 directory = /var/mail/$local_part\
21948 ${if eq{$local_part_suffix}{}{}\
21949 {/.${substr_1:$local_part_suffix}}}
21950 maildirfolder_create_regex = /\.[^/]+$
21951 .endd
21952 If &$local_part_suffix$& is empty (there was no suffix for the local part),
21953 delivery is into a toplevel maildir with a name like &_/var/mail/pimbo_& (for
21954 the user called &'pimbo'&). The pattern in &%maildirfolder_create_regex%& does
21955 not match this name, so Exim will not look for or create the file
21956 &_/var/mail/pimbo/maildirfolder_&, though it will create
21957 &_/var/mail/pimbo/{cur,new,tmp}_& if necessary.
21958
21959 However, if &$local_part_suffix$& contains &`-eximusers`& (for example),
21960 delivery is into the maildir++ folder &_/var/mail/pimbo/.eximusers_&, which
21961 does match &%maildirfolder_create_regex%&. In this case, Exim will create
21962 &_/var/mail/pimbo/.eximusers/maildirfolder_& as well as the three maildir
21963 directories &_/var/mail/pimbo/.eximusers/{cur,new,tmp}_&.
21964
21965 &*Warning:*& Take care when setting &%maildirfolder_create_regex%& that it does
21966 not inadvertently match the toplevel maildir directory, because a
21967 &_maildirfolder_& file at top level would completely break quota calculations.
21968
21969 .cindex "quota" "in maildir delivery"
21970 .cindex "maildir++"
21971 If Exim is required to check a &%quota%& setting before a maildir delivery, and
21972 &%quota_directory%& is not set, it looks for a file called &_maildirfolder_& in
21973 the maildir directory (alongside &_new_&, &_cur_&, &_tmp_&). If this exists,
21974 Exim assumes the directory is a maildir++ folder directory, which is one level
21975 down from the user's top level mailbox directory. This causes it to start at
21976 the parent directory instead of the current directory when calculating the
21977 amount of space used.
21978
21979 One problem with delivering into a multi-file mailbox is that it is
21980 computationally expensive to compute the size of the mailbox for quota
21981 checking. Various approaches have been taken to reduce the amount of work
21982 needed. The next two sections describe two of them. A third alternative is to
21983 use some external process for maintaining the size data, and use the expansion
21984 of the &%mailbox_size%& option as a way of importing it into Exim.
21985
21986
21987
21988
21989 .section "Using tags to record message sizes" "SECID135"
21990 If &%maildir_tag%& is set, the string is expanded for each delivery.
21991 When the maildir file is renamed into the &_new_& sub-directory, the
21992 tag is added to its name. However, if adding the tag takes the length of the
21993 name to the point where the test &[stat()]& call fails with ENAMETOOLONG,
21994 the tag is dropped and the maildir file is created with no tag.
21995
21996
21997 .vindex "&$message_size$&"
21998 Tags can be used to encode the size of files in their names; see
21999 &%quota_size_regex%& above for an example. The expansion of &%maildir_tag%&
22000 happens after the message has been written. The value of the &$message_size$&
22001 variable is set to the number of bytes actually written. If the expansion is
22002 forced to fail, the tag is ignored, but a non-forced failure causes delivery to
22003 be deferred. The expanded tag may contain any printing characters except &"/"&.
22004 Non-printing characters in the string are ignored; if the resulting string is
22005 empty, it is ignored. If it starts with an alphanumeric character, a leading
22006 colon is inserted; this default has not proven to be the path that popular
22007 maildir implementations have chosen (but changing it in Exim would break
22008 backwards compatibility).
22009
22010 For one common implementation, you might set:
22011 .code
22012 maildir_tag = ,S=${message_size}
22013 .endd
22014 but you should check the documentation of the other software to be sure.
22015
22016 It is advisable to also set &%quota_size_regex%& when setting &%maildir_tag%&
22017 as this allows Exim to extract the size from your tag, instead of having to
22018 &[stat()]& each message file.
22019
22020
22021 .section "Using a maildirsize file" "SECID136"
22022 .cindex "quota" "in maildir delivery"
22023 .cindex "maildir format" "&_maildirsize_& file"
22024 If &%maildir_use_size_file%& is true, Exim implements the maildir++ rules for
22025 storing quota and message size information in a file called &_maildirsize_&
22026 within the toplevel maildir directory. If this file does not exist, Exim
22027 creates it, setting the quota from the &%quota%& option of the transport. If
22028 the maildir directory itself does not exist, it is created before any attempt
22029 to write a &_maildirsize_& file.
22030
22031 The &_maildirsize_& file is used to hold information about the sizes of
22032 messages in the maildir, thus speeding up quota calculations. The quota value
22033 in the file is just a cache; if the quota is changed in the transport, the new
22034 value overrides the cached value when the next message is delivered. The cache
22035 is maintained for the benefit of other programs that access the maildir and
22036 need to know the quota.
22037
22038 If the &%quota%& option in the transport is unset or zero, the &_maildirsize_&
22039 file is maintained (with a zero quota setting), but no quota is imposed.
22040
22041 A regular expression is available for controlling which directories in the
22042 maildir participate in quota calculations when a &_maildirsizefile_& is in use.
22043 See the description of the &%maildir_quota_directory_regex%& option above for
22044 details.
22045
22046
22047 .section "Mailstore delivery" "SECID137"
22048 .cindex "mailstore format" "description of"
22049 If the &%mailstore_format%& option is true, each message is written as two
22050 files in the given directory. A unique base name is constructed from the
22051 message id and the current delivery process, and the files that are written use
22052 this base name plus the suffixes &_.env_& and &_.msg_&. The &_.env_& file
22053 contains the message's envelope, and the &_.msg_& file contains the message
22054 itself. The base name is placed in the variable &$mailstore_basename$&.
22055
22056 During delivery, the envelope is first written to a file with the suffix
22057 &_.tmp_&. The &_.msg_& file is then written, and when it is complete, the
22058 &_.tmp_& file is renamed as the &_.env_& file. Programs that access messages in
22059 mailstore format should wait for the presence of both a &_.msg_& and a &_.env_&
22060 file before accessing either of them. An alternative approach is to wait for
22061 the absence of a &_.tmp_& file.
22062
22063 The envelope file starts with any text defined by the &%mailstore_prefix%&
22064 option, expanded and terminated by a newline if there isn't one. Then follows
22065 the sender address on one line, then all the recipient addresses, one per line.
22066 There can be more than one recipient only if the &%batch_max%& option is set
22067 greater than one. Finally, &%mailstore_suffix%& is expanded and the result
22068 appended to the file, followed by a newline if it does not end with one.
22069
22070 If expansion of &%mailstore_prefix%& or &%mailstore_suffix%& ends with a forced
22071 failure, it is ignored. Other expansion errors are treated as serious
22072 configuration errors, and delivery is deferred. The variable
22073 &$mailstore_basename$& is available for use during these expansions.
22074
22075
22076 .section "Non-special new file delivery" "SECID138"
22077 If neither &%maildir_format%& nor &%mailstore_format%& is set, a single new
22078 file is created directly in the named directory. For example, when delivering
22079 messages into files in batched SMTP format for later delivery to some host (see
22080 section &<<SECTbatchSMTP>>&), a setting such as
22081 .code
22082 directory = /var/bsmtp/$host
22083 .endd
22084 might be used. A message is written to a file with a temporary name, which is
22085 then renamed when the delivery is complete. The final name is obtained by
22086 expanding the contents of the &%directory_file%& option.
22087 .ecindex IIDapptra1
22088 .ecindex IIDapptra2
22089
22090
22091
22092
22093
22094
22095 . ////////////////////////////////////////////////////////////////////////////
22096 . ////////////////////////////////////////////////////////////////////////////
22097
22098 .chapter "The autoreply transport" "CHID8"
22099 .scindex IIDauttra1 "transports" "&(autoreply)&"
22100 .scindex IIDauttra2 "&(autoreply)& transport"
22101 The &(autoreply)& transport is not a true transport in that it does not cause
22102 the message to be transmitted. Instead, it generates a new mail message as an
22103 automatic reply to the incoming message. &'References:'& and
22104 &'Auto-Submitted:'& header lines are included. These are constructed according
22105 to the rules in RFCs 2822 and 3834, respectively.
22106
22107 If the router that passes the message to this transport does not have the
22108 &%unseen%& option set, the original message (for the current recipient) is not
22109 delivered anywhere. However, when the &%unseen%& option is set on the router
22110 that passes the message to this transport, routing of the address continues, so
22111 another router can set up a normal message delivery.
22112
22113
22114 The &(autoreply)& transport is usually run as the result of mail filtering, a
22115 &"vacation"& message being the standard example. However, it can also be run
22116 directly from a router like any other transport. To reduce the possibility of
22117 message cascades, messages created by the &(autoreply)& transport always have
22118 empty envelope sender addresses, like bounce messages.
22119
22120 The parameters of the message to be sent can be specified in the configuration
22121 by options described below. However, these are used only when the address
22122 passed to the transport does not contain its own reply information. When the
22123 transport is run as a consequence of a
22124 &%mail%&
22125 or &%vacation%& command in a filter file, the parameters of the message are
22126 supplied by the filter, and passed with the address. The transport's options
22127 that define the message are then ignored (so they are not usually set in this
22128 case). The message is specified entirely by the filter or by the transport; it
22129 is never built from a mixture of options. However, the &%file_optional%&,
22130 &%mode%&, and &%return_message%& options apply in all cases.
22131
22132 &(Autoreply)& is implemented as a local transport. When used as a result of a
22133 command in a user's filter file, &(autoreply)& normally runs under the uid and
22134 gid of the user, and with appropriate current and home directories (see chapter
22135 &<<CHAPenvironment>>&).
22136
22137 There is a subtle difference between routing a message to a &(pipe)& transport
22138 that generates some text to be returned to the sender, and routing it to an
22139 &(autoreply)& transport. This difference is noticeable only if more than one
22140 address from the same message is so handled. In the case of a pipe, the
22141 separate outputs from the different addresses are gathered up and returned to
22142 the sender in a single message, whereas if &(autoreply)& is used, a separate
22143 message is generated for each address that is passed to it.
22144
22145 Non-printing characters are not permitted in the header lines generated for the
22146 message that &(autoreply)& creates, with the exception of newlines that are
22147 immediately followed by white space. If any non-printing characters are found,
22148 the transport defers.
22149 Whether characters with the top bit set count as printing characters or not is
22150 controlled by the &%print_topbitchars%& global option.
22151
22152 If any of the generic options for manipulating headers (for example,
22153 &%headers_add%&) are set on an &(autoreply)& transport, they apply to the copy
22154 of the original message that is included in the generated message when
22155 &%return_message%& is set. They do not apply to the generated message itself.
22156
22157 .vindex "&$sender_address$&"
22158 If the &(autoreply)& transport receives return code 2 from Exim when it submits
22159 the message, indicating that there were no recipients, it does not treat this
22160 as an error. This means that autoreplies sent to &$sender_address$& when this
22161 is empty (because the incoming message is a bounce message) do not cause
22162 problems. They are just discarded.
22163
22164
22165
22166 .section "Private options for autoreply" "SECID139"
22167 .cindex "options" "&(autoreply)& transport"
22168
22169 .option bcc autoreply string&!! unset
22170 This specifies the addresses that are to receive &"blind carbon copies"& of the
22171 message when the message is specified by the transport.
22172
22173
22174 .option cc autoreply string&!! unset
22175 This specifies recipients of the message and the contents of the &'Cc:'& header
22176 when the message is specified by the transport.
22177
22178
22179 .option file autoreply string&!! unset
22180 The contents of the file are sent as the body of the message when the message
22181 is specified by the transport. If both &%file%& and &%text%& are set, the text
22182 string comes first.
22183
22184
22185 .option file_expand autoreply boolean false
22186 If this is set, the contents of the file named by the &%file%& option are
22187 subjected to string expansion as they are added to the message.
22188
22189
22190 .option file_optional autoreply boolean false
22191 If this option is true, no error is generated if the file named by the &%file%&
22192 option or passed with the address does not exist or cannot be read.
22193
22194
22195 .option from autoreply string&!! unset
22196 This specifies the contents of the &'From:'& header when the message is
22197 specified by the transport.
22198
22199
22200 .option headers autoreply string&!! unset
22201 This specifies additional RFC 2822 headers that are to be added to the message
22202 when the message is specified by the transport. Several can be given by using
22203 &"\n"& to separate them. There is no check on the format.
22204
22205
22206 .option log autoreply string&!! unset
22207 This option names a file in which a record of every message sent is logged when
22208 the message is specified by the transport.
22209
22210
22211 .option mode autoreply "octal integer" 0600
22212 If either the log file or the &"once"& file has to be created, this mode is
22213 used.
22214
22215
22216 .option never_mail autoreply "address list&!!" unset
22217 If any run of the transport creates a message with a recipient that matches any
22218 item in the list, that recipient is quietly discarded. If all recipients are
22219 discarded, no message is created. This applies both when the recipients are
22220 generated by a filter and when they are specified in the transport.
22221
22222
22223
22224 .option once autoreply string&!! unset
22225 This option names a file or DBM database in which a record of each &'To:'&
22226 recipient is kept when the message is specified by the transport. &*Note*&:
22227 This does not apply to &'Cc:'& or &'Bcc:'& recipients.
22228
22229 If &%once%& is unset, or is set to an empty string, the message is always sent.
22230 By default, if &%once%& is set to a non-empty file name, the message
22231 is not sent if a potential recipient is already listed in the database.
22232 However, if the &%once_repeat%& option specifies a time greater than zero, the
22233 message is sent if that much time has elapsed since a message was last sent to
22234 this recipient. A setting of zero time for &%once_repeat%& (the default)
22235 prevents a message from being sent a second time &-- in this case, zero means
22236 infinity.
22237
22238 If &%once_file_size%& is zero, a DBM database is used to remember recipients,
22239 and it is allowed to grow as large as necessary. If &%once_file_size%& is set
22240 greater than zero, it changes the way Exim implements the &%once%& option.
22241 Instead of using a DBM file to record every recipient it sends to, it uses a
22242 regular file, whose size will never get larger than the given value.
22243
22244 In the file, Exim keeps a linear list of recipient addresses and the times at
22245 which they were sent messages. If the file is full when a new address needs to
22246 be added, the oldest address is dropped. If &%once_repeat%& is not set, this
22247 means that a given recipient may receive multiple messages, but at
22248 unpredictable intervals that depend on the rate of turnover of addresses in the
22249 file. If &%once_repeat%& is set, it specifies a maximum time between repeats.
22250
22251
22252 .option once_file_size autoreply integer 0
22253 See &%once%& above.
22254
22255
22256 .option once_repeat autoreply time&!! 0s
22257 See &%once%& above.
22258 After expansion, the value of this option must be a valid time value.
22259
22260
22261 .option reply_to autoreply string&!! unset
22262 This specifies the contents of the &'Reply-To:'& header when the message is
22263 specified by the transport.
22264
22265
22266 .option return_message autoreply boolean false
22267 If this is set, a copy of the original message is returned with the new
22268 message, subject to the maximum size set in the &%return_size_limit%& global
22269 configuration option.
22270
22271
22272 .option subject autoreply string&!! unset
22273 This specifies the contents of the &'Subject:'& header when the message is
22274 specified by the transport. It is tempting to quote the original subject in
22275 automatic responses. For example:
22276 .code
22277 subject = Re: $h_subject:
22278 .endd
22279 There is a danger in doing this, however. It may allow a third party to
22280 subscribe your users to an opt-in mailing list, provided that the list accepts
22281 bounce messages as subscription confirmations. Well-managed lists require a
22282 non-bounce message to confirm a subscription, so the danger is relatively
22283 small.
22284
22285
22286
22287 .option text autoreply string&!! unset
22288 This specifies a single string to be used as the body of the message when the
22289 message is specified by the transport. If both &%text%& and &%file%& are set,
22290 the text comes first.
22291
22292
22293 .option to autoreply string&!! unset
22294 This specifies recipients of the message and the contents of the &'To:'& header
22295 when the message is specified by the transport.
22296 .ecindex IIDauttra1
22297 .ecindex IIDauttra2
22298
22299
22300
22301
22302 . ////////////////////////////////////////////////////////////////////////////
22303 . ////////////////////////////////////////////////////////////////////////////
22304
22305 .chapter "The lmtp transport" "CHAPLMTP"
22306 .cindex "transports" "&(lmtp)&"
22307 .cindex "&(lmtp)& transport"
22308 .cindex "LMTP" "over a pipe"
22309 .cindex "LMTP" "over a socket"
22310 The &(lmtp)& transport runs the LMTP protocol (RFC 2033) over a pipe to a
22311 specified command
22312 or by interacting with a Unix domain socket.
22313 This transport is something of a cross between the &(pipe)& and &(smtp)&
22314 transports. Exim also has support for using LMTP over TCP/IP; this is
22315 implemented as an option for the &(smtp)& transport. Because LMTP is expected
22316 to be of minority interest, the default build-time configure in &_src/EDITME_&
22317 has it commented out. You need to ensure that
22318 .code
22319 TRANSPORT_LMTP=yes
22320 .endd
22321 .cindex "options" "&(lmtp)& transport"
22322 is present in your &_Local/Makefile_& in order to have the &(lmtp)& transport
22323 included in the Exim binary. The private options of the &(lmtp)& transport are
22324 as follows:
22325
22326 .option batch_id lmtp string&!! unset
22327 See the description of local delivery batching in chapter &<<CHAPbatching>>&.
22328
22329
22330 .option batch_max lmtp integer 1
22331 This limits the number of addresses that can be handled in a single delivery.
22332 Most LMTP servers can handle several addresses at once, so it is normally a
22333 good idea to increase this value. See the description of local delivery
22334 batching in chapter &<<CHAPbatching>>&.
22335
22336
22337 .option command lmtp string&!! unset
22338 This option must be set if &%socket%& is not set. The string is a command which
22339 is run in a separate process. It is split up into a command name and list of
22340 arguments, each of which is separately expanded (so expansion cannot change the
22341 number of arguments). The command is run directly, not via a shell. The message
22342 is passed to the new process using the standard input and output to operate the
22343 LMTP protocol.
22344
22345 .option ignore_quota lmtp boolean false
22346 .cindex "LMTP" "ignoring quota errors"
22347 If this option is set true, the string &`IGNOREQUOTA`& is added to RCPT
22348 commands, provided that the LMTP server has advertised support for IGNOREQUOTA
22349 in its response to the LHLO command.
22350
22351 .option socket lmtp string&!! unset
22352 This option must be set if &%command%& is not set. The result of expansion must
22353 be the name of a Unix domain socket. The transport connects to the socket and
22354 delivers the message to it using the LMTP protocol.
22355
22356
22357 .option timeout lmtp time 5m
22358 The transport is aborted if the created process or Unix domain socket does not
22359 respond to LMTP commands or message input within this timeout. Delivery
22360 is deferred, and will be tried again later. Here is an example of a typical
22361 LMTP transport:
22362 .code
22363 lmtp:
22364 driver = lmtp
22365 command = /some/local/lmtp/delivery/program
22366 batch_max = 20
22367 user = exim
22368 .endd
22369 This delivers up to 20 addresses at a time, in a mixture of domains if
22370 necessary, running as the user &'exim'&.
22371
22372
22373
22374 . ////////////////////////////////////////////////////////////////////////////
22375 . ////////////////////////////////////////////////////////////////////////////
22376
22377 .chapter "The pipe transport" "CHAPpipetransport"
22378 .scindex IIDpiptra1 "transports" "&(pipe)&"
22379 .scindex IIDpiptra2 "&(pipe)& transport"
22380 The &(pipe)& transport is used to deliver messages via a pipe to a command
22381 running in another process. One example is the use of &(pipe)& as a
22382 pseudo-remote transport for passing messages to some other delivery mechanism
22383 (such as UUCP). Another is the use by individual users to automatically process
22384 their incoming messages. The &(pipe)& transport can be used in one of the
22385 following ways:
22386
22387 .ilist
22388 .vindex "&$local_part$&"
22389 A router routes one address to a transport in the normal way, and the
22390 transport is configured as a &(pipe)& transport. In this case, &$local_part$&
22391 contains the local part of the address (as usual), and the command that is run
22392 is specified by the &%command%& option on the transport.
22393 .next
22394 .vindex "&$pipe_addresses$&"
22395 If the &%batch_max%& option is set greater than 1 (the default is 1), the
22396 transport can handle more than one address in a single run. In this case, when
22397 more than one address is routed to the transport, &$local_part$& is not set
22398 (because it is not unique). However, the pseudo-variable &$pipe_addresses$&
22399 (described in section &<<SECThowcommandrun>>& below) contains all the addresses
22400 that are routed to the transport.
22401 .next
22402 .vindex "&$address_pipe$&"
22403 A router redirects an address directly to a pipe command (for example, from an
22404 alias or forward file). In this case, &$address_pipe$& contains the text of the
22405 pipe command, and the &%command%& option on the transport is ignored unless
22406 &%force_command%& is set. If only one address is being transported
22407 (&%batch_max%& is not greater than one, or only one address was redirected to
22408 this pipe command), &$local_part$& contains the local part that was redirected.
22409 .endlist
22410
22411
22412 The &(pipe)& transport is a non-interactive delivery method. Exim can also
22413 deliver messages over pipes using the LMTP interactive protocol. This is
22414 implemented by the &(lmtp)& transport.
22415
22416 In the case when &(pipe)& is run as a consequence of an entry in a local user's
22417 &_.forward_& file, the command runs under the uid and gid of that user. In
22418 other cases, the uid and gid have to be specified explicitly, either on the
22419 transport or on the router that handles the address. Current and &"home"&
22420 directories are also controllable. See chapter &<<CHAPenvironment>>& for
22421 details of the local delivery environment and chapter &<<CHAPbatching>>&
22422 for a discussion of local delivery batching.
22423
22424
22425 .section "Concurrent delivery" "SECID140"
22426 If two messages arrive at almost the same time, and both are routed to a pipe
22427 delivery, the two pipe transports may be run concurrently. You must ensure that
22428 any pipe commands you set up are robust against this happening. If the commands
22429 write to a file, the &%exim_lock%& utility might be of use.
22430
22431
22432
22433
22434 .section "Returned status and data" "SECID141"
22435 .cindex "&(pipe)& transport" "returned data"
22436 If the command exits with a non-zero return code, the delivery is deemed to
22437 have failed, unless either the &%ignore_status%& option is set (in which case
22438 the return code is treated as zero), or the return code is one of those listed
22439 in the &%temp_errors%& option, which are interpreted as meaning &"try again
22440 later"&. In this case, delivery is deferred. Details of a permanent failure are
22441 logged, but are not included in the bounce message, which merely contains
22442 &"local delivery failed"&.
22443
22444 If the command exits on a signal and the &%freeze_signal%& option is set then
22445 the message will be frozen in the queue. If that option is not set, a bounce
22446 will be sent as normal.
22447
22448 If the return code is greater than 128 and the command being run is a shell
22449 script, it normally means that the script was terminated by a signal whose
22450 value is the return code minus 128. The &%freeze_signal%& option does not
22451 apply in this case.
22452
22453 If Exim is unable to run the command (that is, if &[execve()]& fails), the
22454 return code is set to 127. This is the value that a shell returns if it is
22455 asked to run a non-existent command. The wording for the log line suggests that
22456 a non-existent command may be the problem.
22457
22458 The &%return_output%& option can affect the result of a pipe delivery. If it is
22459 set and the command produces any output on its standard output or standard
22460 error streams, the command is considered to have failed, even if it gave a zero
22461 return code or if &%ignore_status%& is set. The output from the command is
22462 included as part of the bounce message. The &%return_fail_output%& option is
22463 similar, except that output is returned only when the command exits with a
22464 failure return code, that is, a value other than zero or a code that matches
22465 &%temp_errors%&.
22466
22467
22468
22469 .section "How the command is run" "SECThowcommandrun"
22470 .cindex "&(pipe)& transport" "path for command"
22471 The command line is (by default) broken down into a command name and arguments
22472 by the &(pipe)& transport itself. The &%allow_commands%& and
22473 &%restrict_to_path%& options can be used to restrict the commands that may be
22474 run.
22475
22476 .cindex "quoting" "in pipe command"
22477 Unquoted arguments are delimited by white space. If an argument appears in
22478 double quotes, backslash is interpreted as an escape character in the usual
22479 way. If an argument appears in single quotes, no escaping is done.
22480
22481 String expansion is applied to the command line except when it comes from a
22482 traditional &_.forward_& file (commands from a filter file are expanded). The
22483 expansion is applied to each argument in turn rather than to the whole line.
22484 For this reason, any string expansion item that contains white space must be
22485 quoted so as to be contained within a single argument. A setting such as
22486 .code
22487 command = /some/path ${if eq{$local_part}{postmaster}{xx}{yy}}
22488 .endd
22489 will not work, because the expansion item gets split between several
22490 arguments. You have to write
22491 .code
22492 command = /some/path "${if eq{$local_part}{postmaster}{xx}{yy}}"
22493 .endd
22494 to ensure that it is all in one argument. The expansion is done in this way,
22495 argument by argument, so that the number of arguments cannot be changed as a
22496 result of expansion, and quotes or backslashes in inserted variables do not
22497 interact with external quoting. However, this leads to problems if you want to
22498 generate multiple arguments (or the command name plus arguments) from a single
22499 expansion. In this situation, the simplest solution is to use a shell. For
22500 example:
22501 .code
22502 command = /bin/sh -c ${lookup{$local_part}lsearch{/some/file}}
22503 .endd
22504
22505 .cindex "transport" "filter"
22506 .cindex "filter" "transport filter"
22507 .vindex "&$pipe_addresses$&"
22508 Special handling takes place when an argument consists of precisely the text
22509 &`$pipe_addresses`&. This is not a general expansion variable; the only
22510 place this string is recognized is when it appears as an argument for a pipe or
22511 transport filter command. It causes each address that is being handled to be
22512 inserted in the argument list at that point &'as a separate argument'&. This
22513 avoids any problems with spaces or shell metacharacters, and is of use when a
22514 &(pipe)& transport is handling groups of addresses in a batch.
22515
22516 If &%force_command%& is enabled on the transport, Special handling takes place
22517 for an argument that consists of precisely the text &`$address_pipe`&. It
22518 is handled similarly to &$pipe_addresses$& above. It is expanded and each
22519 argument is inserted in the argument list at that point
22520 &'as a separate argument'&. The &`$address_pipe`& item does not need to be
22521 the only item in the argument; in fact, if it were then &%force_command%&
22522 should behave as a no-op. Rather, it should be used to adjust the command
22523 run while preserving the argument vector separation.
22524
22525 After splitting up into arguments and expansion, the resulting command is run
22526 in a subprocess directly from the transport, &'not'& under a shell. The
22527 message that is being delivered is supplied on the standard input, and the
22528 standard output and standard error are both connected to a single pipe that is
22529 read by Exim. The &%max_output%& option controls how much output the command
22530 may produce, and the &%return_output%& and &%return_fail_output%& options
22531 control what is done with it.
22532
22533 Not running the command under a shell (by default) lessens the security risks
22534 in cases when a command from a user's filter file is built out of data that was
22535 taken from an incoming message. If a shell is required, it can of course be
22536 explicitly specified as the command to be run. However, there are circumstances
22537 where existing commands (for example, in &_.forward_& files) expect to be run
22538 under a shell and cannot easily be modified. To allow for these cases, there is
22539 an option called &%use_shell%&, which changes the way the &(pipe)& transport
22540 works. Instead of breaking up the command line as just described, it expands it
22541 as a single string and passes the result to &_/bin/sh_&. The
22542 &%restrict_to_path%& option and the &$pipe_addresses$& facility cannot be used
22543 with &%use_shell%&, and the whole mechanism is inherently less secure.
22544
22545
22546
22547 .section "Environment variables" "SECTpipeenv"
22548 .cindex "&(pipe)& transport" "environment for command"
22549 .cindex "environment for pipe transport"
22550 The environment variables listed below are set up when the command is invoked.
22551 This list is a compromise for maximum compatibility with other MTAs. Note that
22552 the &%environment%& option can be used to add additional variables to this
22553 environment.
22554 .display
22555 &`DOMAIN `& the domain of the address
22556 &`HOME `& the home directory, if set
22557 &`HOST `& the host name when called from a router (see below)
22558 &`LOCAL_PART `& see below
22559 &`LOCAL_PART_PREFIX `& see below
22560 &`LOCAL_PART_SUFFIX `& see below
22561 &`LOGNAME `& see below
22562 &`MESSAGE_ID `& Exim's local ID for the message
22563 &`PATH `& as specified by the &%path%& option below
22564 &`QUALIFY_DOMAIN `& the sender qualification domain
22565 &`RECIPIENT `& the complete recipient address
22566 &`SENDER `& the sender of the message (empty if a bounce)
22567 &`SHELL `& &`/bin/sh`&
22568 &`TZ `& the value of the &%timezone%& option, if set
22569 &`USER `& see below
22570 .endd
22571 When a &(pipe)& transport is called directly from (for example) an &(accept)&
22572 router, LOCAL_PART is set to the local part of the address. When it is
22573 called as a result of a forward or alias expansion, LOCAL_PART is set to
22574 the local part of the address that was expanded. In both cases, any affixes are
22575 removed from the local part, and made available in LOCAL_PART_PREFIX and
22576 LOCAL_PART_SUFFIX, respectively. LOGNAME and USER are set to the
22577 same value as LOCAL_PART for compatibility with other MTAs.
22578
22579 .cindex "HOST"
22580 HOST is set only when a &(pipe)& transport is called from a router that
22581 associates hosts with an address, typically when using &(pipe)& as a
22582 pseudo-remote transport. HOST is set to the first host name specified by
22583 the router.
22584
22585 .cindex "HOME"
22586 If the transport's generic &%home_directory%& option is set, its value is used
22587 for the HOME environment variable. Otherwise, a home directory may be set
22588 by the router's &%transport_home_directory%& option, which defaults to the
22589 user's home directory if &%check_local_user%& is set.
22590
22591
22592 .section "Private options for pipe" "SECID142"
22593 .cindex "options" "&(pipe)& transport"
22594
22595
22596
22597 .option allow_commands pipe "string list&!!" unset
22598 .cindex "&(pipe)& transport" "permitted commands"
22599 The string is expanded, and is then interpreted as a colon-separated list of
22600 permitted commands. If &%restrict_to_path%& is not set, the only commands
22601 permitted are those in the &%allow_commands%& list. They need not be absolute
22602 paths; the &%path%& option is still used for relative paths. If
22603 &%restrict_to_path%& is set with &%allow_commands%&, the command must either be
22604 in the &%allow_commands%& list, or a name without any slashes that is found on
22605 the path. In other words, if neither &%allow_commands%& nor
22606 &%restrict_to_path%& is set, there is no restriction on the command, but
22607 otherwise only commands that are permitted by one or the other are allowed. For
22608 example, if
22609 .code
22610 allow_commands = /usr/bin/vacation
22611 .endd
22612 and &%restrict_to_path%& is not set, the only permitted command is
22613 &_/usr/bin/vacation_&. The &%allow_commands%& option may not be set if
22614 &%use_shell%& is set.
22615
22616
22617 .option batch_id pipe string&!! unset
22618 See the description of local delivery batching in chapter &<<CHAPbatching>>&.
22619
22620
22621 .option batch_max pipe integer 1
22622 This limits the number of addresses that can be handled in a single delivery.
22623 See the description of local delivery batching in chapter &<<CHAPbatching>>&.
22624
22625
22626 .option check_string pipe string unset
22627 As &(pipe)& writes the message, the start of each line is tested for matching
22628 &%check_string%&, and if it does, the initial matching characters are replaced
22629 by the contents of &%escape_string%&, provided both are set. The value of
22630 &%check_string%& is a literal string, not a regular expression, and the case of
22631 any letters it contains is significant. When &%use_bsmtp%& is set, the contents
22632 of &%check_string%& and &%escape_string%& are forced to values that implement
22633 the SMTP escaping protocol. Any settings made in the configuration file are
22634 ignored.
22635
22636
22637 .option command pipe string&!! unset
22638 This option need not be set when &(pipe)& is being used to deliver to pipes
22639 obtained directly from address redirections. In other cases, the option must be
22640 set, to provide a command to be run. It need not yield an absolute path (see
22641 the &%path%& option below). The command is split up into separate arguments by
22642 Exim, and each argument is separately expanded, as described in section
22643 &<<SECThowcommandrun>>& above.
22644
22645
22646 .option environment pipe string&!! unset
22647 .cindex "&(pipe)& transport" "environment for command"
22648 .cindex "environment for &(pipe)& transport"
22649 This option is used to add additional variables to the environment in which the
22650 command runs (see section &<<SECTpipeenv>>& for the default list). Its value is
22651 a string which is expanded, and then interpreted as a colon-separated list of
22652 environment settings of the form <&'name'&>=<&'value'&>.
22653
22654
22655 .option escape_string pipe string unset
22656 See &%check_string%& above.
22657
22658
22659 .option freeze_exec_fail pipe boolean false
22660 .cindex "exec failure"
22661 .cindex "failure of exec"
22662 .cindex "&(pipe)& transport" "failure of exec"
22663 Failure to exec the command in a pipe transport is by default treated like
22664 any other failure while running the command. However, if &%freeze_exec_fail%&
22665 is set, failure to exec is treated specially, and causes the message to be
22666 frozen, whatever the setting of &%ignore_status%&.
22667
22668
22669 .option freeze_signal pipe boolean false
22670 .cindex "signal exit"
22671 .cindex "&(pipe)& transport", "signal exit"
22672 Normally if the process run by a command in a pipe transport exits on a signal,
22673 a bounce message is sent. If &%freeze_signal%& is set, the message will be
22674 frozen in Exim's queue instead.
22675
22676
22677 .option force_command pipe boolean false
22678 .cindex "force command"
22679 .cindex "&(pipe)& transport", "force command"
22680 Normally when a router redirects an address directly to a pipe command
22681 the &%command%& option on the transport is ignored. If &%force_command%&
22682 is set, the &%command%& option will used. This is especially
22683 useful for forcing a wrapper or additional argument to be added to the
22684 command. For example:
22685 .code
22686 command = /usr/bin/remote_exec myhost -- $address_pipe
22687 force_command
22688 .endd
22689
22690 Note that &$address_pipe$& is handled specially in &%command%& when
22691 &%force_command%& is set, expanding out to the original argument vector as
22692 separate items, similarly to a Unix shell &`"$@"`& construct.
22693
22694
22695 .option ignore_status pipe boolean false
22696 If this option is true, the status returned by the subprocess that is set up to
22697 run the command is ignored, and Exim behaves as if zero had been returned.
22698 Otherwise, a non-zero status or termination by signal causes an error return
22699 from the transport unless the status value is one of those listed in
22700 &%temp_errors%&; these cause the delivery to be deferred and tried again later.
22701
22702 &*Note*&: This option does not apply to timeouts, which do not return a status.
22703 See the &%timeout_defer%& option for how timeouts are handled.
22704
22705
22706 .option log_defer_output pipe boolean false
22707 .cindex "&(pipe)& transport" "logging output"
22708 If this option is set, and the status returned by the command is
22709 one of the codes listed in &%temp_errors%& (that is, delivery was deferred),
22710 and any output was produced on stdout or stderr, the first line of it is
22711 written to the main log.
22712
22713
22714 .option log_fail_output pipe boolean false
22715 If this option is set, and the command returns any output on stdout or
22716 stderr, and also ends with a return code that is neither zero nor one of
22717 the return codes listed in &%temp_errors%& (that is, the delivery
22718 failed), the first line of output is written to the main log. This
22719 option and &%log_output%& are mutually exclusive. Only one of them may
22720 be set.
22721
22722
22723 .option log_output pipe boolean false
22724 If this option is set and the command returns any output on stdout or
22725 stderr, the first line of output is written to the main log, whatever
22726 the return code. This option and &%log_fail_output%& are mutually
22727 exclusive. Only one of them may be set.
22728
22729
22730 .option max_output pipe integer 20K
22731 This specifies the maximum amount of output that the command may produce on its
22732 standard output and standard error file combined. If the limit is exceeded, the
22733 process running the command is killed. This is intended as a safety measure to
22734 catch runaway processes. The limit is applied independently of the settings of
22735 the options that control what is done with such output (for example,
22736 &%return_output%&). Because of buffering effects, the amount of output may
22737 exceed the limit by a small amount before Exim notices.
22738
22739
22740 .option message_prefix pipe string&!! "see below"
22741 The string specified here is expanded and output at the start of every message.
22742 The default is unset if &%use_bsmtp%& is set. Otherwise it is
22743 .code
22744 message_prefix = \
22745 From ${if def:return_path{$return_path}{MAILER-DAEMON}}\
22746 ${tod_bsdinbox}\n
22747 .endd
22748 .cindex "Cyrus"
22749 .cindex "&%tmail%&"
22750 .cindex "&""From""& line"
22751 This is required by the commonly used &_/usr/bin/vacation_& program.
22752 However, it must &'not'& be present if delivery is to the Cyrus IMAP server,
22753 or to the &%tmail%& local delivery agent. The prefix can be suppressed by
22754 setting
22755 .code
22756 message_prefix =
22757 .endd
22758 &*Note:*& If you set &%use_crlf%& true, you must change any occurrences of
22759 &`\n`& to &`\r\n`& in &%message_prefix%&.
22760
22761
22762 .option message_suffix pipe string&!! "see below"
22763 The string specified here is expanded and output at the end of every message.
22764 The default is unset if &%use_bsmtp%& is set. Otherwise it is a single newline.
22765 The suffix can be suppressed by setting
22766 .code
22767 message_suffix =
22768 .endd
22769 &*Note:*& If you set &%use_crlf%& true, you must change any occurrences of
22770 &`\n`& to &`\r\n`& in &%message_suffix%&.
22771
22772
22773 .option path pipe string "see below"
22774 This option specifies the string that is set up in the PATH environment
22775 variable of the subprocess. The default is:
22776 .code
22777 /bin:/usr/bin
22778 .endd
22779 If the &%command%& option does not yield an absolute path name, the command is
22780 sought in the PATH directories, in the usual way. &*Warning*&: This does not
22781 apply to a command specified as a transport filter.
22782
22783
22784 .option permit_coredump pipe boolean false
22785 Normally Exim inhibits core-dumps during delivery. If you have a need to get
22786 a core-dump of a pipe command, enable this command. This enables core-dumps
22787 during delivery and affects both the Exim binary and the pipe command run.
22788 It is recommended that this option remain off unless and until you have a need
22789 for it and that this only be enabled when needed, as the risk of excessive
22790 resource consumption can be quite high. Note also that Exim is typically
22791 installed as a setuid binary and most operating systems will inhibit coredumps
22792 of these by default, so further OS-specific action may be required.
22793
22794
22795 .option pipe_as_creator pipe boolean false
22796 .cindex "uid (user id)" "local delivery"
22797 If the generic &%user%& option is not set and this option is true, the delivery
22798 process is run under the uid that was in force when Exim was originally called
22799 to accept the message. If the group id is not otherwise set (via the generic
22800 &%group%& option), the gid that was in force when Exim was originally called to
22801 accept the message is used.
22802
22803
22804 .option restrict_to_path pipe boolean false
22805 When this option is set, any command name not listed in &%allow_commands%& must
22806 contain no slashes. The command is searched for only in the directories listed
22807 in the &%path%& option. This option is intended for use in the case when a pipe
22808 command has been generated from a user's &_.forward_& file. This is usually
22809 handled by a &(pipe)& transport called &%address_pipe%&.
22810
22811
22812 .option return_fail_output pipe boolean false
22813 If this option is true, and the command produced any output and ended with a
22814 return code other than zero or one of the codes listed in &%temp_errors%& (that
22815 is, the delivery failed), the output is returned in the bounce message.
22816 However, if the message has a null sender (that is, it is itself a bounce
22817 message), output from the command is discarded. This option and
22818 &%return_output%& are mutually exclusive. Only one of them may be set.
22819
22820
22821
22822 .option return_output pipe boolean false
22823 If this option is true, and the command produced any output, the delivery is
22824 deemed to have failed whatever the return code from the command, and the output
22825 is returned in the bounce message. Otherwise, the output is just discarded.
22826 However, if the message has a null sender (that is, it is a bounce message),
22827 output from the command is always discarded, whatever the setting of this
22828 option. This option and &%return_fail_output%& are mutually exclusive. Only one
22829 of them may be set.
22830
22831
22832
22833 .option temp_errors pipe "string list" "see below"
22834 .cindex "&(pipe)& transport" "temporary failure"
22835 This option contains either a colon-separated list of numbers, or a single
22836 asterisk. If &%ignore_status%& is false
22837 and &%return_output%& is not set,
22838 and the command exits with a non-zero return code, the failure is treated as
22839 temporary and the delivery is deferred if the return code matches one of the
22840 numbers, or if the setting is a single asterisk. Otherwise, non-zero return
22841 codes are treated as permanent errors. The default setting contains the codes
22842 defined by EX_TEMPFAIL and EX_CANTCREAT in &_sysexits.h_&. If Exim is
22843 compiled on a system that does not define these macros, it assumes values of 75
22844 and 73, respectively.
22845
22846
22847 .option timeout pipe time 1h
22848 If the command fails to complete within this time, it is killed. This normally
22849 causes the delivery to fail (but see &%timeout_defer%&). A zero time interval
22850 specifies no timeout. In order to ensure that any subprocesses created by the
22851 command are also killed, Exim makes the initial process a process group leader,
22852 and kills the whole process group on a timeout. However, this can be defeated
22853 if one of the processes starts a new process group.
22854
22855 .option timeout_defer pipe boolean false
22856 A timeout in a &(pipe)& transport, either in the command that the transport
22857 runs, or in a transport filter that is associated with it, is by default
22858 treated as a hard error, and the delivery fails. However, if &%timeout_defer%&
22859 is set true, both kinds of timeout become temporary errors, causing the
22860 delivery to be deferred.
22861
22862 .option umask pipe "octal integer" 022
22863 This specifies the umask setting for the subprocess that runs the command.
22864
22865
22866 .option use_bsmtp pipe boolean false
22867 .cindex "envelope sender"
22868 If this option is set true, the &(pipe)& transport writes messages in &"batch
22869 SMTP"& format, with the envelope sender and recipient(s) included as SMTP
22870 commands. If you want to include a leading HELO command with such messages,
22871 you can do so by setting the &%message_prefix%& option. See section
22872 &<<SECTbatchSMTP>>& for details of batch SMTP.
22873
22874 .option use_classresources pipe boolean false
22875 .cindex "class resources (BSD)"
22876 This option is available only when Exim is running on FreeBSD, NetBSD, or
22877 BSD/OS. If it is set true, the &[setclassresources()]& function is used to set
22878 resource limits when a &(pipe)& transport is run to perform a delivery. The
22879 limits for the uid under which the pipe is to run are obtained from the login
22880 class database.
22881
22882
22883 .option use_crlf pipe boolean false
22884 .cindex "carriage return"
22885 .cindex "linefeed"
22886 This option causes lines to be terminated with the two-character CRLF sequence
22887 (carriage return, linefeed) instead of just a linefeed character. In the case
22888 of batched SMTP, the byte sequence written to the pipe is then an exact image
22889 of what would be sent down a real SMTP connection.
22890
22891 The contents of the &%message_prefix%& and &%message_suffix%& options are
22892 written verbatim, so must contain their own carriage return characters if these
22893 are needed. When &%use_bsmtp%& is not set, the default values for both
22894 &%message_prefix%& and &%message_suffix%& end with a single linefeed, so their
22895 values must be changed to end with &`\r\n`& if &%use_crlf%& is set.
22896
22897
22898 .option use_shell pipe boolean false
22899 .vindex "&$pipe_addresses$&"
22900 If this option is set, it causes the command to be passed to &_/bin/sh_&
22901 instead of being run directly from the transport, as described in section
22902 &<<SECThowcommandrun>>&. This is less secure, but is needed in some situations
22903 where the command is expected to be run under a shell and cannot easily be
22904 modified. The &%allow_commands%& and &%restrict_to_path%& options, and the
22905 &`$pipe_addresses`& facility are incompatible with &%use_shell%&. The
22906 command is expanded as a single string, and handed to &_/bin/sh_& as data for
22907 its &%-c%& option.
22908
22909
22910
22911 .section "Using an external local delivery agent" "SECID143"
22912 .cindex "local delivery" "using an external agent"
22913 .cindex "&'procmail'&"
22914 .cindex "external local delivery"
22915 .cindex "delivery" "&'procmail'&"
22916 .cindex "delivery" "by external agent"
22917 The &(pipe)& transport can be used to pass all messages that require local
22918 delivery to a separate local delivery agent such as &%procmail%&. When doing
22919 this, care must be taken to ensure that the pipe is run under an appropriate
22920 uid and gid. In some configurations one wants this to be a uid that is trusted
22921 by the delivery agent to supply the correct sender of the message. It may be
22922 necessary to recompile or reconfigure the delivery agent so that it trusts an
22923 appropriate user. The following is an example transport and router
22924 configuration for &%procmail%&:
22925 .code
22926 # transport
22927 procmail_pipe:
22928 driver = pipe
22929 command = /usr/local/bin/procmail -d $local_part
22930 return_path_add
22931 delivery_date_add
22932 envelope_to_add
22933 check_string = "From "
22934 escape_string = ">From "
22935 umask = 077
22936 user = $local_part
22937 group = mail
22938
22939 # router
22940 procmail:
22941 driver = accept
22942 check_local_user
22943 transport = procmail_pipe
22944 .endd
22945 In this example, the pipe is run as the local user, but with the group set to
22946 &'mail'&. An alternative is to run the pipe as a specific user such as &'mail'&
22947 or &'exim'&, but in this case you must arrange for &%procmail%& to trust that
22948 user to supply a correct sender address. If you do not specify either a
22949 &%group%& or a &%user%& option, the pipe command is run as the local user. The
22950 home directory is the user's home directory by default.
22951
22952 &*Note*&: The command that the pipe transport runs does &'not'& begin with
22953 .code
22954 IFS=" "
22955 .endd
22956 as shown in some &%procmail%& documentation, because Exim does not by default
22957 use a shell to run pipe commands.
22958
22959 .cindex "Cyrus"
22960 The next example shows a transport and a router for a system where local
22961 deliveries are handled by the Cyrus IMAP server.
22962 .code
22963 # transport
22964 local_delivery_cyrus:
22965 driver = pipe
22966 command = /usr/cyrus/bin/deliver \
22967 -m ${substr_1:$local_part_suffix} -- $local_part
22968 user = cyrus
22969 group = mail
22970 return_output
22971 log_output
22972 message_prefix =
22973 message_suffix =
22974
22975 # router
22976 local_user_cyrus:
22977 driver = accept
22978 check_local_user
22979 local_part_suffix = .*
22980 transport = local_delivery_cyrus
22981 .endd
22982 Note the unsetting of &%message_prefix%& and &%message_suffix%&, and the use of
22983 &%return_output%& to cause any text written by Cyrus to be returned to the
22984 sender.
22985 .ecindex IIDpiptra1
22986 .ecindex IIDpiptra2
22987
22988
22989 . ////////////////////////////////////////////////////////////////////////////
22990 . ////////////////////////////////////////////////////////////////////////////
22991
22992 .chapter "The smtp transport" "CHAPsmtptrans"
22993 .scindex IIDsmttra1 "transports" "&(smtp)&"
22994 .scindex IIDsmttra2 "&(smtp)& transport"
22995 The &(smtp)& transport delivers messages over TCP/IP connections using the SMTP
22996 or LMTP protocol. The list of hosts to try can either be taken from the address
22997 that is being processed (having been set up by the router), or specified
22998 explicitly for the transport. Timeout and retry processing (see chapter
22999 &<<CHAPretry>>&) is applied to each IP address independently.
23000
23001
23002 .section "Multiple messages on a single connection" "SECID144"
23003 The sending of multiple messages over a single TCP/IP connection can arise in
23004 two ways:
23005
23006 .ilist
23007 If a message contains more than &%max_rcpt%& (see below) addresses that are
23008 routed to the same host, more than one copy of the message has to be sent to
23009 that host. In this situation, multiple copies may be sent in a single run of
23010 the &(smtp)& transport over a single TCP/IP connection. (What Exim actually
23011 does when it has too many addresses to send in one message also depends on the
23012 value of the global &%remote_max_parallel%& option. Details are given in
23013 section &<<SECToutSMTPTCP>>&.)
23014 .next
23015 .cindex "hints database" "remembering routing"
23016 When a message has been successfully delivered over a TCP/IP connection, Exim
23017 looks in its hints database to see if there are any other messages awaiting a
23018 connection to the same host. If there are, a new delivery process is started
23019 for one of them, and the current TCP/IP connection is passed on to it. The new
23020 process may in turn send multiple copies and possibly create yet another
23021 process.
23022 .endlist
23023
23024
23025 For each copy sent over the same TCP/IP connection, a sequence counter is
23026 incremented, and if it ever gets to the value of &%connection_max_messages%&,
23027 no further messages are sent over that connection.
23028
23029
23030
23031 .section "Use of the $host and $host_address variables" "SECID145"
23032 .vindex "&$host$&"
23033 .vindex "&$host_address$&"
23034 At the start of a run of the &(smtp)& transport, the values of &$host$& and
23035 &$host_address$& are the name and IP address of the first host on the host list
23036 passed by the router. However, when the transport is about to connect to a
23037 specific host, and while it is connected to that host, &$host$& and
23038 &$host_address$& are set to the values for that host. These are the values
23039 that are in force when the &%helo_data%&, &%hosts_try_auth%&, &%interface%&,
23040 &%serialize_hosts%&, and the various TLS options are expanded.
23041
23042
23043 .section "Use of $tls_cipher and $tls_peerdn" "usecippeer"
23044 .vindex &$tls_bits$&
23045 .vindex &$tls_cipher$&
23046 .vindex &$tls_peerdn$&
23047 .vindex &$tls_sni$&
23048 At the start of a run of the &(smtp)& transport, the values of &$tls_bits$&,
23049 &$tls_cipher$&, &$tls_peerdn$& and &$tls_sni$&
23050 are the values that were set when the message was received.
23051 These are the values that are used for options that are expanded before any
23052 SMTP connections are made. Just before each connection is made, these four
23053 variables are emptied. If TLS is subsequently started, they are set to the
23054 appropriate values for the outgoing connection, and these are the values that
23055 are in force when any authenticators are run and when the
23056 &%authenticated_sender%& option is expanded.
23057
23058 These variables are deprecated in favour of &$tls_in_cipher$& et. al.
23059 and will be removed in a future release.
23060
23061
23062 .section "Private options for smtp" "SECID146"
23063 .cindex "options" "&(smtp)& transport"
23064 The private options of the &(smtp)& transport are as follows:
23065
23066
23067 .option address_retry_include_sender smtp boolean true
23068 .cindex "4&'xx'& responses" "retrying after"
23069 When an address is delayed because of a 4&'xx'& response to a RCPT command, it
23070 is the combination of sender and recipient that is delayed in subsequent queue
23071 runs until the retry time is reached. You can delay the recipient without
23072 reference to the sender (which is what earlier versions of Exim did), by
23073 setting &%address_retry_include_sender%& false. However, this can lead to
23074 problems with servers that regularly issue 4&'xx'& responses to RCPT commands.
23075
23076 .option allow_localhost smtp boolean false
23077 .cindex "local host" "sending to"
23078 .cindex "fallback" "hosts specified on transport"
23079 When a host specified in &%hosts%& or &%fallback_hosts%& (see below) turns out
23080 to be the local host, or is listed in &%hosts_treat_as_local%&, delivery is
23081 deferred by default. However, if &%allow_localhost%& is set, Exim goes on to do
23082 the delivery anyway. This should be used only in special cases when the
23083 configuration ensures that no looping will result (for example, a differently
23084 configured Exim is listening on the port to which the message is sent).
23085
23086
23087 .option authenticated_sender smtp string&!! unset
23088 .cindex "Cyrus"
23089 When Exim has authenticated as a client, or if &%authenticated_sender_force%&
23090 is true, this option sets a value for the AUTH= item on outgoing MAIL commands,
23091 overriding any existing authenticated sender value. If the string expansion is
23092 forced to fail, the option is ignored. Other expansion failures cause delivery
23093 to be deferred. If the result of expansion is an empty string, that is also
23094 ignored.
23095
23096 The expansion happens after the outgoing connection has been made and TLS
23097 started, if required. This means that the &$host$&, &$host_address$&,
23098 &$tls_out_cipher$&, and &$tls_out_peerdn$& variables are set according to the
23099 particular connection.
23100
23101 If the SMTP session is not authenticated, the expansion of
23102 &%authenticated_sender%& still happens (and can cause the delivery to be
23103 deferred if it fails), but no AUTH= item is added to MAIL commands
23104 unless &%authenticated_sender_force%& is true.
23105
23106 This option allows you to use the &(smtp)& transport in LMTP mode to
23107 deliver mail to Cyrus IMAP and provide the proper local part as the
23108 &"authenticated sender"&, via a setting such as:
23109 .code
23110 authenticated_sender = $local_part
23111 .endd
23112 This removes the need for IMAP subfolders to be assigned special ACLs to
23113 allow direct delivery to those subfolders.
23114
23115 Because of expected uses such as that just described for Cyrus (when no
23116 domain is involved), there is no checking on the syntax of the provided
23117 value.
23118
23119
23120 .option authenticated_sender_force smtp boolean false
23121 If this option is set true, the &%authenticated_sender%& option's value
23122 is used for the AUTH= item on outgoing MAIL commands, even if Exim has not
23123 authenticated as a client.
23124
23125
23126 .option command_timeout smtp time 5m
23127 This sets a timeout for receiving a response to an SMTP command that has been
23128 sent out. It is also used when waiting for the initial banner line from the
23129 remote host. Its value must not be zero.
23130
23131
23132 .option connect_timeout smtp time 5m
23133 This sets a timeout for the &[connect()]& function, which sets up a TCP/IP call
23134 to a remote host. A setting of zero allows the system timeout (typically
23135 several minutes) to act. To have any effect, the value of this option must be
23136 less than the system timeout. However, it has been observed that on some
23137 systems there is no system timeout, which is why the default value for this
23138 option is 5 minutes, a value recommended by RFC 1123.
23139
23140
23141 .option connection_max_messages smtp integer 500
23142 .cindex "SMTP" "passed connection"
23143 .cindex "SMTP" "multiple deliveries"
23144 .cindex "multiple SMTP deliveries"
23145 This controls the maximum number of separate message deliveries that are sent
23146 over a single TCP/IP connection. If the value is zero, there is no limit.
23147 For testing purposes, this value can be overridden by the &%-oB%& command line
23148 option.
23149
23150
23151 .option data_timeout smtp time 5m
23152 This sets a timeout for the transmission of each block in the data portion of
23153 the message. As a result, the overall timeout for a message depends on the size
23154 of the message. Its value must not be zero. See also &%final_timeout%&.
23155
23156
23157 .option delay_after_cutoff smtp boolean true
23158 This option controls what happens when all remote IP addresses for a given
23159 domain have been inaccessible for so long that they have passed their retry
23160 cutoff times.
23161
23162 In the default state, if the next retry time has not been reached for any of
23163 them, the address is bounced without trying any deliveries. In other words,
23164 Exim delays retrying an IP address after the final cutoff time until a new
23165 retry time is reached, and can therefore bounce an address without ever trying
23166 a delivery, when machines have been down for a long time. Some people are
23167 unhappy at this prospect, so...
23168
23169 If &%delay_after_cutoff%& is set false, Exim behaves differently. If all IP
23170 addresses are past their final cutoff time, Exim tries to deliver to those
23171 IP addresses that have not been tried since the message arrived. If there are
23172 none, of if they all fail, the address is bounced. In other words, it does not
23173 delay when a new message arrives, but immediately tries those expired IP
23174 addresses that haven't been tried since the message arrived. If there is a
23175 continuous stream of messages for the dead hosts, unsetting
23176 &%delay_after_cutoff%& means that there will be many more attempts to deliver
23177 to them.
23178
23179
23180 .option dns_qualify_single smtp boolean true
23181 If the &%hosts%& or &%fallback_hosts%& option is being used,
23182 and the &%gethostbyname%& option is false,
23183 the RES_DEFNAMES resolver option is set. See the &%qualify_single%& option
23184 in chapter &<<CHAPdnslookup>>& for more details.
23185
23186
23187 .option dns_search_parents smtp boolean false
23188 If the &%hosts%& or &%fallback_hosts%& option is being used, and the
23189 &%gethostbyname%& option is false, the RES_DNSRCH resolver option is set.
23190 See the &%search_parents%& option in chapter &<<CHAPdnslookup>>& for more
23191 details.
23192
23193
23194 .option dnssec_request_domains smtp "domain list&!!" unset
23195 .cindex "MX record" "security"
23196 .cindex "DNSSEC" "MX lookup"
23197 .cindex "security" "MX lookup"
23198 .cindex "DNS" "DNSSEC"
23199 DNS lookups for domains matching &%dnssec_request_domains%& will be done with
23200 the dnssec request bit set.
23201 This applies to all of the SRV, MX, AAAA, A lookup sequence.
23202
23203
23204
23205 .option dnssec_require_domains smtp "domain list&!!" unset
23206 .cindex "MX record" "security"
23207 .cindex "DNSSEC" "MX lookup"
23208 .cindex "security" "MX lookup"
23209 .cindex "DNS" "DNSSEC"
23210 DNS lookups for domains matching &%dnssec_request_domains%& will be done with
23211 the dnssec request bit set. Any returns not having the Authenticated Data bit
23212 (AD bit) set will be ignored and logged as a host-lookup failure.
23213 This applies to all of the SRV, MX, AAAA, A lookup sequence.
23214
23215
23216
23217 .option dscp smtp string&!! unset
23218 .cindex "DCSP" "outbound"
23219 This option causes the DSCP value associated with a socket to be set to one
23220 of a number of fixed strings or to numeric value.
23221 The &%-bI:dscp%& option may be used to ask Exim which names it knows of.
23222 Common values include &`throughput`&, &`mincost`&, and on newer systems
23223 &`ef`&, &`af41`&, etc. Numeric values may be in the range 0 to 0x3F.
23224
23225 The outbound packets from Exim will be marked with this value in the header
23226 (for IPv4, the TOS field; for IPv6, the TCLASS field); there is no guarantee
23227 that these values will have any effect, not be stripped by networking
23228 equipment, or do much of anything without cooperation with your Network
23229 Engineer and those of all network operators between the source and destination.
23230
23231
23232 .option fallback_hosts smtp "string list" unset
23233 .cindex "fallback" "hosts specified on transport"
23234 String expansion is not applied to this option. The argument must be a
23235 colon-separated list of host names or IP addresses, optionally also including
23236 port numbers, though the separator can be changed, as described in section
23237 &<<SECTlistconstruct>>&. Each individual item in the list is the same as an
23238 item in a &%route_list%& setting for the &(manualroute)& router, as described
23239 in section &<<SECTformatonehostitem>>&.
23240
23241 Fallback hosts can also be specified on routers, which associate them with the
23242 addresses they process. As for the &%hosts%& option without &%hosts_override%&,
23243 &%fallback_hosts%& specified on the transport is used only if the address does
23244 not have its own associated fallback host list. Unlike &%hosts%&, a setting of
23245 &%fallback_hosts%& on an address is not overridden by &%hosts_override%&.
23246 However, &%hosts_randomize%& does apply to fallback host lists.
23247
23248 If Exim is unable to deliver to any of the hosts for a particular address, and
23249 the errors are not permanent rejections, the address is put on a separate
23250 transport queue with its host list replaced by the fallback hosts, unless the
23251 address was routed via MX records and the current host was in the original MX
23252 list. In that situation, the fallback host list is not used.
23253
23254 Once normal deliveries are complete, the fallback queue is delivered by
23255 re-running the same transports with the new host lists. If several failing
23256 addresses have the same fallback hosts (and &%max_rcpt%& permits it), a single
23257 copy of the message is sent.
23258
23259 The resolution of the host names on the fallback list is controlled by the
23260 &%gethostbyname%& option, as for the &%hosts%& option. Fallback hosts apply
23261 both to cases when the host list comes with the address and when it is taken
23262 from &%hosts%&. This option provides a &"use a smart host only if delivery
23263 fails"& facility.
23264
23265
23266 .option final_timeout smtp time 10m
23267 This is the timeout that applies while waiting for the response to the final
23268 line containing just &"."& that terminates a message. Its value must not be
23269 zero.
23270
23271 .option gethostbyname smtp boolean false
23272 If this option is true when the &%hosts%& and/or &%fallback_hosts%& options are
23273 being used, names are looked up using &[gethostbyname()]&
23274 (or &[getipnodebyname()]& when available)
23275 instead of using the DNS. Of course, that function may in fact use the DNS, but
23276 it may also consult other sources of information such as &_/etc/hosts_&.
23277
23278 .option gnutls_compat_mode smtp boolean unset
23279 This option controls whether GnuTLS is used in compatibility mode in an Exim
23280 server. This reduces security slightly, but improves interworking with older
23281 implementations of TLS.
23282
23283 .option helo_data smtp string&!! "see below"
23284 .cindex "HELO" "argument, setting"
23285 .cindex "EHLO" "argument, setting"
23286 .cindex "LHLO argument setting"
23287 The value of this option is expanded after a connection to a another host has
23288 been set up. The result is used as the argument for the EHLO, HELO, or LHLO
23289 command that starts the outgoing SMTP or LMTP session. The default value of the
23290 option is:
23291 .code
23292 $primary_hostname
23293 .endd
23294 During the expansion, the variables &$host$& and &$host_address$& are set to
23295 the identity of the remote host, and the variables &$sending_ip_address$& and
23296 &$sending_port$& are set to the local IP address and port number that are being
23297 used. These variables can be used to generate different values for different
23298 servers or different local IP addresses. For example, if you want the string
23299 that is used for &%helo_data%& to be obtained by a DNS lookup of the outgoing
23300 interface address, you could use this:
23301 .code
23302 helo_data = ${lookup dnsdb{ptr=$sending_ip_address}{$value}\
23303 {$primary_hostname}}
23304 .endd
23305 The use of &%helo_data%& applies both to sending messages and when doing
23306 callouts.
23307
23308 .option hosts smtp "string list&!!" unset
23309 Hosts are associated with an address by a router such as &(dnslookup)&, which
23310 finds the hosts by looking up the address domain in the DNS, or by
23311 &(manualroute)&, which has lists of hosts in its configuration. However,
23312 email addresses can be passed to the &(smtp)& transport by any router, and not
23313 all of them can provide an associated list of hosts.
23314
23315 The &%hosts%& option specifies a list of hosts to be used if the address being
23316 processed does not have any hosts associated with it. The hosts specified by
23317 &%hosts%& are also used, whether or not the address has its own hosts, if
23318 &%hosts_override%& is set.
23319
23320 The string is first expanded, before being interpreted as a colon-separated
23321 list of host names or IP addresses, possibly including port numbers. The
23322 separator may be changed to something other than colon, as described in section
23323 &<<SECTlistconstruct>>&. Each individual item in the list is the same as an
23324 item in a &%route_list%& setting for the &(manualroute)& router, as described
23325 in section &<<SECTformatonehostitem>>&. However, note that the &`/MX`& facility
23326 of the &(manualroute)& router is not available here.
23327
23328 If the expansion fails, delivery is deferred. Unless the failure was caused by
23329 the inability to complete a lookup, the error is logged to the panic log as
23330 well as the main log. Host names are looked up either by searching directly for
23331 address records in the DNS or by calling &[gethostbyname()]& (or
23332 &[getipnodebyname()]& when available), depending on the setting of the
23333 &%gethostbyname%& option. When Exim is compiled with IPv6 support, if a host
23334 that is looked up in the DNS has both IPv4 and IPv6 addresses, both types of
23335 address are used.
23336
23337 During delivery, the hosts are tried in order, subject to their retry status,
23338 unless &%hosts_randomize%& is set.
23339
23340
23341 .option hosts_avoid_esmtp smtp "host list&!!" unset
23342 .cindex "ESMTP, avoiding use of"
23343 .cindex "HELO" "forcing use of"
23344 .cindex "EHLO" "avoiding use of"
23345 .cindex "PIPELINING" "avoiding the use of"
23346 This option is for use with broken hosts that announce ESMTP facilities (for
23347 example, PIPELINING) and then fail to implement them properly. When a host
23348 matches &%hosts_avoid_esmtp%&, Exim sends HELO rather than EHLO at the
23349 start of the SMTP session. This means that it cannot use any of the ESMTP
23350 facilities such as AUTH, PIPELINING, SIZE, and STARTTLS.
23351
23352
23353 .option hosts_avoid_pipelining smtp "host list&!!" unset
23354 .cindex "PIPELINING" "avoiding the use of"
23355 Exim will not use the SMTP PIPELINING extension when delivering to any host
23356 that matches this list, even if the server host advertises PIPELINING support.
23357
23358
23359 .option hosts_avoid_tls smtp "host list&!!" unset
23360 .cindex "TLS" "avoiding for certain hosts"
23361 Exim will not try to start a TLS session when delivering to any host that
23362 matches this list. See chapter &<<CHAPTLS>>& for details of TLS.
23363
23364 .option hosts_verify_avoid_tls smtp "host list&!!" unset
23365 .cindex "TLS" "avoiding for certain hosts"
23366 Exim will not try to start a TLS session for a verify callout,
23367 or when delivering in cutthrough mode,
23368 to any host that matches this list.
23369
23370
23371 .option hosts_max_try smtp integer 5
23372 .cindex "host" "maximum number to try"
23373 .cindex "limit" "number of hosts tried"
23374 .cindex "limit" "number of MX tried"
23375 .cindex "MX record" "maximum tried"
23376 This option limits the number of IP addresses that are tried for any one
23377 delivery in cases where there are temporary delivery errors. Section
23378 &<<SECTvalhosmax>>& describes in detail how the value of this option is used.
23379
23380
23381 .option hosts_max_try_hardlimit smtp integer 50
23382 This is an additional check on the maximum number of IP addresses that Exim
23383 tries for any one delivery. Section &<<SECTvalhosmax>>& describes its use and
23384 why it exists.
23385
23386
23387
23388 .option hosts_nopass_tls smtp "host list&!!" unset
23389 .cindex "TLS" "passing connection"
23390 .cindex "multiple SMTP deliveries"
23391 .cindex "TLS" "multiple message deliveries"
23392 For any host that matches this list, a connection on which a TLS session has
23393 been started will not be passed to a new delivery process for sending another
23394 message on the same connection. See section &<<SECTmulmessam>>& for an
23395 explanation of when this might be needed.
23396
23397
23398 .option hosts_override smtp boolean false
23399 If this option is set and the &%hosts%& option is also set, any hosts that are
23400 attached to the address are ignored, and instead the hosts specified by the
23401 &%hosts%& option are always used. This option does not apply to
23402 &%fallback_hosts%&.
23403
23404
23405 .option hosts_randomize smtp boolean false
23406 .cindex "randomized host list"
23407 .cindex "host" "list of; randomized"
23408 .cindex "fallback" "randomized hosts"
23409 If this option is set, and either the list of hosts is taken from the
23410 &%hosts%& or the &%fallback_hosts%& option, or the hosts supplied by the router
23411 were not obtained from MX records (this includes fallback hosts from the
23412 router), and were not randomized by the router, the order of trying the hosts
23413 is randomized each time the transport runs. Randomizing the order of a host
23414 list can be used to do crude load sharing.
23415
23416 When &%hosts_randomize%& is true, a host list may be split into groups whose
23417 order is separately randomized. This makes it possible to set up MX-like
23418 behaviour. The boundaries between groups are indicated by an item that is just
23419 &`+`& in the host list. For example:
23420 .code
23421 hosts = host1:host2:host3:+:host4:host5
23422 .endd
23423 The order of the first three hosts and the order of the last two hosts is
23424 randomized for each use, but the first three always end up before the last two.
23425 If &%hosts_randomize%& is not set, a &`+`& item in the list is ignored.
23426
23427 .option hosts_require_auth smtp "host list&!!" unset
23428 .cindex "authentication" "required by client"
23429 This option provides a list of servers for which authentication must succeed
23430 before Exim will try to transfer a message. If authentication fails for
23431 servers which are not in this list, Exim tries to send unauthenticated. If
23432 authentication fails for one of these servers, delivery is deferred. This
23433 temporary error is detectable in the retry rules, so it can be turned into a
23434 hard failure if required. See also &%hosts_try_auth%&, and chapter
23435 &<<CHAPSMTPAUTH>>& for details of authentication.
23436
23437
23438 .option hosts_request_ocsp smtp "host list&!!" *
23439 .cindex "TLS" "requiring for certain servers"
23440 Exim will request a Certificate Status on a
23441 TLS session for any host that matches this list.
23442 &%tls_verify_certificates%& should also be set for the transport.
23443
23444 .option hosts_require_ocsp smtp "host list&!!" unset
23445 .cindex "TLS" "requiring for certain servers"
23446 Exim will request, and check for a valid Certificate Status being given, on a
23447 TLS session for any host that matches this list.
23448 &%tls_verify_certificates%& should also be set for the transport.
23449
23450 .option hosts_require_tls smtp "host list&!!" unset
23451 .cindex "TLS" "requiring for certain servers"
23452 Exim will insist on using a TLS session when delivering to any host that
23453 matches this list. See chapter &<<CHAPTLS>>& for details of TLS.
23454 &*Note*&: This option affects outgoing mail only. To insist on TLS for
23455 incoming messages, use an appropriate ACL.
23456
23457 .option hosts_try_auth smtp "host list&!!" unset
23458 .cindex "authentication" "optional in client"
23459 This option provides a list of servers to which, provided they announce
23460 authentication support, Exim will attempt to authenticate as a client when it
23461 connects. If authentication fails, Exim will try to transfer the message
23462 unauthenticated. See also &%hosts_require_auth%&, and chapter
23463 &<<CHAPSMTPAUTH>>& for details of authentication.
23464
23465 .option hosts_try_prdr smtp "host list&!!" *
23466 .cindex "PRDR" "enabling, optional in client"
23467 This option provides a list of servers to which, provided they announce
23468 PRDR support, Exim will attempt to negotiate PRDR
23469 for multi-recipient messages.
23470 The option can usually be left as default.
23471
23472 .option interface smtp "string list&!!" unset
23473 .cindex "bind IP address"
23474 .cindex "IP address" "binding"
23475 .vindex "&$host$&"
23476 .vindex "&$host_address$&"
23477 This option specifies which interface to bind to when making an outgoing SMTP
23478 call. The value is an IP address, not an interface name such as
23479 &`eth0`&. Do not confuse this with the interface address that was used when a
23480 message was received, which is in &$received_ip_address$&, formerly known as
23481 &$interface_address$&. The name was changed to minimize confusion with the
23482 outgoing interface address. There is no variable that contains an outgoing
23483 interface address because, unless it is set by this option, its value is
23484 unknown.
23485
23486 During the expansion of the &%interface%& option the variables &$host$& and
23487 &$host_address$& refer to the host to which a connection is about to be made
23488 during the expansion of the string. Forced expansion failure, or an empty
23489 string result causes the option to be ignored. Otherwise, after expansion, the
23490 string must be a list of IP addresses, colon-separated by default, but the
23491 separator can be changed in the usual way. For example:
23492 .code
23493 interface = <; 192.168.123.123 ; 3ffe:ffff:836f::fe86:a061
23494 .endd
23495 The first interface of the correct type (IPv4 or IPv6) is used for the outgoing
23496 connection. If none of them are the correct type, the option is ignored. If
23497 &%interface%& is not set, or is ignored, the system's IP functions choose which
23498 interface to use if the host has more than one.
23499
23500
23501 .option keepalive smtp boolean true
23502 .cindex "keepalive" "on outgoing connection"
23503 This option controls the setting of SO_KEEPALIVE on outgoing TCP/IP socket
23504 connections. When set, it causes the kernel to probe idle connections
23505 periodically, by sending packets with &"old"& sequence numbers. The other end
23506 of the connection should send a acknowledgment if the connection is still okay
23507 or a reset if the connection has been aborted. The reason for doing this is
23508 that it has the beneficial effect of freeing up certain types of connection
23509 that can get stuck when the remote host is disconnected without tidying up the
23510 TCP/IP call properly. The keepalive mechanism takes several hours to detect
23511 unreachable hosts.
23512
23513
23514 .option lmtp_ignore_quota smtp boolean false
23515 .cindex "LMTP" "ignoring quota errors"
23516 If this option is set true when the &%protocol%& option is set to &"lmtp"&, the
23517 string &`IGNOREQUOTA`& is added to RCPT commands, provided that the LMTP server
23518 has advertised support for IGNOREQUOTA in its response to the LHLO command.
23519
23520 .option max_rcpt smtp integer 100
23521 .cindex "RCPT" "maximum number of outgoing"
23522 This option limits the number of RCPT commands that are sent in a single
23523 SMTP message transaction. Each set of addresses is treated independently, and
23524 so can cause parallel connections to the same host if &%remote_max_parallel%&
23525 permits this.
23526
23527
23528 .option multi_domain smtp boolean&!! true
23529 .vindex "&$domain$&"
23530 When this option is set, the &(smtp)& transport can handle a number of
23531 addresses containing a mixture of different domains provided they all resolve
23532 to the same list of hosts. Turning the option off restricts the transport to
23533 handling only one domain at a time. This is useful if you want to use
23534 &$domain$& in an expansion for the transport, because it is set only when there
23535 is a single domain involved in a remote delivery.
23536
23537 It is expanded per-address and can depend on any of
23538 &$address_data$&, &$domain_data$&, &$local_part_data$&,
23539 &$host$&, &$host_address$& and &$host_port$&.
23540
23541 .option port smtp string&!! "see below"
23542 .cindex "port" "sending TCP/IP"
23543 .cindex "TCP/IP" "setting outgoing port"
23544 This option specifies the TCP/IP port on the server to which Exim connects.
23545 &*Note:*& Do not confuse this with the port that was used when a message was
23546 received, which is in &$received_port$&, formerly known as &$interface_port$&.
23547 The name was changed to minimize confusion with the outgoing port. There is no
23548 variable that contains an outgoing port.
23549
23550 If the value of this option begins with a digit it is taken as a port number;
23551 otherwise it is looked up using &[getservbyname()]&. The default value is
23552 normally &"smtp"&, but if &%protocol%& is set to &"lmtp"&, the default is
23553 &"lmtp"&. If the expansion fails, or if a port number cannot be found, delivery
23554 is deferred.
23555
23556
23557
23558 .option protocol smtp string smtp
23559 .cindex "LMTP" "over TCP/IP"
23560 .cindex "ssmtp protocol" "outbound"
23561 .cindex "TLS" "SSL-on-connect outbound"
23562 .vindex "&$port$&"
23563 If this option is set to &"lmtp"& instead of &"smtp"&, the default value for
23564 the &%port%& option changes to &"lmtp"&, and the transport operates the LMTP
23565 protocol (RFC 2033) instead of SMTP. This protocol is sometimes used for local
23566 deliveries into closed message stores. Exim also has support for running LMTP
23567 over a pipe to a local process &-- see chapter &<<CHAPLMTP>>&.
23568
23569 If this option is set to &"smtps"&, the default value for the &%port%& option
23570 changes to &"smtps"&, and the transport initiates TLS immediately after
23571 connecting, as an outbound SSL-on-connect, instead of using STARTTLS to upgrade.
23572 The Internet standards bodies strongly discourage use of this mode.
23573
23574
23575 .option retry_include_ip_address smtp boolean&!! true
23576 Exim normally includes both the host name and the IP address in the key it
23577 constructs for indexing retry data after a temporary delivery failure. This
23578 means that when one of several IP addresses for a host is failing, it gets
23579 tried periodically (controlled by the retry rules), but use of the other IP
23580 addresses is not affected.
23581
23582 However, in some dialup environments hosts are assigned a different IP address
23583 each time they connect. In this situation the use of the IP address as part of
23584 the retry key leads to undesirable behaviour. Setting this option false causes
23585 Exim to use only the host name.
23586 Since it is expanded it can be made to depend on the host or domain.
23587
23588
23589 .option serialize_hosts smtp "host list&!!" unset
23590 .cindex "serializing connections"
23591 .cindex "host" "serializing connections"
23592 Because Exim operates in a distributed manner, if several messages for the same
23593 host arrive at around the same time, more than one simultaneous connection to
23594 the remote host can occur. This is not usually a problem except when there is a
23595 slow link between the hosts. In that situation it may be helpful to restrict
23596 Exim to one connection at a time. This can be done by setting
23597 &%serialize_hosts%& to match the relevant hosts.
23598
23599 .cindex "hints database" "serializing deliveries to a host"
23600 Exim implements serialization by means of a hints database in which a record is
23601 written whenever a process connects to one of the restricted hosts. The record
23602 is deleted when the connection is completed. Obviously there is scope for
23603 records to get left lying around if there is a system or program crash. To
23604 guard against this, Exim ignores any records that are more than six hours old.
23605
23606 If you set up this kind of serialization, you should also arrange to delete the
23607 relevant hints database whenever your system reboots. The names of the files
23608 start with &_misc_& and they are kept in the &_spool/db_& directory. There
23609 may be one or two files, depending on the type of DBM in use. The same files
23610 are used for ETRN serialization.
23611
23612
23613 .option size_addition smtp integer 1024
23614 .cindex "SMTP" "SIZE"
23615 .cindex "message" "size issue for transport filter"
23616 .cindex "size" "of message"
23617 .cindex "transport" "filter"
23618 .cindex "filter" "transport filter"
23619 If a remote SMTP server indicates that it supports the SIZE option of the
23620 MAIL command, Exim uses this to pass over the message size at the start of
23621 an SMTP transaction. It adds the value of &%size_addition%& to the value it
23622 sends, to allow for headers and other text that may be added during delivery by
23623 configuration options or in a transport filter. It may be necessary to increase
23624 this if a lot of text is added to messages.
23625
23626 Alternatively, if the value of &%size_addition%& is set negative, it disables
23627 the use of the SIZE option altogether.
23628
23629
23630 .option tls_certificate smtp string&!! unset
23631 .cindex "TLS" "client certificate, location of"
23632 .cindex "certificate" "client, location of"
23633 .vindex "&$host$&"
23634 .vindex "&$host_address$&"
23635 The value of this option must be the absolute path to a file which contains the
23636 client's certificate, for possible use when sending a message over an encrypted
23637 connection. The values of &$host$& and &$host_address$& are set to the name and
23638 address of the server during the expansion. See chapter &<<CHAPTLS>>& for
23639 details of TLS.
23640
23641 &*Note*&: This option must be set if you want Exim to be able to use a TLS
23642 certificate when sending messages as a client. The global option of the same
23643 name specifies the certificate for Exim as a server; it is not automatically
23644 assumed that the same certificate should be used when Exim is operating as a
23645 client.
23646
23647
23648 .option tls_crl smtp string&!! unset
23649 .cindex "TLS" "client certificate revocation list"
23650 .cindex "certificate" "revocation list for client"
23651 This option specifies a certificate revocation list. The expanded value must
23652 be the name of a file that contains a CRL in PEM format.
23653
23654
23655 .option tls_dh_min_bits smtp integer 1024
23656 .cindex "TLS" "Diffie-Hellman minimum acceptable size"
23657 When establishing a TLS session, if a ciphersuite which uses Diffie-Hellman
23658 key agreement is negotiated, the server will provide a large prime number
23659 for use. This option establishes the minimum acceptable size of that number.
23660 If the parameter offered by the server is too small, then the TLS handshake
23661 will fail.
23662
23663 Only supported when using GnuTLS.
23664
23665
23666 .option tls_privatekey smtp string&!! unset
23667 .cindex "TLS" "client private key, location of"
23668 .vindex "&$host$&"
23669 .vindex "&$host_address$&"
23670 The value of this option must be the absolute path to a file which contains the
23671 client's private key. This is used when sending a message over an encrypted
23672 connection using a client certificate. The values of &$host$& and
23673 &$host_address$& are set to the name and address of the server during the
23674 expansion. If this option is unset, or the expansion is forced to fail, or the
23675 result is an empty string, the private key is assumed to be in the same file as
23676 the certificate. See chapter &<<CHAPTLS>>& for details of TLS.
23677
23678
23679 .option tls_require_ciphers smtp string&!! unset
23680 .cindex "TLS" "requiring specific ciphers"
23681 .cindex "cipher" "requiring specific"
23682 .vindex "&$host$&"
23683 .vindex "&$host_address$&"
23684 The value of this option must be a list of permitted cipher suites, for use
23685 when setting up an outgoing encrypted connection. (There is a global option of
23686 the same name for controlling incoming connections.) The values of &$host$& and
23687 &$host_address$& are set to the name and address of the server during the
23688 expansion. See chapter &<<CHAPTLS>>& for details of TLS; note that this option
23689 is used in different ways by OpenSSL and GnuTLS (see sections
23690 &<<SECTreqciphssl>>& and &<<SECTreqciphgnu>>&). For GnuTLS, the order of the
23691 ciphers is a preference order.
23692
23693
23694
23695 .option tls_sni smtp string&!! unset
23696 .cindex "TLS" "Server Name Indication"
23697 .vindex "&$tls_sni$&"
23698 If this option is set then it sets the $tls_out_sni variable and causes any
23699 TLS session to pass this value as the Server Name Indication extension to
23700 the remote side, which can be used by the remote side to select an appropriate
23701 certificate and private key for the session.
23702
23703 See &<<SECTtlssni>>& for more information.
23704
23705 Note that for OpenSSL, this feature requires a build of OpenSSL that supports
23706 TLS extensions.
23707
23708
23709
23710
23711 .option tls_tempfail_tryclear smtp boolean true
23712 .cindex "4&'xx'& responses" "to STARTTLS"
23713 When the server host is not in &%hosts_require_tls%&, and there is a problem in
23714 setting up a TLS session, this option determines whether or not Exim should try
23715 to deliver the message unencrypted. If it is set false, delivery to the
23716 current host is deferred; if there are other hosts, they are tried. If this
23717 option is set true, Exim attempts to deliver unencrypted after a 4&'xx'&
23718 response to STARTTLS. Also, if STARTTLS is accepted, but the subsequent
23719 TLS negotiation fails, Exim closes the current connection (because it is in an
23720 unknown state), opens a new one to the same host, and then tries the delivery
23721 in clear.
23722
23723
23724 .option tls_try_verify_hosts smtp "host list&!!" *
23725 .cindex "TLS" "server certificate verification"
23726 .cindex "certificate" "verification of server"
23727 This option gives a list of hosts for which, on encrypted connections,
23728 certificate verification will be tried but need not succeed.
23729 The &%tls_verify_certificates%& option must also be set.
23730 Note that unless the host is in this list
23731 TLS connections will be denied to hosts using self-signed certificates
23732 when &%tls_verify_certificates%& is matched.
23733 The &$tls_out_certificate_verified$& variable is set when
23734 certificate verification succeeds.
23735
23736
23737 .option tls_verify_cert_hostnames smtp "host list&!!" *
23738 .cindex "TLS" "server certificate hostname verification"
23739 .cindex "certificate" "verification of server"
23740 This option give a list of hosts for which,
23741 while verifying the server certificate,
23742 checks will be included on the host name
23743 (note that this will generally be the result of a DNS MX lookup)
23744 versus Subject and Subject-Alternate-Name fields. Wildcard names are permitted
23745 limited to being the initial component of a 3-or-more component FQDN.
23746
23747 There is no equivalent checking on client certificates.
23748
23749
23750 .option tls_verify_certificates smtp string&!! system
23751 .cindex "TLS" "server certificate verification"
23752 .cindex "certificate" "verification of server"
23753 .vindex "&$host$&"
23754 .vindex "&$host_address$&"
23755 The value of this option must be either the
23756 word "system"
23757 or the absolute path to
23758 a file or directory containing permitted certificates for servers,
23759 for use when setting up an encrypted connection.
23760
23761 The "system" value for the option will use a location compiled into the SSL library.
23762 This is not available for GnuTLS versions preceding 3.0.20; a value of "system"
23763 is taken as empty and an explicit location
23764 must be specified.
23765
23766 The use of a directory for the option value is not available for GnuTLS versions
23767 preceding 3.3.6 and a single file must be used.
23768
23769 With OpenSSL the certificates specified
23770 explicitly
23771 either by file or directory
23772 are added to those given by the system default location.
23773
23774 The values of &$host$& and
23775 &$host_address$& are set to the name and address of the server during the
23776 expansion of this option. See chapter &<<CHAPTLS>>& for details of TLS.
23777
23778 For back-compatibility,
23779 if neither tls_verify_hosts nor tls_try_verify_hosts are set
23780 (a single-colon empty list counts as being set)
23781 and certificate verification fails the TLS connection is closed.
23782
23783
23784 .option tls_verify_hosts smtp "host list&!!" unset
23785 .cindex "TLS" "server certificate verification"
23786 .cindex "certificate" "verification of server"
23787 This option gives a list of hosts for which. on encrypted connections,
23788 certificate verification must succeed.
23789 The &%tls_verify_certificates%& option must also be set.
23790 If both this option and &%tls_try_verify_hosts%& are unset
23791 operation is as if this option selected all hosts.
23792
23793
23794
23795
23796 .section "How the limits for the number of hosts to try are used" &&&
23797 "SECTvalhosmax"
23798 .cindex "host" "maximum number to try"
23799 .cindex "limit" "hosts; maximum number tried"
23800 There are two options that are concerned with the number of hosts that are
23801 tried when an SMTP delivery takes place. They are &%hosts_max_try%& and
23802 &%hosts_max_try_hardlimit%&.
23803
23804
23805 The &%hosts_max_try%& option limits the number of hosts that are tried
23806 for a single delivery. However, despite the term &"host"& in its name, the
23807 option actually applies to each IP address independently. In other words, a
23808 multihomed host is treated as several independent hosts, just as it is for
23809 retrying.
23810
23811 Many of the larger ISPs have multiple MX records which often point to
23812 multihomed hosts. As a result, a list of a dozen or more IP addresses may be
23813 created as a result of routing one of these domains.
23814
23815 Trying every single IP address on such a long list does not seem sensible; if
23816 several at the top of the list fail, it is reasonable to assume there is some
23817 problem that is likely to affect all of them. Roughly speaking, the value of
23818 &%hosts_max_try%& is the maximum number that are tried before deferring the
23819 delivery. However, the logic cannot be quite that simple.
23820
23821 Firstly, IP addresses that are skipped because their retry times have not
23822 arrived do not count, and in addition, addresses that are past their retry
23823 limits are also not counted, even when they are tried. This means that when
23824 some IP addresses are past their retry limits, more than the value of
23825 &%hosts_max_retry%& may be tried. The reason for this behaviour is to ensure
23826 that all IP addresses are considered before timing out an email address (but
23827 see below for an exception).
23828
23829 Secondly, when the &%hosts_max_try%& limit is reached, Exim looks down the host
23830 list to see if there is a subsequent host with a different (higher valued) MX.
23831 If there is, that host is considered next, and the current IP address is used
23832 but not counted. This behaviour helps in the case of a domain with a retry rule
23833 that hardly ever delays any hosts, as is now explained:
23834
23835 Consider the case of a long list of hosts with one MX value, and a few with a
23836 higher MX value. If &%hosts_max_try%& is small (the default is 5) only a few
23837 hosts at the top of the list are tried at first. With the default retry rule,
23838 which specifies increasing retry times, the higher MX hosts are eventually
23839 tried when those at the top of the list are skipped because they have not
23840 reached their retry times.
23841
23842 However, it is common practice to put a fixed short retry time on domains for
23843 large ISPs, on the grounds that their servers are rarely down for very long.
23844 Unfortunately, these are exactly the domains that tend to resolve to long lists
23845 of hosts. The short retry time means that the lowest MX hosts are tried every
23846 time. The attempts may be in a different order because of random sorting, but
23847 without the special MX check, the higher MX hosts would never be tried until
23848 all the lower MX hosts had timed out (which might be several days), because
23849 there are always some lower MX hosts that have reached their retry times. With
23850 the special check, Exim considers at least one IP address from each MX value at
23851 every delivery attempt, even if the &%hosts_max_try%& limit has already been
23852 reached.
23853
23854 The above logic means that &%hosts_max_try%& is not a hard limit, and in
23855 particular, Exim normally eventually tries all the IP addresses before timing
23856 out an email address. When &%hosts_max_try%& was implemented, this seemed a
23857 reasonable thing to do. Recently, however, some lunatic DNS configurations have
23858 been set up with hundreds of IP addresses for some domains. It can
23859 take a very long time indeed for an address to time out in these cases.
23860
23861 The &%hosts_max_try_hardlimit%& option was added to help with this problem.
23862 Exim never tries more than this number of IP addresses; if it hits this limit
23863 and they are all timed out, the email address is bounced, even though not all
23864 possible IP addresses have been tried.
23865 .ecindex IIDsmttra1
23866 .ecindex IIDsmttra2
23867
23868
23869
23870
23871
23872 . ////////////////////////////////////////////////////////////////////////////
23873 . ////////////////////////////////////////////////////////////////////////////
23874
23875 .chapter "Address rewriting" "CHAPrewrite"
23876 .scindex IIDaddrew "rewriting" "addresses"
23877 There are some circumstances in which Exim automatically rewrites domains in
23878 addresses. The two most common are when an address is given without a domain
23879 (referred to as an &"unqualified address"&) or when an address contains an
23880 abbreviated domain that is expanded by DNS lookup.
23881
23882 Unqualified envelope addresses are accepted only for locally submitted
23883 messages, or for messages that are received from hosts matching
23884 &%sender_unqualified_hosts%& or &%recipient_unqualified_hosts%&, as
23885 appropriate. Unqualified addresses in header lines are qualified if they are in
23886 locally submitted messages, or messages from hosts that are permitted to send
23887 unqualified envelope addresses. Otherwise, unqualified addresses in header
23888 lines are neither qualified nor rewritten.
23889
23890 One situation in which Exim does &'not'& automatically rewrite a domain is
23891 when it is the name of a CNAME record in the DNS. The older RFCs suggest that
23892 such a domain should be rewritten using the &"canonical"& name, and some MTAs
23893 do this. The new RFCs do not contain this suggestion.
23894
23895
23896 .section "Explicitly configured address rewriting" "SECID147"
23897 This chapter describes the rewriting rules that can be used in the
23898 main rewrite section of the configuration file, and also in the generic
23899 &%headers_rewrite%& option that can be set on any transport.
23900
23901 Some people believe that configured address rewriting is a Mortal Sin.
23902 Others believe that life is not possible without it. Exim provides the
23903 facility; you do not have to use it.
23904
23905 The main rewriting rules that appear in the &"rewrite"& section of the
23906 configuration file are applied to addresses in incoming messages, both envelope
23907 addresses and addresses in header lines. Each rule specifies the types of
23908 address to which it applies.
23909
23910 Whether or not addresses in header lines are rewritten depends on the origin of
23911 the headers and the type of rewriting. Global rewriting, that is, rewriting
23912 rules from the rewrite section of the configuration file, is applied only to
23913 those headers that were received with the message. Header lines that are added
23914 by ACLs or by a system filter or by individual routers or transports (which
23915 are specific to individual recipient addresses) are not rewritten by the global
23916 rules.
23917
23918 Rewriting at transport time, by means of the &%headers_rewrite%& option,
23919 applies all headers except those added by routers and transports. That is, as
23920 well as the headers that were received with the message, it also applies to
23921 headers that were added by an ACL or a system filter.
23922
23923
23924 In general, rewriting addresses from your own system or domain has some
23925 legitimacy. Rewriting other addresses should be done only with great care and
23926 in special circumstances. The author of Exim believes that rewriting should be
23927 used sparingly, and mainly for &"regularizing"& addresses in your own domains.
23928 Although it can sometimes be used as a routing tool, this is very strongly
23929 discouraged.
23930
23931 There are two commonly encountered circumstances where rewriting is used, as
23932 illustrated by these examples:
23933
23934 .ilist
23935 The company whose domain is &'hitch.fict.example'& has a number of hosts that
23936 exchange mail with each other behind a firewall, but there is only a single
23937 gateway to the outer world. The gateway rewrites &'*.hitch.fict.example'& as
23938 &'hitch.fict.example'& when sending mail off-site.
23939 .next
23940 A host rewrites the local parts of its own users so that, for example,
23941 &'fp42@hitch.fict.example'& becomes &'Ford.Prefect@hitch.fict.example'&.
23942 .endlist
23943
23944
23945
23946 .section "When does rewriting happen?" "SECID148"
23947 .cindex "rewriting" "timing of"
23948 .cindex "&ACL;" "rewriting addresses in"
23949 Configured address rewriting can take place at several different stages of a
23950 message's processing.
23951
23952 .vindex "&$sender_address$&"
23953 At the start of an ACL for MAIL, the sender address may have been rewritten
23954 by a special SMTP-time rewrite rule (see section &<<SECTrewriteS>>&), but no
23955 ordinary rewrite rules have yet been applied. If, however, the sender address
23956 is verified in the ACL, it is rewritten before verification, and remains
23957 rewritten thereafter. The subsequent value of &$sender_address$& is the
23958 rewritten address. This also applies if sender verification happens in a
23959 RCPT ACL. Otherwise, when the sender address is not verified, it is
23960 rewritten as soon as a message's header lines have been received.
23961
23962 .vindex "&$domain$&"
23963 .vindex "&$local_part$&"
23964 Similarly, at the start of an ACL for RCPT, the current recipient's address
23965 may have been rewritten by a special SMTP-time rewrite rule, but no ordinary
23966 rewrite rules have yet been applied to it. However, the behaviour is different
23967 from the sender address when a recipient is verified. The address is rewritten
23968 for the verification, but the rewriting is not remembered at this stage. The
23969 value of &$local_part$& and &$domain$& after verification are always the same
23970 as they were before (that is, they contain the unrewritten &-- except for
23971 SMTP-time rewriting &-- address).
23972
23973 As soon as a message's header lines have been received, all the envelope
23974 recipient addresses are permanently rewritten, and rewriting is also applied to
23975 the addresses in the header lines (if configured). This happens before adding
23976 any header lines that were specified in MAIL or RCPT ACLs, and
23977 .cindex "&[local_scan()]& function" "address rewriting; timing of"
23978 before the DATA ACL and &[local_scan()]& functions are run.
23979
23980 When an address is being routed, either for delivery or for verification,
23981 rewriting is applied immediately to child addresses that are generated by
23982 redirection, unless &%no_rewrite%& is set on the router.
23983
23984 .cindex "envelope sender" "rewriting at transport time"
23985 .cindex "rewriting" "at transport time"
23986 .cindex "header lines" "rewriting at transport time"
23987 At transport time, additional rewriting of addresses in header lines can be
23988 specified by setting the generic &%headers_rewrite%& option on a transport.
23989 This option contains rules that are identical in form to those in the rewrite
23990 section of the configuration file. They are applied to the original message
23991 header lines and any that were added by ACLs or a system filter. They are not
23992 applied to header lines that are added by routers or the transport.
23993
23994 The outgoing envelope sender can be rewritten by means of the &%return_path%&
23995 transport option. However, it is not possible to rewrite envelope recipients at
23996 transport time.
23997
23998
23999
24000
24001 .section "Testing the rewriting rules that apply on input" "SECID149"
24002 .cindex "rewriting" "testing"
24003 .cindex "testing" "rewriting"
24004 Exim's input rewriting configuration appears in a part of the run time
24005 configuration file headed by &"begin rewrite"&. It can be tested by the
24006 &%-brw%& command line option. This takes an address (which can be a full RFC
24007 2822 address) as its argument. The output is a list of how the address would be
24008 transformed by the rewriting rules for each of the different places it might
24009 appear in an incoming message, that is, for each different header and for the
24010 envelope sender and recipient fields. For example,
24011 .code
24012 exim -brw ph10@exim.workshop.example
24013 .endd
24014 might produce the output
24015 .code
24016 sender: Philip.Hazel@exim.workshop.example
24017 from: Philip.Hazel@exim.workshop.example
24018 to: ph10@exim.workshop.example
24019 cc: ph10@exim.workshop.example
24020 bcc: ph10@exim.workshop.example
24021 reply-to: Philip.Hazel@exim.workshop.example
24022 env-from: Philip.Hazel@exim.workshop.example
24023 env-to: ph10@exim.workshop.example
24024 .endd
24025 which shows that rewriting has been set up for that address when used in any of
24026 the source fields, but not when it appears as a recipient address. At the
24027 present time, there is no equivalent way of testing rewriting rules that are
24028 set for a particular transport.
24029
24030
24031 .section "Rewriting rules" "SECID150"
24032 .cindex "rewriting" "rules"
24033 The rewrite section of the configuration file consists of lines of rewriting
24034 rules in the form
24035 .display
24036 <&'source pattern'&> <&'replacement'&> <&'flags'&>
24037 .endd
24038 Rewriting rules that are specified for the &%headers_rewrite%& generic
24039 transport option are given as a colon-separated list. Each item in the list
24040 takes the same form as a line in the main rewriting configuration (except that
24041 any colons must be doubled, of course).
24042
24043 The formats of source patterns and replacement strings are described below.
24044 Each is terminated by white space, unless enclosed in double quotes, in which
24045 case normal quoting conventions apply inside the quotes. The flags are single
24046 characters which may appear in any order. Spaces and tabs between them are
24047 ignored.
24048
24049 For each address that could potentially be rewritten, the rules are scanned in
24050 order, and replacements for the address from earlier rules can themselves be
24051 replaced by later rules (but see the &"q"& and &"R"& flags).
24052
24053 The order in which addresses are rewritten is undefined, may change between
24054 releases, and must not be relied on, with one exception: when a message is
24055 received, the envelope sender is always rewritten first, before any header
24056 lines are rewritten. For example, the replacement string for a rewrite of an
24057 address in &'To:'& must not assume that the message's address in &'From:'& has
24058 (or has not) already been rewritten. However, a rewrite of &'From:'& may assume
24059 that the envelope sender has already been rewritten.
24060
24061 .vindex "&$domain$&"
24062 .vindex "&$local_part$&"
24063 The variables &$local_part$& and &$domain$& can be used in the replacement
24064 string to refer to the address that is being rewritten. Note that lookup-driven
24065 rewriting can be done by a rule of the form
24066 .code
24067 *@* ${lookup ...
24068 .endd
24069 where the lookup key uses &$1$& and &$2$& or &$local_part$& and &$domain$& to
24070 refer to the address that is being rewritten.
24071
24072
24073 .section "Rewriting patterns" "SECID151"
24074 .cindex "rewriting" "patterns"
24075 .cindex "address list" "in a rewriting pattern"
24076 The source pattern in a rewriting rule is any item which may appear in an
24077 address list (see section &<<SECTaddresslist>>&). It is in fact processed as a
24078 single-item address list, which means that it is expanded before being tested
24079 against the address. As always, if you use a regular expression as a pattern,
24080 you must take care to escape dollar and backslash characters, or use the &`\N`&
24081 facility to suppress string expansion within the regular expression.
24082
24083 Domains in patterns should be given in lower case. Local parts in patterns are
24084 case-sensitive. If you want to do case-insensitive matching of local parts, you
24085 can use a regular expression that starts with &`^(?i)`&.
24086
24087 .cindex "numerical variables (&$1$& &$2$& etc)" "in rewriting rules"
24088 After matching, the numerical variables &$1$&, &$2$&, etc. may be set,
24089 depending on the type of match which occurred. These can be used in the
24090 replacement string to insert portions of the incoming address. &$0$& always
24091 refers to the complete incoming address. When a regular expression is used, the
24092 numerical variables are set from its capturing subexpressions. For other types
24093 of pattern they are set as follows:
24094
24095 .ilist
24096 If a local part or domain starts with an asterisk, the numerical variables
24097 refer to the character strings matched by asterisks, with &$1$& associated with
24098 the first asterisk, and &$2$& with the second, if present. For example, if the
24099 pattern
24100 .code
24101 *queen@*.fict.example
24102 .endd
24103 is matched against the address &'hearts-queen@wonderland.fict.example'& then
24104 .code
24105 $0 = hearts-queen@wonderland.fict.example
24106 $1 = hearts-
24107 $2 = wonderland
24108 .endd
24109 Note that if the local part does not start with an asterisk, but the domain
24110 does, it is &$1$& that contains the wild part of the domain.
24111
24112 .next
24113 If the domain part of the pattern is a partial lookup, the wild and fixed parts
24114 of the domain are placed in the next available numerical variables. Suppose,
24115 for example, that the address &'foo@bar.baz.example'& is processed by a
24116 rewriting rule of the form
24117 .display
24118 &`*@partial-dbm;/some/dbm/file`& <&'replacement string'&>
24119 .endd
24120 and the key in the file that matches the domain is &`*.baz.example`&. Then
24121 .code
24122 $1 = foo
24123 $2 = bar
24124 $3 = baz.example
24125 .endd
24126 If the address &'foo@baz.example'& is looked up, this matches the same
24127 wildcard file entry, and in this case &$2$& is set to the empty string, but
24128 &$3$& is still set to &'baz.example'&. If a non-wild key is matched in a
24129 partial lookup, &$2$& is again set to the empty string and &$3$& is set to the
24130 whole domain. For non-partial domain lookups, no numerical variables are set.
24131 .endlist
24132
24133
24134 .section "Rewriting replacements" "SECID152"
24135 .cindex "rewriting" "replacements"
24136 If the replacement string for a rule is a single asterisk, addresses that
24137 match the pattern and the flags are &'not'& rewritten, and no subsequent
24138 rewriting rules are scanned. For example,
24139 .code
24140 hatta@lookingglass.fict.example * f
24141 .endd
24142 specifies that &'hatta@lookingglass.fict.example'& is never to be rewritten in
24143 &'From:'& headers.
24144
24145 .vindex "&$domain$&"
24146 .vindex "&$local_part$&"
24147 If the replacement string is not a single asterisk, it is expanded, and must
24148 yield a fully qualified address. Within the expansion, the variables
24149 &$local_part$& and &$domain$& refer to the address that is being rewritten.
24150 Any letters they contain retain their original case &-- they are not lower
24151 cased. The numerical variables are set up according to the type of pattern that
24152 matched the address, as described above. If the expansion is forced to fail by
24153 the presence of &"fail"& in a conditional or lookup item, rewriting by the
24154 current rule is abandoned, but subsequent rules may take effect. Any other
24155 expansion failure causes the entire rewriting operation to be abandoned, and an
24156 entry written to the panic log.
24157
24158
24159
24160 .section "Rewriting flags" "SECID153"
24161 There are three different kinds of flag that may appear on rewriting rules:
24162
24163 .ilist
24164 Flags that specify which headers and envelope addresses to rewrite: E, F, T, b,
24165 c, f, h, r, s, t.
24166 .next
24167 A flag that specifies rewriting at SMTP time: S.
24168 .next
24169 Flags that control the rewriting process: Q, q, R, w.
24170 .endlist
24171
24172 For rules that are part of the &%headers_rewrite%& generic transport option,
24173 E, F, T, and S are not permitted.
24174
24175
24176
24177 .section "Flags specifying which headers and envelope addresses to rewrite" &&&
24178 "SECID154"
24179 .cindex "rewriting" "flags"
24180 If none of the following flag letters, nor the &"S"& flag (see section
24181 &<<SECTrewriteS>>&) are present, a main rewriting rule applies to all headers
24182 and to both the sender and recipient fields of the envelope, whereas a
24183 transport-time rewriting rule just applies to all headers. Otherwise, the
24184 rewriting rule is skipped unless the relevant addresses are being processed.
24185 .display
24186 &`E`& rewrite all envelope fields
24187 &`F`& rewrite the envelope From field
24188 &`T`& rewrite the envelope To field
24189 &`b`& rewrite the &'Bcc:'& header
24190 &`c`& rewrite the &'Cc:'& header
24191 &`f`& rewrite the &'From:'& header
24192 &`h`& rewrite all headers
24193 &`r`& rewrite the &'Reply-To:'& header
24194 &`s`& rewrite the &'Sender:'& header
24195 &`t`& rewrite the &'To:'& header
24196 .endd
24197 "All headers" means all of the headers listed above that can be selected
24198 individually, plus their &'Resent-'& versions. It does not include
24199 other headers such as &'Subject:'& etc.
24200
24201 You should be particularly careful about rewriting &'Sender:'& headers, and
24202 restrict this to special known cases in your own domains.
24203
24204
24205 .section "The SMTP-time rewriting flag" "SECTrewriteS"
24206 .cindex "SMTP" "rewriting malformed addresses"
24207 .cindex "RCPT" "rewriting argument of"
24208 .cindex "MAIL" "rewriting argument of"
24209 The rewrite flag &"S"& specifies a rewrite of incoming envelope addresses at
24210 SMTP time, as soon as an address is received in a MAIL or RCPT command, and
24211 before any other processing; even before syntax checking. The pattern is
24212 required to be a regular expression, and it is matched against the whole of the
24213 data for the command, including any surrounding angle brackets.
24214
24215 .vindex "&$domain$&"
24216 .vindex "&$local_part$&"
24217 This form of rewrite rule allows for the handling of addresses that are not
24218 compliant with RFCs 2821 and 2822 (for example, &"bang paths"& in batched SMTP
24219 input). Because the input is not required to be a syntactically valid address,
24220 the variables &$local_part$& and &$domain$& are not available during the
24221 expansion of the replacement string. The result of rewriting replaces the
24222 original address in the MAIL or RCPT command.
24223
24224
24225 .section "Flags controlling the rewriting process" "SECID155"
24226 There are four flags which control the way the rewriting process works. These
24227 take effect only when a rule is invoked, that is, when the address is of the
24228 correct type (matches the flags) and matches the pattern:
24229
24230 .ilist
24231 If the &"Q"& flag is set on a rule, the rewritten address is permitted to be an
24232 unqualified local part. It is qualified with &%qualify_recipient%&. In the
24233 absence of &"Q"& the rewritten address must always include a domain.
24234 .next
24235 If the &"q"& flag is set on a rule, no further rewriting rules are considered,
24236 even if no rewriting actually takes place because of a &"fail"& in the
24237 expansion. The &"q"& flag is not effective if the address is of the wrong type
24238 (does not match the flags) or does not match the pattern.
24239 .next
24240 The &"R"& flag causes a successful rewriting rule to be re-applied to the new
24241 address, up to ten times. It can be combined with the &"q"& flag, to stop
24242 rewriting once it fails to match (after at least one successful rewrite).
24243 .next
24244 .cindex "rewriting" "whole addresses"
24245 When an address in a header is rewritten, the rewriting normally applies only
24246 to the working part of the address, with any comments and RFC 2822 &"phrase"&
24247 left unchanged. For example, rewriting might change
24248 .code
24249 From: Ford Prefect <fp42@restaurant.hitch.fict.example>
24250 .endd
24251 into
24252 .code
24253 From: Ford Prefect <prefectf@hitch.fict.example>
24254 .endd
24255 .cindex "RFC 2047"
24256 Sometimes there is a need to replace the whole address item, and this can be
24257 done by adding the flag letter &"w"& to a rule. If this is set on a rule that
24258 causes an address in a header line to be rewritten, the entire address is
24259 replaced, not just the working part. The replacement must be a complete RFC
24260 2822 address, including the angle brackets if necessary. If text outside angle
24261 brackets contains a character whose value is greater than 126 or less than 32
24262 (except for tab), the text is encoded according to RFC 2047. The character set
24263 is taken from &%headers_charset%&, which defaults to ISO-8859-1.
24264
24265 When the &"w"& flag is set on a rule that causes an envelope address to be
24266 rewritten, all but the working part of the replacement address is discarded.
24267 .endlist
24268
24269
24270 .section "Rewriting examples" "SECID156"
24271 Here is an example of the two common rewriting paradigms:
24272 .code
24273 *@*.hitch.fict.example $1@hitch.fict.example
24274 *@hitch.fict.example ${lookup{$1}dbm{/etc/realnames}\
24275 {$value}fail}@hitch.fict.example bctfrF
24276 .endd
24277 Note the use of &"fail"& in the lookup expansion in the second rule, forcing
24278 the string expansion to fail if the lookup does not succeed. In this context it
24279 has the effect of leaving the original address unchanged, but Exim goes on to
24280 consider subsequent rewriting rules, if any, because the &"q"& flag is not
24281 present in that rule. An alternative to &"fail"& would be to supply &$1$&
24282 explicitly, which would cause the rewritten address to be the same as before,
24283 at the cost of a small bit of processing. Not supplying either of these is an
24284 error, since the rewritten address would then contain no local part.
24285
24286 The first example above replaces the domain with a superior, more general
24287 domain. This may not be desirable for certain local parts. If the rule
24288 .code
24289 root@*.hitch.fict.example *
24290 .endd
24291 were inserted before the first rule, rewriting would be suppressed for the
24292 local part &'root'& at any domain ending in &'hitch.fict.example'&.
24293
24294 Rewriting can be made conditional on a number of tests, by making use of
24295 &${if$& in the expansion item. For example, to apply a rewriting rule only to
24296 messages that originate outside the local host:
24297 .code
24298 *@*.hitch.fict.example "${if !eq {$sender_host_address}{}\
24299 {$1@hitch.fict.example}fail}"
24300 .endd
24301 The replacement string is quoted in this example because it contains white
24302 space.
24303
24304 .cindex "rewriting" "bang paths"
24305 .cindex "bang paths" "rewriting"
24306 Exim does not handle addresses in the form of &"bang paths"&. If it sees such
24307 an address it treats it as an unqualified local part which it qualifies with
24308 the local qualification domain (if the source of the message is local or if the
24309 remote host is permitted to send unqualified addresses). Rewriting can
24310 sometimes be used to handle simple bang paths with a fixed number of
24311 components. For example, the rule
24312 .code
24313 \N^([^!]+)!(.*)@your.domain.example$\N $2@$1
24314 .endd
24315 rewrites a two-component bang path &'host.name!user'& as the domain address
24316 &'user@host.name'&. However, there is a security implication in using this as
24317 a global rewriting rule for envelope addresses. It can provide a backdoor
24318 method for using your system as a relay, because the incoming addresses appear
24319 to be local. If the bang path addresses are received via SMTP, it is safer to
24320 use the &"S"& flag to rewrite them as they are received, so that relay checking
24321 can be done on the rewritten addresses.
24322 .ecindex IIDaddrew
24323
24324
24325
24326
24327
24328 . ////////////////////////////////////////////////////////////////////////////
24329 . ////////////////////////////////////////////////////////////////////////////
24330
24331 .chapter "Retry configuration" "CHAPretry"
24332 .scindex IIDretconf1 "retry" "configuration, description of"
24333 .scindex IIDregconf2 "configuration file" "retry section"
24334 The &"retry"& section of the runtime configuration file contains a list of
24335 retry rules that control how often Exim tries to deliver messages that cannot
24336 be delivered at the first attempt. If there are no retry rules (the section is
24337 empty or not present), there are no retries. In this situation, temporary
24338 errors are treated as permanent. The default configuration contains a single,
24339 general-purpose retry rule (see section &<<SECID57>>&). The &%-brt%& command
24340 line option can be used to test which retry rule will be used for a given
24341 address, domain and error.
24342
24343 The most common cause of retries is temporary failure to deliver to a remote
24344 host because the host is down, or inaccessible because of a network problem.
24345 Exim's retry processing in this case is applied on a per-host (strictly, per IP
24346 address) basis, not on a per-message basis. Thus, if one message has recently
24347 been delayed, delivery of a new message to the same host is not immediately
24348 tried, but waits for the host's retry time to arrive. If the &%retry_defer%&
24349 log selector is set, the message
24350 .cindex "retry" "time not reached"
24351 &"retry time not reached"& is written to the main log whenever a delivery is
24352 skipped for this reason. Section &<<SECToutSMTPerr>>& contains more details of
24353 the handling of errors during remote deliveries.
24354
24355 Retry processing applies to routing as well as to delivering, except as covered
24356 in the next paragraph. The retry rules do not distinguish between these
24357 actions. It is not possible, for example, to specify different behaviour for
24358 failures to route the domain &'snark.fict.example'& and failures to deliver to
24359 the host &'snark.fict.example'&. I didn't think anyone would ever need this
24360 added complication, so did not implement it. However, although they share the
24361 same retry rule, the actual retry times for routing and transporting a given
24362 domain are maintained independently.
24363
24364 When a delivery is not part of a queue run (typically an immediate delivery on
24365 receipt of a message), the routers are always run, and local deliveries are
24366 always attempted, even if retry times are set for them. This makes for better
24367 behaviour if one particular message is causing problems (for example, causing
24368 quota overflow, or provoking an error in a filter file). If such a delivery
24369 suffers a temporary failure, the retry data is updated as normal, and
24370 subsequent delivery attempts from queue runs occur only when the retry time for
24371 the local address is reached.
24372
24373 .section "Changing retry rules" "SECID157"
24374 If you change the retry rules in your configuration, you should consider
24375 whether or not to delete the retry data that is stored in Exim's spool area in
24376 files with names like &_db/retry_&. Deleting any of Exim's hints files is
24377 always safe; that is why they are called &"hints"&.
24378
24379 The hints retry data contains suggested retry times based on the previous
24380 rules. In the case of a long-running problem with a remote host, it might
24381 record the fact that the host has timed out. If your new rules increase the
24382 timeout time for such a host, you should definitely remove the old retry data
24383 and let Exim recreate it, based on the new rules. Otherwise Exim might bounce
24384 messages that it should now be retaining.
24385
24386
24387
24388 .section "Format of retry rules" "SECID158"
24389 .cindex "retry" "rules"
24390 Each retry rule occupies one line and consists of three or four parts,
24391 separated by white space: a pattern, an error name, an optional list of sender
24392 addresses, and a list of retry parameters. The pattern and sender lists must be
24393 enclosed in double quotes if they contain white space. The rules are searched
24394 in order until one is found where the pattern, error name, and sender list (if
24395 present) match the failing host or address, the error that occurred, and the
24396 message's sender, respectively.
24397
24398
24399 The pattern is any single item that may appear in an address list (see section
24400 &<<SECTaddresslist>>&). It is in fact processed as a one-item address list,
24401 which means that it is expanded before being tested against the address that
24402 has been delayed. A negated address list item is permitted. Address
24403 list processing treats a plain domain name as if it were preceded by &"*@"&,
24404 which makes it possible for many retry rules to start with just a domain. For
24405 example,
24406 .code
24407 lookingglass.fict.example * F,24h,30m;
24408 .endd
24409 provides a rule for any address in the &'lookingglass.fict.example'& domain,
24410 whereas
24411 .code
24412 alice@lookingglass.fict.example * F,24h,30m;
24413 .endd
24414 applies only to temporary failures involving the local part &%alice%&.
24415 In practice, almost all rules start with a domain name pattern without a local
24416 part.
24417
24418 .cindex "regular expressions" "in retry rules"
24419 &*Warning*&: If you use a regular expression in a retry rule pattern, it
24420 must match a complete address, not just a domain, because that is how regular
24421 expressions work in address lists.
24422 .display
24423 &`^\Nxyz\d+\.abc\.example$\N * G,1h,10m,2`& &%Wrong%&
24424 &`^\N[^@]+@xyz\d+\.abc\.example$\N * G,1h,10m,2`& &%Right%&
24425 .endd
24426
24427
24428 .section "Choosing which retry rule to use for address errors" "SECID159"
24429 When Exim is looking for a retry rule after a routing attempt has failed (for
24430 example, after a DNS timeout), each line in the retry configuration is tested
24431 against the complete address only if &%retry_use_local_part%& is set for the
24432 router. Otherwise, only the domain is used, except when matching against a
24433 regular expression, when the local part of the address is replaced with &"*"&.
24434 A domain on its own can match a domain pattern, or a pattern that starts with
24435 &"*@"&. By default, &%retry_use_local_part%& is true for routers where
24436 &%check_local_user%& is true, and false for other routers.
24437
24438 Similarly, when Exim is looking for a retry rule after a local delivery has
24439 failed (for example, after a mailbox full error), each line in the retry
24440 configuration is tested against the complete address only if
24441 &%retry_use_local_part%& is set for the transport (it defaults true for all
24442 local transports).
24443
24444 .cindex "4&'xx'& responses" "retry rules for"
24445 However, when Exim is looking for a retry rule after a remote delivery attempt
24446 suffers an address error (a 4&'xx'& SMTP response for a recipient address), the
24447 whole address is always used as the key when searching the retry rules. The
24448 rule that is found is used to create a retry time for the combination of the
24449 failing address and the message's sender. It is the combination of sender and
24450 recipient that is delayed in subsequent queue runs until its retry time is
24451 reached. You can delay the recipient without regard to the sender by setting
24452 &%address_retry_include_sender%& false in the &(smtp)& transport but this can
24453 lead to problems with servers that regularly issue 4&'xx'& responses to RCPT
24454 commands.
24455
24456
24457
24458 .section "Choosing which retry rule to use for host and message errors" &&&
24459 "SECID160"
24460 For a temporary error that is not related to an individual address (for
24461 example, a connection timeout), each line in the retry configuration is checked
24462 twice. First, the name of the remote host is used as a domain name (preceded by
24463 &"*@"& when matching a regular expression). If this does not match the line,
24464 the domain from the email address is tried in a similar fashion. For example,
24465 suppose the MX records for &'a.b.c.example'& are
24466 .code
24467 a.b.c.example MX 5 x.y.z.example
24468 MX 6 p.q.r.example
24469 MX 7 m.n.o.example
24470 .endd
24471 and the retry rules are
24472 .code
24473 p.q.r.example * F,24h,30m;
24474 a.b.c.example * F,4d,45m;
24475 .endd
24476 and a delivery to the host &'x.y.z.example'& suffers a connection failure. The
24477 first rule matches neither the host nor the domain, so Exim looks at the second
24478 rule. This does not match the host, but it does match the domain, so it is used
24479 to calculate the retry time for the host &'x.y.z.example'&. Meanwhile, Exim
24480 tries to deliver to &'p.q.r.example'&. If this also suffers a host error, the
24481 first retry rule is used, because it matches the host.
24482
24483 In other words, temporary failures to deliver to host &'p.q.r.example'& use the
24484 first rule to determine retry times, but for all the other hosts for the domain
24485 &'a.b.c.example'&, the second rule is used. The second rule is also used if
24486 routing to &'a.b.c.example'& suffers a temporary failure.
24487
24488 &*Note*&: The host name is used when matching the patterns, not its IP address.
24489 However, if a message is routed directly to an IP address without the use of a
24490 host name, for example, if a &(manualroute)& router contains a setting such as:
24491 .code
24492 route_list = *.a.example 192.168.34.23
24493 .endd
24494 then the &"host name"& that is used when searching for a retry rule is the
24495 textual form of the IP address.
24496
24497 .section "Retry rules for specific errors" "SECID161"
24498 .cindex "retry" "specific errors; specifying"
24499 The second field in a retry rule is the name of a particular error, or an
24500 asterisk, which matches any error. The errors that can be tested for are:
24501
24502 .vlist
24503 .vitem &%auth_failed%&
24504 Authentication failed when trying to send to a host in the
24505 &%hosts_require_auth%& list in an &(smtp)& transport.
24506
24507 .vitem &%data_4xx%&
24508 A 4&'xx'& error was received for an outgoing DATA command, either immediately
24509 after the command, or after sending the message's data.
24510
24511 .vitem &%mail_4xx%&
24512 A 4&'xx'& error was received for an outgoing MAIL command.
24513
24514 .vitem &%rcpt_4xx%&
24515 A 4&'xx'& error was received for an outgoing RCPT command.
24516 .endlist
24517
24518 For the three 4&'xx'& errors, either the first or both of the x's can be given
24519 as specific digits, for example: &`mail_45x`& or &`rcpt_436`&. For example, to
24520 recognize 452 errors given to RCPT commands for addresses in a certain domain,
24521 and have retries every ten minutes with a one-hour timeout, you could set up a
24522 retry rule of this form:
24523 .code
24524 the.domain.name rcpt_452 F,1h,10m
24525 .endd
24526 These errors apply to both outgoing SMTP (the &(smtp)& transport) and outgoing
24527 LMTP (either the &(lmtp)& transport, or the &(smtp)& transport in LMTP mode).
24528
24529 .vlist
24530 .vitem &%lost_connection%&
24531 A server unexpectedly closed the SMTP connection. There may, of course,
24532 legitimate reasons for this (host died, network died), but if it repeats a lot
24533 for the same host, it indicates something odd.
24534
24535 .vitem &%lookup%&
24536 A DNS lookup for a host failed.
24537 Note that a &%dnslookup%& router will need to have matched
24538 its &%fail_defer_domains%& option for this retry type to be usable.
24539 Also note that a &%manualroute%& router will probably need
24540 its &%host_find_failed%& option set to &%defer%&.
24541
24542 .vitem &%refused_MX%&
24543 A connection to a host obtained from an MX record was refused.
24544
24545 .vitem &%refused_A%&
24546 A connection to a host not obtained from an MX record was refused.
24547
24548 .vitem &%refused%&
24549 A connection was refused.
24550
24551 .vitem &%timeout_connect_MX%&
24552 A connection attempt to a host obtained from an MX record timed out.
24553
24554 .vitem &%timeout_connect_A%&
24555 A connection attempt to a host not obtained from an MX record timed out.
24556
24557 .vitem &%timeout_connect%&
24558 A connection attempt timed out.
24559
24560 .vitem &%timeout_MX%&
24561 There was a timeout while connecting or during an SMTP session with a host
24562 obtained from an MX record.
24563
24564 .vitem &%timeout_A%&
24565 There was a timeout while connecting or during an SMTP session with a host not
24566 obtained from an MX record.
24567
24568 .vitem &%timeout%&
24569 There was a timeout while connecting or during an SMTP session.
24570
24571 .vitem &%tls_required%&
24572 The server was required to use TLS (it matched &%hosts_require_tls%& in the
24573 &(smtp)& transport), but either did not offer TLS, or it responded with 4&'xx'&
24574 to STARTTLS, or there was a problem setting up the TLS connection.
24575
24576 .vitem &%quota%&
24577 A mailbox quota was exceeded in a local delivery by the &(appendfile)&
24578 transport.
24579
24580 .vitem &%quota_%&<&'time'&>
24581 .cindex "quota" "error testing in retry rule"
24582 .cindex "retry" "quota error testing"
24583 A mailbox quota was exceeded in a local delivery by the &(appendfile)&
24584 transport, and the mailbox has not been accessed for <&'time'&>. For example,
24585 &'quota_4d'& applies to a quota error when the mailbox has not been accessed
24586 for four days.
24587 .endlist
24588
24589 .cindex "mailbox" "time of last read"
24590 The idea of &%quota_%&<&'time'&> is to make it possible to have shorter
24591 timeouts when the mailbox is full and is not being read by its owner. Ideally,
24592 it should be based on the last time that the user accessed the mailbox.
24593 However, it is not always possible to determine this. Exim uses the following
24594 heuristic rules:
24595
24596 .ilist
24597 If the mailbox is a single file, the time of last access (the &"atime"&) is
24598 used. As no new messages are being delivered (because the mailbox is over
24599 quota), Exim does not access the file, so this is the time of last user access.
24600 .next
24601 .cindex "maildir format" "time of last read"
24602 For a maildir delivery, the time of last modification of the &_new_&
24603 subdirectory is used. As the mailbox is over quota, no new files are created in
24604 the &_new_& subdirectory, because no new messages are being delivered. Any
24605 change to the &_new_& subdirectory is therefore assumed to be the result of an
24606 MUA moving a new message to the &_cur_& directory when it is first read. The
24607 time that is used is therefore the last time that the user read a new message.
24608 .next
24609 For other kinds of multi-file mailbox, the time of last access cannot be
24610 obtained, so a retry rule that uses this type of error field is never matched.
24611 .endlist
24612
24613 The quota errors apply both to system-enforced quotas and to Exim's own quota
24614 mechanism in the &(appendfile)& transport. The &'quota'& error also applies
24615 when a local delivery is deferred because a partition is full (the ENOSPC
24616 error).
24617
24618
24619
24620 .section "Retry rules for specified senders" "SECID162"
24621 .cindex "retry" "rules; sender-specific"
24622 You can specify retry rules that apply only when the failing message has a
24623 specific sender. In particular, this can be used to define retry rules that
24624 apply only to bounce messages. The third item in a retry rule can be of this
24625 form:
24626 .display
24627 &`senders=`&<&'address list'&>
24628 .endd
24629 The retry timings themselves are then the fourth item. For example:
24630 .code
24631 * rcpt_4xx senders=: F,1h,30m
24632 .endd
24633 matches recipient 4&'xx'& errors for bounce messages sent to any address at any
24634 host. If the address list contains white space, it must be enclosed in quotes.
24635 For example:
24636 .code
24637 a.domain rcpt_452 senders="xb.dom : yc.dom" G,8h,10m,1.5
24638 .endd
24639 &*Warning*&: This facility can be unhelpful if it is used for host errors
24640 (which do not depend on the recipient). The reason is that the sender is used
24641 only to match the retry rule. Once the rule has been found for a host error,
24642 its contents are used to set a retry time for the host, and this will apply to
24643 all messages, not just those with specific senders.
24644
24645 When testing retry rules using &%-brt%&, you can supply a sender using the
24646 &%-f%& command line option, like this:
24647 .code
24648 exim -f "" -brt user@dom.ain
24649 .endd
24650 If you do not set &%-f%& with &%-brt%&, a retry rule that contains a senders
24651 list is never matched.
24652
24653
24654
24655
24656
24657 .section "Retry parameters" "SECID163"
24658 .cindex "retry" "parameters in rules"
24659 The third (or fourth, if a senders list is present) field in a retry rule is a
24660 sequence of retry parameter sets, separated by semicolons. Each set consists of
24661 .display
24662 <&'letter'&>,<&'cutoff time'&>,<&'arguments'&>
24663 .endd
24664 The letter identifies the algorithm for computing a new retry time; the cutoff
24665 time is the time beyond which this algorithm no longer applies, and the
24666 arguments vary the algorithm's action. The cutoff time is measured from the
24667 time that the first failure for the domain (combined with the local part if
24668 relevant) was detected, not from the time the message was received.
24669
24670 .cindex "retry" "algorithms"
24671 .cindex "retry" "fixed intervals"
24672 .cindex "retry" "increasing intervals"
24673 .cindex "retry" "random intervals"
24674 The available algorithms are:
24675
24676 .ilist
24677 &'F'&: retry at fixed intervals. There is a single time parameter specifying
24678 the interval.
24679 .next
24680 &'G'&: retry at geometrically increasing intervals. The first argument
24681 specifies a starting value for the interval, and the second a multiplier, which
24682 is used to increase the size of the interval at each retry.
24683 .next
24684 &'H'&: retry at randomized intervals. The arguments are as for &'G'&. For each
24685 retry, the previous interval is multiplied by the factor in order to get a
24686 maximum for the next interval. The minimum interval is the first argument of
24687 the parameter, and an actual interval is chosen randomly between them. Such a
24688 rule has been found to be helpful in cluster configurations when all the
24689 members of the cluster restart at once, and may therefore synchronize their
24690 queue processing times.
24691 .endlist
24692
24693 When computing the next retry time, the algorithm definitions are scanned in
24694 order until one whose cutoff time has not yet passed is reached. This is then
24695 used to compute a new retry time that is later than the current time. In the
24696 case of fixed interval retries, this simply means adding the interval to the
24697 current time. For geometrically increasing intervals, retry intervals are
24698 computed from the rule's parameters until one that is greater than the previous
24699 interval is found. The main configuration variable
24700 .cindex "limit" "retry interval"
24701 .cindex "retry" "interval, maximum"
24702 .oindex "&%retry_interval_max%&"
24703 &%retry_interval_max%& limits the maximum interval between retries. It
24704 cannot be set greater than &`24h`&, which is its default value.
24705
24706 A single remote domain may have a number of hosts associated with it, and each
24707 host may have more than one IP address. Retry algorithms are selected on the
24708 basis of the domain name, but are applied to each IP address independently. If,
24709 for example, a host has two IP addresses and one is unusable, Exim will
24710 generate retry times for it and will not try to use it until its next retry
24711 time comes. Thus the good IP address is likely to be tried first most of the
24712 time.
24713
24714 .cindex "hints database" "use for retrying"
24715 Retry times are hints rather than promises. Exim does not make any attempt to
24716 run deliveries exactly at the computed times. Instead, a queue runner process
24717 starts delivery processes for delayed messages periodically, and these attempt
24718 new deliveries only for those addresses that have passed their next retry time.
24719 If a new message arrives for a deferred address, an immediate delivery attempt
24720 occurs only if the address has passed its retry time. In the absence of new
24721 messages, the minimum time between retries is the interval between queue runner
24722 processes. There is not much point in setting retry times of five minutes if
24723 your queue runners happen only once an hour, unless there are a significant
24724 number of incoming messages (which might be the case on a system that is
24725 sending everything to a smart host, for example).
24726
24727 The data in the retry hints database can be inspected by using the
24728 &'exim_dumpdb'& or &'exim_fixdb'& utility programs (see chapter
24729 &<<CHAPutils>>&). The latter utility can also be used to change the data. The
24730 &'exinext'& utility script can be used to find out what the next retry times
24731 are for the hosts associated with a particular mail domain, and also for local
24732 deliveries that have been deferred.
24733
24734
24735 .section "Retry rule examples" "SECID164"
24736 Here are some example retry rules:
24737 .code
24738 alice@wonderland.fict.example quota_5d F,7d,3h
24739 wonderland.fict.example quota_5d
24740 wonderland.fict.example * F,1h,15m; G,2d,1h,2;
24741 lookingglass.fict.example * F,24h,30m;
24742 * refused_A F,2h,20m;
24743 * * F,2h,15m; G,16h,1h,1.5; F,5d,8h
24744 .endd
24745 The first rule sets up special handling for mail to
24746 &'alice@wonderland.fict.example'& when there is an over-quota error and the
24747 mailbox has not been read for at least 5 days. Retries continue every three
24748 hours for 7 days. The second rule handles over-quota errors for all other local
24749 parts at &'wonderland.fict.example'&; the absence of a local part has the same
24750 effect as supplying &"*@"&. As no retry algorithms are supplied, messages that
24751 fail are bounced immediately if the mailbox has not been read for at least 5
24752 days.
24753
24754 The third rule handles all other errors at &'wonderland.fict.example'&; retries
24755 happen every 15 minutes for an hour, then with geometrically increasing
24756 intervals until two days have passed since a delivery first failed. After the
24757 first hour there is a delay of one hour, then two hours, then four hours, and
24758 so on (this is a rather extreme example).
24759
24760 The fourth rule controls retries for the domain &'lookingglass.fict.example'&.
24761 They happen every 30 minutes for 24 hours only. The remaining two rules handle
24762 all other domains, with special action for connection refusal from hosts that
24763 were not obtained from an MX record.
24764
24765 The final rule in a retry configuration should always have asterisks in the
24766 first two fields so as to provide a general catch-all for any addresses that do
24767 not have their own special handling. This example tries every 15 minutes for 2
24768 hours, then with intervals starting at one hour and increasing by a factor of
24769 1.5 up to 16 hours, then every 8 hours up to 5 days.
24770
24771
24772
24773 .section "Timeout of retry data" "SECID165"
24774 .cindex "timeout" "of retry data"
24775 .oindex "&%retry_data_expire%&"
24776 .cindex "hints database" "data expiry"
24777 .cindex "retry" "timeout of data"
24778 Exim timestamps the data that it writes to its retry hints database. When it
24779 consults the data during a delivery it ignores any that is older than the value
24780 set in &%retry_data_expire%& (default 7 days). If, for example, a host hasn't
24781 been tried for 7 days, Exim will try to deliver to it immediately a message
24782 arrives, and if that fails, it will calculate a retry time as if it were
24783 failing for the first time.
24784
24785 This improves the behaviour for messages routed to rarely-used hosts such as MX
24786 backups. If such a host was down at one time, and happens to be down again when
24787 Exim tries a month later, using the old retry data would imply that it had been
24788 down all the time, which is not a justified assumption.
24789
24790 If a host really is permanently dead, this behaviour causes a burst of retries
24791 every now and again, but only if messages routed to it are rare. If there is a
24792 message at least once every 7 days the retry data never expires.
24793
24794
24795
24796
24797 .section "Long-term failures" "SECID166"
24798 .cindex "delivery failure, long-term"
24799 .cindex "retry" "after long-term failure"
24800 Special processing happens when an email address has been failing for so long
24801 that the cutoff time for the last algorithm is reached. For example, using the
24802 default retry rule:
24803 .code
24804 * * F,2h,15m; G,16h,1h,1.5; F,4d,6h
24805 .endd
24806 the cutoff time is four days. Reaching the retry cutoff is independent of how
24807 long any specific message has been failing; it is the length of continuous
24808 failure for the recipient address that counts.
24809
24810 When the cutoff time is reached for a local delivery, or for all the IP
24811 addresses associated with a remote delivery, a subsequent delivery failure
24812 causes Exim to give up on the address, and a bounce message is generated.
24813 In order to cater for new messages that use the failing address, a next retry
24814 time is still computed from the final algorithm, and is used as follows:
24815
24816 For local deliveries, one delivery attempt is always made for any subsequent
24817 messages. If this delivery fails, the address fails immediately. The
24818 post-cutoff retry time is not used.
24819
24820 If the delivery is remote, there are two possibilities, controlled by the
24821 .oindex "&%delay_after_cutoff%&"
24822 &%delay_after_cutoff%& option of the &(smtp)& transport. The option is true by
24823 default. Until the post-cutoff retry time for one of the IP addresses is
24824 reached, the failing email address is bounced immediately, without a delivery
24825 attempt taking place. After that time, one new delivery attempt is made to
24826 those IP addresses that are past their retry times, and if that still fails,
24827 the address is bounced and new retry times are computed.
24828
24829 In other words, when all the hosts for a given email address have been failing
24830 for a long time, Exim bounces rather then defers until one of the hosts' retry
24831 times is reached. Then it tries once, and bounces if that attempt fails. This
24832 behaviour ensures that few resources are wasted in repeatedly trying to deliver
24833 to a broken destination, but if the host does recover, Exim will eventually
24834 notice.
24835
24836 If &%delay_after_cutoff%& is set false, Exim behaves differently. If all IP
24837 addresses are past their final cutoff time, Exim tries to deliver to those IP
24838 addresses that have not been tried since the message arrived. If there are
24839 no suitable IP addresses, or if they all fail, the address is bounced. In other
24840 words, it does not delay when a new message arrives, but tries the expired
24841 addresses immediately, unless they have been tried since the message arrived.
24842 If there is a continuous stream of messages for the failing domains, setting
24843 &%delay_after_cutoff%& false means that there will be many more attempts to
24844 deliver to permanently failing IP addresses than when &%delay_after_cutoff%& is
24845 true.
24846
24847 .section "Deliveries that work intermittently" "SECID167"
24848 .cindex "retry" "intermittently working deliveries"
24849 Some additional logic is needed to cope with cases where a host is
24850 intermittently available, or when a message has some attribute that prevents
24851 its delivery when others to the same address get through. In this situation,
24852 because some messages are successfully delivered, the &"retry clock"& for the
24853 host or address keeps getting reset by the successful deliveries, and so
24854 failing messages remain on the queue for ever because the cutoff time is never
24855 reached.
24856
24857 Two exceptional actions are applied to prevent this happening. The first
24858 applies to errors that are related to a message rather than a remote host.
24859 Section &<<SECToutSMTPerr>>& has a discussion of the different kinds of error;
24860 examples of message-related errors are 4&'xx'& responses to MAIL or DATA
24861 commands, and quota failures. For this type of error, if a message's arrival
24862 time is earlier than the &"first failed"& time for the error, the earlier time
24863 is used when scanning the retry rules to decide when to try next and when to
24864 time out the address.
24865
24866 The exceptional second action applies in all cases. If a message has been on
24867 the queue for longer than the cutoff time of any applicable retry rule for a
24868 given address, a delivery is attempted for that address, even if it is not yet
24869 time, and if this delivery fails, the address is timed out. A new retry time is
24870 not computed in this case, so that other messages for the same address are
24871 considered immediately.
24872 .ecindex IIDretconf1
24873 .ecindex IIDregconf2
24874
24875
24876
24877
24878
24879
24880 . ////////////////////////////////////////////////////////////////////////////
24881 . ////////////////////////////////////////////////////////////////////////////
24882
24883 .chapter "SMTP authentication" "CHAPSMTPAUTH"
24884 .scindex IIDauthconf1 "SMTP" "authentication configuration"
24885 .scindex IIDauthconf2 "authentication"
24886 The &"authenticators"& section of Exim's run time configuration is concerned
24887 with SMTP authentication. This facility is an extension to the SMTP protocol,
24888 described in RFC 2554, which allows a client SMTP host to authenticate itself
24889 to a server. This is a common way for a server to recognize clients that are
24890 permitted to use it as a relay. SMTP authentication is not of relevance to the
24891 transfer of mail between servers that have no managerial connection with each
24892 other.
24893
24894 .cindex "AUTH" "description of"
24895 Very briefly, the way SMTP authentication works is as follows:
24896
24897 .ilist
24898 The server advertises a number of authentication &'mechanisms'& in response to
24899 the client's EHLO command.
24900 .next
24901 The client issues an AUTH command, naming a specific mechanism. The command
24902 may, optionally, contain some authentication data.
24903 .next
24904 The server may issue one or more &'challenges'&, to which the client must send
24905 appropriate responses. In simple authentication mechanisms, the challenges are
24906 just prompts for user names and passwords. The server does not have to issue
24907 any challenges &-- in some mechanisms the relevant data may all be transmitted
24908 with the AUTH command.
24909 .next
24910 The server either accepts or denies authentication.
24911 .next
24912 If authentication succeeds, the client may optionally make use of the AUTH
24913 option on the MAIL command to pass an authenticated sender in subsequent
24914 mail transactions. Authentication lasts for the remainder of the SMTP
24915 connection.
24916 .next
24917 If authentication fails, the client may give up, or it may try a different
24918 authentication mechanism, or it may try transferring mail over the
24919 unauthenticated connection.
24920 .endlist
24921
24922 If you are setting up a client, and want to know which authentication
24923 mechanisms the server supports, you can use Telnet to connect to port 25 (the
24924 SMTP port) on the server, and issue an EHLO command. The response to this
24925 includes the list of supported mechanisms. For example:
24926 .display
24927 &`$ `&&*&`telnet server.example 25`&*&
24928 &`Trying 192.168.34.25...`&
24929 &`Connected to server.example.`&
24930 &`Escape character is &#x0027;^]&#x0027;.`&
24931 &`220 server.example ESMTP Exim 4.20 ...`&
24932 &*&`ehlo client.example`&*&
24933 &`250-server.example Hello client.example [10.8.4.5]`&
24934 &`250-SIZE 52428800`&
24935 &`250-PIPELINING`&
24936 &`250-AUTH PLAIN`&
24937 &`250 HELP`&
24938 .endd
24939 The second-last line of this example output shows that the server supports
24940 authentication using the PLAIN mechanism. In Exim, the different authentication
24941 mechanisms are configured by specifying &'authenticator'& drivers. Like the
24942 routers and transports, which authenticators are included in the binary is
24943 controlled by build-time definitions. The following are currently available,
24944 included by setting
24945 .code
24946 AUTH_CRAM_MD5=yes
24947 AUTH_CYRUS_SASL=yes
24948 AUTH_DOVECOT=yes
24949 AUTH_GSASL=yes
24950 AUTH_HEIMDAL_GSSAPI=yes
24951 AUTH_PLAINTEXT=yes
24952 AUTH_SPA=yes
24953 AUTH_TLS=yes
24954 .endd
24955 in &_Local/Makefile_&, respectively. The first of these supports the CRAM-MD5
24956 authentication mechanism (RFC 2195), and the second provides an interface to
24957 the Cyrus SASL authentication library.
24958 The third is an interface to Dovecot's authentication system, delegating the
24959 work via a socket interface.
24960 The fourth provides an interface to the GNU SASL authentication library, which
24961 provides mechanisms but typically not data sources.
24962 The fifth provides direct access to Heimdal GSSAPI, geared for Kerberos, but
24963 supporting setting a server keytab.
24964 The sixth can be configured to support
24965 the PLAIN authentication mechanism (RFC 2595) or the LOGIN mechanism, which is
24966 not formally documented, but used by several MUAs. The seventh authenticator
24967 supports Microsoft's &'Secure Password Authentication'& mechanism.
24968 The eighth is an Exim authenticator but not an SMTP one;
24969 instead it can use information from a TLS negotiation.
24970
24971 The authenticators are configured using the same syntax as other drivers (see
24972 section &<<SECTfordricon>>&). If no authenticators are required, no
24973 authentication section need be present in the configuration file. Each
24974 authenticator can in principle have both server and client functions. When Exim
24975 is receiving SMTP mail, it is acting as a server; when it is sending out
24976 messages over SMTP, it is acting as a client. Authenticator configuration
24977 options are provided for use in both these circumstances.
24978
24979 To make it clear which options apply to which situation, the prefixes
24980 &%server_%& and &%client_%& are used on option names that are specific to
24981 either the server or the client function, respectively. Server and client
24982 functions are disabled if none of their options are set. If an authenticator is
24983 to be used for both server and client functions, a single definition, using
24984 both sets of options, is required. For example:
24985 .code
24986 cram:
24987 driver = cram_md5
24988 public_name = CRAM-MD5
24989 server_secret = ${if eq{$auth1}{ph10}{secret1}fail}
24990 client_name = ph10
24991 client_secret = secret2
24992 .endd
24993 The &%server_%& option is used when Exim is acting as a server, and the
24994 &%client_%& options when it is acting as a client.
24995
24996 Descriptions of the individual authenticators are given in subsequent chapters.
24997 The remainder of this chapter covers the generic options for the
24998 authenticators, followed by general discussion of the way authentication works
24999 in Exim.
25000
25001 &*Beware:*& the meaning of &$auth1$&, &$auth2$&, ... varies on a per-driver and
25002 per-mechanism basis. Please read carefully to determine which variables hold
25003 account labels such as usercodes and which hold passwords or other
25004 authenticating data.
25005
25006 Note that some mechanisms support two different identifiers for accounts: the
25007 &'authentication id'& and the &'authorization id'&. The contractions &'authn'&
25008 and &'authz'& are commonly encountered. The American spelling is standard here.
25009 Conceptually, authentication data such as passwords are tied to the identifier
25010 used to authenticate; servers may have rules to permit one user to act as a
25011 second user, so that after login the session is treated as though that second
25012 user had logged in. That second user is the &'authorization id'&. A robust
25013 configuration might confirm that the &'authz'& field is empty or matches the
25014 &'authn'& field. Often this is just ignored. The &'authn'& can be considered
25015 as verified data, the &'authz'& as an unverified request which the server might
25016 choose to honour.
25017
25018 A &'realm'& is a text string, typically a domain name, presented by a server
25019 to a client to help it select an account and credentials to use. In some
25020 mechanisms, the client and server provably agree on the realm, but clients
25021 typically can not treat the realm as secure data to be blindly trusted.
25022
25023
25024
25025 .section "Generic options for authenticators" "SECID168"
25026 .cindex "authentication" "generic options"
25027 .cindex "options" "generic; for authenticators"
25028
25029 .option client_condition authenticators string&!! unset
25030 When Exim is authenticating as a client, it skips any authenticator whose
25031 &%client_condition%& expansion yields &"0"&, &"no"&, or &"false"&. This can be
25032 used, for example, to skip plain text authenticators when the connection is not
25033 encrypted by a setting such as:
25034 .code
25035 client_condition = ${if !eq{$tls_out_cipher}{}}
25036 .endd
25037
25038
25039 .option client_set_id authenticators string&!! unset
25040 When client authentication succeeds, this condition is expanded; the
25041 result is used in the log lines for outbound messages.
25042 Typically it will be the user name used for authentication.
25043
25044
25045 .option driver authenticators string unset
25046 This option must always be set. It specifies which of the available
25047 authenticators is to be used.
25048
25049
25050 .option public_name authenticators string unset
25051 This option specifies the name of the authentication mechanism that the driver
25052 implements, and by which it is known to the outside world. These names should
25053 contain only upper case letters, digits, underscores, and hyphens (RFC 2222),
25054 but Exim in fact matches them caselessly. If &%public_name%& is not set, it
25055 defaults to the driver's instance name.
25056
25057
25058 .option server_advertise_condition authenticators string&!! unset
25059 When a server is about to advertise an authentication mechanism, the condition
25060 is expanded. If it yields the empty string, &"0"&, &"no"&, or &"false"&, the
25061 mechanism is not advertised.
25062 If the expansion fails, the mechanism is not advertised. If the failure was not
25063 forced, and was not caused by a lookup defer, the incident is logged.
25064 See section &<<SECTauthexiser>>& below for further discussion.
25065
25066
25067 .option server_condition authenticators string&!! unset
25068 This option must be set for a &%plaintext%& server authenticator, where it
25069 is used directly to control authentication. See section &<<SECTplainserver>>&
25070 for details.
25071
25072 For the &(gsasl)& authenticator, this option is required for various
25073 mechanisms; see chapter &<<CHAPgsasl>>& for details.
25074
25075 For the other authenticators, &%server_condition%& can be used as an additional
25076 authentication or authorization mechanism that is applied after the other
25077 authenticator conditions succeed. If it is set, it is expanded when the
25078 authenticator would otherwise return a success code. If the expansion is forced
25079 to fail, authentication fails. Any other expansion failure causes a temporary
25080 error code to be returned. If the result of a successful expansion is an empty
25081 string, &"0"&, &"no"&, or &"false"&, authentication fails. If the result of the
25082 expansion is &"1"&, &"yes"&, or &"true"&, authentication succeeds. For any
25083 other result, a temporary error code is returned, with the expanded string as
25084 the error text.
25085
25086
25087 .option server_debug_print authenticators string&!! unset
25088 If this option is set and authentication debugging is enabled (see the &%-d%&
25089 command line option), the string is expanded and included in the debugging
25090 output when the authenticator is run as a server. This can help with checking
25091 out the values of variables.
25092 If expansion of the string fails, the error message is written to the debugging
25093 output, and Exim carries on processing.
25094
25095
25096 .option server_set_id authenticators string&!! unset
25097 .vindex "&$authenticated_id$&"
25098 When an Exim server successfully authenticates a client, this string is
25099 expanded using data from the authentication, and preserved for any incoming
25100 messages in the variable &$authenticated_id$&. It is also included in the log
25101 lines for incoming messages. For example, a user/password authenticator
25102 configuration might preserve the user name that was used to authenticate, and
25103 refer to it subsequently during delivery of the message.
25104 If expansion fails, the option is ignored.
25105
25106
25107 .option server_mail_auth_condition authenticators string&!! unset
25108 This option allows a server to discard authenticated sender addresses supplied
25109 as part of MAIL commands in SMTP connections that are authenticated by the
25110 driver on which &%server_mail_auth_condition%& is set. The option is not used
25111 as part of the authentication process; instead its (unexpanded) value is
25112 remembered for later use.
25113 How it is used is described in the following section.
25114
25115
25116
25117
25118
25119 .section "The AUTH parameter on MAIL commands" "SECTauthparamail"
25120 .cindex "authentication" "sender; authenticated"
25121 .cindex "AUTH" "on MAIL command"
25122 When a client supplied an AUTH= item on a MAIL command, Exim applies
25123 the following checks before accepting it as the authenticated sender of the
25124 message:
25125
25126 .ilist
25127 If the connection is not using extended SMTP (that is, HELO was used rather
25128 than EHLO), the use of AUTH= is a syntax error.
25129 .next
25130 If the value of the AUTH= parameter is &"<>"&, it is ignored.
25131 .next
25132 .vindex "&$authenticated_sender$&"
25133 If &%acl_smtp_mailauth%& is defined, the ACL it specifies is run. While it is
25134 running, the value of &$authenticated_sender$& is set to the value obtained
25135 from the AUTH= parameter. If the ACL does not yield &"accept"&, the value of
25136 &$authenticated_sender$& is deleted. The &%acl_smtp_mailauth%& ACL may not
25137 return &"drop"& or &"discard"&. If it defers, a temporary error code (451) is
25138 given for the MAIL command.
25139 .next
25140 If &%acl_smtp_mailauth%& is not defined, the value of the AUTH= parameter
25141 is accepted and placed in &$authenticated_sender$& only if the client has
25142 authenticated.
25143 .next
25144 If the AUTH= value was accepted by either of the two previous rules, and
25145 the client has authenticated, and the authenticator has a setting for the
25146 &%server_mail_auth_condition%&, the condition is checked at this point. The
25147 valued that was saved from the authenticator is expanded. If the expansion
25148 fails, or yields an empty string, &"0"&, &"no"&, or &"false"&, the value of
25149 &$authenticated_sender$& is deleted. If the expansion yields any other value,
25150 the value of &$authenticated_sender$& is retained and passed on with the
25151 message.
25152 .endlist
25153
25154
25155 When &$authenticated_sender$& is set for a message, it is passed on to other
25156 hosts to which Exim authenticates as a client. Do not confuse this value with
25157 &$authenticated_id$&, which is a string obtained from the authentication
25158 process, and which is not usually a complete email address.
25159
25160 .vindex "&$sender_address$&"
25161 Whenever an AUTH= value is ignored, the incident is logged. The ACL for
25162 MAIL, if defined, is run after AUTH= is accepted or ignored. It can
25163 therefore make use of &$authenticated_sender$&. The converse is not true: the
25164 value of &$sender_address$& is not yet set up when the &%acl_smtp_mailauth%&
25165 ACL is run.
25166
25167
25168
25169 .section "Authentication on an Exim server" "SECTauthexiser"
25170 .cindex "authentication" "on an Exim server"
25171 When Exim receives an EHLO command, it advertises the public names of those
25172 authenticators that are configured as servers, subject to the following
25173 conditions:
25174
25175 .ilist
25176 The client host must match &%auth_advertise_hosts%& (default *).
25177 .next
25178 It the &%server_advertise_condition%& option is set, its expansion must not
25179 yield the empty string, &"0"&, &"no"&, or &"false"&.
25180 .endlist
25181
25182 The order in which the authenticators are defined controls the order in which
25183 the mechanisms are advertised.
25184
25185 Some mail clients (for example, some versions of Netscape) require the user to
25186 provide a name and password for authentication whenever AUTH is advertised,
25187 even though authentication may not in fact be needed (for example, Exim may be
25188 set up to allow unconditional relaying from the client by an IP address check).
25189 You can make such clients more friendly by not advertising AUTH to them.
25190 For example, if clients on the 10.9.8.0/24 network are permitted (by the ACL
25191 that runs for RCPT) to relay without authentication, you should set
25192 .code
25193 auth_advertise_hosts = ! 10.9.8.0/24
25194 .endd
25195 so that no authentication mechanisms are advertised to them.
25196
25197 The &%server_advertise_condition%& controls the advertisement of individual
25198 authentication mechanisms. For example, it can be used to restrict the
25199 advertisement of a particular mechanism to encrypted connections, by a setting
25200 such as:
25201 .code
25202 server_advertise_condition = ${if eq{$tls_in_cipher}{}{no}{yes}}
25203 .endd
25204 .vindex "&$tls_in_cipher$&"
25205 If the session is encrypted, &$tls_in_cipher$& is not empty, and so the expansion
25206 yields &"yes"&, which allows the advertisement to happen.
25207
25208 When an Exim server receives an AUTH command from a client, it rejects it
25209 immediately if AUTH was not advertised in response to an earlier EHLO
25210 command. This is the case if
25211
25212 .ilist
25213 The client host does not match &%auth_advertise_hosts%&; or
25214 .next
25215 No authenticators are configured with server options; or
25216 .next
25217 Expansion of &%server_advertise_condition%& blocked the advertising of all the
25218 server authenticators.
25219 .endlist
25220
25221
25222 Otherwise, Exim runs the ACL specified by &%acl_smtp_auth%& in order
25223 to decide whether to accept the command. If &%acl_smtp_auth%& is not set,
25224 AUTH is accepted from any client host.
25225
25226 If AUTH is not rejected by the ACL, Exim searches its configuration for a
25227 server authentication mechanism that was advertised in response to EHLO and
25228 that matches the one named in the AUTH command. If it finds one, it runs
25229 the appropriate authentication protocol, and authentication either succeeds or
25230 fails. If there is no matching advertised mechanism, the AUTH command is
25231 rejected with a 504 error.
25232
25233 .vindex "&$received_protocol$&"
25234 .vindex "&$sender_host_authenticated$&"
25235 When a message is received from an authenticated host, the value of
25236 &$received_protocol$& is set to &"esmtpa"& or &"esmtpsa"& instead of &"esmtp"&
25237 or &"esmtps"&, and &$sender_host_authenticated$& contains the name (not the
25238 public name) of the authenticator driver that successfully authenticated the
25239 client from which the message was received. This variable is empty if there was
25240 no successful authentication.
25241
25242
25243
25244
25245 .section "Testing server authentication" "SECID169"
25246 .cindex "authentication" "testing a server"
25247 .cindex "AUTH" "testing a server"
25248 .cindex "base64 encoding" "creating authentication test data"
25249 Exim's &%-bh%& option can be useful for testing server authentication
25250 configurations. The data for the AUTH command has to be sent using base64
25251 encoding. A quick way to produce such data for testing is the following Perl
25252 script:
25253 .code
25254 use MIME::Base64;
25255 printf ("%s", encode_base64(eval "\"$ARGV[0]\""));
25256 .endd
25257 .cindex "binary zero" "in authentication data"
25258 This interprets its argument as a Perl string, and then encodes it. The
25259 interpretation as a Perl string allows binary zeros, which are required for
25260 some kinds of authentication, to be included in the data. For example, a
25261 command line to run this script on such data might be
25262 .code
25263 encode '\0user\0password'
25264 .endd
25265 Note the use of single quotes to prevent the shell interpreting the
25266 backslashes, so that they can be interpreted by Perl to specify characters
25267 whose code value is zero.
25268
25269 &*Warning 1*&: If either of the user or password strings starts with an octal
25270 digit, you must use three zeros instead of one after the leading backslash. If
25271 you do not, the octal digit that starts your string will be incorrectly
25272 interpreted as part of the code for the first character.
25273
25274 &*Warning 2*&: If there are characters in the strings that Perl interprets
25275 specially, you must use a Perl escape to prevent them being misinterpreted. For
25276 example, a command such as
25277 .code
25278 encode '\0user@domain.com\0pas$$word'
25279 .endd
25280 gives an incorrect answer because of the unescaped &"@"& and &"$"& characters.
25281
25282 If you have the &%mimencode%& command installed, another way to do produce
25283 base64-encoded strings is to run the command
25284 .code
25285 echo -e -n `\0user\0password' | mimencode
25286 .endd
25287 The &%-e%& option of &%echo%& enables the interpretation of backslash escapes
25288 in the argument, and the &%-n%& option specifies no newline at the end of its
25289 output. However, not all versions of &%echo%& recognize these options, so you
25290 should check your version before relying on this suggestion.
25291
25292
25293
25294 .section "Authentication by an Exim client" "SECID170"
25295 .cindex "authentication" "on an Exim client"
25296 The &(smtp)& transport has two options called &%hosts_require_auth%& and
25297 &%hosts_try_auth%&. When the &(smtp)& transport connects to a server that
25298 announces support for authentication, and the host matches an entry in either
25299 of these options, Exim (as a client) tries to authenticate as follows:
25300
25301 .ilist
25302 For each authenticator that is configured as a client, in the order in which
25303 they are defined in the configuration, it searches the authentication
25304 mechanisms announced by the server for one whose name matches the public name
25305 of the authenticator.
25306 .next
25307 .vindex "&$host$&"
25308 .vindex "&$host_address$&"
25309 When it finds one that matches, it runs the authenticator's client code. The
25310 variables &$host$& and &$host_address$& are available for any string expansions
25311 that the client might do. They are set to the server's name and IP address. If
25312 any expansion is forced to fail, the authentication attempt is abandoned, and
25313 Exim moves on to the next authenticator. Otherwise an expansion failure causes
25314 delivery to be deferred.
25315 .next
25316 If the result of the authentication attempt is a temporary error or a timeout,
25317 Exim abandons trying to send the message to the host for the moment. It will
25318 try again later. If there are any backup hosts available, they are tried in the
25319 usual way.
25320 .next
25321 If the response to authentication is a permanent error (5&'xx'& code), Exim
25322 carries on searching the list of authenticators and tries another one if
25323 possible. If all authentication attempts give permanent errors, or if there are
25324 no attempts because no mechanisms match (or option expansions force failure),
25325 what happens depends on whether the host matches &%hosts_require_auth%& or
25326 &%hosts_try_auth%&. In the first case, a temporary error is generated, and
25327 delivery is deferred. The error can be detected in the retry rules, and thereby
25328 turned into a permanent error if you wish. In the second case, Exim tries to
25329 deliver the message unauthenticated.
25330 .endlist
25331
25332 .cindex "AUTH" "on MAIL command"
25333 When Exim has authenticated itself to a remote server, it adds the AUTH
25334 parameter to the MAIL commands it sends, if it has an authenticated sender for
25335 the message. If the message came from a remote host, the authenticated sender
25336 is the one that was receiving on an incoming MAIL command, provided that the
25337 incoming connection was authenticated and the &%server_mail_auth%& condition
25338 allowed the authenticated sender to be retained. If a local process calls Exim
25339 to send a message, the sender address that is built from the login name and
25340 &%qualify_domain%& is treated as authenticated. However, if the
25341 &%authenticated_sender%& option is set on the &(smtp)& transport, it overrides
25342 the authenticated sender that was received with the message.
25343 .ecindex IIDauthconf1
25344 .ecindex IIDauthconf2
25345
25346
25347
25348
25349
25350
25351 . ////////////////////////////////////////////////////////////////////////////
25352 . ////////////////////////////////////////////////////////////////////////////
25353
25354 .chapter "The plaintext authenticator" "CHAPplaintext"
25355 .scindex IIDplaiauth1 "&(plaintext)& authenticator"
25356 .scindex IIDplaiauth2 "authenticators" "&(plaintext)&"
25357 The &(plaintext)& authenticator can be configured to support the PLAIN and
25358 LOGIN authentication mechanisms, both of which transfer authentication data as
25359 plain (unencrypted) text (though base64 encoded). The use of plain text is a
25360 security risk; you are strongly advised to insist on the use of SMTP encryption
25361 (see chapter &<<CHAPTLS>>&) if you use the PLAIN or LOGIN mechanisms. If you do
25362 use unencrypted plain text, you should not use the same passwords for SMTP
25363 connections as you do for login accounts.
25364
25365 .section "Plaintext options" "SECID171"
25366 .cindex "options" "&(plaintext)& authenticator (server)"
25367 When configured as a server, &(plaintext)& uses the following options:
25368
25369 .option server_condition authenticators string&!! unset
25370 This is actually a global authentication option, but it must be set in order to
25371 configure the &(plaintext)& driver as a server. Its use is described below.
25372
25373 .option server_prompts plaintext string&!! unset
25374 The contents of this option, after expansion, must be a colon-separated list of
25375 prompt strings. If expansion fails, a temporary authentication rejection is
25376 given.
25377
25378 .section "Using plaintext in a server" "SECTplainserver"
25379 .cindex "AUTH" "in &(plaintext)& authenticator"
25380 .cindex "binary zero" "in &(plaintext)& authenticator"
25381 .cindex "numerical variables (&$1$& &$2$& etc)" &&&
25382 "in &(plaintext)& authenticator"
25383 .vindex "&$auth1$&, &$auth2$&, etc"
25384 .cindex "base64 encoding" "in &(plaintext)& authenticator"
25385
25386 When running as a server, &(plaintext)& performs the authentication test by
25387 expanding a string. The data sent by the client with the AUTH command, or in
25388 response to subsequent prompts, is base64 encoded, and so may contain any byte
25389 values when decoded. If any data is supplied with the command, it is treated as
25390 a list of strings, separated by NULs (binary zeros), the first three of which
25391 are placed in the expansion variables &$auth1$&, &$auth2$&, and &$auth3$&
25392 (neither LOGIN nor PLAIN uses more than three strings).
25393
25394 For compatibility with previous releases of Exim, the values are also placed in
25395 the expansion variables &$1$&, &$2$&, and &$3$&. However, the use of these
25396 variables for this purpose is now deprecated, as it can lead to confusion in
25397 string expansions that also use them for other things.
25398
25399 If there are more strings in &%server_prompts%& than the number of strings
25400 supplied with the AUTH command, the remaining prompts are used to obtain more
25401 data. Each response from the client may be a list of NUL-separated strings.
25402
25403 .vindex "&$authenticated_id$&"
25404 Once a sufficient number of data strings have been received,
25405 &%server_condition%& is expanded. If the expansion is forced to fail,
25406 authentication fails. Any other expansion failure causes a temporary error code
25407 to be returned. If the result of a successful expansion is an empty string,
25408 &"0"&, &"no"&, or &"false"&, authentication fails. If the result of the
25409 expansion is &"1"&, &"yes"&, or &"true"&, authentication succeeds and the
25410 generic &%server_set_id%& option is expanded and saved in &$authenticated_id$&.
25411 For any other result, a temporary error code is returned, with the expanded
25412 string as the error text
25413
25414 &*Warning*&: If you use a lookup in the expansion to find the user's
25415 password, be sure to make the authentication fail if the user is unknown.
25416 There are good and bad examples at the end of the next section.
25417
25418
25419
25420 .section "The PLAIN authentication mechanism" "SECID172"
25421 .cindex "PLAIN authentication mechanism"
25422 .cindex "authentication" "PLAIN mechanism"
25423 .cindex "binary zero" "in &(plaintext)& authenticator"
25424 The PLAIN authentication mechanism (RFC 2595) specifies that three strings be
25425 sent as one item of data (that is, one combined string containing two NUL
25426 separators). The data is sent either as part of the AUTH command, or
25427 subsequently in response to an empty prompt from the server.
25428
25429 The second and third strings are a user name and a corresponding password.
25430 Using a single fixed user name and password as an example, this could be
25431 configured as follows:
25432 .code
25433 fixed_plain:
25434 driver = plaintext
25435 public_name = PLAIN
25436 server_prompts = :
25437 server_condition = \
25438 ${if and {{eq{$auth2}{username}}{eq{$auth3}{mysecret}}}}
25439 server_set_id = $auth2
25440 .endd
25441 Note that the default result strings from &%if%& (&"true"& or an empty string)
25442 are exactly what we want here, so they need not be specified. Obviously, if the
25443 password contains expansion-significant characters such as dollar, backslash,
25444 or closing brace, they have to be escaped.
25445
25446 The &%server_prompts%& setting specifies a single, empty prompt (empty items at
25447 the end of a string list are ignored). If all the data comes as part of the
25448 AUTH command, as is commonly the case, the prompt is not used. This
25449 authenticator is advertised in the response to EHLO as
25450 .code
25451 250-AUTH PLAIN
25452 .endd
25453 and a client host can authenticate itself by sending the command
25454 .code
25455 AUTH PLAIN AHVzZXJuYW1lAG15c2VjcmV0
25456 .endd
25457 As this contains three strings (more than the number of prompts), no further
25458 data is required from the client. Alternatively, the client may just send
25459 .code
25460 AUTH PLAIN
25461 .endd
25462 to initiate authentication, in which case the server replies with an empty
25463 prompt. The client must respond with the combined data string.
25464
25465 The data string is base64 encoded, as required by the RFC. This example,
25466 when decoded, is <&'NUL'&>&`username`&<&'NUL'&>&`mysecret`&, where <&'NUL'&>
25467 represents a zero byte. This is split up into three strings, the first of which
25468 is empty. The &%server_condition%& option in the authenticator checks that the
25469 second two are &`username`& and &`mysecret`& respectively.
25470
25471 Having just one fixed user name and password, as in this example, is not very
25472 realistic, though for a small organization with only a handful of
25473 authenticating clients it could make sense.
25474
25475 A more sophisticated instance of this authenticator could use the user name in
25476 &$auth2$& to look up a password in a file or database, and maybe do an encrypted
25477 comparison (see &%crypteq%& in chapter &<<CHAPexpand>>&). Here is a example of
25478 this approach, where the passwords are looked up in a DBM file. &*Warning*&:
25479 This is an incorrect example:
25480 .code
25481 server_condition = \
25482 ${if eq{$auth3}{${lookup{$auth2}dbm{/etc/authpwd}}}}
25483 .endd
25484 The expansion uses the user name (&$auth2$&) as the key to look up a password,
25485 which it then compares to the supplied password (&$auth3$&). Why is this example
25486 incorrect? It works fine for existing users, but consider what happens if a
25487 non-existent user name is given. The lookup fails, but as no success/failure
25488 strings are given for the lookup, it yields an empty string. Thus, to defeat
25489 the authentication, all a client has to do is to supply a non-existent user
25490 name and an empty password. The correct way of writing this test is:
25491 .code
25492 server_condition = ${lookup{$auth2}dbm{/etc/authpwd}\
25493 {${if eq{$value}{$auth3}}} {false}}
25494 .endd
25495 In this case, if the lookup succeeds, the result is checked; if the lookup
25496 fails, &"false"& is returned and authentication fails. If &%crypteq%& is being
25497 used instead of &%eq%&, the first example is in fact safe, because &%crypteq%&
25498 always fails if its second argument is empty. However, the second way of
25499 writing the test makes the logic clearer.
25500
25501
25502 .section "The LOGIN authentication mechanism" "SECID173"
25503 .cindex "LOGIN authentication mechanism"
25504 .cindex "authentication" "LOGIN mechanism"
25505 The LOGIN authentication mechanism is not documented in any RFC, but is in use
25506 in a number of programs. No data is sent with the AUTH command. Instead, a
25507 user name and password are supplied separately, in response to prompts. The
25508 plaintext authenticator can be configured to support this as in this example:
25509 .code
25510 fixed_login:
25511 driver = plaintext
25512 public_name = LOGIN
25513 server_prompts = User Name : Password
25514 server_condition = \
25515 ${if and {{eq{$auth1}{username}}{eq{$auth2}{mysecret}}}}
25516 server_set_id = $auth1
25517 .endd
25518 Because of the way plaintext operates, this authenticator accepts data supplied
25519 with the AUTH command (in contravention of the specification of LOGIN), but
25520 if the client does not supply it (as is the case for LOGIN clients), the prompt
25521 strings are used to obtain two data items.
25522
25523 Some clients are very particular about the precise text of the prompts. For
25524 example, Outlook Express is reported to recognize only &"Username:"& and
25525 &"Password:"&. Here is an example of a LOGIN authenticator that uses those
25526 strings. It uses the &%ldapauth%& expansion condition to check the user
25527 name and password by binding to an LDAP server:
25528 .code
25529 login:
25530 driver = plaintext
25531 public_name = LOGIN
25532 server_prompts = Username:: : Password::
25533 server_condition = ${if and{{ \
25534 !eq{}{$auth1} }{ \
25535 ldapauth{\
25536 user="uid=${quote_ldap_dn:$auth1},ou=people,o=example.org" \
25537 pass=${quote:$auth2} \
25538 ldap://ldap.example.org/} }} }
25539 server_set_id = uid=$auth1,ou=people,o=example.org
25540 .endd
25541 We have to check that the username is not empty before using it, because LDAP
25542 does not permit empty DN components. We must also use the &%quote_ldap_dn%&
25543 operator to correctly quote the DN for authentication. However, the basic
25544 &%quote%& operator, rather than any of the LDAP quoting operators, is the
25545 correct one to use for the password, because quoting is needed only to make
25546 the password conform to the Exim syntax. At the LDAP level, the password is an
25547 uninterpreted string.
25548
25549
25550 .section "Support for different kinds of authentication" "SECID174"
25551 A number of string expansion features are provided for the purpose of
25552 interfacing to different ways of user authentication. These include checking
25553 traditionally encrypted passwords from &_/etc/passwd_& (or equivalent), PAM,
25554 Radius, &%ldapauth%&, &'pwcheck'&, and &'saslauthd'&. For details see section
25555 &<<SECTexpcond>>&.
25556
25557
25558
25559
25560 .section "Using plaintext in a client" "SECID175"
25561 .cindex "options" "&(plaintext)& authenticator (client)"
25562 The &(plaintext)& authenticator has two client options:
25563
25564 .option client_ignore_invalid_base64 plaintext boolean false
25565 If the client receives a server prompt that is not a valid base64 string,
25566 authentication is abandoned by default. However, if this option is set true,
25567 the error in the challenge is ignored and the client sends the response as
25568 usual.
25569
25570 .option client_send plaintext string&!! unset
25571 The string is a colon-separated list of authentication data strings. Each
25572 string is independently expanded before being sent to the server. The first
25573 string is sent with the AUTH command; any more strings are sent in response
25574 to prompts from the server. Before each string is expanded, the value of the
25575 most recent prompt is placed in the next &$auth$&<&'n'&> variable, starting
25576 with &$auth1$& for the first prompt. Up to three prompts are stored in this
25577 way. Thus, the prompt that is received in response to sending the first string
25578 (with the AUTH command) can be used in the expansion of the second string, and
25579 so on. If an invalid base64 string is received when
25580 &%client_ignore_invalid_base64%& is set, an empty string is put in the
25581 &$auth$&<&'n'&> variable.
25582
25583 &*Note*&: You cannot use expansion to create multiple strings, because
25584 splitting takes priority and happens first.
25585
25586 Because the PLAIN authentication mechanism requires NUL (binary zero) bytes in
25587 the data, further processing is applied to each string before it is sent. If
25588 there are any single circumflex characters in the string, they are converted to
25589 NULs. Should an actual circumflex be required as data, it must be doubled in
25590 the string.
25591
25592 This is an example of a client configuration that implements the PLAIN
25593 authentication mechanism with a fixed user name and password:
25594 .code
25595 fixed_plain:
25596 driver = plaintext
25597 public_name = PLAIN
25598 client_send = ^username^mysecret
25599 .endd
25600 The lack of colons means that the entire text is sent with the AUTH
25601 command, with the circumflex characters converted to NULs. A similar example
25602 that uses the LOGIN mechanism is:
25603 .code
25604 fixed_login:
25605 driver = plaintext
25606 public_name = LOGIN
25607 client_send = : username : mysecret
25608 .endd
25609 The initial colon means that the first string is empty, so no data is sent with
25610 the AUTH command itself. The remaining strings are sent in response to
25611 prompts.
25612 .ecindex IIDplaiauth1
25613 .ecindex IIDplaiauth2
25614
25615
25616
25617
25618 . ////////////////////////////////////////////////////////////////////////////
25619 . ////////////////////////////////////////////////////////////////////////////
25620
25621 .chapter "The cram_md5 authenticator" "CHID9"
25622 .scindex IIDcramauth1 "&(cram_md5)& authenticator"
25623 .scindex IIDcramauth2 "authenticators" "&(cram_md5)&"
25624 .cindex "CRAM-MD5 authentication mechanism"
25625 .cindex "authentication" "CRAM-MD5 mechanism"
25626 The CRAM-MD5 authentication mechanism is described in RFC 2195. The server
25627 sends a challenge string to the client, and the response consists of a user
25628 name and the CRAM-MD5 digest of the challenge string combined with a secret
25629 string (password) which is known to both server and client. Thus, the secret
25630 is not sent over the network as plain text, which makes this authenticator more
25631 secure than &(plaintext)&. However, the downside is that the secret has to be
25632 available in plain text at either end.
25633
25634
25635 .section "Using cram_md5 as a server" "SECID176"
25636 .cindex "options" "&(cram_md5)& authenticator (server)"
25637 This authenticator has one server option, which must be set to configure the
25638 authenticator as a server:
25639
25640 .option server_secret cram_md5 string&!! unset
25641 .cindex "numerical variables (&$1$& &$2$& etc)" "in &(cram_md5)& authenticator"
25642 When the server receives the client's response, the user name is placed in
25643 the expansion variable &$auth1$&, and &%server_secret%& is expanded to
25644 obtain the password for that user. The server then computes the CRAM-MD5 digest
25645 that the client should have sent, and checks that it received the correct
25646 string. If the expansion of &%server_secret%& is forced to fail, authentication
25647 fails. If the expansion fails for some other reason, a temporary error code is
25648 returned to the client.
25649
25650 For compatibility with previous releases of Exim, the user name is also placed
25651 in &$1$&. However, the use of this variables for this purpose is now
25652 deprecated, as it can lead to confusion in string expansions that also use
25653 numeric variables for other things.
25654
25655 For example, the following authenticator checks that the user name given by the
25656 client is &"ph10"&, and if so, uses &"secret"& as the password. For any other
25657 user name, authentication fails.
25658 .code
25659 fixed_cram:
25660 driver = cram_md5
25661 public_name = CRAM-MD5
25662 server_secret = ${if eq{$auth1}{ph10}{secret}fail}
25663 server_set_id = $auth1
25664 .endd
25665 .vindex "&$authenticated_id$&"
25666 If authentication succeeds, the setting of &%server_set_id%& preserves the user
25667 name in &$authenticated_id$&. A more typical configuration might look up the
25668 secret string in a file, using the user name as the key. For example:
25669 .code
25670 lookup_cram:
25671 driver = cram_md5
25672 public_name = CRAM-MD5
25673 server_secret = ${lookup{$auth1}lsearch{/etc/authpwd}\
25674 {$value}fail}
25675 server_set_id = $auth1
25676 .endd
25677 Note that this expansion explicitly forces failure if the lookup fails
25678 because &$auth1$& contains an unknown user name.
25679
25680 As another example, if you wish to re-use a Cyrus SASL sasldb2 file without
25681 using the relevant libraries, you need to know the realm to specify in the
25682 lookup and then ask for the &"userPassword"& attribute for that user in that
25683 realm, with:
25684 .code
25685 cyrusless_crammd5:
25686 driver = cram_md5
25687 public_name = CRAM-MD5
25688 server_secret = ${lookup{$auth1:mail.example.org:userPassword}\
25689 dbmjz{/etc/sasldb2}{$value}fail}
25690 server_set_id = $auth1
25691 .endd
25692
25693 .section "Using cram_md5 as a client" "SECID177"
25694 .cindex "options" "&(cram_md5)& authenticator (client)"
25695 When used as a client, the &(cram_md5)& authenticator has two options:
25696
25697
25698
25699 .option client_name cram_md5 string&!! "the primary host name"
25700 This string is expanded, and the result used as the user name data when
25701 computing the response to the server's challenge.
25702
25703
25704 .option client_secret cram_md5 string&!! unset
25705 This option must be set for the authenticator to work as a client. Its value is
25706 expanded and the result used as the secret string when computing the response.
25707
25708
25709 .vindex "&$host$&"
25710 .vindex "&$host_address$&"
25711 Different user names and secrets can be used for different servers by referring
25712 to &$host$& or &$host_address$& in the options. Forced failure of either
25713 expansion string is treated as an indication that this authenticator is not
25714 prepared to handle this case. Exim moves on to the next configured client
25715 authenticator. Any other expansion failure causes Exim to give up trying to
25716 send the message to the current server.
25717
25718 A simple example configuration of a &(cram_md5)& authenticator, using fixed
25719 strings, is:
25720 .code
25721 fixed_cram:
25722 driver = cram_md5
25723 public_name = CRAM-MD5
25724 client_name = ph10
25725 client_secret = secret
25726 .endd
25727 .ecindex IIDcramauth1
25728 .ecindex IIDcramauth2
25729
25730
25731
25732 . ////////////////////////////////////////////////////////////////////////////
25733 . ////////////////////////////////////////////////////////////////////////////
25734
25735 .chapter "The cyrus_sasl authenticator" "CHID10"
25736 .scindex IIDcyrauth1 "&(cyrus_sasl)& authenticator"
25737 .scindex IIDcyrauth2 "authenticators" "&(cyrus_sasl)&"
25738 .cindex "Cyrus" "SASL library"
25739 .cindex "Kerberos"
25740 The code for this authenticator was provided by Matthew Byng-Maddick of A L
25741 Digital Ltd (&url(http://www.aldigital.co.uk)).
25742
25743 The &(cyrus_sasl)& authenticator provides server support for the Cyrus SASL
25744 library implementation of the RFC 2222 (&"Simple Authentication and Security
25745 Layer"&). This library supports a number of authentication mechanisms,
25746 including PLAIN and LOGIN, but also several others that Exim does not support
25747 directly. In particular, there is support for Kerberos authentication.
25748
25749 The &(cyrus_sasl)& authenticator provides a gatewaying mechanism directly to
25750 the Cyrus interface, so if your Cyrus library can do, for example, CRAM-MD5,
25751 then so can the &(cyrus_sasl)& authenticator. By default it uses the public
25752 name of the driver to determine which mechanism to support.
25753
25754 Where access to some kind of secret file is required, for example in GSSAPI
25755 or CRAM-MD5, it is worth noting that the authenticator runs as the Exim
25756 user, and that the Cyrus SASL library has no way of escalating privileges
25757 by default. You may also find you need to set environment variables,
25758 depending on the driver you are using.
25759
25760 The application name provided by Exim is &"exim"&, so various SASL options may
25761 be set in &_exim.conf_& in your SASL directory. If you are using GSSAPI for
25762 Kerberos, note that because of limitations in the GSSAPI interface,
25763 changing the server keytab might need to be communicated down to the Kerberos
25764 layer independently. The mechanism for doing so is dependent upon the Kerberos
25765 implementation.
25766
25767 For example, for older releases of Heimdal, the environment variable KRB5_KTNAME
25768 may be set to point to an alternative keytab file. Exim will pass this
25769 variable through from its own inherited environment when started as root or the
25770 Exim user. The keytab file needs to be readable by the Exim user.
25771 With newer releases of Heimdal, a setuid Exim may cause Heimdal to discard the
25772 environment variable. In practice, for those releases, the Cyrus authenticator
25773 is not a suitable interface for GSSAPI (Kerberos) support. Instead, consider
25774 the &(heimdal_gssapi)& authenticator, described in chapter &<<CHAPheimdalgss>>&
25775
25776
25777 .section "Using cyrus_sasl as a server" "SECID178"
25778 The &(cyrus_sasl)& authenticator has four private options. It puts the username
25779 (on a successful authentication) into &$auth1$&. For compatibility with
25780 previous releases of Exim, the username is also placed in &$1$&. However, the
25781 use of this variable for this purpose is now deprecated, as it can lead to
25782 confusion in string expansions that also use numeric variables for other
25783 things.
25784
25785
25786 .option server_hostname cyrus_sasl string&!! "see below"
25787 This option selects the hostname that is used when communicating with the
25788 library. The default value is &`$primary_hostname`&. It is up to the underlying
25789 SASL plug-in what it does with this data.
25790
25791
25792 .option server_mech cyrus_sasl string "see below"
25793 This option selects the authentication mechanism this driver should use. The
25794 default is the value of the generic &%public_name%& option. This option allows
25795 you to use a different underlying mechanism from the advertised name. For
25796 example:
25797 .code
25798 sasl:
25799 driver = cyrus_sasl
25800 public_name = X-ANYTHING
25801 server_mech = CRAM-MD5
25802 server_set_id = $auth1
25803 .endd
25804
25805 .option server_realm cyrus_sasl string&!! unset
25806 This specifies the SASL realm that the server claims to be in.
25807
25808
25809 .option server_service cyrus_sasl string &`smtp`&
25810 This is the SASL service that the server claims to implement.
25811
25812
25813 For straightforward cases, you do not need to set any of the authenticator's
25814 private options. All you need to do is to specify an appropriate mechanism as
25815 the public name. Thus, if you have a SASL library that supports CRAM-MD5 and
25816 PLAIN, you could have two authenticators as follows:
25817 .code
25818 sasl_cram_md5:
25819 driver = cyrus_sasl
25820 public_name = CRAM-MD5
25821 server_set_id = $auth1
25822
25823 sasl_plain:
25824 driver = cyrus_sasl
25825 public_name = PLAIN
25826 server_set_id = $auth2
25827 .endd
25828 Cyrus SASL does implement the LOGIN authentication method, even though it is
25829 not a standard method. It is disabled by default in the source distribution,
25830 but it is present in many binary distributions.
25831 .ecindex IIDcyrauth1
25832 .ecindex IIDcyrauth2
25833
25834
25835
25836
25837 . ////////////////////////////////////////////////////////////////////////////
25838 . ////////////////////////////////////////////////////////////////////////////
25839 .chapter "The dovecot authenticator" "CHAPdovecot"
25840 .scindex IIDdcotauth1 "&(dovecot)& authenticator"
25841 .scindex IIDdcotauth2 "authenticators" "&(dovecot)&"
25842 This authenticator is an interface to the authentication facility of the
25843 Dovecot POP/IMAP server, which can support a number of authentication methods.
25844 Note that Dovecot must be configured to use auth-client not auth-userdb.
25845 If you are using Dovecot to authenticate POP/IMAP clients, it might be helpful
25846 to use the same mechanisms for SMTP authentication. This is a server
25847 authenticator only. There is only one option:
25848
25849 .option server_socket dovecot string unset
25850
25851 This option must specify the socket that is the interface to Dovecot
25852 authentication. The &%public_name%& option must specify an authentication
25853 mechanism that Dovecot is configured to support. You can have several
25854 authenticators for different mechanisms. For example:
25855 .code
25856 dovecot_plain:
25857 driver = dovecot
25858 public_name = PLAIN
25859 server_socket = /var/run/dovecot/auth-client
25860 server_set_id = $auth1
25861
25862 dovecot_ntlm:
25863 driver = dovecot
25864 public_name = NTLM
25865 server_socket = /var/run/dovecot/auth-client
25866 server_set_id = $auth1
25867 .endd
25868 If the SMTP connection is encrypted, or if &$sender_host_address$& is equal to
25869 &$received_ip_address$& (that is, the connection is local), the &"secured"&
25870 option is passed in the Dovecot authentication command. If, for a TLS
25871 connection, a client certificate has been verified, the &"valid-client-cert"&
25872 option is passed. When authentication succeeds, the identity of the user
25873 who authenticated is placed in &$auth1$&.
25874 .ecindex IIDdcotauth1
25875 .ecindex IIDdcotauth2
25876
25877
25878 . ////////////////////////////////////////////////////////////////////////////
25879 . ////////////////////////////////////////////////////////////////////////////
25880 .chapter "The gsasl authenticator" "CHAPgsasl"
25881 .scindex IIDgsaslauth1 "&(gsasl)& authenticator"
25882 .scindex IIDgsaslauth2 "authenticators" "&(gsasl)&"
25883 .cindex "authentication" "GNU SASL"
25884 .cindex "authentication" "SASL"
25885 .cindex "authentication" "EXTERNAL"
25886 .cindex "authentication" "ANONYMOUS"
25887 .cindex "authentication" "PLAIN"
25888 .cindex "authentication" "LOGIN"
25889 .cindex "authentication" "DIGEST-MD5"
25890 .cindex "authentication" "CRAM-MD5"
25891 .cindex "authentication" "SCRAM-SHA-1"
25892 The &(gsasl)& authenticator provides server integration for the GNU SASL
25893 library and the mechanisms it provides. This is new as of the 4.80 release
25894 and there are a few areas where the library does not let Exim smoothly
25895 scale to handle future authentication mechanisms, so no guarantee can be
25896 made that any particular new authentication mechanism will be supported
25897 without code changes in Exim.
25898
25899
25900 .option server_channelbinding gsasl boolean false
25901 Some authentication mechanisms are able to use external context at both ends
25902 of the session to bind the authentication to that context, and fail the
25903 authentication process if that context differs. Specifically, some TLS
25904 ciphersuites can provide identifying information about the cryptographic
25905 context.
25906
25907 This means that certificate identity and verification becomes a non-issue,
25908 as a man-in-the-middle attack will cause the correct client and server to
25909 see different identifiers and authentication will fail.
25910
25911 This is currently only supported when using the GnuTLS library. This is
25912 only usable by mechanisms which support "channel binding"; at time of
25913 writing, that's the SCRAM family.
25914
25915 This defaults off to ensure smooth upgrade across Exim releases, in case
25916 this option causes some clients to start failing. Some future release
25917 of Exim may switch the default to be true.
25918
25919
25920 .option server_hostname gsasl string&!! "see below"
25921 This option selects the hostname that is used when communicating with the
25922 library. The default value is &`$primary_hostname`&.
25923 Some mechanisms will use this data.
25924
25925
25926 .option server_mech gsasl string "see below"
25927 This option selects the authentication mechanism this driver should use. The
25928 default is the value of the generic &%public_name%& option. This option allows
25929 you to use a different underlying mechanism from the advertised name. For
25930 example:
25931 .code
25932 sasl:
25933 driver = gsasl
25934 public_name = X-ANYTHING
25935 server_mech = CRAM-MD5
25936 server_set_id = $auth1
25937 .endd
25938
25939
25940 .option server_password gsasl string&!! unset
25941 Various mechanisms need access to the cleartext password on the server, so
25942 that proof-of-possession can be demonstrated on the wire, without sending
25943 the password itself.
25944
25945 The data available for lookup varies per mechanism.
25946 In all cases, &$auth1$& is set to the &'authentication id'&.
25947 The &$auth2$& variable will always be the &'authorization id'& (&'authz'&)
25948 if available, else the empty string.
25949 The &$auth3$& variable will always be the &'realm'& if available,
25950 else the empty string.
25951
25952 A forced failure will cause authentication to defer.
25953
25954 If using this option, it may make sense to set the &%server_condition%&
25955 option to be simply "true".
25956
25957
25958 .option server_realm gsasl string&!! unset
25959 This specifies the SASL realm that the server claims to be in.
25960 Some mechanisms will use this data.
25961
25962
25963 .option server_scram_iter gsasl string&!! unset
25964 This option provides data for the SCRAM family of mechanisms.
25965 &$auth1$& is not available at evaluation time.
25966 (This may change, as we receive feedback on use)
25967
25968
25969 .option server_scram_salt gsasl string&!! unset
25970 This option provides data for the SCRAM family of mechanisms.
25971 &$auth1$& is not available at evaluation time.
25972 (This may change, as we receive feedback on use)
25973
25974
25975 .option server_service gsasl string &`smtp`&
25976 This is the SASL service that the server claims to implement.
25977 Some mechanisms will use this data.
25978
25979
25980 .section "&(gsasl)& auth variables" "SECTgsaslauthvar"
25981 .vindex "&$auth1$&, &$auth2$&, etc"
25982 These may be set when evaluating specific options, as detailed above.
25983 They will also be set when evaluating &%server_condition%&.
25984
25985 Unless otherwise stated below, the &(gsasl)& integration will use the following
25986 meanings for these variables:
25987
25988 .ilist
25989 .vindex "&$auth1$&"
25990 &$auth1$&: the &'authentication id'&
25991 .next
25992 .vindex "&$auth2$&"
25993 &$auth2$&: the &'authorization id'&
25994 .next
25995 .vindex "&$auth3$&"
25996 &$auth3$&: the &'realm'&
25997 .endlist
25998
25999 On a per-mechanism basis:
26000
26001 .ilist
26002 .cindex "authentication" "EXTERNAL"
26003 EXTERNAL: only &$auth1$& is set, to the possibly empty &'authorization id'&;
26004 the &%server_condition%& option must be present.
26005 .next
26006 .cindex "authentication" "ANONYMOUS"
26007 ANONYMOUS: only &$auth1$& is set, to the possibly empty &'anonymous token'&;
26008 the &%server_condition%& option must be present.
26009 .next
26010 .cindex "authentication" "GSSAPI"
26011 GSSAPI: &$auth1$& will be set to the &'GSSAPI Display Name'&;
26012 &$auth2$& will be set to the &'authorization id'&,
26013 the &%server_condition%& option must be present.
26014 .endlist
26015
26016 An &'anonymous token'& is something passed along as an unauthenticated
26017 identifier; this is analogous to FTP anonymous authentication passing an
26018 email address, or software-identifier@, as the "password".
26019
26020
26021 An example showing the password having the realm specified in the callback
26022 and demonstrating a Cyrus SASL to GSASL migration approach is:
26023 .code
26024 gsasl_cyrusless_crammd5:
26025 driver = gsasl
26026 public_name = CRAM-MD5
26027 server_realm = imap.example.org
26028 server_password = ${lookup{$auth1:$auth3:userPassword}\
26029 dbmjz{/etc/sasldb2}{$value}fail}
26030 server_set_id = ${quote:$auth1}
26031 server_condition = yes
26032 .endd
26033
26034
26035 . ////////////////////////////////////////////////////////////////////////////
26036 . ////////////////////////////////////////////////////////////////////////////
26037
26038 .chapter "The heimdal_gssapi authenticator" "CHAPheimdalgss"
26039 .scindex IIDheimdalgssauth1 "&(heimdal_gssapi)& authenticator"
26040 .scindex IIDheimdalgssauth2 "authenticators" "&(heimdal_gssapi)&"
26041 .cindex "authentication" "GSSAPI"
26042 .cindex "authentication" "Kerberos"
26043 The &(heimdal_gssapi)& authenticator provides server integration for the
26044 Heimdal GSSAPI/Kerberos library, permitting Exim to set a keytab pathname
26045 reliably.
26046
26047 .option server_hostname heimdal_gssapi string&!! "see below"
26048 This option selects the hostname that is used, with &%server_service%&,
26049 for constructing the GSS server name, as a &'GSS_C_NT_HOSTBASED_SERVICE'&
26050 identifier. The default value is &`$primary_hostname`&.
26051
26052 .option server_keytab heimdal_gssapi string&!! unset
26053 If set, then Heimdal will not use the system default keytab (typically
26054 &_/etc/krb5.keytab_&) but instead the pathname given in this option.
26055 The value should be a pathname, with no &"file:"& prefix.
26056
26057 .option server_service heimdal_gssapi string&!! "smtp"
26058 This option specifies the service identifier used, in conjunction with
26059 &%server_hostname%&, for building the identifier for finding credentials
26060 from the keytab.
26061
26062
26063 .section "&(heimdal_gssapi)& auth variables" "SECTheimdalgssauthvar"
26064 Beware that these variables will typically include a realm, thus will appear
26065 to be roughly like an email address already. The &'authzid'& in &$auth2$& is
26066 not verified, so a malicious client can set it to anything.
26067
26068 The &$auth1$& field should be safely trustable as a value from the Key
26069 Distribution Center. Note that these are not quite email addresses.
26070 Each identifier is for a role, and so the left-hand-side may include a
26071 role suffix. For instance, &"joe/admin@EXAMPLE.ORG"&.
26072
26073 .vindex "&$auth1$&, &$auth2$&, etc"
26074 .ilist
26075 .vindex "&$auth1$&"
26076 &$auth1$&: the &'authentication id'&, set to the GSS Display Name.
26077 .next
26078 .vindex "&$auth2$&"
26079 &$auth2$&: the &'authorization id'&, sent within SASL encapsulation after
26080 authentication. If that was empty, this will also be set to the
26081 GSS Display Name.
26082 .endlist
26083
26084
26085 . ////////////////////////////////////////////////////////////////////////////
26086 . ////////////////////////////////////////////////////////////////////////////
26087
26088 .chapter "The spa authenticator" "CHAPspa"
26089 .scindex IIDspaauth1 "&(spa)& authenticator"
26090 .scindex IIDspaauth2 "authenticators" "&(spa)&"
26091 .cindex "authentication" "Microsoft Secure Password"
26092 .cindex "authentication" "NTLM"
26093 .cindex "Microsoft Secure Password Authentication"
26094 .cindex "NTLM authentication"
26095 The &(spa)& authenticator provides client support for Microsoft's &'Secure
26096 Password Authentication'& mechanism,
26097 which is also sometimes known as NTLM (NT LanMan). The code for client side of
26098 this authenticator was contributed by Marc Prud'hommeaux, and much of it is
26099 taken from the Samba project (&url(http://www.samba.org)). The code for the
26100 server side was subsequently contributed by Tom Kistner. The mechanism works as
26101 follows:
26102
26103 .ilist
26104 After the AUTH command has been accepted, the client sends an SPA
26105 authentication request based on the user name and optional domain.
26106 .next
26107 The server sends back a challenge.
26108 .next
26109 The client builds a challenge response which makes use of the user's password
26110 and sends it to the server, which then accepts or rejects it.
26111 .endlist
26112
26113 Encryption is used to protect the password in transit.
26114
26115
26116
26117 .section "Using spa as a server" "SECID179"
26118 .cindex "options" "&(spa)& authenticator (server)"
26119 The &(spa)& authenticator has just one server option:
26120
26121 .option server_password spa string&!! unset
26122 .cindex "numerical variables (&$1$& &$2$& etc)" "in &(spa)& authenticator"
26123 This option is expanded, and the result must be the cleartext password for the
26124 authenticating user, whose name is at this point in &$auth1$&. For
26125 compatibility with previous releases of Exim, the user name is also placed in
26126 &$1$&. However, the use of this variable for this purpose is now deprecated, as
26127 it can lead to confusion in string expansions that also use numeric variables
26128 for other things. For example:
26129 .code
26130 spa:
26131 driver = spa
26132 public_name = NTLM
26133 server_password = \
26134 ${lookup{$auth1}lsearch{/etc/exim/spa_clearpass}{$value}fail}
26135 .endd
26136 If the expansion is forced to fail, authentication fails. Any other expansion
26137 failure causes a temporary error code to be returned.
26138
26139
26140
26141
26142
26143 .section "Using spa as a client" "SECID180"
26144 .cindex "options" "&(spa)& authenticator (client)"
26145 The &(spa)& authenticator has the following client options:
26146
26147
26148
26149 .option client_domain spa string&!! unset
26150 This option specifies an optional domain for the authentication.
26151
26152
26153 .option client_password spa string&!! unset
26154 This option specifies the user's password, and must be set.
26155
26156
26157 .option client_username spa string&!! unset
26158 This option specifies the user name, and must be set. Here is an example of a
26159 configuration of this authenticator for use with the mail servers at
26160 &'msn.com'&:
26161 .code
26162 msn:
26163 driver = spa
26164 public_name = MSN
26165 client_username = msn/msn_username
26166 client_password = msn_plaintext_password
26167 client_domain = DOMAIN_OR_UNSET
26168 .endd
26169 .ecindex IIDspaauth1
26170 .ecindex IIDspaauth2
26171
26172
26173
26174
26175
26176 . ////////////////////////////////////////////////////////////////////////////
26177 . ////////////////////////////////////////////////////////////////////////////
26178
26179 .chapter "The tls authenticator" "CHAPtlsauth"
26180 .scindex IIDtlsauth1 "&(tls)& authenticator"
26181 .scindex IIDtlsauth2 "authenticators" "&(tls)&"
26182 .cindex "authentication" "Client Certificate"
26183 .cindex "authentication" "X509"
26184 .cindex "Certificate-based authentication"
26185 The &(tls)& authenticator provides server support for
26186 authentication based on client certificates.
26187
26188 It is not an SMTP authentication mechanism and is not
26189 advertised by the server as part of the SMTP EHLO response.
26190 It is an Exim authenticator in the sense that it affects
26191 the protocol element of the log line, can be tested for
26192 by the &%authenticated%& ACL condition, and can set
26193 the &$authenticated_id$& variable.
26194
26195 The client must present a verifiable certificate,
26196 for which it must have been requested via the
26197 &%tls_verify_hosts%& or &%tls_try_verify_hosts%& main options
26198 (see &<<CHAPTLS>>&).
26199
26200 If an authenticator of this type is configured it is
26201 run before any SMTP-level communication is done,
26202 and can authenticate the connection.
26203 If it does, SMTP authentication is not offered.
26204
26205 A maximum of one authenticator of this type may be present.
26206
26207
26208 .cindex "options" "&(tls)& authenticator (server)"
26209 The &(tls)& authenticator has three server options:
26210
26211 .option server_param1 tls string&!! unset
26212 .cindex "variables (&$auth1$& &$auth2$& etc)" "in &(tls)& authenticator"
26213 This option is expanded after the TLS negotiation and
26214 the result is placed in &$auth1$&.
26215 If the expansion is forced to fail, authentication fails. Any other expansion
26216 failure causes a temporary error code to be returned.
26217
26218 .option server_param2 tls string&!! unset
26219 .option server_param3 tls string&!! unset
26220 As above, for &$auth2$& and &$auth3$&.
26221
26222 &%server_param1%& may also be spelled &%server_param%&.
26223
26224
26225 Example:
26226 .code
26227 tls:
26228 driver = tls
26229 server_param1 = ${certextract {subj_altname,mail,>:} \
26230 {$tls_in_peercert}}
26231 server_condition = ${if forany {$auth1} \
26232 {!= {0} \
26233 {${lookup ldap{ldap:///\
26234 mailname=${quote_ldap_dn:${lc:$item}},\
26235 ou=users,LDAP_DC?mailid} {$value}{0} \
26236 } } } }
26237 server_set_id = ${if = {1}{${listcount:$auth1}} {$auth1}{}}
26238 .endd
26239 .ecindex IIDtlsauth1
26240 .ecindex IIDtlsauth2
26241
26242
26243 Note that because authentication is traditionally an SMTP operation,
26244 the &%authenticated%& ACL condition cannot be used in
26245 a connect- or helo-ACL.
26246
26247
26248
26249 . ////////////////////////////////////////////////////////////////////////////
26250 . ////////////////////////////////////////////////////////////////////////////
26251
26252 .chapter "Encrypted SMTP connections using TLS/SSL" "CHAPTLS" &&&
26253 "Encrypted SMTP connections"
26254 .scindex IIDencsmtp1 "encryption" "on SMTP connection"
26255 .scindex IIDencsmtp2 "SMTP" "encryption"
26256 .cindex "TLS" "on SMTP connection"
26257 .cindex "OpenSSL"
26258 .cindex "GnuTLS"
26259 Support for TLS (Transport Layer Security), formerly known as SSL (Secure
26260 Sockets Layer), is implemented by making use of the OpenSSL library or the
26261 GnuTLS library (Exim requires GnuTLS release 1.0 or later). There is no
26262 cryptographic code in the Exim distribution itself for implementing TLS. In
26263 order to use this feature you must install OpenSSL or GnuTLS, and then build a
26264 version of Exim that includes TLS support (see section &<<SECTinctlsssl>>&).
26265 You also need to understand the basic concepts of encryption at a managerial
26266 level, and in particular, the way that public keys, private keys, and
26267 certificates are used.
26268
26269 RFC 3207 defines how SMTP connections can make use of encryption. Once a
26270 connection is established, the client issues a STARTTLS command. If the
26271 server accepts this, the client and the server negotiate an encryption
26272 mechanism. If the negotiation succeeds, the data that subsequently passes
26273 between them is encrypted.
26274
26275 Exim's ACLs can detect whether the current SMTP session is encrypted or not,
26276 and if so, what cipher suite is in use, whether the client supplied a
26277 certificate, and whether or not that certificate was verified. This makes it
26278 possible for an Exim server to deny or accept certain commands based on the
26279 encryption state.
26280
26281 &*Warning*&: Certain types of firewall and certain anti-virus products can
26282 disrupt TLS connections. You need to turn off SMTP scanning for these products
26283 in order to get TLS to work.
26284
26285
26286
26287 .section "Support for the legacy &""ssmtp""& (aka &""smtps""&) protocol" &&&
26288 "SECID284"
26289 .cindex "ssmtp protocol"
26290 .cindex "smtps protocol"
26291 .cindex "SMTP" "ssmtp protocol"
26292 .cindex "SMTP" "smtps protocol"
26293 Early implementations of encrypted SMTP used a different TCP port from normal
26294 SMTP, and expected an encryption negotiation to start immediately, instead of
26295 waiting for a STARTTLS command from the client using the standard SMTP
26296 port. The protocol was called &"ssmtp"& or &"smtps"&, and port 465 was
26297 allocated for this purpose.
26298
26299 This approach was abandoned when encrypted SMTP was standardized, but there are
26300 still some legacy clients that use it. Exim supports these clients by means of
26301 the &%tls_on_connect_ports%& global option. Its value must be a list of port
26302 numbers; the most common use is expected to be:
26303 .code
26304 tls_on_connect_ports = 465
26305 .endd
26306 The port numbers specified by this option apply to all SMTP connections, both
26307 via the daemon and via &'inetd'&. You still need to specify all the ports that
26308 the daemon uses (by setting &%daemon_smtp_ports%& or &%local_interfaces%& or
26309 the &%-oX%& command line option) because &%tls_on_connect_ports%& does not add
26310 an extra port &-- rather, it specifies different behaviour on a port that is
26311 defined elsewhere.
26312
26313 There is also a &%-tls-on-connect%& command line option. This overrides
26314 &%tls_on_connect_ports%&; it forces the legacy behaviour for all ports.
26315
26316
26317
26318
26319
26320
26321 .section "OpenSSL vs GnuTLS" "SECTopenvsgnu"
26322 .cindex "TLS" "OpenSSL &'vs'& GnuTLS"
26323 The first TLS support in Exim was implemented using OpenSSL. Support for GnuTLS
26324 followed later, when the first versions of GnuTLS were released. To build Exim
26325 to use GnuTLS, you need to set
26326 .code
26327 USE_GNUTLS=yes
26328 .endd
26329 in Local/Makefile, in addition to
26330 .code
26331 SUPPORT_TLS=yes
26332 .endd
26333 You must also set TLS_LIBS and TLS_INCLUDE appropriately, so that the
26334 include files and libraries for GnuTLS can be found.
26335
26336 There are some differences in usage when using GnuTLS instead of OpenSSL:
26337
26338 .ilist
26339 The &%tls_verify_certificates%& option
26340 cannot be the path of a directory
26341 for GnuTLS versions before 3.3.6
26342 (for later versions, or OpenSSL, it can be either).
26343 .next
26344 The default value for &%tls_dhparam%& differs for historical reasons.
26345 .next
26346 .vindex "&$tls_in_peerdn$&"
26347 .vindex "&$tls_out_peerdn$&"
26348 Distinguished Name (DN) strings reported by the OpenSSL library use a slash for
26349 separating fields; GnuTLS uses commas, in accordance with RFC 2253. This
26350 affects the value of the &$tls_in_peerdn$& and &$tls_out_peerdn$& variables.
26351 .next
26352 OpenSSL identifies cipher suites using hyphens as separators, for example:
26353 DES-CBC3-SHA. GnuTLS historically used underscores, for example:
26354 RSA_ARCFOUR_SHA. What is more, OpenSSL complains if underscores are present
26355 in a cipher list. To make life simpler, Exim changes underscores to hyphens
26356 for OpenSSL and passes the string unchanged to GnuTLS (expecting the library
26357 to handle its own older variants) when processing lists of cipher suites in the
26358 &%tls_require_ciphers%& options (the global option and the &(smtp)& transport
26359 option).
26360 .next
26361 The &%tls_require_ciphers%& options operate differently, as described in the
26362 sections &<<SECTreqciphssl>>& and &<<SECTreqciphgnu>>&.
26363 .next
26364 The &%tls_dh_min_bits%& SMTP transport option is only honoured by GnuTLS.
26365 When using OpenSSL, this option is ignored.
26366 (If an API is found to let OpenSSL be configured in this way,
26367 let the Exim Maintainers know and we'll likely use it).
26368 .next
26369 Some other recently added features may only be available in one or the other.
26370 This should be documented with the feature. If the documentation does not
26371 explicitly state that the feature is infeasible in the other TLS
26372 implementation, then patches are welcome.
26373 .endlist
26374
26375
26376 .section "GnuTLS parameter computation" "SECTgnutlsparam"
26377 This section only applies if &%tls_dhparam%& is set to &`historic`& or to
26378 an explicit path; if the latter, then the text about generation still applies,
26379 but not the chosen filename.
26380 By default, as of Exim 4.80 a hard-coded D-H prime is used.
26381 See the documentation of &%tls_dhparam%& for more information.
26382
26383 GnuTLS uses D-H parameters that may take a substantial amount of time
26384 to compute. It is unreasonable to re-compute them for every TLS session.
26385 Therefore, Exim keeps this data in a file in its spool directory, called
26386 &_gnutls-params-NNNN_& for some value of NNNN, corresponding to the number
26387 of bits requested.
26388 The file is owned by the Exim user and is readable only by
26389 its owner. Every Exim process that start up GnuTLS reads the D-H
26390 parameters from this file. If the file does not exist, the first Exim process
26391 that needs it computes the data and writes it to a temporary file which is
26392 renamed once it is complete. It does not matter if several Exim processes do
26393 this simultaneously (apart from wasting a few resources). Once a file is in
26394 place, new Exim processes immediately start using it.
26395
26396 For maximum security, the parameters that are stored in this file should be
26397 recalculated periodically, the frequency depending on your paranoia level.
26398 If you are avoiding using the fixed D-H primes published in RFCs, then you
26399 are concerned about some advanced attacks and will wish to do this; if you do
26400 not regenerate then you might as well stick to the standard primes.
26401
26402 Arranging this is easy in principle; just delete the file when you want new
26403 values to be computed. However, there may be a problem. The calculation of new
26404 parameters needs random numbers, and these are obtained from &_/dev/random_&.
26405 If the system is not very active, &_/dev/random_& may delay returning data
26406 until enough randomness (entropy) is available. This may cause Exim to hang for
26407 a substantial amount of time, causing timeouts on incoming connections.
26408
26409 The solution is to generate the parameters externally to Exim. They are stored
26410 in &_gnutls-params-N_& in PEM format, which means that they can be
26411 generated externally using the &(certtool)& command that is part of GnuTLS.
26412
26413 To replace the parameters with new ones, instead of deleting the file
26414 and letting Exim re-create it, you can generate new parameters using
26415 &(certtool)& and, when this has been done, replace Exim's cache file by
26416 renaming. The relevant commands are something like this:
26417 .code
26418 # ls
26419 [ look for file; assume gnutls-params-2236 is the most recent ]
26420 # rm -f new-params
26421 # touch new-params
26422 # chown exim:exim new-params
26423 # chmod 0600 new-params
26424 # certtool --generate-dh-params --bits 2236 >>new-params
26425 # openssl dhparam -noout -text -in new-params | head
26426 [ check the first line, make sure it's not more than 2236;
26427 if it is, then go back to the start ("rm") and repeat
26428 until the size generated is at most the size requested ]
26429 # chmod 0400 new-params
26430 # mv new-params gnutls-params-2236
26431 .endd
26432 If Exim never has to generate the parameters itself, the possibility of
26433 stalling is removed.
26434
26435 The filename changed in Exim 4.80, to gain the -bits suffix. The value which
26436 Exim will choose depends upon the version of GnuTLS in use. For older GnuTLS,
26437 the value remains hard-coded in Exim as 1024. As of GnuTLS 2.12.x, there is
26438 a way for Exim to ask for the "normal" number of bits for D-H public-key usage,
26439 and Exim does so. This attempt to remove Exim from TLS policy decisions
26440 failed, as GnuTLS 2.12 returns a value higher than the current hard-coded limit
26441 of the NSS library. Thus Exim gains the &%tls_dh_max_bits%& global option,
26442 which applies to all D-H usage, client or server. If the value returned by
26443 GnuTLS is greater than &%tls_dh_max_bits%& then the value will be clamped down
26444 to &%tls_dh_max_bits%&. The default value has been set at the current NSS
26445 limit, which is still much higher than Exim historically used.
26446
26447 The filename and bits used will change as the GnuTLS maintainers change the
26448 value for their parameter &`GNUTLS_SEC_PARAM_NORMAL`&, as clamped by
26449 &%tls_dh_max_bits%&. At the time of writing (mid 2012), GnuTLS 2.12 recommends
26450 2432 bits, while NSS is limited to 2236 bits.
26451
26452 In fact, the requested value will be *lower* than &%tls_dh_max_bits%&, to
26453 increase the chance of the generated prime actually being within acceptable
26454 bounds, as GnuTLS has been observed to overshoot. Note the check step in the
26455 procedure above. There is no sane procedure available to Exim to double-check
26456 the size of the generated prime, so it might still be too large.
26457
26458
26459 .section "Requiring specific ciphers in OpenSSL" "SECTreqciphssl"
26460 .cindex "TLS" "requiring specific ciphers (OpenSSL)"
26461 .oindex "&%tls_require_ciphers%&" "OpenSSL"
26462 There is a function in the OpenSSL library that can be passed a list of cipher
26463 suites before the cipher negotiation takes place. This specifies which ciphers
26464 are acceptable. The list is colon separated and may contain names like
26465 DES-CBC3-SHA. Exim passes the expanded value of &%tls_require_ciphers%&
26466 directly to this function call.
26467 Many systems will install the OpenSSL manual-pages, so you may have
26468 &'ciphers(1)'& available to you.
26469 The following quotation from the OpenSSL
26470 documentation specifies what forms of item are allowed in the cipher string:
26471
26472 .ilist
26473 It can consist of a single cipher suite such as RC4-SHA.
26474 .next
26475 It can represent a list of cipher suites containing a certain algorithm,
26476 or cipher suites of a certain type. For example SHA1 represents all
26477 ciphers suites using the digest algorithm SHA1 and SSLv3 represents all
26478 SSL v3 algorithms.
26479 .next
26480 Lists of cipher suites can be combined in a single cipher string using
26481 the + character. This is used as a logical and operation. For example
26482 SHA1+DES represents all cipher suites containing the SHA1 and the DES
26483 algorithms.
26484 .endlist
26485
26486 Each cipher string can be optionally preceded by one of the characters &`!`&,
26487 &`-`& or &`+`&.
26488 .ilist
26489 If &`!`& is used, the ciphers are permanently deleted from the list. The
26490 ciphers deleted can never reappear in the list even if they are explicitly
26491 stated.
26492 .next
26493 If &`-`& is used, the ciphers are deleted from the list, but some or all
26494 of the ciphers can be added again by later options.
26495 .next
26496 If &`+`& is used, the ciphers are moved to the end of the list. This
26497 option does not add any new ciphers; it just moves matching existing ones.
26498 .endlist
26499
26500 If none of these characters is present, the string is interpreted as
26501 a list of ciphers to be appended to the current preference list. If the list
26502 includes any ciphers already present they will be ignored: that is, they will
26503 not be moved to the end of the list.
26504 .endlist
26505
26506 The OpenSSL &'ciphers(1)'& command may be used to test the results of a given
26507 string:
26508 .code
26509 # note single-quotes to get ! past any shell history expansion
26510 $ openssl ciphers 'HIGH:!MD5:!SHA1'
26511 .endd
26512
26513 This example will let the library defaults be permitted on the MX port, where
26514 there's probably no identity verification anyway, but ups the ante on the
26515 submission ports where the administrator might have some influence on the
26516 choice of clients used:
26517 .code
26518 # OpenSSL variant; see man ciphers(1)
26519 tls_require_ciphers = ${if =={$received_port}{25}\
26520 {DEFAULT}\
26521 {HIGH:!MD5:!SHA1}}
26522 .endd
26523
26524
26525
26526 .section "Requiring specific ciphers or other parameters in GnuTLS" &&&
26527 "SECTreqciphgnu"
26528 .cindex "GnuTLS" "specifying parameters for"
26529 .cindex "TLS" "specifying ciphers (GnuTLS)"
26530 .cindex "TLS" "specifying key exchange methods (GnuTLS)"
26531 .cindex "TLS" "specifying MAC algorithms (GnuTLS)"
26532 .cindex "TLS" "specifying protocols (GnuTLS)"
26533 .cindex "TLS" "specifying priority string (GnuTLS)"
26534 .oindex "&%tls_require_ciphers%&" "GnuTLS"
26535 The GnuTLS library allows the caller to provide a "priority string", documented
26536 as part of the &[gnutls_priority_init]& function. This is very similar to the
26537 ciphersuite specification in OpenSSL.
26538
26539 The &%tls_require_ciphers%& option is treated as the GnuTLS priority string
26540 and controls both protocols and ciphers.
26541
26542 The &%tls_require_ciphers%& option is available both as an global option,
26543 controlling how Exim behaves as a server, and also as an option of the
26544 &(smtp)& transport, controlling how Exim behaves as a client. In both cases
26545 the value is string expanded. The resulting string is not an Exim list and
26546 the string is given to the GnuTLS library, so that Exim does not need to be
26547 aware of future feature enhancements of GnuTLS.
26548
26549 Documentation of the strings accepted may be found in the GnuTLS manual, under
26550 "Priority strings". This is online as
26551 &url(http://www.gnutls.org/manual/html_node/Priority-Strings.html),
26552 but beware that this relates to GnuTLS 3, which may be newer than the version
26553 installed on your system. If you are using GnuTLS 3,
26554 &url(http://www.gnutls.org/manual/gnutls.html#Listing-the-ciphersuites-in-a-priority-string, then the example code)
26555 on that site can be used to test a given string.
26556
26557 For example:
26558 .code
26559 # Disable older versions of protocols
26560 tls_require_ciphers = NORMAL:%LATEST_RECORD_VERSION:-VERS-SSL3.0
26561 .endd
26562
26563 Prior to Exim 4.80, an older API of GnuTLS was used, and Exim supported three
26564 additional options, "&%gnutls_require_kx%&", "&%gnutls_require_mac%&" and
26565 "&%gnutls_require_protocols%&". &%tls_require_ciphers%& was an Exim list.
26566
26567 This example will let the library defaults be permitted on the MX port, where
26568 there's probably no identity verification anyway, and lowers security further
26569 by increasing compatibility; but this ups the ante on the submission ports
26570 where the administrator might have some influence on the choice of clients
26571 used:
26572 .code
26573 # GnuTLS variant
26574 tls_require_ciphers = ${if =={$received_port}{25}\
26575 {NORMAL:%COMPAT}\
26576 {SECURE128}}
26577 .endd
26578
26579
26580 .section "Configuring an Exim server to use TLS" "SECID182"
26581 .cindex "TLS" "configuring an Exim server"
26582 When Exim has been built with TLS support, it advertises the availability of
26583 the STARTTLS command to client hosts that match &%tls_advertise_hosts%&,
26584 but not to any others. The default value of this option is unset, which means
26585 that STARTTLS is not advertised at all. This default is chosen because you
26586 need to set some other options in order to make TLS available, and also it is
26587 sensible for systems that want to use TLS only as a client.
26588
26589 If a client issues a STARTTLS command and there is some configuration
26590 problem in the server, the command is rejected with a 454 error. If the client
26591 persists in trying to issue SMTP commands, all except QUIT are rejected
26592 with the error
26593 .code
26594 554 Security failure
26595 .endd
26596 If a STARTTLS command is issued within an existing TLS session, it is
26597 rejected with a 554 error code.
26598
26599 To enable TLS operations on a server, you must set &%tls_advertise_hosts%& to
26600 match some hosts. You can, of course, set it to * to match all hosts.
26601 However, this is not all you need to do. TLS sessions to a server won't work
26602 without some further configuration at the server end.
26603
26604 It is rumoured that all existing clients that support TLS/SSL use RSA
26605 encryption. To make this work you need to set, in the server,
26606 .code
26607 tls_certificate = /some/file/name
26608 tls_privatekey = /some/file/name
26609 .endd
26610 These options are, in fact, expanded strings, so you can make them depend on
26611 the identity of the client that is connected if you wish. The first file
26612 contains the server's X509 certificate, and the second contains the private key
26613 that goes with it. These files need to be
26614 PEM format and readable by the Exim user, and must
26615 always be given as full path names.
26616 The key must not be password-protected.
26617 They can be the same file if both the
26618 certificate and the key are contained within it. If &%tls_privatekey%& is not
26619 set, or if its expansion is forced to fail or results in an empty string, this
26620 is assumed to be the case. The certificate file may also contain intermediate
26621 certificates that need to be sent to the client to enable it to authenticate
26622 the server's certificate.
26623
26624 If you do not understand about certificates and keys, please try to find a
26625 source of this background information, which is not Exim-specific. (There are a
26626 few comments below in section &<<SECTcerandall>>&.)
26627
26628 &*Note*&: These options do not apply when Exim is operating as a client &--
26629 they apply only in the case of a server. If you need to use a certificate in an
26630 Exim client, you must set the options of the same names in an &(smtp)&
26631 transport.
26632
26633 With just these options, an Exim server will be able to use TLS. It does not
26634 require the client to have a certificate (but see below for how to insist on
26635 this). There is one other option that may be needed in other situations. If
26636 .code
26637 tls_dhparam = /some/file/name
26638 .endd
26639 is set, the SSL library is initialized for the use of Diffie-Hellman ciphers
26640 with the parameters contained in the file.
26641 Set this to &`none`& to disable use of DH entirely, by making no prime
26642 available:
26643 .code
26644 tls_dhparam = none
26645 .endd
26646 This may also be set to a string identifying a standard prime to be used for
26647 DH; if it is set to &`default`& or, for OpenSSL, is unset, then the prime
26648 used is &`ike23`&. There are a few standard primes available, see the
26649 documentation for &%tls_dhparam%& for the complete list.
26650
26651 See the command
26652 .code
26653 openssl dhparam
26654 .endd
26655 for a way of generating file data.
26656
26657 The strings supplied for these three options are expanded every time a client
26658 host connects. It is therefore possible to use different certificates and keys
26659 for different hosts, if you so wish, by making use of the client's IP address
26660 in &$sender_host_address$& to control the expansion. If a string expansion is
26661 forced to fail, Exim behaves as if the option is not set.
26662
26663 .cindex "cipher" "logging"
26664 .cindex "log" "TLS cipher"
26665 .vindex "&$tls_in_cipher$&"
26666 The variable &$tls_in_cipher$& is set to the cipher suite that was negotiated for
26667 an incoming TLS connection. It is included in the &'Received:'& header of an
26668 incoming message (by default &-- you can, of course, change this), and it is
26669 also included in the log line that records a message's arrival, keyed by
26670 &"X="&, unless the &%tls_cipher%& log selector is turned off. The &%encrypted%&
26671 condition can be used to test for specific cipher suites in ACLs.
26672
26673 Once TLS has been established, the ACLs that run for subsequent SMTP commands
26674 can check the name of the cipher suite and vary their actions accordingly. The
26675 cipher suite names vary, depending on which TLS library is being used. For
26676 example, OpenSSL uses the name DES-CBC3-SHA for the cipher suite which in other
26677 contexts is known as TLS_RSA_WITH_3DES_EDE_CBC_SHA. Check the OpenSSL or GnuTLS
26678 documentation for more details.
26679
26680 For outgoing SMTP deliveries, &$tls_out_cipher$& is used and logged
26681 (again depending on the &%tls_cipher%& log selector).
26682
26683
26684 .section "Requesting and verifying client certificates" "SECID183"
26685 .cindex "certificate" "verification of client"
26686 .cindex "TLS" "client certificate verification"
26687 If you want an Exim server to request a certificate when negotiating a TLS
26688 session with a client, you must set either &%tls_verify_hosts%& or
26689 &%tls_try_verify_hosts%&. You can, of course, set either of them to * to
26690 apply to all TLS connections. For any host that matches one of these options,
26691 Exim requests a certificate as part of the setup of the TLS session. The
26692 contents of the certificate are verified by comparing it with a list of
26693 expected certificates.
26694 These may be the system default set (depending on library version),
26695 an explicit file or,
26696 depending on library version, a directory, identified by
26697 &%tls_verify_certificates%&.
26698
26699 A file can contain multiple certificates, concatenated end to end. If a
26700 directory is used
26701 (OpenSSL only),
26702 each certificate must be in a separate file, with a name (or a symbolic link)
26703 of the form <&'hash'&>.0, where <&'hash'&> is a hash value constructed from the
26704 certificate. You can compute the relevant hash by running the command
26705 .code
26706 openssl x509 -hash -noout -in /cert/file
26707 .endd
26708 where &_/cert/file_& contains a single certificate.
26709
26710 The difference between &%tls_verify_hosts%& and &%tls_try_verify_hosts%& is
26711 what happens if the client does not supply a certificate, or if the certificate
26712 does not match any of the certificates in the collection named by
26713 &%tls_verify_certificates%&. If the client matches &%tls_verify_hosts%&, the
26714 attempt to set up a TLS session is aborted, and the incoming connection is
26715 dropped. If the client matches &%tls_try_verify_hosts%&, the (encrypted) SMTP
26716 session continues. ACLs that run for subsequent SMTP commands can detect the
26717 fact that no certificate was verified, and vary their actions accordingly. For
26718 example, you can insist on a certificate before accepting a message for
26719 relaying, but not when the message is destined for local delivery.
26720
26721 .vindex "&$tls_in_peerdn$&"
26722 When a client supplies a certificate (whether it verifies or not), the value of
26723 the Distinguished Name of the certificate is made available in the variable
26724 &$tls_in_peerdn$& during subsequent processing of the message.
26725
26726 .cindex "log" "distinguished name"
26727 Because it is often a long text string, it is not included in the log line or
26728 &'Received:'& header by default. You can arrange for it to be logged, keyed by
26729 &"DN="&, by setting the &%tls_peerdn%& log selector, and you can use
26730 &%received_header_text%& to change the &'Received:'& header. When no
26731 certificate is supplied, &$tls_in_peerdn$& is empty.
26732
26733
26734 .section "Revoked certificates" "SECID184"
26735 .cindex "TLS" "revoked certificates"
26736 .cindex "revocation list"
26737 .cindex "certificate" "revocation list"
26738 .cindex "OCSP" "stapling"
26739 Certificate issuing authorities issue Certificate Revocation Lists (CRLs) when
26740 certificates are revoked. If you have such a list, you can pass it to an Exim
26741 server using the global option called &%tls_crl%& and to an Exim client using
26742 an identically named option for the &(smtp)& transport. In each case, the value
26743 of the option is expanded and must then be the name of a file that contains a
26744 CRL in PEM format.
26745 The downside is that clients have to periodically re-download a potentially huge
26746 file from every certificate authority they know of.
26747
26748 The way with most moving parts at query time is Online Certificate
26749 Status Protocol (OCSP), where the client verifies the certificate
26750 against an OCSP server run by the CA. This lets the CA track all
26751 usage of the certs. It requires running software with access to the
26752 private key of the CA, to sign the responses to the OCSP queries. OCSP
26753 is based on HTTP and can be proxied accordingly.
26754
26755 The only widespread OCSP server implementation (known to this writer)
26756 comes as part of OpenSSL and aborts on an invalid request, such as
26757 connecting to the port and then disconnecting. This requires
26758 re-entering the passphrase each time some random client does this.
26759
26760 The third way is OCSP Stapling; in this, the server using a certificate
26761 issued by the CA periodically requests an OCSP proof of validity from
26762 the OCSP server, then serves it up inline as part of the TLS
26763 negotiation. This approach adds no extra round trips, does not let the
26764 CA track users, scales well with number of certs issued by the CA and is
26765 resilient to temporary OCSP server failures, as long as the server
26766 starts retrying to fetch an OCSP proof some time before its current
26767 proof expires. The downside is that it requires server support.
26768
26769 Unless Exim is built with the support disabled,
26770 .new
26771 or with GnuTLS earlier than version 3.3.16 / 3.4.8
26772 .wen
26773 support for OCSP stapling is included.
26774
26775 There is a global option called &%tls_ocsp_file%&.
26776 The file specified therein is expected to be in DER format, and contain
26777 an OCSP proof. Exim will serve it as part of the TLS handshake. This
26778 option will be re-expanded for SNI, if the &%tls_certificate%& option
26779 contains &`tls_in_sni`&, as per other TLS options.
26780
26781 Exim does not at this time implement any support for fetching a new OCSP
26782 proof. The burden is on the administrator to handle this, outside of
26783 Exim. The file specified should be replaced atomically, so that the
26784 contents are always valid. Exim will expand the &%tls_ocsp_file%& option
26785 on each connection, so a new file will be handled transparently on the
26786 next connection.
26787
26788 When built with OpenSSL Exim will check for a valid next update timestamp
26789 in the OCSP proof; if not present, or if the proof has expired, it will be
26790 ignored.
26791
26792 For the client to be able to verify the stapled OCSP the server must
26793 also supply, in its stapled information, any intermediate
26794 certificates for the chain leading to the OCSP proof from the signer
26795 of the server certificate. There may be zero or one such. These
26796 intermediate certificates should be added to the server OCSP stapling
26797 file named by &%tls_ocsp_file%&.
26798
26799 Note that the proof only covers the terminal server certificate,
26800 not any of the chain from CA to it.
26801
26802 There is no current way to staple a proof for a client certificate.
26803
26804 .code
26805 A helper script "ocsp_fetch.pl" for fetching a proof from a CA
26806 OCSP server is supplied. The server URL may be included in the
26807 server certificate, if the CA is helpful.
26808
26809 One failure mode seen was the OCSP Signer cert expiring before the end
26810 of validity of the OCSP proof. The checking done by Exim/OpenSSL
26811 noted this as invalid overall, but the re-fetch script did not.
26812 .endd
26813
26814
26815
26816
26817 .section "Configuring an Exim client to use TLS" "SECID185"
26818 .cindex "cipher" "logging"
26819 .cindex "log" "TLS cipher"
26820 .cindex "log" "distinguished name"
26821 .cindex "TLS" "configuring an Exim client"
26822 The &%tls_cipher%& and &%tls_peerdn%& log selectors apply to outgoing SMTP
26823 deliveries as well as to incoming, the latter one causing logging of the
26824 server certificate's DN. The remaining client configuration for TLS is all
26825 within the &(smtp)& transport.
26826
26827 It is not necessary to set any options to have TLS work in the &(smtp)&
26828 transport. If Exim is built with TLS support, and TLS is advertised by a
26829 server, the &(smtp)& transport always tries to start a TLS session. However,
26830 this can be prevented by setting &%hosts_avoid_tls%& (an option of the
26831 transport) to a list of server hosts for which TLS should not be used.
26832
26833 If you do not want Exim to attempt to send messages unencrypted when an attempt
26834 to set up an encrypted connection fails in any way, you can set
26835 &%hosts_require_tls%& to a list of hosts for which encryption is mandatory. For
26836 those hosts, delivery is always deferred if an encrypted connection cannot be
26837 set up. If there are any other hosts for the address, they are tried in the
26838 usual way.
26839
26840 When the server host is not in &%hosts_require_tls%&, Exim may try to deliver
26841 the message unencrypted. It always does this if the response to STARTTLS is
26842 a 5&'xx'& code. For a temporary error code, or for a failure to negotiate a TLS
26843 session after a success response code, what happens is controlled by the
26844 &%tls_tempfail_tryclear%& option of the &(smtp)& transport. If it is false,
26845 delivery to this host is deferred, and other hosts (if available) are tried. If
26846 it is true, Exim attempts to deliver unencrypted after a 4&'xx'& response to
26847 STARTTLS, and if STARTTLS is accepted, but the subsequent TLS
26848 negotiation fails, Exim closes the current connection (because it is in an
26849 unknown state), opens a new one to the same host, and then tries the delivery
26850 unencrypted.
26851
26852 The &%tls_certificate%& and &%tls_privatekey%& options of the &(smtp)&
26853 transport provide the client with a certificate, which is passed to the server
26854 if it requests it. If the server is Exim, it will request a certificate only if
26855 &%tls_verify_hosts%& or &%tls_try_verify_hosts%& matches the client.
26856
26857 If the &%tls_verify_certificates%& option is set on the &(smtp)& transport, it
26858 specifies a collection of expected server certificates.
26859 These may be the system default set (depending on library version),
26860 a file or,
26861 depending on library version, a directory,
26862 must name a file or,
26863 for OpenSSL only (not GnuTLS), a directory.
26864 The client verifies the server's certificate
26865 against this collection, taking into account any revoked certificates that are
26866 in the list defined by &%tls_crl%&.
26867 Failure to verify fails the TLS connection unless either of the
26868 &%tls_verify_hosts%& or &%tls_try_verify_hosts%& options are set.
26869
26870 The &%tls_verify_hosts%& and &%tls_try_verify_hosts%& options restrict
26871 certificate verification to the listed servers. Verification either must
26872 or need not succeed respectively.
26873
26874 The &(smtp)& transport has two OCSP-related options:
26875 &%hosts_require_ocsp%&; a host-list for which a Certificate Status
26876 is requested and required for the connection to proceed. The default
26877 value is empty.
26878 &%hosts_request_ocsp%&; a host-list for which (additionally)
26879 a Certificate Status is requested (but not necessarily verified). The default
26880 value is "*" meaning that requests are made unless configured
26881 otherwise.
26882
26883 The host(s) should also be in &%hosts_require_tls%&, and
26884 &%tls_verify_certificates%& configured for the transport,
26885 for OCSP to be relevant.
26886
26887 If
26888 &%tls_require_ciphers%& is set on the &(smtp)& transport, it must contain a
26889 list of permitted cipher suites. If either of these checks fails, delivery to
26890 the current host is abandoned, and the &(smtp)& transport tries to deliver to
26891 alternative hosts, if any.
26892
26893 &*Note*&:
26894 These options must be set in the &(smtp)& transport for Exim to use TLS when it
26895 is operating as a client. Exim does not assume that a server certificate (set
26896 by the global options of the same name) should also be used when operating as a
26897 client.
26898
26899 .vindex "&$host$&"
26900 .vindex "&$host_address$&"
26901 All the TLS options in the &(smtp)& transport are expanded before use, with
26902 &$host$& and &$host_address$& containing the name and address of the server to
26903 which the client is connected. Forced failure of an expansion causes Exim to
26904 behave as if the relevant option were unset.
26905
26906 .vindex &$tls_out_bits$&
26907 .vindex &$tls_out_cipher$&
26908 .vindex &$tls_out_peerdn$&
26909 .vindex &$tls_out_sni$&
26910 Before an SMTP connection is established, the
26911 &$tls_out_bits$&, &$tls_out_cipher$&, &$tls_out_peerdn$& and &$tls_out_sni$&
26912 variables are emptied. (Until the first connection, they contain the values
26913 that were set when the message was received.) If STARTTLS is subsequently
26914 successfully obeyed, these variables are set to the relevant values for the
26915 outgoing connection.
26916
26917
26918
26919 .section "Use of TLS Server Name Indication" "SECTtlssni"
26920 .cindex "TLS" "Server Name Indication"
26921 .vindex "&$tls_in_sni$&"
26922 .oindex "&%tls_in_sni%&"
26923 With TLS1.0 or above, there is an extension mechanism by which extra
26924 information can be included at various points in the protocol. One of these
26925 extensions, documented in RFC 6066 (and before that RFC 4366) is
26926 &"Server Name Indication"&, commonly &"SNI"&. This extension is sent by the
26927 client in the initial handshake, so that the server can examine the servername
26928 within and possibly choose to use different certificates and keys (and more)
26929 for this session.
26930
26931 This is analogous to HTTP's &"Host:"& header, and is the main mechanism by
26932 which HTTPS-enabled web-sites can be virtual-hosted, many sites to one IP
26933 address.
26934
26935 With SMTP to MX, there are the same problems here as in choosing the identity
26936 against which to validate a certificate: you can't rely on insecure DNS to
26937 provide the identity which you then cryptographically verify. So this will
26938 be of limited use in that environment.
26939
26940 With SMTP to Submission, there is a well-defined hostname which clients are
26941 connecting to and can validate certificates against. Thus clients &*can*&
26942 choose to include this information in the TLS negotiation. If this becomes
26943 wide-spread, then hosters can choose to present different certificates to
26944 different clients. Or even negotiate different cipher suites.
26945
26946 The &%tls_sni%& option on an SMTP transport is an expanded string; the result,
26947 if not empty, will be sent on a TLS session as part of the handshake. There's
26948 nothing more to it. Choosing a sensible value not derived insecurely is the
26949 only point of caution. The &$tls_out_sni$& variable will be set to this string
26950 for the lifetime of the client connection (including during authentication).
26951
26952 Except during SMTP client sessions, if &$tls_in_sni$& is set then it is a string
26953 received from a client.
26954 It can be logged with the &%log_selector%& item &`+tls_sni`&.
26955
26956 If the string &`tls_in_sni`& appears in the main section's &%tls_certificate%&
26957 option (prior to expansion) then the following options will be re-expanded
26958 during TLS session handshake, to permit alternative values to be chosen:
26959
26960 .ilist
26961 .vindex "&%tls_certificate%&"
26962 &%tls_certificate%&
26963 .next
26964 .vindex "&%tls_crl%&"
26965 &%tls_crl%&
26966 .next
26967 .vindex "&%tls_privatekey%&"
26968 &%tls_privatekey%&
26969 .next
26970 .vindex "&%tls_verify_certificates%&"
26971 &%tls_verify_certificates%&
26972 .next
26973 .vindex "&%tls_ocsp_file%&"
26974 &%tls_ocsp_file%&
26975 .endlist
26976
26977 Great care should be taken to deal with matters of case, various injection
26978 attacks in the string (&`../`& or SQL), and ensuring that a valid filename
26979 can always be referenced; it is important to remember that &$tls_sni$& is
26980 arbitrary unverified data provided prior to authentication.
26981
26982 The Exim developers are proceeding cautiously and so far no other TLS options
26983 are re-expanded.
26984
26985 When Exim is built against OpenSSL, OpenSSL must have been built with support
26986 for TLS Extensions. This holds true for OpenSSL 1.0.0+ and 0.9.8+ with
26987 enable-tlsext in EXTRACONFIGURE. If you invoke &(openssl s_client -h)& and
26988 see &`-servername`& in the output, then OpenSSL has support.
26989
26990 When Exim is built against GnuTLS, SNI support is available as of GnuTLS
26991 0.5.10. (Its presence predates the current API which Exim uses, so if Exim
26992 built, then you have SNI support).
26993
26994
26995
26996 .section "Multiple messages on the same encrypted TCP/IP connection" &&&
26997 "SECTmulmessam"
26998 .cindex "multiple SMTP deliveries with TLS"
26999 .cindex "TLS" "multiple message deliveries"
27000 Exim sends multiple messages down the same TCP/IP connection by starting up
27001 an entirely new delivery process for each message, passing the socket from
27002 one process to the next. This implementation does not fit well with the use
27003 of TLS, because there is quite a lot of state information associated with a TLS
27004 connection, not just a socket identification. Passing all the state information
27005 to a new process is not feasible. Consequently, Exim shuts down an existing TLS
27006 session before passing the socket to a new process. The new process may then
27007 try to start a new TLS session, and if successful, may try to re-authenticate
27008 if AUTH is in use, before sending the next message.
27009
27010 The RFC is not clear as to whether or not an SMTP session continues in clear
27011 after TLS has been shut down, or whether TLS may be restarted again later, as
27012 just described. However, if the server is Exim, this shutdown and
27013 reinitialization works. It is not known which (if any) other servers operate
27014 successfully if the client closes a TLS session and continues with unencrypted
27015 SMTP, but there are certainly some that do not work. For such servers, Exim
27016 should not pass the socket to another process, because the failure of the
27017 subsequent attempt to use it would cause Exim to record a temporary host error,
27018 and delay other deliveries to that host.
27019
27020 To test for this case, Exim sends an EHLO command to the server after
27021 closing down the TLS session. If this fails in any way, the connection is
27022 closed instead of being passed to a new delivery process, but no retry
27023 information is recorded.
27024
27025 There is also a manual override; you can set &%hosts_nopass_tls%& on the
27026 &(smtp)& transport to match those hosts for which Exim should not pass
27027 connections to new processes if TLS has been used.
27028
27029
27030
27031
27032 .section "Certificates and all that" "SECTcerandall"
27033 .cindex "certificate" "references to discussion"
27034 In order to understand fully how TLS works, you need to know about
27035 certificates, certificate signing, and certificate authorities. This is not the
27036 place to give a tutorial, especially as I do not know very much about it
27037 myself. Some helpful introduction can be found in the FAQ for the SSL addition
27038 to Apache, currently at
27039 .display
27040 &url(http://www.modssl.org/docs/2.7/ssl_faq.html#ToC24)
27041 .endd
27042 Other parts of the &'modssl'& documentation are also helpful, and have
27043 links to further files.
27044 Eric Rescorla's book, &'SSL and TLS'&, published by Addison-Wesley (ISBN
27045 0-201-61598-3), contains both introductory and more in-depth descriptions.
27046 Some sample programs taken from the book are available from
27047 .display
27048 &url(http://www.rtfm.com/openssl-examples/)
27049 .endd
27050
27051
27052 .section "Certificate chains" "SECID186"
27053 The file named by &%tls_certificate%& may contain more than one
27054 certificate. This is useful in the case where the certificate that is being
27055 sent is validated by an intermediate certificate which the other end does
27056 not have. Multiple certificates must be in the correct order in the file.
27057 First the host's certificate itself, then the first intermediate
27058 certificate to validate the issuer of the host certificate, then the next
27059 intermediate certificate to validate the issuer of the first intermediate
27060 certificate, and so on, until finally (optionally) the root certificate.
27061 The root certificate must already be trusted by the recipient for
27062 validation to succeed, of course, but if it's not preinstalled, sending the
27063 root certificate along with the rest makes it available for the user to
27064 install if the receiving end is a client MUA that can interact with a user.
27065
27066 Note that certificates using MD5 are unlikely to work on today's Internet;
27067 even if your libraries allow loading them for use in Exim when acting as a
27068 server, increasingly clients will not accept such certificates. The error
27069 diagnostics in such a case can be frustratingly vague.
27070
27071
27072
27073 .section "Self-signed certificates" "SECID187"
27074 .cindex "certificate" "self-signed"
27075 You can create a self-signed certificate using the &'req'& command provided
27076 with OpenSSL, like this:
27077 . ==== Do not shorten the duration here without reading and considering
27078 . ==== the text below. Please leave it at 9999 days.
27079 .code
27080 openssl req -x509 -newkey rsa:1024 -keyout file1 -out file2 \
27081 -days 9999 -nodes
27082 .endd
27083 &_file1_& and &_file2_& can be the same file; the key and the certificate are
27084 delimited and so can be identified independently. The &%-days%& option
27085 specifies a period for which the certificate is valid. The &%-nodes%& option is
27086 important: if you do not set it, the key is encrypted with a passphrase
27087 that you are prompted for, and any use that is made of the key causes more
27088 prompting for the passphrase. This is not helpful if you are going to use
27089 this certificate and key in an MTA, where prompting is not possible.
27090
27091 . ==== I expect to still be working 26 years from now. The less technical
27092 . ==== debt I create, in terms of storing up trouble for my later years, the
27093 . ==== happier I will be then. We really have reached the point where we
27094 . ==== should start, at the very least, provoking thought and making folks
27095 . ==== pause before proceeding, instead of leaving all the fixes until two
27096 . ==== years before 2^31 seconds after the 1970 Unix epoch.
27097 . ==== -pdp, 2012
27098 NB: we are now past the point where 9999 days takes us past the 32-bit Unix
27099 epoch. If your system uses unsigned time_t (most do) and is 32-bit, then
27100 the above command might produce a date in the past. Think carefully about
27101 the lifetime of the systems you're deploying, and either reduce the duration
27102 of the certificate or reconsider your platform deployment. (At time of
27103 writing, reducing the duration is the most likely choice, but the inexorable
27104 progression of time takes us steadily towards an era where this will not
27105 be a sensible resolution).
27106
27107 A self-signed certificate made in this way is sufficient for testing, and
27108 may be adequate for all your requirements if you are mainly interested in
27109 encrypting transfers, and not in secure identification.
27110
27111 However, many clients require that the certificate presented by the server be a
27112 user (also called &"leaf"& or &"site"&) certificate, and not a self-signed
27113 certificate. In this situation, the self-signed certificate described above
27114 must be installed on the client host as a trusted root &'certification
27115 authority'& (CA), and the certificate used by Exim must be a user certificate
27116 signed with that self-signed certificate.
27117
27118 For information on creating self-signed CA certificates and using them to sign
27119 user certificates, see the &'General implementation overview'& chapter of the
27120 Open-source PKI book, available online at
27121 &url(http://ospkibook.sourceforge.net/).
27122 .ecindex IIDencsmtp1
27123 .ecindex IIDencsmtp2
27124
27125
27126
27127 . ////////////////////////////////////////////////////////////////////////////
27128 . ////////////////////////////////////////////////////////////////////////////
27129
27130 .chapter "Access control lists" "CHAPACL"
27131 .scindex IIDacl "&ACL;" "description"
27132 .cindex "control of incoming mail"
27133 .cindex "message" "controlling incoming"
27134 .cindex "policy control" "access control lists"
27135 Access Control Lists (ACLs) are defined in a separate section of the run time
27136 configuration file, headed by &"begin acl"&. Each ACL definition starts with a
27137 name, terminated by a colon. Here is a complete ACL section that contains just
27138 one very small ACL:
27139 .code
27140 begin acl
27141 small_acl:
27142 accept hosts = one.host.only
27143 .endd
27144 You can have as many lists as you like in the ACL section, and the order in
27145 which they appear does not matter. The lists are self-terminating.
27146
27147 The majority of ACLs are used to control Exim's behaviour when it receives
27148 certain SMTP commands. This applies both to incoming TCP/IP connections, and
27149 when a local process submits a message using SMTP by specifying the &%-bs%&
27150 option. The most common use is for controlling which recipients are accepted
27151 in incoming messages. In addition, you can define an ACL that is used to check
27152 local non-SMTP messages. The default configuration file contains an example of
27153 a realistic ACL for checking RCPT commands. This is discussed in chapter
27154 &<<CHAPdefconfil>>&.
27155
27156
27157 .section "Testing ACLs" "SECID188"
27158 The &%-bh%& command line option provides a way of testing your ACL
27159 configuration locally by running a fake SMTP session with which you interact.
27160 The host &'relay-test.mail-abuse.org'& provides a service for checking your
27161 relaying configuration (see section &<<SECTcheralcon>>& for more details).
27162
27163
27164
27165 .section "Specifying when ACLs are used" "SECID189"
27166 .cindex "&ACL;" "options for specifying"
27167 In order to cause an ACL to be used, you have to name it in one of the relevant
27168 options in the main part of the configuration. These options are:
27169 .cindex "AUTH" "ACL for"
27170 .cindex "DATA" "ACLs for"
27171 .cindex "ETRN" "ACL for"
27172 .cindex "EXPN" "ACL for"
27173 .cindex "HELO" "ACL for"
27174 .cindex "EHLO" "ACL for"
27175 .cindex "DKIM" "ACL for"
27176 .cindex "MAIL" "ACL for"
27177 .cindex "QUIT, ACL for"
27178 .cindex "RCPT" "ACL for"
27179 .cindex "STARTTLS, ACL for"
27180 .cindex "VRFY" "ACL for"
27181 .cindex "SMTP" "connection, ACL for"
27182 .cindex "non-SMTP messages" "ACLs for"
27183 .cindex "MIME content scanning" "ACL for"
27184 .cindex "PRDR" "ACL for"
27185
27186 .table2 140pt
27187 .irow &%acl_not_smtp%& "ACL for non-SMTP messages"
27188 .irow &%acl_not_smtp_mime%& "ACL for non-SMTP MIME parts"
27189 .irow &%acl_not_smtp_start%& "ACL at start of non-SMTP message"
27190 .irow &%acl_smtp_auth%& "ACL for AUTH"
27191 .irow &%acl_smtp_connect%& "ACL for start of SMTP connection"
27192 .irow &%acl_smtp_data%& "ACL after DATA is complete"
27193 .irow &%acl_smtp_data_prdr%& "ACL for each recipient, after DATA is complete"
27194 .irow &%acl_smtp_dkim%& "ACL for each DKIM signer"
27195 .irow &%acl_smtp_etrn%& "ACL for ETRN"
27196 .irow &%acl_smtp_expn%& "ACL for EXPN"
27197 .irow &%acl_smtp_helo%& "ACL for HELO or EHLO"
27198 .irow &%acl_smtp_mail%& "ACL for MAIL"
27199 .irow &%acl_smtp_mailauth%& "ACL for the AUTH parameter of MAIL"
27200 .irow &%acl_smtp_mime%& "ACL for content-scanning MIME parts"
27201 .irow &%acl_smtp_notquit%& "ACL for non-QUIT terminations"
27202 .irow &%acl_smtp_predata%& "ACL at start of DATA command"
27203 .irow &%acl_smtp_quit%& "ACL for QUIT"
27204 .irow &%acl_smtp_rcpt%& "ACL for RCPT"
27205 .irow &%acl_smtp_starttls%& "ACL for STARTTLS"
27206 .irow &%acl_smtp_vrfy%& "ACL for VRFY"
27207 .endtable
27208
27209 For example, if you set
27210 .code
27211 acl_smtp_rcpt = small_acl
27212 .endd
27213 the little ACL defined above is used whenever Exim receives a RCPT command
27214 in an SMTP dialogue. The majority of policy tests on incoming messages can be
27215 done when RCPT commands arrive. A rejection of RCPT should cause the
27216 sending MTA to give up on the recipient address contained in the RCPT
27217 command, whereas rejection at other times may cause the client MTA to keep on
27218 trying to deliver the message. It is therefore recommended that you do as much
27219 testing as possible at RCPT time.
27220
27221
27222 .section "The non-SMTP ACLs" "SECID190"
27223 .cindex "non-SMTP messages" "ACLs for"
27224 The non-SMTP ACLs apply to all non-interactive incoming messages, that is, they
27225 apply to batched SMTP as well as to non-SMTP messages. (Batched SMTP is not
27226 really SMTP.) Many of the ACL conditions (for example, host tests, and tests on
27227 the state of the SMTP connection such as encryption and authentication) are not
27228 relevant and are forbidden in these ACLs. However, the sender and recipients
27229 are known, so the &%senders%& and &%sender_domains%& conditions and the
27230 &$sender_address$& and &$recipients$& variables can be used. Variables such as
27231 &$authenticated_sender$& are also available. You can specify added header lines
27232 in any of these ACLs.
27233
27234 The &%acl_not_smtp_start%& ACL is run right at the start of receiving a
27235 non-SMTP message, before any of the message has been read. (This is the
27236 analogue of the &%acl_smtp_predata%& ACL for SMTP input.) In the case of
27237 batched SMTP input, it runs after the DATA command has been reached. The
27238 result of this ACL is ignored; it cannot be used to reject a message. If you
27239 really need to, you could set a value in an ACL variable here and reject based
27240 on that in the &%acl_not_smtp%& ACL. However, this ACL can be used to set
27241 controls, and in particular, it can be used to set
27242 .code
27243 control = suppress_local_fixups
27244 .endd
27245 This cannot be used in the other non-SMTP ACLs because by the time they are
27246 run, it is too late.
27247
27248 The &%acl_not_smtp_mime%& ACL is available only when Exim is compiled with the
27249 content-scanning extension. For details, see chapter &<<CHAPexiscan>>&.
27250
27251 The &%acl_not_smtp%& ACL is run just before the &[local_scan()]& function. Any
27252 kind of rejection is treated as permanent, because there is no way of sending a
27253 temporary error for these kinds of message.
27254
27255
27256 .section "The SMTP connect ACL" "SECID191"
27257 .cindex "SMTP" "connection, ACL for"
27258 .oindex &%smtp_banner%&
27259 The ACL test specified by &%acl_smtp_connect%& happens at the start of an SMTP
27260 session, after the test specified by &%host_reject_connection%& (which is now
27261 an anomaly) and any TCP Wrappers testing (if configured). If the connection is
27262 accepted by an &%accept%& verb that has a &%message%& modifier, the contents of
27263 the message override the banner message that is otherwise specified by the
27264 &%smtp_banner%& option.
27265
27266
27267 .section "The EHLO/HELO ACL" "SECID192"
27268 .cindex "EHLO" "ACL for"
27269 .cindex "HELO" "ACL for"
27270 The ACL test specified by &%acl_smtp_helo%& happens when the client issues an
27271 EHLO or HELO command, after the tests specified by &%helo_accept_junk_hosts%&,
27272 &%helo_allow_chars%&, &%helo_verify_hosts%&, and &%helo_try_verify_hosts%&.
27273 Note that a client may issue more than one EHLO or HELO command in an SMTP
27274 session, and indeed is required to issue a new EHLO or HELO after successfully
27275 setting up encryption following a STARTTLS command.
27276
27277 If the command is accepted by an &%accept%& verb that has a &%message%&
27278 modifier, the message may not contain more than one line (it will be truncated
27279 at the first newline and a panic logged if it does). Such a message cannot
27280 affect the EHLO options that are listed on the second and subsequent lines of
27281 an EHLO response.
27282
27283
27284 .section "The DATA ACLs" "SECID193"
27285 .cindex "DATA" "ACLs for"
27286 Two ACLs are associated with the DATA command, because it is two-stage
27287 command, with two responses being sent to the client.
27288 When the DATA command is received, the ACL defined by &%acl_smtp_predata%&
27289 is obeyed. This gives you control after all the RCPT commands, but before
27290 the message itself is received. It offers the opportunity to give a negative
27291 response to the DATA command before the data is transmitted. Header lines
27292 added by MAIL or RCPT ACLs are not visible at this time, but any that
27293 are defined here are visible when the &%acl_smtp_data%& ACL is run.
27294
27295 You cannot test the contents of the message, for example, to verify addresses
27296 in the headers, at RCPT time or when the DATA command is received. Such
27297 tests have to appear in the ACL that is run after the message itself has been
27298 received, before the final response to the DATA command is sent. This is
27299 the ACL specified by &%acl_smtp_data%&, which is the second ACL that is
27300 associated with the DATA command.
27301
27302 For both of these ACLs, it is not possible to reject individual recipients. An
27303 error response rejects the entire message. Unfortunately, it is known that some
27304 MTAs do not treat hard (5&'xx'&) responses to the DATA command (either
27305 before or after the data) correctly &-- they keep the message on their queues
27306 and try again later, but that is their problem, though it does waste some of
27307 your resources.
27308
27309 The &%acl_smtp_data%& ACL is run after
27310 the &%acl_smtp_data_prdr%&,
27311 the &%acl_smtp_dkim%&
27312 and the &%acl_smtp_mime%& ACLs.
27313
27314 .section "The SMTP DKIM ACL" "SECTDKIMACL"
27315 The &%acl_smtp_dkim%& ACL is available only when Exim is compiled with DKIM support
27316 enabled (which is the default).
27317
27318 The ACL test specified by &%acl_smtp_dkim%& happens after a message has been
27319 received, and is executed for each DKIM signature found in a message. If not
27320 otherwise specified, the default action is to accept.
27321
27322 This ACL is evaluated before &%acl_smtp_mime%& and &%acl_smtp_data%&.
27323
27324 For details on the operation of DKIM, see chapter &<<CHAPdkim>>&.
27325
27326
27327 .section "The SMTP MIME ACL" "SECID194"
27328 The &%acl_smtp_mime%& option is available only when Exim is compiled with the
27329 content-scanning extension. For details, see chapter &<<CHAPexiscan>>&.
27330
27331 This ACL is evaluated after &%acl_smtp_dkim%& but before &%acl_smtp_data%&.
27332
27333
27334 .section "The SMTP PRDR ACL" "SECTPRDRACL"
27335 .cindex "PRDR" "ACL for"
27336 .oindex "&%prdr_enable%&"
27337 The &%acl_smtp_data_prdr%& ACL is available only when Exim is compiled
27338 with PRDR support enabled (which is the default).
27339 It becomes active only when the PRDR feature is negotiated between
27340 client and server for a message, and more than one recipient
27341 has been accepted.
27342
27343 The ACL test specified by &%acl_smtp_data_prdr%& happens after a message
27344 has been received, and is executed once for each recipient of the message
27345 with &$local_part$& and &$domain$& valid.
27346 The test may accept, defer or deny for individual recipients.
27347 The &%acl_smtp_data%& will still be called after this ACL and
27348 can reject the message overall, even if this ACL has accepted it
27349 for some or all recipients.
27350
27351 PRDR may be used to support per-user content filtering. Without it
27352 one must defer any recipient after the first that has a different
27353 content-filter configuration. With PRDR, the RCPT-time check
27354 for this can be disabled when the MAIL-time $smtp_command included
27355 "PRDR". Any required difference in behaviour of the main DATA-time
27356 ACL should however depend on the PRDR-time ACL having run, as Exim
27357 will avoid doing so in some situations (e.g. single-recipient mails).
27358
27359 See also the &%prdr_enable%& global option
27360 and the &%hosts_try_prdr%& smtp transport option.
27361
27362 This ACL is evaluated after &%acl_smtp_dkim%& but before &%acl_smtp_data%&.
27363 If the ACL is not defined, processing completes as if
27364 the feature was not requested by the client.
27365
27366 .section "The QUIT ACL" "SECTQUITACL"
27367 .cindex "QUIT, ACL for"
27368 The ACL for the SMTP QUIT command is anomalous, in that the outcome of the ACL
27369 does not affect the response code to QUIT, which is always 221. Thus, the ACL
27370 does not in fact control any access.
27371 For this reason, it may only accept
27372 or warn as its final result.
27373
27374 This ACL can be used for tasks such as custom logging at the end of an SMTP
27375 session. For example, you can use ACL variables in other ACLs to count
27376 messages, recipients, etc., and log the totals at QUIT time using one or
27377 more &%logwrite%& modifiers on a &%warn%& verb.
27378
27379 &*Warning*&: Only the &$acl_c$&&'x'& variables can be used for this, because
27380 the &$acl_m$&&'x'& variables are reset at the end of each incoming message.
27381
27382 You do not need to have a final &%accept%&, but if you do, you can use a
27383 &%message%& modifier to specify custom text that is sent as part of the 221
27384 response to QUIT.
27385
27386 This ACL is run only for a &"normal"& QUIT. For certain kinds of disastrous
27387 failure (for example, failure to open a log file, or when Exim is bombing out
27388 because it has detected an unrecoverable error), all SMTP commands from the
27389 client are given temporary error responses until QUIT is received or the
27390 connection is closed. In these special cases, the QUIT ACL does not run.
27391
27392
27393 .section "The not-QUIT ACL" "SECTNOTQUITACL"
27394 .vindex &$acl_smtp_notquit$&
27395 The not-QUIT ACL, specified by &%acl_smtp_notquit%&, is run in most cases when
27396 an SMTP session ends without sending QUIT. However, when Exim itself is in bad
27397 trouble, such as being unable to write to its log files, this ACL is not run,
27398 because it might try to do things (such as write to log files) that make the
27399 situation even worse.
27400
27401 Like the QUIT ACL, this ACL is provided to make it possible to do customized
27402 logging or to gather statistics, and its outcome is ignored. The &%delay%&
27403 modifier is forbidden in this ACL, and the only permitted verbs are &%accept%&
27404 and &%warn%&.
27405
27406 .vindex &$smtp_notquit_reason$&
27407 When the not-QUIT ACL is running, the variable &$smtp_notquit_reason$& is set
27408 to a string that indicates the reason for the termination of the SMTP
27409 connection. The possible values are:
27410 .table2
27411 .irow &`acl-drop`& "Another ACL issued a &%drop%& command"
27412 .irow &`bad-commands`& "Too many unknown or non-mail commands"
27413 .irow &`command-timeout`& "Timeout while reading SMTP commands"
27414 .irow &`connection-lost`& "The SMTP connection has been lost"
27415 .irow &`data-timeout`& "Timeout while reading message data"
27416 .irow &`local-scan-error`& "The &[local_scan()]& function crashed"
27417 .irow &`local-scan-timeout`& "The &[local_scan()]& function timed out"
27418 .irow &`signal-exit`& "SIGTERM or SIGINT"
27419 .irow &`synchronization-error`& "SMTP synchronization error"
27420 .irow &`tls-failed`& "TLS failed to start"
27421 .endtable
27422 In most cases when an SMTP connection is closed without having received QUIT,
27423 Exim sends an SMTP response message before actually closing the connection.
27424 With the exception of the &`acl-drop`& case, the default message can be
27425 overridden by the &%message%& modifier in the not-QUIT ACL. In the case of a
27426 &%drop%& verb in another ACL, it is the message from the other ACL that is
27427 used.
27428
27429
27430 .section "Finding an ACL to use" "SECID195"
27431 .cindex "&ACL;" "finding which to use"
27432 The value of an &%acl_smtp_%&&'xxx'& option is expanded before use, so
27433 you can use different ACLs in different circumstances. For example,
27434 .code
27435 acl_smtp_rcpt = ${if ={25}{$interface_port} \
27436 {acl_check_rcpt} {acl_check_rcpt_submit} }
27437 .endd
27438 In the default configuration file there are some example settings for
27439 providing an RFC 4409 message submission service on port 587 and a
27440 non-standard &"smtps"& service on port 465. You can use a string
27441 expansion like this to choose an ACL for MUAs on these ports which is
27442 more appropriate for this purpose than the default ACL on port 25.
27443
27444 The expanded string does not have to be the name of an ACL in the
27445 configuration file; there are other possibilities. Having expanded the
27446 string, Exim searches for an ACL as follows:
27447
27448 .ilist
27449 If the string begins with a slash, Exim uses it as a file name, and reads its
27450 contents as an ACL. The lines are processed in the same way as lines in the
27451 Exim configuration file. In particular, continuation lines are supported, blank
27452 lines are ignored, as are lines whose first non-whitespace character is &"#"&.
27453 If the file does not exist or cannot be read, an error occurs (typically
27454 causing a temporary failure of whatever caused the ACL to be run). For example:
27455 .code
27456 acl_smtp_data = /etc/acls/\
27457 ${lookup{$sender_host_address}lsearch\
27458 {/etc/acllist}{$value}{default}}
27459 .endd
27460 This looks up an ACL file to use on the basis of the host's IP address, falling
27461 back to a default if the lookup fails. If an ACL is successfully read from a
27462 file, it is retained in memory for the duration of the Exim process, so that it
27463 can be re-used without having to re-read the file.
27464 .next
27465 If the string does not start with a slash, and does not contain any spaces,
27466 Exim searches the ACL section of the configuration for an ACL whose name
27467 matches the string.
27468 .next
27469 If no named ACL is found, or if the string contains spaces, Exim parses
27470 the string as an inline ACL. This can save typing in cases where you just
27471 want to have something like
27472 .code
27473 acl_smtp_vrfy = accept
27474 .endd
27475 in order to allow free use of the VRFY command. Such a string may contain
27476 newlines; it is processed in the same way as an ACL that is read from a file.
27477 .endlist
27478
27479
27480
27481
27482 .section "ACL return codes" "SECID196"
27483 .cindex "&ACL;" "return codes"
27484 Except for the QUIT ACL, which does not affect the SMTP return code (see
27485 section &<<SECTQUITACL>>& above), the result of running an ACL is either
27486 &"accept"& or &"deny"&, or, if some test cannot be completed (for example, if a
27487 database is down), &"defer"&. These results cause 2&'xx'&, 5&'xx'&, and 4&'xx'&
27488 return codes, respectively, to be used in the SMTP dialogue. A fourth return,
27489 &"error"&, occurs when there is an error such as invalid syntax in the ACL.
27490 This also causes a 4&'xx'& return code.
27491
27492 For the non-SMTP ACL, &"defer"& and &"error"& are treated in the same way as
27493 &"deny"&, because there is no mechanism for passing temporary errors to the
27494 submitters of non-SMTP messages.
27495
27496
27497 ACLs that are relevant to message reception may also return &"discard"&. This
27498 has the effect of &"accept"&, but causes either the entire message or an
27499 individual recipient address to be discarded. In other words, it is a
27500 blackholing facility. Use it with care.
27501
27502 If the ACL for MAIL returns &"discard"&, all recipients are discarded, and no
27503 ACL is run for subsequent RCPT commands. The effect of &"discard"& in a
27504 RCPT ACL is to discard just the one recipient address. If there are no
27505 recipients left when the message's data is received, the DATA ACL is not
27506 run. A &"discard"& return from the DATA or the non-SMTP ACL discards all the
27507 remaining recipients. The &"discard"& return is not permitted for the
27508 &%acl_smtp_predata%& ACL.
27509
27510
27511 .cindex "&[local_scan()]& function" "when all recipients discarded"
27512 The &[local_scan()]& function is always run, even if there are no remaining
27513 recipients; it may create new recipients.
27514
27515
27516
27517 .section "Unset ACL options" "SECID197"
27518 .cindex "&ACL;" "unset options"
27519 The default actions when any of the &%acl_%&&'xxx'& options are unset are not
27520 all the same. &*Note*&: These defaults apply only when the relevant ACL is
27521 not defined at all. For any defined ACL, the default action when control
27522 reaches the end of the ACL statements is &"deny"&.
27523
27524 For &%acl_smtp_quit%& and &%acl_not_smtp_start%& there is no default because
27525 these two are ACLs that are used only for their side effects. They cannot be
27526 used to accept or reject anything.
27527
27528 For &%acl_not_smtp%&, &%acl_smtp_auth%&, &%acl_smtp_connect%&,
27529 &%acl_smtp_data%&, &%acl_smtp_helo%&, &%acl_smtp_mail%&, &%acl_smtp_mailauth%&,
27530 &%acl_smtp_mime%&, &%acl_smtp_predata%&, and &%acl_smtp_starttls%&, the action
27531 when the ACL is not defined is &"accept"&.
27532
27533 For the others (&%acl_smtp_etrn%&, &%acl_smtp_expn%&, &%acl_smtp_rcpt%&, and
27534 &%acl_smtp_vrfy%&), the action when the ACL is not defined is &"deny"&.
27535 This means that &%acl_smtp_rcpt%& must be defined in order to receive any
27536 messages over an SMTP connection. For an example, see the ACL in the default
27537 configuration file.
27538
27539
27540
27541
27542 .section "Data for message ACLs" "SECID198"
27543 .cindex "&ACL;" "data for message ACL"
27544 .vindex &$domain$&
27545 .vindex &$local_part$&
27546 .vindex &$sender_address$&
27547 .vindex &$sender_host_address$&
27548 .vindex &$smtp_command$&
27549 When a MAIL or RCPT ACL, or either of the DATA ACLs, is running, the variables
27550 that contain information about the host and the message's sender (for example,
27551 &$sender_host_address$& and &$sender_address$&) are set, and can be used in ACL
27552 statements. In the case of RCPT (but not MAIL or DATA), &$domain$& and
27553 &$local_part$& are set from the argument address. The entire SMTP command
27554 is available in &$smtp_command$&.
27555
27556 When an ACL for the AUTH parameter of MAIL is running, the variables that
27557 contain information about the host are set, but &$sender_address$& is not yet
27558 set. Section &<<SECTauthparamail>>& contains a discussion of this parameter and
27559 how it is used.
27560
27561 .vindex "&$message_size$&"
27562 The &$message_size$& variable is set to the value of the SIZE parameter on
27563 the MAIL command at MAIL, RCPT and pre-data time, or to -1 if
27564 that parameter is not given. The value is updated to the true message size by
27565 the time the final DATA ACL is run (after the message data has been
27566 received).
27567
27568 .vindex "&$rcpt_count$&"
27569 .vindex "&$recipients_count$&"
27570 The &$rcpt_count$& variable increases by one for each RCPT command received.
27571 The &$recipients_count$& variable increases by one each time a RCPT command is
27572 accepted, so while an ACL for RCPT is being processed, it contains the number
27573 of previously accepted recipients. At DATA time (for both the DATA ACLs),
27574 &$rcpt_count$& contains the total number of RCPT commands, and
27575 &$recipients_count$& contains the total number of accepted recipients.
27576
27577
27578
27579
27580
27581 .section "Data for non-message ACLs" "SECTdatfornon"
27582 .cindex "&ACL;" "data for non-message ACL"
27583 .vindex &$smtp_command_argument$&
27584 .vindex &$smtp_command$&
27585 When an ACL is being run for AUTH, EHLO, ETRN, EXPN, HELO, STARTTLS, or VRFY,
27586 the remainder of the SMTP command line is placed in &$smtp_command_argument$&,
27587 and the entire SMTP command is available in &$smtp_command$&.
27588 These variables can be tested using a &%condition%& condition. For example,
27589 here is an ACL for use with AUTH, which insists that either the session is
27590 encrypted, or the CRAM-MD5 authentication method is used. In other words, it
27591 does not permit authentication methods that use cleartext passwords on
27592 unencrypted connections.
27593 .code
27594 acl_check_auth:
27595 accept encrypted = *
27596 accept condition = ${if eq{${uc:$smtp_command_argument}}\
27597 {CRAM-MD5}}
27598 deny message = TLS encryption or CRAM-MD5 required
27599 .endd
27600 (Another way of applying this restriction is to arrange for the authenticators
27601 that use cleartext passwords not to be advertised when the connection is not
27602 encrypted. You can use the generic &%server_advertise_condition%& authenticator
27603 option to do this.)
27604
27605
27606
27607 .section "Format of an ACL" "SECID199"
27608 .cindex "&ACL;" "format of"
27609 .cindex "&ACL;" "verbs, definition of"
27610 An individual ACL consists of a number of statements. Each statement starts
27611 with a verb, optionally followed by a number of conditions and &"modifiers"&.
27612 Modifiers can change the way the verb operates, define error and log messages,
27613 set variables, insert delays, and vary the processing of accepted messages.
27614
27615 If all the conditions are met, the verb is obeyed. The same condition may be
27616 used (with different arguments) more than once in the same statement. This
27617 provides a means of specifying an &"and"& conjunction between conditions. For
27618 example:
27619 .code
27620 deny dnslists = list1.example
27621 dnslists = list2.example
27622 .endd
27623 If there are no conditions, the verb is always obeyed. Exim stops evaluating
27624 the conditions and modifiers when it reaches a condition that fails. What
27625 happens then depends on the verb (and in one case, on a special modifier). Not
27626 all the conditions make sense at every testing point. For example, you cannot
27627 test a sender address in the ACL that is run for a VRFY command.
27628
27629
27630 .section "ACL verbs" "SECID200"
27631 The ACL verbs are as follows:
27632
27633 .ilist
27634 .cindex "&%accept%& ACL verb"
27635 &%accept%&: If all the conditions are met, the ACL returns &"accept"&. If any
27636 of the conditions are not met, what happens depends on whether &%endpass%&
27637 appears among the conditions (for syntax see below). If the failing condition
27638 is before &%endpass%&, control is passed to the next ACL statement; if it is
27639 after &%endpass%&, the ACL returns &"deny"&. Consider this statement, used to
27640 check a RCPT command:
27641 .code
27642 accept domains = +local_domains
27643 endpass
27644 verify = recipient
27645 .endd
27646 If the recipient domain does not match the &%domains%& condition, control
27647 passes to the next statement. If it does match, the recipient is verified, and
27648 the command is accepted if verification succeeds. However, if verification
27649 fails, the ACL yields &"deny"&, because the failing condition is after
27650 &%endpass%&.
27651
27652 The &%endpass%& feature has turned out to be confusing to many people, so its
27653 use is not recommended nowadays. It is always possible to rewrite an ACL so
27654 that &%endpass%& is not needed, and it is no longer used in the default
27655 configuration.
27656
27657 .cindex "&%message%& ACL modifier" "with &%accept%&"
27658 If a &%message%& modifier appears on an &%accept%& statement, its action
27659 depends on whether or not &%endpass%& is present. In the absence of &%endpass%&
27660 (when an &%accept%& verb either accepts or passes control to the next
27661 statement), &%message%& can be used to vary the message that is sent when an
27662 SMTP command is accepted. For example, in a RCPT ACL you could have:
27663 .display
27664 &`accept `&<&'some conditions'&>
27665 &` message = OK, I will allow you through today`&
27666 .endd
27667 You can specify an SMTP response code, optionally followed by an &"extended
27668 response code"& at the start of the message, but the first digit must be the
27669 same as would be sent by default, which is 2 for an &%accept%& verb.
27670
27671 If &%endpass%& is present in an &%accept%& statement, &%message%& specifies
27672 an error message that is used when access is denied. This behaviour is retained
27673 for backward compatibility, but current &"best practice"& is to avoid the use
27674 of &%endpass%&.
27675
27676
27677 .next
27678 .cindex "&%defer%& ACL verb"
27679 &%defer%&: If all the conditions are true, the ACL returns &"defer"& which, in
27680 an SMTP session, causes a 4&'xx'& response to be given. For a non-SMTP ACL,
27681 &%defer%& is the same as &%deny%&, because there is no way of sending a
27682 temporary error. For a RCPT command, &%defer%& is much the same as using a
27683 &(redirect)& router and &`:defer:`& while verifying, but the &%defer%& verb can
27684 be used in any ACL, and even for a recipient it might be a simpler approach.
27685
27686
27687 .next
27688 .cindex "&%deny%& ACL verb"
27689 &%deny%&: If all the conditions are met, the ACL returns &"deny"&. If any of
27690 the conditions are not met, control is passed to the next ACL statement. For
27691 example,
27692 .code
27693 deny dnslists = blackholes.mail-abuse.org
27694 .endd
27695 rejects commands from hosts that are on a DNS black list.
27696
27697
27698 .next
27699 .cindex "&%discard%& ACL verb"
27700 &%discard%&: This verb behaves like &%accept%&, except that it returns
27701 &"discard"& from the ACL instead of &"accept"&. It is permitted only on ACLs
27702 that are concerned with receiving messages. When all the conditions are true,
27703 the sending entity receives a &"success"& response. However, &%discard%& causes
27704 recipients to be discarded. If it is used in an ACL for RCPT, just the one
27705 recipient is discarded; if used for MAIL, DATA or in the non-SMTP ACL, all the
27706 message's recipients are discarded. Recipients that are discarded before DATA
27707 do not appear in the log line when the &%received_recipients%& log selector is set.
27708
27709 If the &%log_message%& modifier is set when &%discard%& operates,
27710 its contents are added to the line that is automatically written to the log.
27711 The &%message%& modifier operates exactly as it does for &%accept%&.
27712
27713
27714 .next
27715 .cindex "&%drop%& ACL verb"
27716 &%drop%&: This verb behaves like &%deny%&, except that an SMTP connection is
27717 forcibly closed after the 5&'xx'& error message has been sent. For example:
27718 .code
27719 drop message = I don't take more than 20 RCPTs
27720 condition = ${if > {$rcpt_count}{20}}
27721 .endd
27722 There is no difference between &%deny%& and &%drop%& for the connect-time ACL.
27723 The connection is always dropped after sending a 550 response.
27724
27725 .next
27726 .cindex "&%require%& ACL verb"
27727 &%require%&: If all the conditions are met, control is passed to the next ACL
27728 statement. If any of the conditions are not met, the ACL returns &"deny"&. For
27729 example, when checking a RCPT command,
27730 .code
27731 require message = Sender did not verify
27732 verify = sender
27733 .endd
27734 passes control to subsequent statements only if the message's sender can be
27735 verified. Otherwise, it rejects the command. Note the positioning of the
27736 &%message%& modifier, before the &%verify%& condition. The reason for this is
27737 discussed in section &<<SECTcondmodproc>>&.
27738
27739 .next
27740 .cindex "&%warn%& ACL verb"
27741 &%warn%&: If all the conditions are true, a line specified by the
27742 &%log_message%& modifier is written to Exim's main log. Control always passes
27743 to the next ACL statement. If any condition is false, the log line is not
27744 written. If an identical log line is requested several times in the same
27745 message, only one copy is actually written to the log. If you want to force
27746 duplicates to be written, use the &%logwrite%& modifier instead.
27747
27748 If &%log_message%& is not present, a &%warn%& verb just checks its conditions
27749 and obeys any &"immediate"& modifiers (such as &%control%&, &%set%&,
27750 &%logwrite%&, &%add_header%&, and &%remove_header%&) that appear before the
27751 first failing condition. There is more about adding header lines in section
27752 &<<SECTaddheadacl>>&.
27753
27754 If any condition on a &%warn%& statement cannot be completed (that is, there is
27755 some sort of defer), the log line specified by &%log_message%& is not written.
27756 This does not include the case of a forced failure from a lookup, which
27757 is considered to be a successful completion. After a defer, no further
27758 conditions or modifiers in the &%warn%& statement are processed. The incident
27759 is logged, and the ACL continues to be processed, from the next statement
27760 onwards.
27761
27762
27763 .vindex "&$acl_verify_message$&"
27764 When one of the &%warn%& conditions is an address verification that fails, the
27765 text of the verification failure message is in &$acl_verify_message$&. If you
27766 want this logged, you must set it up explicitly. For example:
27767 .code
27768 warn !verify = sender
27769 log_message = sender verify failed: $acl_verify_message
27770 .endd
27771 .endlist
27772
27773 At the end of each ACL there is an implicit unconditional &%deny%&.
27774
27775 As you can see from the examples above, the conditions and modifiers are
27776 written one to a line, with the first one on the same line as the verb, and
27777 subsequent ones on following lines. If you have a very long condition, you can
27778 continue it onto several physical lines by the usual backslash continuation
27779 mechanism. It is conventional to align the conditions vertically.
27780
27781
27782
27783 .section "ACL variables" "SECTaclvariables"
27784 .cindex "&ACL;" "variables"
27785 There are some special variables that can be set during ACL processing. They
27786 can be used to pass information between different ACLs, different invocations
27787 of the same ACL in the same SMTP connection, and between ACLs and the routers,
27788 transports, and filters that are used to deliver a message. The names of these
27789 variables must begin with &$acl_c$& or &$acl_m$&, followed either by a digit or
27790 an underscore, but the remainder of the name can be any sequence of
27791 alphanumeric characters and underscores that you choose. There is no limit on
27792 the number of ACL variables. The two sets act as follows:
27793 .ilist
27794 The values of those variables whose names begin with &$acl_c$& persist
27795 throughout an SMTP connection. They are never reset. Thus, a value that is set
27796 while receiving one message is still available when receiving the next message
27797 on the same SMTP connection.
27798 .next
27799 The values of those variables whose names begin with &$acl_m$& persist only
27800 while a message is being received. They are reset afterwards. They are also
27801 reset by MAIL, RSET, EHLO, HELO, and after starting up a TLS session.
27802 .endlist
27803
27804 When a message is accepted, the current values of all the ACL variables are
27805 preserved with the message and are subsequently made available at delivery
27806 time. The ACL variables are set by a modifier called &%set%&. For example:
27807 .code
27808 accept hosts = whatever
27809 set acl_m4 = some value
27810 accept authenticated = *
27811 set acl_c_auth = yes
27812 .endd
27813 &*Note*&: A leading dollar sign is not used when naming a variable that is to
27814 be set. If you want to set a variable without taking any action, you can use a
27815 &%warn%& verb without any other modifiers or conditions.
27816
27817 .oindex &%strict_acl_vars%&
27818 What happens if a syntactically valid but undefined ACL variable is
27819 referenced depends on the setting of the &%strict_acl_vars%& option. If it is
27820 false (the default), an empty string is substituted; if it is true, an
27821 error is generated.
27822
27823 Versions of Exim before 4.64 have a limited set of numbered variables, but
27824 their names are compatible, so there is no problem with upgrading.
27825
27826
27827 .section "Condition and modifier processing" "SECTcondmodproc"
27828 .cindex "&ACL;" "conditions; processing"
27829 .cindex "&ACL;" "modifiers; processing"
27830 An exclamation mark preceding a condition negates its result. For example:
27831 .code
27832 deny domains = *.dom.example
27833 !verify = recipient
27834 .endd
27835 causes the ACL to return &"deny"& if the recipient domain ends in
27836 &'dom.example'& and the recipient address cannot be verified. Sometimes
27837 negation can be used on the right-hand side of a condition. For example, these
27838 two statements are equivalent:
27839 .code
27840 deny hosts = !192.168.3.4
27841 deny !hosts = 192.168.3.4
27842 .endd
27843 However, for many conditions (&%verify%& being a good example), only left-hand
27844 side negation of the whole condition is possible.
27845
27846 The arguments of conditions and modifiers are expanded. A forced failure
27847 of an expansion causes a condition to be ignored, that is, it behaves as if the
27848 condition is true. Consider these two statements:
27849 .code
27850 accept senders = ${lookup{$host_name}lsearch\
27851 {/some/file}{$value}fail}
27852 accept senders = ${lookup{$host_name}lsearch\
27853 {/some/file}{$value}{}}
27854 .endd
27855 Each attempts to look up a list of acceptable senders. If the lookup succeeds,
27856 the returned list is searched, but if the lookup fails the behaviour is
27857 different in the two cases. The &%fail%& in the first statement causes the
27858 condition to be ignored, leaving no further conditions. The &%accept%& verb
27859 therefore succeeds. The second statement, however, generates an empty list when
27860 the lookup fails. No sender can match an empty list, so the condition fails,
27861 and therefore the &%accept%& also fails.
27862
27863 ACL modifiers appear mixed in with conditions in ACL statements. Some of them
27864 specify actions that are taken as the conditions for a statement are checked;
27865 others specify text for messages that are used when access is denied or a
27866 warning is generated. The &%control%& modifier affects the way an incoming
27867 message is handled.
27868
27869 The positioning of the modifiers in an ACL statement is important, because the
27870 processing of a verb ceases as soon as its outcome is known. Only those
27871 modifiers that have already been encountered will take effect. For example,
27872 consider this use of the &%message%& modifier:
27873 .code
27874 require message = Can't verify sender
27875 verify = sender
27876 message = Can't verify recipient
27877 verify = recipient
27878 message = This message cannot be used
27879 .endd
27880 If sender verification fails, Exim knows that the result of the statement is
27881 &"deny"&, so it goes no further. The first &%message%& modifier has been seen,
27882 so its text is used as the error message. If sender verification succeeds, but
27883 recipient verification fails, the second message is used. If recipient
27884 verification succeeds, the third message becomes &"current"&, but is never used
27885 because there are no more conditions to cause failure.
27886
27887 For the &%deny%& verb, on the other hand, it is always the last &%message%&
27888 modifier that is used, because all the conditions must be true for rejection to
27889 happen. Specifying more than one &%message%& modifier does not make sense, and
27890 the message can even be specified after all the conditions. For example:
27891 .code
27892 deny hosts = ...
27893 !senders = *@my.domain.example
27894 message = Invalid sender from client host
27895 .endd
27896 The &"deny"& result does not happen until the end of the statement is reached,
27897 by which time Exim has set up the message.
27898
27899
27900
27901 .section "ACL modifiers" "SECTACLmodi"
27902 .cindex "&ACL;" "modifiers; list of"
27903 The ACL modifiers are as follows:
27904
27905 .vlist
27906 .vitem &*add_header*&&~=&~<&'text'&>
27907 This modifier specifies one or more header lines that are to be added to an
27908 incoming message, assuming, of course, that the message is ultimately
27909 accepted. For details, see section &<<SECTaddheadacl>>&.
27910
27911 .vitem &*continue*&&~=&~<&'text'&>
27912 .cindex "&%continue%& ACL modifier"
27913 .cindex "database" "updating in ACL"
27914 This modifier does nothing of itself, and processing of the ACL always
27915 continues with the next condition or modifier. The value of &%continue%& is in
27916 the side effects of expanding its argument. Typically this could be used to
27917 update a database. It is really just a syntactic tidiness, to avoid having to
27918 write rather ugly lines like this:
27919 .display
27920 &`condition = ${if eq{0}{`&<&'some expansion'&>&`}{true}{true}}`&
27921 .endd
27922 Instead, all you need is
27923 .display
27924 &`continue = `&<&'some expansion'&>
27925 .endd
27926
27927 .vitem &*control*&&~=&~<&'text'&>
27928 .cindex "&%control%& ACL modifier"
27929 This modifier affects the subsequent processing of the SMTP connection or of an
27930 incoming message that is accepted. The effect of the first type of control
27931 lasts for the duration of the connection, whereas the effect of the second type
27932 lasts only until the current message has been received. The message-specific
27933 controls always apply to the whole message, not to individual recipients,
27934 even if the &%control%& modifier appears in a RCPT ACL.
27935
27936 As there are now quite a few controls that can be applied, they are described
27937 separately in section &<<SECTcontrols>>&. The &%control%& modifier can be used
27938 in several different ways. For example:
27939
27940 . ==== As this is a nested list, any displays it contains must be indented
27941 . ==== as otherwise they are too far to the left. That comment applies only
27942 . ==== when xmlto and fop are used; formatting with sdop gets it right either
27943 . ==== way.
27944
27945 .ilist
27946 It can be at the end of an &%accept%& statement:
27947 .code
27948 accept ...some conditions
27949 control = queue_only
27950 .endd
27951 In this case, the control is applied when this statement yields &"accept"&, in
27952 other words, when the conditions are all true.
27953
27954 .next
27955 It can be in the middle of an &%accept%& statement:
27956 .code
27957 accept ...some conditions...
27958 control = queue_only
27959 ...some more conditions...
27960 .endd
27961 If the first set of conditions are true, the control is applied, even if the
27962 statement does not accept because one of the second set of conditions is false.
27963 In this case, some subsequent statement must yield &"accept"& for the control
27964 to be relevant.
27965
27966 .next
27967 It can be used with &%warn%& to apply the control, leaving the
27968 decision about accepting or denying to a subsequent verb. For
27969 example:
27970 .code
27971 warn ...some conditions...
27972 control = freeze
27973 accept ...
27974 .endd
27975 This example of &%warn%& does not contain &%message%&, &%log_message%&, or
27976 &%logwrite%&, so it does not add anything to the message and does not write a
27977 log entry.
27978
27979 .next
27980 If you want to apply a control unconditionally, you can use it with a
27981 &%require%& verb. For example:
27982 .code
27983 require control = no_multiline_responses
27984 .endd
27985 .endlist
27986
27987 .vitem &*delay*&&~=&~<&'time'&>
27988 .cindex "&%delay%& ACL modifier"
27989 .oindex "&%-bh%&"
27990 This modifier may appear in any ACL except notquit. It causes Exim to wait for
27991 the time interval before proceeding. However, when testing Exim using the
27992 &%-bh%& option, the delay is not actually imposed (an appropriate message is
27993 output instead). The time is given in the usual Exim notation, and the delay
27994 happens as soon as the modifier is processed. In an SMTP session, pending
27995 output is flushed before the delay is imposed.
27996
27997 Like &%control%&, &%delay%& can be used with &%accept%& or &%deny%&, for
27998 example:
27999 .code
28000 deny ...some conditions...
28001 delay = 30s
28002 .endd
28003 The delay happens if all the conditions are true, before the statement returns
28004 &"deny"&. Compare this with:
28005 .code
28006 deny delay = 30s
28007 ...some conditions...
28008 .endd
28009 which waits for 30s before processing the conditions. The &%delay%& modifier
28010 can also be used with &%warn%& and together with &%control%&:
28011 .code
28012 warn ...some conditions...
28013 delay = 2m
28014 control = freeze
28015 accept ...
28016 .endd
28017
28018 If &%delay%& is encountered when the SMTP PIPELINING extension is in use,
28019 responses to several commands are no longer buffered and sent in one packet (as
28020 they would normally be) because all output is flushed before imposing the
28021 delay. This optimization is disabled so that a number of small delays do not
28022 appear to the client as one large aggregated delay that might provoke an
28023 unwanted timeout. You can, however, disable output flushing for &%delay%& by
28024 using a &%control%& modifier to set &%no_delay_flush%&.
28025
28026
28027 .vitem &*endpass*&
28028 .cindex "&%endpass%& ACL modifier"
28029 This modifier, which has no argument, is recognized only in &%accept%& and
28030 &%discard%& statements. It marks the boundary between the conditions whose
28031 failure causes control to pass to the next statement, and the conditions whose
28032 failure causes the ACL to return &"deny"&. This concept has proved to be
28033 confusing to some people, so the use of &%endpass%& is no longer recommended as
28034 &"best practice"&. See the description of &%accept%& above for more details.
28035
28036
28037 .vitem &*log_message*&&~=&~<&'text'&>
28038 .cindex "&%log_message%& ACL modifier"
28039 This modifier sets up a message that is used as part of the log message if the
28040 ACL denies access or a &%warn%& statement's conditions are true. For example:
28041 .code
28042 require log_message = wrong cipher suite $tls_in_cipher
28043 encrypted = DES-CBC3-SHA
28044 .endd
28045 &%log_message%& is also used when recipients are discarded by &%discard%&. For
28046 example:
28047 .display
28048 &`discard `&<&'some conditions'&>
28049 &` log_message = Discarded $local_part@$domain because...`&
28050 .endd
28051 When access is denied, &%log_message%& adds to any underlying error message
28052 that may exist because of a condition failure. For example, while verifying a
28053 recipient address, a &':fail:'& redirection might have already set up a
28054 message.
28055
28056 The message may be defined before the conditions to which it applies, because
28057 the string expansion does not happen until Exim decides that access is to be
28058 denied. This means that any variables that are set by the condition are
28059 available for inclusion in the message. For example, the &$dnslist_$&<&'xxx'&>
28060 variables are set after a DNS black list lookup succeeds. If the expansion of
28061 &%log_message%& fails, or if the result is an empty string, the modifier is
28062 ignored.
28063
28064 .vindex "&$acl_verify_message$&"
28065 If you want to use a &%warn%& statement to log the result of an address
28066 verification, you can use &$acl_verify_message$& to include the verification
28067 error message.
28068
28069 If &%log_message%& is used with a &%warn%& statement, &"Warning:"& is added to
28070 the start of the logged message. If the same warning log message is requested
28071 more than once while receiving a single email message, only one copy is
28072 actually logged. If you want to log multiple copies, use &%logwrite%& instead
28073 of &%log_message%&. In the absence of &%log_message%& and &%logwrite%&, nothing
28074 is logged for a successful &%warn%& statement.
28075
28076 If &%log_message%& is not present and there is no underlying error message (for
28077 example, from the failure of address verification), but &%message%& is present,
28078 the &%message%& text is used for logging rejections. However, if any text for
28079 logging contains newlines, only the first line is logged. In the absence of
28080 both &%log_message%& and &%message%&, a default built-in message is used for
28081 logging rejections.
28082
28083
28084 .vitem "&*log_reject_target*&&~=&~<&'log name list'&>"
28085 .cindex "&%log_reject_target%& ACL modifier"
28086 .cindex "logging in ACL" "specifying which log"
28087 This modifier makes it possible to specify which logs are used for messages
28088 about ACL rejections. Its argument is a colon-separated list of words that can
28089 be &"main"&, &"reject"&, or &"panic"&. The default is &`main:reject`&. The list
28090 may be empty, in which case a rejection is not logged at all. For example, this
28091 ACL fragment writes no logging information when access is denied:
28092 .display
28093 &`deny `&<&'some conditions'&>
28094 &` log_reject_target =`&
28095 .endd
28096 This modifier can be used in SMTP and non-SMTP ACLs. It applies to both
28097 permanent and temporary rejections. Its effect lasts for the rest of the
28098 current ACL.
28099
28100
28101 .vitem &*logwrite*&&~=&~<&'text'&>
28102 .cindex "&%logwrite%& ACL modifier"
28103 .cindex "logging in ACL" "immediate"
28104 This modifier writes a message to a log file as soon as it is encountered when
28105 processing an ACL. (Compare &%log_message%&, which, except in the case of
28106 &%warn%& and &%discard%&, is used only if the ACL statement denies
28107 access.) The &%logwrite%& modifier can be used to log special incidents in
28108 ACLs. For example:
28109 .display
28110 &`accept `&<&'some special conditions'&>
28111 &` control = freeze`&
28112 &` logwrite = froze message because ...`&
28113 .endd
28114 By default, the message is written to the main log. However, it may begin
28115 with a colon, followed by a comma-separated list of log names, and then
28116 another colon, to specify exactly which logs are to be written. For
28117 example:
28118 .code
28119 logwrite = :main,reject: text for main and reject logs
28120 logwrite = :panic: text for panic log only
28121 .endd
28122
28123
28124 .vitem &*message*&&~=&~<&'text'&>
28125 .cindex "&%message%& ACL modifier"
28126 This modifier sets up a text string that is expanded and used as a response
28127 message when an ACL statement terminates the ACL with an &"accept"&, &"deny"&,
28128 or &"defer"& response. (In the case of the &%accept%& and &%discard%& verbs,
28129 there is some complication if &%endpass%& is involved; see the description of
28130 &%accept%& for details.)
28131
28132 The expansion of the message happens at the time Exim decides that the ACL is
28133 to end, not at the time it processes &%message%&. If the expansion fails, or
28134 generates an empty string, the modifier is ignored. Here is an example where
28135 &%message%& must be specified first, because the ACL ends with a rejection if
28136 the &%hosts%& condition fails:
28137 .code
28138 require message = Host not recognized
28139 hosts = 10.0.0.0/8
28140 .endd
28141 (Once a condition has failed, no further conditions or modifiers are
28142 processed.)
28143
28144 .cindex "SMTP" "error codes"
28145 .oindex "&%smtp_banner%&
28146 For ACLs that are triggered by SMTP commands, the message is returned as part
28147 of the SMTP response. The use of &%message%& with &%accept%& (or &%discard%&)
28148 is meaningful only for SMTP, as no message is returned when a non-SMTP message
28149 is accepted. In the case of the connect ACL, accepting with a message modifier
28150 overrides the value of &%smtp_banner%&. For the EHLO/HELO ACL, a customized
28151 accept message may not contain more than one line (otherwise it will be
28152 truncated at the first newline and a panic logged), and it cannot affect the
28153 EHLO options.
28154
28155 When SMTP is involved, the message may begin with an overriding response code,
28156 consisting of three digits optionally followed by an &"extended response code"&
28157 of the form &'n.n.n'&, each code being followed by a space. For example:
28158 .code
28159 deny message = 599 1.2.3 Host not welcome
28160 hosts = 192.168.34.0/24
28161 .endd
28162 The first digit of the supplied response code must be the same as would be sent
28163 by default. A panic occurs if it is not. Exim uses a 550 code when it denies
28164 access, but for the predata ACL, note that the default success code is 354, not
28165 2&'xx'&.
28166
28167 Notwithstanding the previous paragraph, for the QUIT ACL, unlike the others,
28168 the message modifier cannot override the 221 response code.
28169
28170 The text in a &%message%& modifier is literal; any quotes are taken as
28171 literals, but because the string is expanded, backslash escapes are processed
28172 anyway. If the message contains newlines, this gives rise to a multi-line SMTP
28173 response.
28174
28175 .vindex "&$acl_verify_message$&"
28176 For ACLs that are called by an &%acl =%& ACL condition, the message is
28177 stored in &$acl_verify_message$&, from which the calling ACL may use it.
28178
28179 If &%message%& is used on a statement that verifies an address, the message
28180 specified overrides any message that is generated by the verification process.
28181 However, the original message is available in the variable
28182 &$acl_verify_message$&, so you can incorporate it into your message if you
28183 wish. In particular, if you want the text from &%:fail:%& items in &(redirect)&
28184 routers to be passed back as part of the SMTP response, you should either not
28185 use a &%message%& modifier, or make use of &$acl_verify_message$&.
28186
28187 For compatibility with previous releases of Exim, a &%message%& modifier that
28188 is used with a &%warn%& verb behaves in a similar way to the &%add_header%&
28189 modifier, but this usage is now deprecated. However, &%message%& acts only when
28190 all the conditions are true, wherever it appears in an ACL command, whereas
28191 &%add_header%& acts as soon as it is encountered. If &%message%& is used with
28192 &%warn%& in an ACL that is not concerned with receiving a message, it has no
28193 effect.
28194
28195
28196 .vitem &*remove_header*&&~=&~<&'text'&>
28197 This modifier specifies one or more header names in a colon-separated list
28198 that are to be removed from an incoming message, assuming, of course, that
28199 the message is ultimately accepted. For details, see section &<<SECTremoveheadacl>>&.
28200
28201
28202 .vitem &*set*&&~<&'acl_name'&>&~=&~<&'value'&>
28203 .cindex "&%set%& ACL modifier"
28204 This modifier puts a value into one of the ACL variables (see section
28205 &<<SECTaclvariables>>&).
28206
28207
28208 .vitem &*udpsend*&&~=&~<&'parameters'&>
28209 This modifier sends a UDP packet, for purposes such as statistics
28210 collection or behaviour monitoring. The parameters are expanded, and
28211 the result of the expansion must be a colon-separated list consisting
28212 of a destination server, port number, and the packet contents. The
28213 server can be specified as a host name or IPv4 or IPv6 address. The
28214 separator can be changed with the usual angle bracket syntax. For
28215 example, you might want to collect information on which hosts connect
28216 when:
28217 .code
28218 udpsend = <; 2001:dB8::dead:beef ; 1234 ;\
28219 $tod_zulu $sender_host_address
28220 .endd
28221 .endlist
28222
28223
28224
28225
28226 .section "Use of the control modifier" "SECTcontrols"
28227 .cindex "&%control%& ACL modifier"
28228 The &%control%& modifier supports the following settings:
28229
28230 .vlist
28231 .vitem &*control&~=&~allow_auth_unadvertised*&
28232 This modifier allows a client host to use the SMTP AUTH command even when it
28233 has not been advertised in response to EHLO. Furthermore, because there are
28234 apparently some really broken clients that do this, Exim will accept AUTH after
28235 HELO (rather than EHLO) when this control is set. It should be used only if you
28236 really need it, and you should limit its use to those broken clients that do
28237 not work without it. For example:
28238 .code
28239 warn hosts = 192.168.34.25
28240 control = allow_auth_unadvertised
28241 .endd
28242 Normally, when an Exim server receives an AUTH command, it checks the name of
28243 the authentication mechanism that is given in the command to ensure that it
28244 matches an advertised mechanism. When this control is set, the check that a
28245 mechanism has been advertised is bypassed. Any configured mechanism can be used
28246 by the client. This control is permitted only in the connection and HELO ACLs.
28247
28248
28249 .vitem &*control&~=&~caseful_local_part*& &&&
28250 &*control&~=&~caselower_local_part*&
28251 .cindex "&ACL;" "case of local part in"
28252 .cindex "case of local parts"
28253 .vindex "&$local_part$&"
28254 These two controls are permitted only in the ACL specified by &%acl_smtp_rcpt%&
28255 (that is, during RCPT processing). By default, the contents of &$local_part$&
28256 are lower cased before ACL processing. If &"caseful_local_part"& is specified,
28257 any uppercase letters in the original local part are restored in &$local_part$&
28258 for the rest of the ACL, or until a control that sets &"caselower_local_part"&
28259 is encountered.
28260
28261 These controls affect only the current recipient. Moreover, they apply only to
28262 local part handling that takes place directly in the ACL (for example, as a key
28263 in lookups). If a test to verify the recipient is obeyed, the case-related
28264 handling of the local part during the verification is controlled by the router
28265 configuration (see the &%caseful_local_part%& generic router option).
28266
28267 This facility could be used, for example, to add a spam score to local parts
28268 containing upper case letters. For example, using &$acl_m4$& to accumulate the
28269 spam score:
28270 .code
28271 warn control = caseful_local_part
28272 set acl_m4 = ${eval:\
28273 $acl_m4 + \
28274 ${if match{$local_part}{[A-Z]}{1}{0}}\
28275 }
28276 control = caselower_local_part
28277 .endd
28278 Notice that we put back the lower cased version afterwards, assuming that
28279 is what is wanted for subsequent tests.
28280
28281
28282 .vitem &*control&~=&~cutthrough_delivery*&
28283 .cindex "&ACL;" "cutthrough routing"
28284 .cindex "cutthrough" "requesting"
28285 This option requests delivery be attempted while the item is being received.
28286
28287 The option is usable in the RCPT ACL.
28288 If enabled for a message received via smtp and routed to an smtp transport,
28289 and only one transport, interface, destination host and port combination
28290 is used for all recipients of the message,
28291 then the delivery connection is made while the receiving connection is open
28292 and data is copied from one to the other.
28293
28294 An attempt to set this option for any recipient but the first
28295 for a mail will be quietly ignored.
28296 If a recipient-verify callout connection is subsequently
28297 requested in the same ACL it is held open and used for
28298 any subsequent recipients and the data,
28299 otherwise one is made after the initial RCPT ACL completes.
28300
28301 Note that routers are used in verify mode,
28302 and cannot depend on content of received headers.
28303 Note also that headers cannot be
28304 modified by any of the post-data ACLs (DATA, MIME and DKIM).
28305 Headers may be modified by routers (subject to the above) and transports.
28306
28307 Cutthrough delivery is not supported via transport-filters or when DKIM signing
28308 of outgoing messages is done, because it sends data to the ultimate destination
28309 before the entire message has been received from the source.
28310 It is not supported for messages received with the SMTP PRDR option in use.
28311
28312 Should the ultimate destination system positively accept or reject the mail,
28313 a corresponding indication is given to the source system and nothing is queued.
28314 If there is a temporary error the item is queued for later delivery in the
28315 usual fashion. If the item is successfully delivered in cutthrough mode
28316 the delivery log lines are tagged with ">>" rather than "=>" and appear
28317 before the acceptance "<=" line.
28318
28319 Delivery in this mode avoids the generation of a bounce mail to a
28320 (possibly faked)
28321 sender when the destination system is doing content-scan based rejection.
28322
28323
28324 .vitem &*control&~=&~debug/*&<&'options'&>
28325 .cindex "&ACL;" "enabling debug logging"
28326 .cindex "debugging" "enabling from an ACL"
28327 This control turns on debug logging, almost as though Exim had been invoked
28328 with &`-d`&, with the output going to a new logfile, by default called
28329 &'debuglog'&. The filename can be adjusted with the &'tag'& option, which
28330 may access any variables already defined. The logging may be adjusted with
28331 the &'opts'& option, which takes the same values as the &`-d`& command-line
28332 option. Some examples (which depend on variables that don't exist in all
28333 contexts):
28334 .code
28335 control = debug
28336 control = debug/tag=.$sender_host_address
28337 control = debug/opts=+expand+acl
28338 control = debug/tag=.$message_exim_id/opts=+expand
28339 .endd
28340
28341
28342 .vitem &*control&~=&~dkim_disable_verify*&
28343 .cindex "disable DKIM verify"
28344 .cindex "DKIM" "disable verify"
28345 This control turns off DKIM verification processing entirely. For details on
28346 the operation and configuration of DKIM, see chapter &<<CHAPdkim>>&.
28347
28348
28349 .vitem &*control&~=&~dscp/*&<&'value'&>
28350 .cindex "&ACL;" "setting DSCP value"
28351 .cindex "DSCP" "inbound"
28352 This option causes the DSCP value associated with the socket for the inbound
28353 connection to be adjusted to a given value, given as one of a number of fixed
28354 strings or to numeric value.
28355 The &%-bI:dscp%& option may be used to ask Exim which names it knows of.
28356 Common values include &`throughput`&, &`mincost`&, and on newer systems
28357 &`ef`&, &`af41`&, etc. Numeric values may be in the range 0 to 0x3F.
28358
28359 The outbound packets from Exim will be marked with this value in the header
28360 (for IPv4, the TOS field; for IPv6, the TCLASS field); there is no guarantee
28361 that these values will have any effect, not be stripped by networking
28362 equipment, or do much of anything without cooperation with your Network
28363 Engineer and those of all network operators between the source and destination.
28364
28365
28366 .vitem &*control&~=&~enforce_sync*& &&&
28367 &*control&~=&~no_enforce_sync*&
28368 .cindex "SMTP" "synchronization checking"
28369 .cindex "synchronization checking in SMTP"
28370 These controls make it possible to be selective about when SMTP synchronization
28371 is enforced. The global option &%smtp_enforce_sync%& specifies the initial
28372 state of the switch (it is true by default). See the description of this option
28373 in chapter &<<CHAPmainconfig>>& for details of SMTP synchronization checking.
28374
28375 The effect of these two controls lasts for the remainder of the SMTP
28376 connection. They can appear in any ACL except the one for the non-SMTP
28377 messages. The most straightforward place to put them is in the ACL defined by
28378 &%acl_smtp_connect%&, which is run at the start of an incoming SMTP connection,
28379 before the first synchronization check. The expected use is to turn off the
28380 synchronization checks for badly-behaved hosts that you nevertheless need to
28381 work with.
28382
28383
28384 .vitem &*control&~=&~fakedefer/*&<&'message'&>
28385 .cindex "fake defer"
28386 .cindex "defer, fake"
28387 This control works in exactly the same way as &%fakereject%& (described below)
28388 except that it causes an SMTP 450 response after the message data instead of a
28389 550 response. You must take care when using &%fakedefer%& because it causes the
28390 messages to be duplicated when the sender retries. Therefore, you should not
28391 use &%fakedefer%& if the message is to be delivered normally.
28392
28393 .vitem &*control&~=&~fakereject/*&<&'message'&>
28394 .cindex "fake rejection"
28395 .cindex "rejection, fake"
28396 This control is permitted only for the MAIL, RCPT, and DATA ACLs, in other
28397 words, only when an SMTP message is being received. If Exim accepts the
28398 message, instead the final 250 response, a 550 rejection message is sent.
28399 However, Exim proceeds to deliver the message as normal. The control applies
28400 only to the current message, not to any subsequent ones that may be received in
28401 the same SMTP connection.
28402
28403 The text for the 550 response is taken from the &%control%& modifier. If no
28404 message is supplied, the following is used:
28405 .code
28406 550-Your message has been rejected but is being
28407 550-kept for evaluation.
28408 550-If it was a legitimate message, it may still be
28409 550 delivered to the target recipient(s).
28410 .endd
28411 This facility should be used with extreme caution.
28412
28413 .vitem &*control&~=&~freeze*&
28414 .cindex "frozen messages" "forcing in ACL"
28415 This control is permitted only for the MAIL, RCPT, DATA, and non-SMTP ACLs, in
28416 other words, only when a message is being received. If the message is accepted,
28417 it is placed on Exim's queue and frozen. The control applies only to the
28418 current message, not to any subsequent ones that may be received in the same
28419 SMTP connection.
28420
28421 This modifier can optionally be followed by &`/no_tell`&. If the global option
28422 &%freeze_tell%& is set, it is ignored for the current message (that is, nobody
28423 is told about the freezing), provided all the &*control=freeze*& modifiers that
28424 are obeyed for the current message have the &`/no_tell`& option.
28425
28426 .vitem &*control&~=&~no_delay_flush*&
28427 .cindex "SMTP" "output flushing, disabling for delay"
28428 Exim normally flushes SMTP output before implementing a delay in an ACL, to
28429 avoid unexpected timeouts in clients when the SMTP PIPELINING extension is in
28430 use. This control, as long as it is encountered before the &%delay%& modifier,
28431 disables such output flushing.
28432
28433 .vitem &*control&~=&~no_callout_flush*&
28434 .cindex "SMTP" "output flushing, disabling for callout"
28435 Exim normally flushes SMTP output before performing a callout in an ACL, to
28436 avoid unexpected timeouts in clients when the SMTP PIPELINING extension is in
28437 use. This control, as long as it is encountered before the &%verify%& condition
28438 that causes the callout, disables such output flushing.
28439
28440 .vitem &*control&~=&~no_mbox_unspool*&
28441 This control is available when Exim is compiled with the content scanning
28442 extension. Content scanning may require a copy of the current message, or parts
28443 of it, to be written in &"mbox format"& to a spool file, for passing to a virus
28444 or spam scanner. Normally, such copies are deleted when they are no longer
28445 needed. If this control is set, the copies are not deleted. The control applies
28446 only to the current message, not to any subsequent ones that may be received in
28447 the same SMTP connection. It is provided for debugging purposes and is unlikely
28448 to be useful in production.
28449
28450 .vitem &*control&~=&~no_multiline_responses*&
28451 .cindex "multiline responses, suppressing"
28452 This control is permitted for any ACL except the one for non-SMTP messages.
28453 It seems that there are broken clients in use that cannot handle multiline
28454 SMTP responses, despite the fact that RFC 821 defined them over 20 years ago.
28455
28456 If this control is set, multiline SMTP responses from ACL rejections are
28457 suppressed. One way of doing this would have been to put out these responses as
28458 one long line. However, RFC 2821 specifies a maximum of 512 bytes per response
28459 (&"use multiline responses for more"& it says &-- ha!), and some of the
28460 responses might get close to that. So this facility, which is after all only a
28461 sop to broken clients, is implemented by doing two very easy things:
28462
28463 .ilist
28464 Extra information that is normally output as part of a rejection caused by
28465 sender verification failure is omitted. Only the final line (typically &"sender
28466 verification failed"&) is sent.
28467 .next
28468 If a &%message%& modifier supplies a multiline response, only the first
28469 line is output.
28470 .endlist
28471
28472 The setting of the switch can, of course, be made conditional on the
28473 calling host. Its effect lasts until the end of the SMTP connection.
28474
28475 .vitem &*control&~=&~no_pipelining*&
28476 .cindex "PIPELINING" "suppressing advertising"
28477 This control turns off the advertising of the PIPELINING extension to SMTP in
28478 the current session. To be useful, it must be obeyed before Exim sends its
28479 response to an EHLO command. Therefore, it should normally appear in an ACL
28480 controlled by &%acl_smtp_connect%& or &%acl_smtp_helo%&. See also
28481 &%pipelining_advertise_hosts%&.
28482
28483 .vitem &*control&~=&~queue_only*&
28484 .oindex "&%queue_only%&"
28485 .cindex "queueing incoming messages"
28486 This control is permitted only for the MAIL, RCPT, DATA, and non-SMTP ACLs, in
28487 other words, only when a message is being received. If the message is accepted,
28488 it is placed on Exim's queue and left there for delivery by a subsequent queue
28489 runner. No immediate delivery process is started. In other words, it has the
28490 effect as the &%queue_only%& global option. However, the control applies only
28491 to the current message, not to any subsequent ones that may be received in the
28492 same SMTP connection.
28493
28494 .vitem &*control&~=&~submission/*&<&'options'&>
28495 .cindex "message" "submission"
28496 .cindex "submission mode"
28497 This control is permitted only for the MAIL, RCPT, and start of data ACLs (the
28498 latter is the one defined by &%acl_smtp_predata%&). Setting it tells Exim that
28499 the current message is a submission from a local MUA. In this case, Exim
28500 operates in &"submission mode"&, and applies certain fixups to the message if
28501 necessary. For example, it adds a &'Date:'& header line if one is not present.
28502 This control is not permitted in the &%acl_smtp_data%& ACL, because that is too
28503 late (the message has already been created).
28504
28505 Chapter &<<CHAPmsgproc>>& describes the processing that Exim applies to
28506 messages. Section &<<SECTsubmodnon>>& covers the processing that happens in
28507 submission mode; the available options for this control are described there.
28508 The control applies only to the current message, not to any subsequent ones
28509 that may be received in the same SMTP connection.
28510
28511 .vitem &*control&~=&~suppress_local_fixups*&
28512 .cindex "submission fixups, suppressing"
28513 This control applies to locally submitted (non TCP/IP) messages, and is the
28514 complement of &`control = submission`&. It disables the fixups that are
28515 normally applied to locally-submitted messages. Specifically:
28516
28517 .ilist
28518 Any &'Sender:'& header line is left alone (in this respect, it is a
28519 dynamic version of &%local_sender_retain%&).
28520 .next
28521 No &'Message-ID:'&, &'From:'&, or &'Date:'& header lines are added.
28522 .next
28523 There is no check that &'From:'& corresponds to the actual sender.
28524 .endlist ilist
28525
28526 This control may be useful when a remotely-originated message is accepted,
28527 passed to some scanning program, and then re-submitted for delivery. It can be
28528 used only in the &%acl_smtp_mail%&, &%acl_smtp_rcpt%&, &%acl_smtp_predata%&,
28529 and &%acl_not_smtp_start%& ACLs, because it has to be set before the message's
28530 data is read.
28531
28532 &*Note:*& This control applies only to the current message, not to any others
28533 that are being submitted at the same time using &%-bs%& or &%-bS%&.
28534 .endlist vlist
28535
28536
28537 .section "Summary of message fixup control" "SECTsummesfix"
28538 All four possibilities for message fixups can be specified:
28539
28540 .ilist
28541 Locally submitted, fixups applied: the default.
28542 .next
28543 Locally submitted, no fixups applied: use
28544 &`control = suppress_local_fixups`&.
28545 .next
28546 Remotely submitted, no fixups applied: the default.
28547 .next
28548 Remotely submitted, fixups applied: use &`control = submission`&.
28549 .endlist
28550
28551
28552
28553 .section "Adding header lines in ACLs" "SECTaddheadacl"
28554 .cindex "header lines" "adding in an ACL"
28555 .cindex "header lines" "position of added lines"
28556 .cindex "&%add_header%& ACL modifier"
28557 The &%add_header%& modifier can be used to add one or more extra header lines
28558 to an incoming message, as in this example:
28559 .code
28560 warn dnslists = sbl.spamhaus.org : \
28561 dialup.mail-abuse.org
28562 add_header = X-blacklisted-at: $dnslist_domain
28563 .endd
28564 The &%add_header%& modifier is permitted in the MAIL, RCPT, PREDATA, DATA,
28565 MIME, DKIM, and non-SMTP ACLs (in other words, those that are concerned with
28566 receiving a message). The message must ultimately be accepted for
28567 &%add_header%& to have any significant effect. You can use &%add_header%& with
28568 any ACL verb, including &%deny%& (though this is potentially useful only in a
28569 RCPT ACL).
28570
28571 Headers will not be added to the message if the modifier is used in
28572 DATA, MIME or DKIM ACLs for messages delivered by cutthrough routing.
28573
28574 Leading and trailing newlines are removed from
28575 the data for the &%add_header%& modifier; if it then
28576 contains one or more newlines that
28577 are not followed by a space or a tab, it is assumed to contain multiple header
28578 lines. Each one is checked for valid syntax; &`X-ACL-Warn:`& is added to the
28579 front of any line that is not a valid header line.
28580
28581 Added header lines are accumulated during the MAIL, RCPT, and predata ACLs.
28582 They are added to the message before processing the DATA and MIME ACLs.
28583 However, if an identical header line is requested more than once, only one copy
28584 is actually added to the message. Further header lines may be accumulated
28585 during the DATA and MIME ACLs, after which they are added to the message, again
28586 with duplicates suppressed. Thus, it is possible to add two identical header
28587 lines to an SMTP message, but only if one is added before DATA and one after.
28588 In the case of non-SMTP messages, new headers are accumulated during the
28589 non-SMTP ACLs, and are added to the message after all the ACLs have run. If a
28590 message is rejected after DATA or by the non-SMTP ACL, all added header lines
28591 are included in the entry that is written to the reject log.
28592
28593 .cindex "header lines" "added; visibility of"
28594 Header lines are not visible in string expansions
28595 of message headers
28596 until they are added to the
28597 message. It follows that header lines defined in the MAIL, RCPT, and predata
28598 ACLs are not visible until the DATA ACL and MIME ACLs are run. Similarly,
28599 header lines that are added by the DATA or MIME ACLs are not visible in those
28600 ACLs. Because of this restriction, you cannot use header lines as a way of
28601 passing data between (for example) the MAIL and RCPT ACLs. If you want to do
28602 this, you can use ACL variables, as described in section
28603 &<<SECTaclvariables>>&.
28604
28605 The list of headers yet to be added is given by the &%$headers_added%& variable.
28606
28607 The &%add_header%& modifier acts immediately as it is encountered during the
28608 processing of an ACL. Notice the difference between these two cases:
28609 .display
28610 &`accept add_header = ADDED: some text`&
28611 &` `&<&'some condition'&>
28612
28613 &`accept `&<&'some condition'&>
28614 &` add_header = ADDED: some text`&
28615 .endd
28616 In the first case, the header line is always added, whether or not the
28617 condition is true. In the second case, the header line is added only if the
28618 condition is true. Multiple occurrences of &%add_header%& may occur in the same
28619 ACL statement. All those that are encountered before a condition fails are
28620 honoured.
28621
28622 .cindex "&%warn%& ACL verb"
28623 For compatibility with previous versions of Exim, a &%message%& modifier for a
28624 &%warn%& verb acts in the same way as &%add_header%&, except that it takes
28625 effect only if all the conditions are true, even if it appears before some of
28626 them. Furthermore, only the last occurrence of &%message%& is honoured. This
28627 usage of &%message%& is now deprecated. If both &%add_header%& and &%message%&
28628 are present on a &%warn%& verb, both are processed according to their
28629 specifications.
28630
28631 By default, new header lines are added to a message at the end of the existing
28632 header lines. However, you can specify that any particular header line should
28633 be added right at the start (before all the &'Received:'& lines), immediately
28634 after the first block of &'Received:'& lines, or immediately before any line
28635 that is not a &'Received:'& or &'Resent-something:'& header.
28636
28637 This is done by specifying &":at_start:"&, &":after_received:"&, or
28638 &":at_start_rfc:"& (or, for completeness, &":at_end:"&) before the text of the
28639 header line, respectively. (Header text cannot start with a colon, as there has
28640 to be a header name first.) For example:
28641 .code
28642 warn add_header = \
28643 :after_received:X-My-Header: something or other...
28644 .endd
28645 If more than one header line is supplied in a single &%add_header%& modifier,
28646 each one is treated independently and can therefore be placed differently. If
28647 you add more than one line at the start, or after the Received: block, they end
28648 up in reverse order.
28649
28650 &*Warning*&: This facility currently applies only to header lines that are
28651 added in an ACL. It does NOT work for header lines that are added in a
28652 system filter or in a router or transport.
28653
28654
28655
28656 .section "Removing header lines in ACLs" "SECTremoveheadacl"
28657 .cindex "header lines" "removing in an ACL"
28658 .cindex "header lines" "position of removed lines"
28659 .cindex "&%remove_header%& ACL modifier"
28660 The &%remove_header%& modifier can be used to remove one or more header lines
28661 from an incoming message, as in this example:
28662 .code
28663 warn message = Remove internal headers
28664 remove_header = x-route-mail1 : x-route-mail2
28665 .endd
28666 The &%remove_header%& modifier is permitted in the MAIL, RCPT, PREDATA, DATA,
28667 MIME, DKIM, and non-SMTP ACLs (in other words, those that are concerned with
28668 receiving a message). The message must ultimately be accepted for
28669 &%remove_header%& to have any significant effect. You can use &%remove_header%&
28670 with any ACL verb, including &%deny%&, though this is really not useful for
28671 any verb that doesn't result in a delivered message.
28672
28673 Headers will not be removed to the message if the modifier is used in
28674 DATA, MIME or DKIM ACLs for messages delivered by cutthrough routing.
28675
28676 More than one header can be removed at the same time by using a colon separated
28677 list of header names. The header matching is case insensitive. Wildcards are
28678 not permitted, nor is list expansion performed, so you cannot use hostlists to
28679 create a list of headers, however both connection and message variable expansion
28680 are performed (&%$acl_c_*%& and &%$acl_m_*%&), illustrated in this example:
28681 .code
28682 warn hosts = +internal_hosts
28683 set acl_c_ihdrs = x-route-mail1 : x-route-mail2
28684 warn message = Remove internal headers
28685 remove_header = $acl_c_ihdrs
28686 .endd
28687 Removed header lines are accumulated during the MAIL, RCPT, and predata ACLs.
28688 They are removed from the message before processing the DATA and MIME ACLs.
28689 There is no harm in attempting to remove the same header twice nor is removing
28690 a non-existent header. Further header lines to be removed may be accumulated
28691 during the DATA and MIME ACLs, after which they are removed from the message,
28692 if present. In the case of non-SMTP messages, headers to be removed are
28693 accumulated during the non-SMTP ACLs, and are removed from the message after
28694 all the ACLs have run. If a message is rejected after DATA or by the non-SMTP
28695 ACL, there really is no effect because there is no logging of what headers
28696 would have been removed.
28697
28698 .cindex "header lines" "removed; visibility of"
28699 Header lines are not visible in string expansions until the DATA phase when it
28700 is received. Any header lines removed in the MAIL, RCPT, and predata ACLs are
28701 not visible in the DATA ACL and MIME ACLs. Similarly, header lines that are
28702 removed by the DATA or MIME ACLs are still visible in those ACLs. Because of
28703 this restriction, you cannot use header lines as a way of controlling data
28704 passed between (for example) the MAIL and RCPT ACLs. If you want to do this,
28705 you should instead use ACL variables, as described in section
28706 &<<SECTaclvariables>>&.
28707
28708 The &%remove_header%& modifier acts immediately as it is encountered during the
28709 processing of an ACL. Notice the difference between these two cases:
28710 .display
28711 &`accept remove_header = X-Internal`&
28712 &` `&<&'some condition'&>
28713
28714 &`accept `&<&'some condition'&>
28715 &` remove_header = X-Internal`&
28716 .endd
28717 In the first case, the header line is always removed, whether or not the
28718 condition is true. In the second case, the header line is removed only if the
28719 condition is true. Multiple occurrences of &%remove_header%& may occur in the
28720 same ACL statement. All those that are encountered before a condition fails
28721 are honoured.
28722
28723 &*Warning*&: This facility currently applies only to header lines that are
28724 present during ACL processing. It does NOT remove header lines that are added
28725 in a system filter or in a router or transport.
28726
28727
28728
28729
28730 .section "ACL conditions" "SECTaclconditions"
28731 .cindex "&ACL;" "conditions; list of"
28732 Some of the conditions listed in this section are available only when Exim is
28733 compiled with the content-scanning extension. They are included here briefly
28734 for completeness. More detailed descriptions can be found in the discussion on
28735 content scanning in chapter &<<CHAPexiscan>>&.
28736
28737 Not all conditions are relevant in all circumstances. For example, testing
28738 senders and recipients does not make sense in an ACL that is being run as the
28739 result of the arrival of an ETRN command, and checks on message headers can be
28740 done only in the ACLs specified by &%acl_smtp_data%& and &%acl_not_smtp%&. You
28741 can use the same condition (with different parameters) more than once in the
28742 same ACL statement. This provides a way of specifying an &"and"& conjunction.
28743 The conditions are as follows:
28744
28745
28746 .vlist
28747 .vitem &*acl&~=&~*&<&'name&~of&~acl&~or&~ACL&~string&~or&~file&~name&~'&>
28748 .cindex "&ACL;" "nested"
28749 .cindex "&ACL;" "indirect"
28750 .cindex "&ACL;" "arguments"
28751 .cindex "&%acl%& ACL condition"
28752 The possible values of the argument are the same as for the
28753 &%acl_smtp_%&&'xxx'& options. The named or inline ACL is run. If it returns
28754 &"accept"& the condition is true; if it returns &"deny"& the condition is
28755 false. If it returns &"defer"&, the current ACL returns &"defer"& unless the
28756 condition is on a &%warn%& verb. In that case, a &"defer"& return makes the
28757 condition false. This means that further processing of the &%warn%& verb
28758 ceases, but processing of the ACL continues.
28759
28760 If the argument is a named ACL, up to nine space-separated optional values
28761 can be appended; they appear within the called ACL in $acl_arg1 to $acl_arg9,
28762 and $acl_narg is set to the count of values.
28763 Previous values of these variables are restored after the call returns.
28764 The name and values are expanded separately.
28765 Note that spaces in complex expansions which are used as arguments
28766 will act as argument separators.
28767
28768 If the nested &%acl%& returns &"drop"& and the outer condition denies access,
28769 the connection is dropped. If it returns &"discard"&, the verb must be
28770 &%accept%& or &%discard%&, and the action is taken immediately &-- no further
28771 conditions are tested.
28772
28773 ACLs may be nested up to 20 deep; the limit exists purely to catch runaway
28774 loops. This condition allows you to use different ACLs in different
28775 circumstances. For example, different ACLs can be used to handle RCPT commands
28776 for different local users or different local domains.
28777
28778 .vitem &*authenticated&~=&~*&<&'string&~list'&>
28779 .cindex "&%authenticated%& ACL condition"
28780 .cindex "authentication" "ACL checking"
28781 .cindex "&ACL;" "testing for authentication"
28782 If the SMTP connection is not authenticated, the condition is false. Otherwise,
28783 the name of the authenticator is tested against the list. To test for
28784 authentication by any authenticator, you can set
28785 .code
28786 authenticated = *
28787 .endd
28788
28789 .vitem &*condition&~=&~*&<&'string'&>
28790 .cindex "&%condition%& ACL condition"
28791 .cindex "customizing" "ACL condition"
28792 .cindex "&ACL;" "customized test"
28793 .cindex "&ACL;" "testing, customized"
28794 This feature allows you to make up custom conditions. If the result of
28795 expanding the string is an empty string, the number zero, or one of the strings
28796 &"no"& or &"false"&, the condition is false. If the result is any non-zero
28797 number, or one of the strings &"yes"& or &"true"&, the condition is true. For
28798 any other value, some error is assumed to have occurred, and the ACL returns
28799 &"defer"&. However, if the expansion is forced to fail, the condition is
28800 ignored. The effect is to treat it as true, whether it is positive or
28801 negative.
28802
28803 .vitem &*decode&~=&~*&<&'location'&>
28804 .cindex "&%decode%& ACL condition"
28805 This condition is available only when Exim is compiled with the
28806 content-scanning extension, and it is allowed only in the ACL defined by
28807 &%acl_smtp_mime%&. It causes the current MIME part to be decoded into a file.
28808 If all goes well, the condition is true. It is false only if there are
28809 problems such as a syntax error or a memory shortage. For more details, see
28810 chapter &<<CHAPexiscan>>&.
28811
28812 .vitem &*demime&~=&~*&<&'extension&~list'&>
28813 .cindex "&%demime%& ACL condition"
28814 This condition is available only when Exim is compiled with the
28815 content-scanning extension. Its use is described in section
28816 &<<SECTdemimecond>>&.
28817
28818 .vitem &*dnslists&~=&~*&<&'list&~of&~domain&~names&~and&~other&~data'&>
28819 .cindex "&%dnslists%& ACL condition"
28820 .cindex "DNS list" "in ACL"
28821 .cindex "black list (DNS)"
28822 .cindex "&ACL;" "testing a DNS list"
28823 This condition checks for entries in DNS black lists. These are also known as
28824 &"RBL lists"&, after the original Realtime Blackhole List, but note that the
28825 use of the lists at &'mail-abuse.org'& now carries a charge. There are too many
28826 different variants of this condition to describe briefly here. See sections
28827 &<<SECTmorednslists>>&&--&<<SECTmorednslistslast>>& for details.
28828
28829 .vitem &*domains&~=&~*&<&'domain&~list'&>
28830 .cindex "&%domains%& ACL condition"
28831 .cindex "domain" "ACL checking"
28832 .cindex "&ACL;" "testing a recipient domain"
28833 .vindex "&$domain_data$&"
28834 This condition is relevant only after a RCPT command. It checks that the domain
28835 of the recipient address is in the domain list. If percent-hack processing is
28836 enabled, it is done before this test is done. If the check succeeds with a
28837 lookup, the result of the lookup is placed in &$domain_data$& until the next
28838 &%domains%& test.
28839
28840 &*Note carefully*& (because many people seem to fall foul of this): you cannot
28841 use &%domains%& in a DATA ACL.
28842
28843
28844 .vitem &*encrypted&~=&~*&<&'string&~list'&>
28845 .cindex "&%encrypted%& ACL condition"
28846 .cindex "encryption" "checking in an ACL"
28847 .cindex "&ACL;" "testing for encryption"
28848 If the SMTP connection is not encrypted, the condition is false. Otherwise, the
28849 name of the cipher suite in use is tested against the list. To test for
28850 encryption without testing for any specific cipher suite(s), set
28851 .code
28852 encrypted = *
28853 .endd
28854
28855
28856 .vitem &*hosts&~=&~*&<&'host&~list'&>
28857 .cindex "&%hosts%& ACL condition"
28858 .cindex "host" "ACL checking"
28859 .cindex "&ACL;" "testing the client host"
28860 This condition tests that the calling host matches the host list. If you have
28861 name lookups or wildcarded host names and IP addresses in the same host list,
28862 you should normally put the IP addresses first. For example, you could have:
28863 .code
28864 accept hosts = 10.9.8.7 : dbm;/etc/friendly/hosts
28865 .endd
28866 The lookup in this example uses the host name for its key. This is implied by
28867 the lookup type &"dbm"&. (For a host address lookup you would use &"net-dbm"&
28868 and it wouldn't matter which way round you had these two items.)
28869
28870 The reason for the problem with host names lies in the left-to-right way that
28871 Exim processes lists. It can test IP addresses without doing any DNS lookups,
28872 but when it reaches an item that requires a host name, it fails if it cannot
28873 find a host name to compare with the pattern. If the above list is given in the
28874 opposite order, the &%accept%& statement fails for a host whose name cannot be
28875 found, even if its IP address is 10.9.8.7.
28876
28877 If you really do want to do the name check first, and still recognize the IP
28878 address even if the name lookup fails, you can rewrite the ACL like this:
28879 .code
28880 accept hosts = dbm;/etc/friendly/hosts
28881 accept hosts = 10.9.8.7
28882 .endd
28883 The default action on failing to find the host name is to assume that the host
28884 is not in the list, so the first &%accept%& statement fails. The second
28885 statement can then check the IP address.
28886
28887 .vindex "&$host_data$&"
28888 If a &%hosts%& condition is satisfied by means of a lookup, the result
28889 of the lookup is made available in the &$host_data$& variable. This
28890 allows you, for example, to set up a statement like this:
28891 .code
28892 deny hosts = net-lsearch;/some/file
28893 message = $host_data
28894 .endd
28895 which gives a custom error message for each denied host.
28896
28897 .vitem &*local_parts&~=&~*&<&'local&~part&~list'&>
28898 .cindex "&%local_parts%& ACL condition"
28899 .cindex "local part" "ACL checking"
28900 .cindex "&ACL;" "testing a local part"
28901 .vindex "&$local_part_data$&"
28902 This condition is relevant only after a RCPT command. It checks that the local
28903 part of the recipient address is in the list. If percent-hack processing is
28904 enabled, it is done before this test. If the check succeeds with a lookup, the
28905 result of the lookup is placed in &$local_part_data$&, which remains set until
28906 the next &%local_parts%& test.
28907
28908 .vitem &*malware&~=&~*&<&'option'&>
28909 .cindex "&%malware%& ACL condition"
28910 .cindex "&ACL;" "virus scanning"
28911 .cindex "&ACL;" "scanning for viruses"
28912 This condition is available only when Exim is compiled with the
28913 content-scanning extension. It causes the incoming message to be scanned for
28914 viruses. For details, see chapter &<<CHAPexiscan>>&.
28915
28916 .vitem &*mime_regex&~=&~*&<&'list&~of&~regular&~expressions'&>
28917 .cindex "&%mime_regex%& ACL condition"
28918 .cindex "&ACL;" "testing by regex matching"
28919 This condition is available only when Exim is compiled with the
28920 content-scanning extension, and it is allowed only in the ACL defined by
28921 &%acl_smtp_mime%&. It causes the current MIME part to be scanned for a match
28922 with any of the regular expressions. For details, see chapter
28923 &<<CHAPexiscan>>&.
28924
28925 .vitem &*ratelimit&~=&~*&<&'parameters'&>
28926 .cindex "rate limiting"
28927 This condition can be used to limit the rate at which a user or host submits
28928 messages. Details are given in section &<<SECTratelimiting>>&.
28929
28930 .vitem &*recipients&~=&~*&<&'address&~list'&>
28931 .cindex "&%recipients%& ACL condition"
28932 .cindex "recipient" "ACL checking"
28933 .cindex "&ACL;" "testing a recipient"
28934 This condition is relevant only after a RCPT command. It checks the entire
28935 recipient address against a list of recipients.
28936
28937 .vitem &*regex&~=&~*&<&'list&~of&~regular&~expressions'&>
28938 .cindex "&%regex%& ACL condition"
28939 .cindex "&ACL;" "testing by regex matching"
28940 This condition is available only when Exim is compiled with the
28941 content-scanning extension, and is available only in the DATA, MIME, and
28942 non-SMTP ACLs. It causes the incoming message to be scanned for a match with
28943 any of the regular expressions. For details, see chapter &<<CHAPexiscan>>&.
28944
28945 .vitem &*sender_domains&~=&~*&<&'domain&~list'&>
28946 .cindex "&%sender_domains%& ACL condition"
28947 .cindex "sender" "ACL checking"
28948 .cindex "&ACL;" "testing a sender domain"
28949 .vindex "&$domain$&"
28950 .vindex "&$sender_address_domain$&"
28951 This condition tests the domain of the sender of the message against the given
28952 domain list. &*Note*&: The domain of the sender address is in
28953 &$sender_address_domain$&. It is &'not'& put in &$domain$& during the testing
28954 of this condition. This is an exception to the general rule for testing domain
28955 lists. It is done this way so that, if this condition is used in an ACL for a
28956 RCPT command, the recipient's domain (which is in &$domain$&) can be used to
28957 influence the sender checking.
28958
28959 &*Warning*&: It is a bad idea to use this condition on its own as a control on
28960 relaying, because sender addresses are easily, and commonly, forged.
28961
28962 .vitem &*senders&~=&~*&<&'address&~list'&>
28963 .cindex "&%senders%& ACL condition"
28964 .cindex "sender" "ACL checking"
28965 .cindex "&ACL;" "testing a sender"
28966 This condition tests the sender of the message against the given list. To test
28967 for a bounce message, which has an empty sender, set
28968 .code
28969 senders = :
28970 .endd
28971 &*Warning*&: It is a bad idea to use this condition on its own as a control on
28972 relaying, because sender addresses are easily, and commonly, forged.
28973
28974 .vitem &*spam&~=&~*&<&'username'&>
28975 .cindex "&%spam%& ACL condition"
28976 .cindex "&ACL;" "scanning for spam"
28977 This condition is available only when Exim is compiled with the
28978 content-scanning extension. It causes the incoming message to be scanned by
28979 SpamAssassin. For details, see chapter &<<CHAPexiscan>>&.
28980
28981 .vitem &*verify&~=&~certificate*&
28982 .cindex "&%verify%& ACL condition"
28983 .cindex "TLS" "client certificate verification"
28984 .cindex "certificate" "verification of client"
28985 .cindex "&ACL;" "certificate verification"
28986 .cindex "&ACL;" "testing a TLS certificate"
28987 This condition is true in an SMTP session if the session is encrypted, and a
28988 certificate was received from the client, and the certificate was verified. The
28989 server requests a certificate only if the client matches &%tls_verify_hosts%&
28990 or &%tls_try_verify_hosts%& (see chapter &<<CHAPTLS>>&).
28991
28992 .vitem &*verify&~=&~csa*&
28993 .cindex "CSA verification"
28994 This condition checks whether the sending host (the client) is authorized to
28995 send email. Details of how this works are given in section
28996 &<<SECTverifyCSA>>&.
28997
28998 .vitem &*verify&~=&~header_names_ascii*&
28999 .cindex "&%verify%& ACL condition"
29000 .cindex "&ACL;" "verifying header names only ASCII"
29001 .cindex "header lines" "verifying header names only ASCII"
29002 .cindex "verifying" "header names only ASCII"
29003 This condition is relevant only in an ACL that is run after a message has been
29004 received, that is, in an ACL specified by &%acl_smtp_data%& or
29005 &%acl_not_smtp%&. It checks all header names (not the content) to make sure
29006 there are no non-ASCII characters, also excluding control characters. The
29007 allowable characters are decimal ASCII values 33 through 126.
29008
29009 Exim itself will handle headers with non-ASCII characters, but it can cause
29010 problems for downstream applications, so this option will allow their
29011 detection and rejection in the DATA ACL's.
29012
29013 .vitem &*verify&~=&~header_sender/*&<&'options'&>
29014 .cindex "&%verify%& ACL condition"
29015 .cindex "&ACL;" "verifying sender in the header"
29016 .cindex "header lines" "verifying the sender in"
29017 .cindex "sender" "verifying in header"
29018 .cindex "verifying" "sender in header"
29019 This condition is relevant only in an ACL that is run after a message has been
29020 received, that is, in an ACL specified by &%acl_smtp_data%& or
29021 &%acl_not_smtp%&. It checks that there is a verifiable address in at least one
29022 of the &'Sender:'&, &'Reply-To:'&, or &'From:'& header lines. Such an address
29023 is loosely thought of as a &"sender"& address (hence the name of the test).
29024 However, an address that appears in one of these headers need not be an address
29025 that accepts bounce messages; only sender addresses in envelopes are required
29026 to accept bounces. Therefore, if you use the callout option on this check, you
29027 might want to arrange for a non-empty address in the MAIL command.
29028
29029 Details of address verification and the options are given later, starting at
29030 section &<<SECTaddressverification>>& (callouts are described in section
29031 &<<SECTcallver>>&). You can combine this condition with the &%senders%&
29032 condition to restrict it to bounce messages only:
29033 .code
29034 deny senders = :
29035 message = A valid sender header is required for bounces
29036 !verify = header_sender
29037 .endd
29038
29039 .vitem &*verify&~=&~header_syntax*&
29040 .cindex "&%verify%& ACL condition"
29041 .cindex "&ACL;" "verifying header syntax"
29042 .cindex "header lines" "verifying syntax"
29043 .cindex "verifying" "header syntax"
29044 This condition is relevant only in an ACL that is run after a message has been
29045 received, that is, in an ACL specified by &%acl_smtp_data%& or
29046 &%acl_not_smtp%&. It checks the syntax of all header lines that can contain
29047 lists of addresses (&'Sender:'&, &'From:'&, &'Reply-To:'&, &'To:'&, &'Cc:'&,
29048 and &'Bcc:'&), returning true if there are no problems.
29049 Unqualified addresses (local parts without domains) are
29050 permitted only in locally generated messages and from hosts that match
29051 &%sender_unqualified_hosts%& or &%recipient_unqualified_hosts%&, as
29052 appropriate.
29053
29054 Note that this condition is a syntax check only. However, a common spamming
29055 ploy used to be to send syntactically invalid headers such as
29056 .code
29057 To: @
29058 .endd
29059 and this condition can be used to reject such messages, though they are not as
29060 common as they used to be.
29061
29062 .vitem &*verify&~=&~helo*&
29063 .cindex "&%verify%& ACL condition"
29064 .cindex "&ACL;" "verifying HELO/EHLO"
29065 .cindex "HELO" "verifying"
29066 .cindex "EHLO" "verifying"
29067 .cindex "verifying" "EHLO"
29068 .cindex "verifying" "HELO"
29069 This condition is true if a HELO or EHLO command has been received from the
29070 client host, and its contents have been verified. If there has been no previous
29071 attempt to verify the HELO/EHLO contents, it is carried out when this
29072 condition is encountered. See the description of the &%helo_verify_hosts%& and
29073 &%helo_try_verify_hosts%& options for details of how to request verification
29074 independently of this condition.
29075
29076 For SMTP input that does not come over TCP/IP (the &%-bs%& command line
29077 option), this condition is always true.
29078
29079
29080 .vitem &*verify&~=&~not_blind*&
29081 .cindex "verifying" "not blind"
29082 .cindex "bcc recipients, verifying none"
29083 This condition checks that there are no blind (bcc) recipients in the message.
29084 Every envelope recipient must appear either in a &'To:'& header line or in a
29085 &'Cc:'& header line for this condition to be true. Local parts are checked
29086 case-sensitively; domains are checked case-insensitively. If &'Resent-To:'& or
29087 &'Resent-Cc:'& header lines exist, they are also checked. This condition can be
29088 used only in a DATA or non-SMTP ACL.
29089
29090 There are, of course, many legitimate messages that make use of blind (bcc)
29091 recipients. This check should not be used on its own for blocking messages.
29092
29093
29094 .vitem &*verify&~=&~recipient/*&<&'options'&>
29095 .cindex "&%verify%& ACL condition"
29096 .cindex "&ACL;" "verifying recipient"
29097 .cindex "recipient" "verifying"
29098 .cindex "verifying" "recipient"
29099 .vindex "&$address_data$&"
29100 This condition is relevant only after a RCPT command. It verifies the current
29101 recipient. Details of address verification are given later, starting at section
29102 &<<SECTaddressverification>>&. After a recipient has been verified, the value
29103 of &$address_data$& is the last value that was set while routing the address.
29104 This applies even if the verification fails. When an address that is being
29105 verified is redirected to a single address, verification continues with the new
29106 address, and in that case, the subsequent value of &$address_data$& is the
29107 value for the child address.
29108
29109 .vitem &*verify&~=&~reverse_host_lookup/*&<&'options'&>
29110 .cindex "&%verify%& ACL condition"
29111 .cindex "&ACL;" "verifying host reverse lookup"
29112 .cindex "host" "verifying reverse lookup"
29113 This condition ensures that a verified host name has been looked up from the IP
29114 address of the client host. (This may have happened already if the host name
29115 was needed for checking a host list, or if the host matched &%host_lookup%&.)
29116 Verification ensures that the host name obtained from a reverse DNS lookup, or
29117 one of its aliases, does, when it is itself looked up in the DNS, yield the
29118 original IP address.
29119
29120 There is one possible option, &`defer_ok`&. If this is present and a
29121 DNS operation returns a temporary error, the verify condition succeeds.
29122
29123 If this condition is used for a locally generated message (that is, when there
29124 is no client host involved), it always succeeds.
29125
29126 .vitem &*verify&~=&~sender/*&<&'options'&>
29127 .cindex "&%verify%& ACL condition"
29128 .cindex "&ACL;" "verifying sender"
29129 .cindex "sender" "verifying"
29130 .cindex "verifying" "sender"
29131 This condition is relevant only after a MAIL or RCPT command, or after a
29132 message has been received (the &%acl_smtp_data%& or &%acl_not_smtp%& ACLs). If
29133 the message's sender is empty (that is, this is a bounce message), the
29134 condition is true. Otherwise, the sender address is verified.
29135
29136 .vindex "&$address_data$&"
29137 .vindex "&$sender_address_data$&"
29138 If there is data in the &$address_data$& variable at the end of routing, its
29139 value is placed in &$sender_address_data$& at the end of verification. This
29140 value can be used in subsequent conditions and modifiers in the same ACL
29141 statement. It does not persist after the end of the current statement. If you
29142 want to preserve the value for longer, you can save it in an ACL variable.
29143
29144 Details of verification are given later, starting at section
29145 &<<SECTaddressverification>>&. Exim caches the result of sender verification,
29146 to avoid doing it more than once per message.
29147
29148 .vitem &*verify&~=&~sender=*&<&'address'&>&*/*&<&'options'&>
29149 .cindex "&%verify%& ACL condition"
29150 This is a variation of the previous option, in which a modified address is
29151 verified as a sender.
29152 .endlist
29153
29154
29155
29156 .section "Using DNS lists" "SECTmorednslists"
29157 .cindex "DNS list" "in ACL"
29158 .cindex "black list (DNS)"
29159 .cindex "&ACL;" "testing a DNS list"
29160 In its simplest form, the &%dnslists%& condition tests whether the calling host
29161 is on at least one of a number of DNS lists by looking up the inverted IP
29162 address in one or more DNS domains. (Note that DNS list domains are not mail
29163 domains, so the &`+`& syntax for named lists doesn't work - it is used for
29164 special options instead.) For example, if the calling host's IP
29165 address is 192.168.62.43, and the ACL statement is
29166 .code
29167 deny dnslists = blackholes.mail-abuse.org : \
29168 dialups.mail-abuse.org
29169 .endd
29170 the following records are looked up:
29171 .code
29172 43.62.168.192.blackholes.mail-abuse.org
29173 43.62.168.192.dialups.mail-abuse.org
29174 .endd
29175 As soon as Exim finds an existing DNS record, processing of the list stops.
29176 Thus, multiple entries on the list provide an &"or"& conjunction. If you want
29177 to test that a host is on more than one list (an &"and"& conjunction), you can
29178 use two separate conditions:
29179 .code
29180 deny dnslists = blackholes.mail-abuse.org
29181 dnslists = dialups.mail-abuse.org
29182 .endd
29183 If a DNS lookup times out or otherwise fails to give a decisive answer, Exim
29184 behaves as if the host does not match the list item, that is, as if the DNS
29185 record does not exist. If there are further items in the DNS list, they are
29186 processed.
29187
29188 This is usually the required action when &%dnslists%& is used with &%deny%&
29189 (which is the most common usage), because it prevents a DNS failure from
29190 blocking mail. However, you can change this behaviour by putting one of the
29191 following special items in the list:
29192 .display
29193 &`+include_unknown `& behave as if the item is on the list
29194 &`+exclude_unknown `& behave as if the item is not on the list (default)
29195 &`+defer_unknown `& give a temporary error
29196 .endd
29197 .cindex "&`+include_unknown`&"
29198 .cindex "&`+exclude_unknown`&"
29199 .cindex "&`+defer_unknown`&"
29200 Each of these applies to any subsequent items on the list. For example:
29201 .code
29202 deny dnslists = +defer_unknown : foo.bar.example
29203 .endd
29204 Testing the list of domains stops as soon as a match is found. If you want to
29205 warn for one list and block for another, you can use two different statements:
29206 .code
29207 deny dnslists = blackholes.mail-abuse.org
29208 warn message = X-Warn: sending host is on dialups list
29209 dnslists = dialups.mail-abuse.org
29210 .endd
29211 DNS list lookups are cached by Exim for the duration of the SMTP session,
29212 so a lookup based on the IP address is done at most once for any incoming
29213 connection. Exim does not share information between multiple incoming
29214 connections (but your local name server cache should be active).
29215
29216
29217
29218 .section "Specifying the IP address for a DNS list lookup" "SECID201"
29219 .cindex "DNS list" "keyed by explicit IP address"
29220 By default, the IP address that is used in a DNS list lookup is the IP address
29221 of the calling host. However, you can specify another IP address by listing it
29222 after the domain name, introduced by a slash. For example:
29223 .code
29224 deny dnslists = black.list.tld/192.168.1.2
29225 .endd
29226 This feature is not very helpful with explicit IP addresses; it is intended for
29227 use with IP addresses that are looked up, for example, the IP addresses of the
29228 MX hosts or nameservers of an email sender address. For an example, see section
29229 &<<SECTmulkeyfor>>& below.
29230
29231
29232
29233
29234 .section "DNS lists keyed on domain names" "SECID202"
29235 .cindex "DNS list" "keyed by domain name"
29236 There are some lists that are keyed on domain names rather than inverted IP
29237 addresses (see for example the &'domain based zones'& link at
29238 &url(http://www.rfc-ignorant.org/)). No reversing of components is used
29239 with these lists. You can change the name that is looked up in a DNS list by
29240 listing it after the domain name, introduced by a slash. For example,
29241 .code
29242 deny message = Sender's domain is listed at $dnslist_domain
29243 dnslists = dsn.rfc-ignorant.org/$sender_address_domain
29244 .endd
29245 This particular example is useful only in ACLs that are obeyed after the
29246 RCPT or DATA commands, when a sender address is available. If (for
29247 example) the message's sender is &'user@tld.example'& the name that is looked
29248 up by this example is
29249 .code
29250 tld.example.dsn.rfc-ignorant.org
29251 .endd
29252 A single &%dnslists%& condition can contain entries for both names and IP
29253 addresses. For example:
29254 .code
29255 deny dnslists = sbl.spamhaus.org : \
29256 dsn.rfc-ignorant.org/$sender_address_domain
29257 .endd
29258 The first item checks the sending host's IP address; the second checks a domain
29259 name. The whole condition is true if either of the DNS lookups succeeds.
29260
29261
29262
29263
29264 .section "Multiple explicit keys for a DNS list" "SECTmulkeyfor"
29265 .cindex "DNS list" "multiple keys for"
29266 The syntax described above for looking up explicitly-defined values (either
29267 names or IP addresses) in a DNS blacklist is a simplification. After the domain
29268 name for the DNS list, what follows the slash can in fact be a list of items.
29269 As with all lists in Exim, the default separator is a colon. However, because
29270 this is a sublist within the list of DNS blacklist domains, it is necessary
29271 either to double the separators like this:
29272 .code
29273 dnslists = black.list.tld/name.1::name.2
29274 .endd
29275 or to change the separator character, like this:
29276 .code
29277 dnslists = black.list.tld/<;name.1;name.2
29278 .endd
29279 If an item in the list is an IP address, it is inverted before the DNS
29280 blacklist domain is appended. If it is not an IP address, no inversion
29281 occurs. Consider this condition:
29282 .code
29283 dnslists = black.list.tld/<;192.168.1.2;a.domain
29284 .endd
29285 The DNS lookups that occur are:
29286 .code
29287 2.1.168.192.black.list.tld
29288 a.domain.black.list.tld
29289 .endd
29290 Once a DNS record has been found (that matches a specific IP return
29291 address, if specified &-- see section &<<SECTaddmatcon>>&), no further lookups
29292 are done. If there is a temporary DNS error, the rest of the sublist of domains
29293 or IP addresses is tried. A temporary error for the whole dnslists item occurs
29294 only if no other DNS lookup in this sublist succeeds. In other words, a
29295 successful lookup for any of the items in the sublist overrides a temporary
29296 error for a previous item.
29297
29298 The ability to supply a list of items after the slash is in some sense just a
29299 syntactic convenience. These two examples have the same effect:
29300 .code
29301 dnslists = black.list.tld/a.domain : black.list.tld/b.domain
29302 dnslists = black.list.tld/a.domain::b.domain
29303 .endd
29304 However, when the data for the list is obtained from a lookup, the second form
29305 is usually much more convenient. Consider this example:
29306 .code
29307 deny message = The mail servers for the domain \
29308 $sender_address_domain \
29309 are listed at $dnslist_domain ($dnslist_value); \
29310 see $dnslist_text.
29311 dnslists = sbl.spamhaus.org/<|${lookup dnsdb {>|a=<|\
29312 ${lookup dnsdb {>|mxh=\
29313 $sender_address_domain} }} }
29314 .endd
29315 Note the use of &`>|`& in the dnsdb lookup to specify the separator for
29316 multiple DNS records. The inner dnsdb lookup produces a list of MX hosts
29317 and the outer dnsdb lookup finds the IP addresses for these hosts. The result
29318 of expanding the condition might be something like this:
29319 .code
29320 dnslists = sbl.spahmaus.org/<|192.168.2.3|192.168.5.6|...
29321 .endd
29322 Thus, this example checks whether or not the IP addresses of the sender
29323 domain's mail servers are on the Spamhaus black list.
29324
29325 The key that was used for a successful DNS list lookup is put into the variable
29326 &$dnslist_matched$& (see section &<<SECID204>>&).
29327
29328
29329
29330
29331 .section "Data returned by DNS lists" "SECID203"
29332 .cindex "DNS list" "data returned from"
29333 DNS lists are constructed using address records in the DNS. The original RBL
29334 just used the address 127.0.0.1 on the right hand side of each record, but the
29335 RBL+ list and some other lists use a number of values with different meanings.
29336 The values used on the RBL+ list are:
29337 .display
29338 127.1.0.1 RBL
29339 127.1.0.2 DUL
29340 127.1.0.3 DUL and RBL
29341 127.1.0.4 RSS
29342 127.1.0.5 RSS and RBL
29343 127.1.0.6 RSS and DUL
29344 127.1.0.7 RSS and DUL and RBL
29345 .endd
29346 Section &<<SECTaddmatcon>>& below describes how you can distinguish between
29347 different values. Some DNS lists may return more than one address record;
29348 see section &<<SECThanmuldnsrec>>& for details of how they are checked.
29349
29350
29351 .section "Variables set from DNS lists" "SECID204"
29352 .cindex "expansion" "variables, set from DNS list"
29353 .cindex "DNS list" "variables set from"
29354 .vindex "&$dnslist_domain$&"
29355 .vindex "&$dnslist_matched$&"
29356 .vindex "&$dnslist_text$&"
29357 .vindex "&$dnslist_value$&"
29358 When an entry is found in a DNS list, the variable &$dnslist_domain$& contains
29359 the name of the overall domain that matched (for example,
29360 &`spamhaus.example`&), &$dnslist_matched$& contains the key within that domain
29361 (for example, &`192.168.5.3`&), and &$dnslist_value$& contains the data from
29362 the DNS record. When the key is an IP address, it is not reversed in
29363 &$dnslist_matched$& (though it is, of course, in the actual lookup). In simple
29364 cases, for example:
29365 .code
29366 deny dnslists = spamhaus.example
29367 .endd
29368 the key is also available in another variable (in this case,
29369 &$sender_host_address$&). In more complicated cases, however, this is not true.
29370 For example, using a data lookup (as described in section &<<SECTmulkeyfor>>&)
29371 might generate a dnslists lookup like this:
29372 .code
29373 deny dnslists = spamhaus.example/<|192.168.1.2|192.168.6.7|...
29374 .endd
29375 If this condition succeeds, the value in &$dnslist_matched$& might be
29376 &`192.168.6.7`& (for example).
29377
29378 If more than one address record is returned by the DNS lookup, all the IP
29379 addresses are included in &$dnslist_value$&, separated by commas and spaces.
29380 The variable &$dnslist_text$& contains the contents of any associated TXT
29381 record. For lists such as RBL+ the TXT record for a merged entry is often not
29382 very meaningful. See section &<<SECTmordetinf>>& for a way of obtaining more
29383 information.
29384
29385 You can use the DNS list variables in &%message%& or &%log_message%& modifiers
29386 &-- although these appear before the condition in the ACL, they are not
29387 expanded until after it has failed. For example:
29388 .code
29389 deny hosts = !+local_networks
29390 message = $sender_host_address is listed \
29391 at $dnslist_domain
29392 dnslists = rbl-plus.mail-abuse.example
29393 .endd
29394
29395
29396
29397 .section "Additional matching conditions for DNS lists" "SECTaddmatcon"
29398 .cindex "DNS list" "matching specific returned data"
29399 You can add an equals sign and an IP address after a &%dnslists%& domain name
29400 in order to restrict its action to DNS records with a matching right hand side.
29401 For example,
29402 .code
29403 deny dnslists = rblplus.mail-abuse.org=127.0.0.2
29404 .endd
29405 rejects only those hosts that yield 127.0.0.2. Without this additional data,
29406 any address record is considered to be a match. For the moment, we assume
29407 that the DNS lookup returns just one record. Section &<<SECThanmuldnsrec>>&
29408 describes how multiple records are handled.
29409
29410 More than one IP address may be given for checking, using a comma as a
29411 separator. These are alternatives &-- if any one of them matches, the
29412 &%dnslists%& condition is true. For example:
29413 .code
29414 deny dnslists = a.b.c=127.0.0.2,127.0.0.3
29415 .endd
29416 If you want to specify a constraining address list and also specify names or IP
29417 addresses to be looked up, the constraining address list must be specified
29418 first. For example:
29419 .code
29420 deny dnslists = dsn.rfc-ignorant.org\
29421 =127.0.0.2/$sender_address_domain
29422 .endd
29423
29424 If the character &`&&`& is used instead of &`=`&, the comparison for each
29425 listed IP address is done by a bitwise &"and"& instead of by an equality test.
29426 In other words, the listed addresses are used as bit masks. The comparison is
29427 true if all the bits in the mask are present in the address that is being
29428 tested. For example:
29429 .code
29430 dnslists = a.b.c&0.0.0.3
29431 .endd
29432 matches if the address is &'x.x.x.'&3, &'x.x.x.'&7, &'x.x.x.'&11, etc. If you
29433 want to test whether one bit or another bit is present (as opposed to both
29434 being present), you must use multiple values. For example:
29435 .code
29436 dnslists = a.b.c&0.0.0.1,0.0.0.2
29437 .endd
29438 matches if the final component of the address is an odd number or two times
29439 an odd number.
29440
29441
29442
29443 .section "Negated DNS matching conditions" "SECID205"
29444 You can supply a negative list of IP addresses as part of a &%dnslists%&
29445 condition. Whereas
29446 .code
29447 deny dnslists = a.b.c=127.0.0.2,127.0.0.3
29448 .endd
29449 means &"deny if the host is in the black list at the domain &'a.b.c'& and the
29450 IP address yielded by the list is either 127.0.0.2 or 127.0.0.3"&,
29451 .code
29452 deny dnslists = a.b.c!=127.0.0.2,127.0.0.3
29453 .endd
29454 means &"deny if the host is in the black list at the domain &'a.b.c'& and the
29455 IP address yielded by the list is not 127.0.0.2 and not 127.0.0.3"&. In other
29456 words, the result of the test is inverted if an exclamation mark appears before
29457 the &`=`& (or the &`&&`&) sign.
29458
29459 &*Note*&: This kind of negation is not the same as negation in a domain,
29460 host, or address list (which is why the syntax is different).
29461
29462 If you are using just one list, the negation syntax does not gain you much. The
29463 previous example is precisely equivalent to
29464 .code
29465 deny dnslists = a.b.c
29466 !dnslists = a.b.c=127.0.0.2,127.0.0.3
29467 .endd
29468 However, if you are using multiple lists, the negation syntax is clearer.
29469 Consider this example:
29470 .code
29471 deny dnslists = sbl.spamhaus.org : \
29472 list.dsbl.org : \
29473 dnsbl.njabl.org!=127.0.0.3 : \
29474 relays.ordb.org
29475 .endd
29476 Using only positive lists, this would have to be:
29477 .code
29478 deny dnslists = sbl.spamhaus.org : \
29479 list.dsbl.org
29480 deny dnslists = dnsbl.njabl.org
29481 !dnslists = dnsbl.njabl.org=127.0.0.3
29482 deny dnslists = relays.ordb.org
29483 .endd
29484 which is less clear, and harder to maintain.
29485
29486
29487
29488
29489 .section "Handling multiple DNS records from a DNS list" "SECThanmuldnsrec"
29490 A DNS lookup for a &%dnslists%& condition may return more than one DNS record,
29491 thereby providing more than one IP address. When an item in a &%dnslists%& list
29492 is followed by &`=`& or &`&&`& and a list of IP addresses, in order to restrict
29493 the match to specific results from the DNS lookup, there are two ways in which
29494 the checking can be handled. For example, consider the condition:
29495 .code
29496 dnslists = a.b.c=127.0.0.1
29497 .endd
29498 What happens if the DNS lookup for the incoming IP address yields both
29499 127.0.0.1 and 127.0.0.2 by means of two separate DNS records? Is the
29500 condition true because at least one given value was found, or is it false
29501 because at least one of the found values was not listed? And how does this
29502 affect negated conditions? Both possibilities are provided for with the help of
29503 additional separators &`==`& and &`=&&`&.
29504
29505 .ilist
29506 If &`=`& or &`&&`& is used, the condition is true if any one of the looked up
29507 IP addresses matches one of the listed addresses. For the example above, the
29508 condition is true because 127.0.0.1 matches.
29509 .next
29510 If &`==`& or &`=&&`& is used, the condition is true only if every one of the
29511 looked up IP addresses matches one of the listed addresses. If the condition is
29512 changed to:
29513 .code
29514 dnslists = a.b.c==127.0.0.1
29515 .endd
29516 and the DNS lookup yields both 127.0.0.1 and 127.0.0.2, the condition is
29517 false because 127.0.0.2 is not listed. You would need to have:
29518 .code
29519 dnslists = a.b.c==127.0.0.1,127.0.0.2
29520 .endd
29521 for the condition to be true.
29522 .endlist
29523
29524 When &`!`& is used to negate IP address matching, it inverts the result, giving
29525 the precise opposite of the behaviour above. Thus:
29526 .ilist
29527 If &`!=`& or &`!&&`& is used, the condition is true if none of the looked up IP
29528 addresses matches one of the listed addresses. Consider:
29529 .code
29530 dnslists = a.b.c!&0.0.0.1
29531 .endd
29532 If the DNS lookup yields both 127.0.0.1 and 127.0.0.2, the condition is
29533 false because 127.0.0.1 matches.
29534 .next
29535 If &`!==`& or &`!=&&`& is used, the condition is true if there is at least one
29536 looked up IP address that does not match. Consider:
29537 .code
29538 dnslists = a.b.c!=&0.0.0.1
29539 .endd
29540 If the DNS lookup yields both 127.0.0.1 and 127.0.0.2, the condition is
29541 true, because 127.0.0.2 does not match. You would need to have:
29542 .code
29543 dnslists = a.b.c!=&0.0.0.1,0.0.0.2
29544 .endd
29545 for the condition to be false.
29546 .endlist
29547 When the DNS lookup yields only a single IP address, there is no difference
29548 between &`=`& and &`==`& and between &`&&`& and &`=&&`&.
29549
29550
29551
29552
29553 .section "Detailed information from merged DNS lists" "SECTmordetinf"
29554 .cindex "DNS list" "information from merged"
29555 When the facility for restricting the matching IP values in a DNS list is used,
29556 the text from the TXT record that is set in &$dnslist_text$& may not reflect
29557 the true reason for rejection. This happens when lists are merged and the IP
29558 address in the A record is used to distinguish them; unfortunately there is
29559 only one TXT record. One way round this is not to use merged lists, but that
29560 can be inefficient because it requires multiple DNS lookups where one would do
29561 in the vast majority of cases when the host of interest is not on any of the
29562 lists.
29563
29564 A less inefficient way of solving this problem is available. If
29565 two domain names, comma-separated, are given, the second is used first to
29566 do an initial check, making use of any IP value restrictions that are set.
29567 If there is a match, the first domain is used, without any IP value
29568 restrictions, to get the TXT record. As a byproduct of this, there is also
29569 a check that the IP being tested is indeed on the first list. The first
29570 domain is the one that is put in &$dnslist_domain$&. For example:
29571 .code
29572 reject message = \
29573 rejected because $sender_host_address is blacklisted \
29574 at $dnslist_domain\n$dnslist_text
29575 dnslists = \
29576 sbl.spamhaus.org,sbl-xbl.spamhaus.org=127.0.0.2 : \
29577 dul.dnsbl.sorbs.net,dnsbl.sorbs.net=127.0.0.10
29578 .endd
29579 For the first blacklist item, this starts by doing a lookup in
29580 &'sbl-xbl.spamhaus.org'& and testing for a 127.0.0.2 return. If there is a
29581 match, it then looks in &'sbl.spamhaus.org'&, without checking the return
29582 value, and as long as something is found, it looks for the corresponding TXT
29583 record. If there is no match in &'sbl-xbl.spamhaus.org'&, nothing more is done.
29584 The second blacklist item is processed similarly.
29585
29586 If you are interested in more than one merged list, the same list must be
29587 given several times, but because the results of the DNS lookups are cached,
29588 the DNS calls themselves are not repeated. For example:
29589 .code
29590 reject dnslists = \
29591 http.dnsbl.sorbs.net,dnsbl.sorbs.net=127.0.0.2 : \
29592 socks.dnsbl.sorbs.net,dnsbl.sorbs.net=127.0.0.3 : \
29593 misc.dnsbl.sorbs.net,dnsbl.sorbs.net=127.0.0.4 : \
29594 dul.dnsbl.sorbs.net,dnsbl.sorbs.net=127.0.0.10
29595 .endd
29596 In this case there is one lookup in &'dnsbl.sorbs.net'&, and if none of the IP
29597 values matches (or if no record is found), this is the only lookup that is
29598 done. Only if there is a match is one of the more specific lists consulted.
29599
29600
29601
29602 .section "DNS lists and IPv6" "SECTmorednslistslast"
29603 .cindex "IPv6" "DNS black lists"
29604 .cindex "DNS list" "IPv6 usage"
29605 If Exim is asked to do a dnslist lookup for an IPv6 address, it inverts it
29606 nibble by nibble. For example, if the calling host's IP address is
29607 3ffe:ffff:836f:0a00:000a:0800:200a:c031, Exim might look up
29608 .code
29609 1.3.0.c.a.0.0.2.0.0.8.0.a.0.0.0.0.0.a.0.f.6.3.8.
29610 f.f.f.f.e.f.f.3.blackholes.mail-abuse.org
29611 .endd
29612 (split over two lines here to fit on the page). Unfortunately, some of the DNS
29613 lists contain wildcard records, intended for IPv4, that interact badly with
29614 IPv6. For example, the DNS entry
29615 .code
29616 *.3.some.list.example. A 127.0.0.1
29617 .endd
29618 is probably intended to put the entire 3.0.0.0/8 IPv4 network on the list.
29619 Unfortunately, it also matches the entire 3::/4 IPv6 network.
29620
29621 You can exclude IPv6 addresses from DNS lookups by making use of a suitable
29622 &%condition%& condition, as in this example:
29623 .code
29624 deny condition = ${if isip4{$sender_host_address}}
29625 dnslists = some.list.example
29626 .endd
29627
29628 If an explicit key is being used for a DNS lookup and it may be an IPv6
29629 address you should specify alternate list separators for both the outer
29630 (DNS list name) list and inner (lookup keys) list:
29631 .code
29632 dnslists = <; dnsbl.example.com/<|$acl_m_addrslist
29633 .endd
29634
29635 .section "Rate limiting incoming messages" "SECTratelimiting"
29636 .cindex "rate limiting" "client sending"
29637 .cindex "limiting client sending rates"
29638 .oindex "&%smtp_ratelimit_*%&"
29639 The &%ratelimit%& ACL condition can be used to measure and control the rate at
29640 which clients can send email. This is more powerful than the
29641 &%smtp_ratelimit_*%& options, because those options control the rate of
29642 commands in a single SMTP session only, whereas the &%ratelimit%& condition
29643 works across all connections (concurrent and sequential) from the same client
29644 host. The syntax of the &%ratelimit%& condition is:
29645 .display
29646 &`ratelimit =`& <&'m'&> &`/`& <&'p'&> &`/`& <&'options'&> &`/`& <&'key'&>
29647 .endd
29648 If the average client sending rate is less than &'m'& messages per time
29649 period &'p'& then the condition is false; otherwise it is true.
29650
29651 As a side-effect, the &%ratelimit%& condition sets the expansion variable
29652 &$sender_rate$& to the client's computed rate, &$sender_rate_limit$& to the
29653 configured value of &'m'&, and &$sender_rate_period$& to the configured value
29654 of &'p'&.
29655
29656 The parameter &'p'& is the smoothing time constant, in the form of an Exim
29657 time interval, for example, &`8h`& for eight hours. A larger time constant
29658 means that it takes Exim longer to forget a client's past behaviour. The
29659 parameter &'m'& is the maximum number of messages that a client is permitted to
29660 send in each time interval. It also specifies the number of messages permitted
29661 in a fast burst. By increasing both &'m'& and &'p'& but keeping &'m/p'&
29662 constant, you can allow a client to send more messages in a burst without
29663 changing its long-term sending rate limit. Conversely, if &'m'& and &'p'& are
29664 both small, messages must be sent at an even rate.
29665
29666 There is a script in &_util/ratelimit.pl_& which extracts sending rates from
29667 log files, to assist with choosing appropriate settings for &'m'& and &'p'&
29668 when deploying the &%ratelimit%& ACL condition. The script prints usage
29669 instructions when it is run with no arguments.
29670
29671 The key is used to look up the data for calculating the client's average
29672 sending rate. This data is stored in Exim's spool directory, alongside the
29673 retry and other hints databases. The default key is &$sender_host_address$&,
29674 which means Exim computes the sending rate of each client host IP address.
29675 By changing the key you can change how Exim identifies clients for the purpose
29676 of ratelimiting. For example, to limit the sending rate of each authenticated
29677 user, independent of the computer they are sending from, set the key to
29678 &$authenticated_id$&. You must ensure that the lookup key is meaningful; for
29679 example, &$authenticated_id$& is only meaningful if the client has
29680 authenticated (which you can check with the &%authenticated%& ACL condition).
29681
29682 The lookup key does not have to identify clients: If you want to limit the
29683 rate at which a recipient receives messages, you can use the key
29684 &`$local_part@$domain`& with the &%per_rcpt%& option (see below) in a RCPT
29685 ACL.
29686
29687 Each &%ratelimit%& condition can have up to four options. A &%per_*%& option
29688 specifies what Exim measures the rate of, for example messages or recipients
29689 or bytes. You can adjust the measurement using the &%unique=%& and/or
29690 &%count=%& options. You can also control when Exim updates the recorded rate
29691 using a &%strict%&, &%leaky%&, or &%readonly%& option. The options are
29692 separated by a slash, like the other parameters. They may appear in any order.
29693
29694 Internally, Exim appends the smoothing constant &'p'& onto the lookup key with
29695 any options that alter the meaning of the stored data. The limit &'m'& is not
29696 stored, so you can alter the configured maximum rate and Exim will still
29697 remember clients' past behaviour. If you change the &%per_*%& mode or add or
29698 remove the &%unique=%& option, the lookup key changes so Exim will forget past
29699 behaviour. The lookup key is not affected by changes to the update mode and
29700 the &%count=%& option.
29701
29702
29703 .section "Ratelimit options for what is being measured" "ratoptmea"
29704 .cindex "rate limiting" "per_* options"
29705 The &%per_conn%& option limits the client's connection rate. It is not
29706 normally used in the &%acl_not_smtp%&, &%acl_not_smtp_mime%&, or
29707 &%acl_not_smtp_start%& ACLs.
29708
29709 The &%per_mail%& option limits the client's rate of sending messages. This is
29710 the default if none of the &%per_*%& options is specified. It can be used in
29711 &%acl_smtp_mail%&, &%acl_smtp_rcpt%&, &%acl_smtp_predata%&, &%acl_smtp_mime%&,
29712 &%acl_smtp_data%&, or &%acl_not_smtp%&.
29713
29714 The &%per_byte%& option limits the sender's email bandwidth. It can be used in
29715 the same ACLs as the &%per_mail%& option, though it is best to use this option
29716 in the &%acl_smtp_mime%&, &%acl_smtp_data%& or &%acl_not_smtp%& ACLs; if it is
29717 used in an earlier ACL, Exim relies on the SIZE parameter given by the client
29718 in its MAIL command, which may be inaccurate or completely missing. You can
29719 follow the limit &'m'& in the configuration with K, M, or G to specify limits
29720 in kilobytes, megabytes, or gigabytes, respectively.
29721
29722 The &%per_rcpt%& option causes Exim to limit the rate at which recipients are
29723 accepted. It can be used in the &%acl_smtp_rcpt%&, &%acl_smtp_predata%&,
29724 &%acl_smtp_mime%&, &%acl_smtp_data%&, or &%acl_smtp_rcpt%& ACLs. In
29725 &%acl_smtp_rcpt%& the rate is updated one recipient at a time; in the other
29726 ACLs the rate is updated with the total (accepted) recipient count in one go. Note that
29727 in either case the rate limiting engine will see a message with many
29728 recipients as a large high-speed burst.
29729
29730 The &%per_addr%& option is like the &%per_rcpt%& option, except it counts the
29731 number of different recipients that the client has sent messages to in the
29732 last time period. That is, if the client repeatedly sends messages to the same
29733 recipient, its measured rate is not increased. This option can only be used in
29734 &%acl_smtp_rcpt%&.
29735
29736 The &%per_cmd%& option causes Exim to recompute the rate every time the
29737 condition is processed. This can be used to limit the rate of any SMTP
29738 command. If it is used in multiple ACLs it can limit the aggregate rate of
29739 multiple different commands.
29740
29741 The &%count=%& option can be used to alter how much Exim adds to the client's
29742 measured rate. For example, the &%per_byte%& option is equivalent to
29743 &`per_mail/count=$message_size`&. If there is no &%count=%& option, Exim
29744 increases the measured rate by one (except for the &%per_rcpt%& option in ACLs
29745 other than &%acl_smtp_rcpt%&). The count does not have to be an integer.
29746
29747 The &%unique=%& option is described in section &<<ratoptuniq>>& below.
29748
29749
29750 .section "Ratelimit update modes" "ratoptupd"
29751 .cindex "rate limiting" "reading data without updating"
29752 You can specify one of three options with the &%ratelimit%& condition to
29753 control when its database is updated. This section describes the &%readonly%&
29754 mode, and the next section describes the &%strict%& and &%leaky%& modes.
29755
29756 If the &%ratelimit%& condition is used in &%readonly%& mode, Exim looks up a
29757 previously-computed rate to check against the limit.
29758
29759 For example, you can test the client's sending rate and deny it access (when
29760 it is too fast) in the connect ACL. If the client passes this check then it
29761 can go on to send a message, in which case its recorded rate will be updated
29762 in the MAIL ACL. Subsequent connections from the same client will check this
29763 new rate.
29764 .code
29765 acl_check_connect:
29766 deny ratelimit = 100 / 5m / readonly
29767 log_message = RATE CHECK: $sender_rate/$sender_rate_period \
29768 (max $sender_rate_limit)
29769 # ...
29770 acl_check_mail:
29771 warn ratelimit = 100 / 5m / strict
29772 log_message = RATE UPDATE: $sender_rate/$sender_rate_period \
29773 (max $sender_rate_limit)
29774 .endd
29775
29776 If Exim encounters multiple &%ratelimit%& conditions with the same key when
29777 processing a message then it may increase the client's measured rate more than
29778 it should. For example, this will happen if you check the &%per_rcpt%& option
29779 in both &%acl_smtp_rcpt%& and &%acl_smtp_data%&. However it's OK to check the
29780 same &%ratelimit%& condition multiple times in the same ACL. You can avoid any
29781 multiple update problems by using the &%readonly%& option on later ratelimit
29782 checks.
29783
29784 The &%per_*%& options described above do not make sense in some ACLs. If you
29785 use a &%per_*%& option in an ACL where it is not normally permitted then the
29786 update mode defaults to &%readonly%& and you cannot specify the &%strict%& or
29787 &%leaky%& modes. In other ACLs the default update mode is &%leaky%& (see the
29788 next section) so you must specify the &%readonly%& option explicitly.
29789
29790
29791 .section "Ratelimit options for handling fast clients" "ratoptfast"
29792 .cindex "rate limiting" "strict and leaky modes"
29793 If a client's average rate is greater than the maximum, the rate limiting
29794 engine can react in two possible ways, depending on the presence of the
29795 &%strict%& or &%leaky%& update modes. This is independent of the other
29796 counter-measures (such as rejecting the message) that may be specified by the
29797 rest of the ACL.
29798
29799 The &%leaky%& (default) option means that the client's recorded rate is not
29800 updated if it is above the limit. The effect of this is that Exim measures the
29801 client's average rate of successfully sent email, which cannot be greater than
29802 the maximum allowed. If the client is over the limit it may suffer some
29803 counter-measures (as specified in the ACL), but it will still be able to send
29804 email at the configured maximum rate, whatever the rate of its attempts. This
29805 is generally the better choice if you have clients that retry automatically.
29806 For example, it does not prevent a sender with an over-aggressive retry rate
29807 from getting any email through.
29808
29809 The &%strict%& option means that the client's recorded rate is always
29810 updated. The effect of this is that Exim measures the client's average rate
29811 of attempts to send email, which can be much higher than the maximum it is
29812 actually allowed. If the client is over the limit it may be subjected to
29813 counter-measures by the ACL. It must slow down and allow sufficient time to
29814 pass that its computed rate falls below the maximum before it can send email
29815 again. The time (the number of smoothing periods) it must wait and not
29816 attempt to send mail can be calculated with this formula:
29817 .code
29818 ln(peakrate/maxrate)
29819 .endd
29820
29821
29822 .section "Limiting the rate of different events" "ratoptuniq"
29823 .cindex "rate limiting" "counting unique events"
29824 The &%ratelimit%& &%unique=%& option controls a mechanism for counting the
29825 rate of different events. For example, the &%per_addr%& option uses this
29826 mechanism to count the number of different recipients that the client has
29827 sent messages to in the last time period; it is equivalent to
29828 &`per_rcpt/unique=$local_part@$domain`&. You could use this feature to
29829 measure the rate that a client uses different sender addresses with the
29830 options &`per_mail/unique=$sender_address`&.
29831
29832 For each &%ratelimit%& key Exim stores the set of &%unique=%& values that it
29833 has seen for that key. The whole set is thrown away when it is older than the
29834 rate smoothing period &'p'&, so each different event is counted at most once
29835 per period. In the &%leaky%& update mode, an event that causes the client to
29836 go over the limit is not added to the set, in the same way that the client's
29837 recorded rate is not updated in the same situation.
29838
29839 When you combine the &%unique=%& and &%readonly%& options, the specific
29840 &%unique=%& value is ignored, and Exim just retrieves the client's stored
29841 rate.
29842
29843 The &%unique=%& mechanism needs more space in the ratelimit database than the
29844 other &%ratelimit%& options in order to store the event set. The number of
29845 unique values is potentially as large as the rate limit, so the extra space
29846 required increases with larger limits.
29847
29848 The uniqueification is not perfect: there is a small probability that Exim
29849 will think a new event has happened before. If the sender's rate is less than
29850 the limit, Exim should be more than 99.9% correct. However in &%strict%& mode
29851 the measured rate can go above the limit, in which case Exim may under-count
29852 events by a significant margin. Fortunately, if the rate is high enough (2.7
29853 times the limit) that the false positive rate goes above 9%, then Exim will
29854 throw away the over-full event set before the measured rate falls below the
29855 limit. Therefore the only harm should be that exceptionally high sending rates
29856 are logged incorrectly; any countermeasures you configure will be as effective
29857 as intended.
29858
29859
29860 .section "Using rate limiting" "useratlim"
29861 Exim's other ACL facilities are used to define what counter-measures are taken
29862 when the rate limit is exceeded. This might be anything from logging a warning
29863 (for example, while measuring existing sending rates in order to define
29864 policy), through time delays to slow down fast senders, up to rejecting the
29865 message. For example:
29866 .code
29867 # Log all senders' rates
29868 warn ratelimit = 0 / 1h / strict
29869 log_message = Sender rate $sender_rate / $sender_rate_period
29870
29871 # Slow down fast senders; note the need to truncate $sender_rate
29872 # at the decimal point.
29873 warn ratelimit = 100 / 1h / per_rcpt / strict
29874 delay = ${eval: ${sg{$sender_rate}{[.].*}{}} - \
29875 $sender_rate_limit }s
29876
29877 # Keep authenticated users under control
29878 deny authenticated = *
29879 ratelimit = 100 / 1d / strict / $authenticated_id
29880
29881 # System-wide rate limit
29882 defer message = Sorry, too busy. Try again later.
29883 ratelimit = 10 / 1s / $primary_hostname
29884
29885 # Restrict incoming rate from each host, with a default
29886 # set using a macro and special cases looked up in a table.
29887 defer message = Sender rate exceeds $sender_rate_limit \
29888 messages per $sender_rate_period
29889 ratelimit = ${lookup {$sender_host_address} \
29890 cdb {DB/ratelimits.cdb} \
29891 {$value} {RATELIMIT} }
29892 .endd
29893 &*Warning*&: If you have a busy server with a lot of &%ratelimit%& tests,
29894 especially with the &%per_rcpt%& option, you may suffer from a performance
29895 bottleneck caused by locking on the ratelimit hints database. Apart from
29896 making your ACLs less complicated, you can reduce the problem by using a
29897 RAM disk for Exim's hints directory (usually &_/var/spool/exim/db/_&). However
29898 this means that Exim will lose its hints data after a reboot (including retry
29899 hints, the callout cache, and ratelimit data).
29900
29901
29902
29903 .section "Address verification" "SECTaddressverification"
29904 .cindex "verifying address" "options for"
29905 .cindex "policy control" "address verification"
29906 Several of the &%verify%& conditions described in section
29907 &<<SECTaclconditions>>& cause addresses to be verified. Section
29908 &<<SECTsenaddver>>& discusses the reporting of sender verification failures.
29909 The verification conditions can be followed by options that modify the
29910 verification process. The options are separated from the keyword and from each
29911 other by slashes, and some of them contain parameters. For example:
29912 .code
29913 verify = sender/callout
29914 verify = recipient/defer_ok/callout=10s,defer_ok
29915 .endd
29916 The first stage of address verification, which always happens, is to run the
29917 address through the routers, in &"verify mode"&. Routers can detect the
29918 difference between verification and routing for delivery, and their actions can
29919 be varied by a number of generic options such as &%verify%& and &%verify_only%&
29920 (see chapter &<<CHAProutergeneric>>&). If routing fails, verification fails.
29921 The available options are as follows:
29922
29923 .ilist
29924 If the &%callout%& option is specified, successful routing to one or more
29925 remote hosts is followed by a &"callout"& to those hosts as an additional
29926 check. Callouts and their sub-options are discussed in the next section.
29927 .next
29928 If there is a defer error while doing verification routing, the ACL
29929 normally returns &"defer"&. However, if you include &%defer_ok%& in the
29930 options, the condition is forced to be true instead. Note that this is a main
29931 verification option as well as a suboption for callouts.
29932 .next
29933 The &%no_details%& option is covered in section &<<SECTsenaddver>>&, which
29934 discusses the reporting of sender address verification failures.
29935 .next
29936 The &%success_on_redirect%& option causes verification always to succeed
29937 immediately after a successful redirection. By default, if a redirection
29938 generates just one address, that address is also verified. See further
29939 discussion in section &<<SECTredirwhilveri>>&.
29940 .endlist
29941
29942 .cindex "verifying address" "differentiating failures"
29943 .vindex "&$recipient_verify_failure$&"
29944 .vindex "&$sender_verify_failure$&"
29945 .vindex "&$acl_verify_message$&"
29946 After an address verification failure, &$acl_verify_message$& contains the
29947 error message that is associated with the failure. It can be preserved by
29948 coding like this:
29949 .code
29950 warn !verify = sender
29951 set acl_m0 = $acl_verify_message
29952 .endd
29953 If you are writing your own custom rejection message or log message when
29954 denying access, you can use this variable to include information about the
29955 verification failure.
29956
29957 In addition, &$sender_verify_failure$& or &$recipient_verify_failure$& (as
29958 appropriate) contains one of the following words:
29959
29960 .ilist
29961 &%qualify%&: The address was unqualified (no domain), and the message
29962 was neither local nor came from an exempted host.
29963 .next
29964 &%route%&: Routing failed.
29965 .next
29966 &%mail%&: Routing succeeded, and a callout was attempted; rejection
29967 occurred at or before the MAIL command (that is, on initial
29968 connection, HELO, or MAIL).
29969 .next
29970 &%recipient%&: The RCPT command in a callout was rejected.
29971 .next
29972 &%postmaster%&: The postmaster check in a callout was rejected.
29973 .endlist
29974
29975 The main use of these variables is expected to be to distinguish between
29976 rejections of MAIL and rejections of RCPT in callouts.
29977
29978
29979
29980
29981 .section "Callout verification" "SECTcallver"
29982 .cindex "verifying address" "by callout"
29983 .cindex "callout" "verification"
29984 .cindex "SMTP" "callout verification"
29985 For non-local addresses, routing verifies the domain, but is unable to do any
29986 checking of the local part. There are situations where some means of verifying
29987 the local part is desirable. One way this can be done is to make an SMTP
29988 &'callback'& to a delivery host for the sender address or a &'callforward'& to
29989 a subsequent host for a recipient address, to see if the host accepts the
29990 address. We use the term &'callout'& to cover both cases. Note that for a
29991 sender address, the callback is not to the client host that is trying to
29992 deliver the message, but to one of the hosts that accepts incoming mail for the
29993 sender's domain.
29994
29995 Exim does not do callouts by default. If you want them to happen, you must
29996 request them by setting appropriate options on the &%verify%& condition, as
29997 described below. This facility should be used with care, because it can add a
29998 lot of resource usage to the cost of verifying an address. However, Exim does
29999 cache the results of callouts, which helps to reduce the cost. Details of
30000 caching are in section &<<SECTcallvercache>>&.
30001
30002 Recipient callouts are usually used only between hosts that are controlled by
30003 the same administration. For example, a corporate gateway host could use
30004 callouts to check for valid recipients on an internal mailserver. A successful
30005 callout does not guarantee that a real delivery to the address would succeed;
30006 on the other hand, a failing callout does guarantee that a delivery would fail.
30007
30008 If the &%callout%& option is present on a condition that verifies an address, a
30009 second stage of verification occurs if the address is successfully routed to
30010 one or more remote hosts. The usual case is routing by a &(dnslookup)& or a
30011 &(manualroute)& router, where the router specifies the hosts. However, if a
30012 router that does not set up hosts routes to an &(smtp)& transport with a
30013 &%hosts%& setting, the transport's hosts are used. If an &(smtp)& transport has
30014 &%hosts_override%& set, its hosts are always used, whether or not the router
30015 supplies a host list.
30016 Callouts are only supported on &(smtp)& transports.
30017
30018 The port that is used is taken from the transport, if it is specified and is a
30019 remote transport. (For routers that do verification only, no transport need be
30020 specified.) Otherwise, the default SMTP port is used. If a remote transport
30021 specifies an outgoing interface, this is used; otherwise the interface is not
30022 specified. Likewise, the text that is used for the HELO command is taken from
30023 the transport's &%helo_data%& option; if there is no transport, the value of
30024 &$smtp_active_hostname$& is used.
30025
30026 For a sender callout check, Exim makes SMTP connections to the remote hosts, to
30027 test whether a bounce message could be delivered to the sender address. The
30028 following SMTP commands are sent:
30029 .display
30030 &`HELO `&<&'local host name'&>
30031 &`MAIL FROM:<>`&
30032 &`RCPT TO:`&<&'the address to be tested'&>
30033 &`QUIT`&
30034 .endd
30035 LHLO is used instead of HELO if the transport's &%protocol%& option is
30036 set to &"lmtp"&.
30037
30038 The callout may use EHLO, AUTH and/or STARTTLS given appropriate option
30039 settings.
30040
30041 A recipient callout check is similar. By default, it also uses an empty address
30042 for the sender. This default is chosen because most hosts do not make use of
30043 the sender address when verifying a recipient. Using the same address means
30044 that a single cache entry can be used for each recipient. Some sites, however,
30045 do make use of the sender address when verifying. These are catered for by the
30046 &%use_sender%& and &%use_postmaster%& options, described in the next section.
30047
30048 If the response to the RCPT command is a 2&'xx'& code, the verification
30049 succeeds. If it is 5&'xx'&, the verification fails. For any other condition,
30050 Exim tries the next host, if any. If there is a problem with all the remote
30051 hosts, the ACL yields &"defer"&, unless the &%defer_ok%& parameter of the
30052 &%callout%& option is given, in which case the condition is forced to succeed.
30053
30054 .cindex "SMTP" "output flushing, disabling for callout"
30055 A callout may take a little time. For this reason, Exim normally flushes SMTP
30056 output before performing a callout in an ACL, to avoid unexpected timeouts in
30057 clients when the SMTP PIPELINING extension is in use. The flushing can be
30058 disabled by using a &%control%& modifier to set &%no_callout_flush%&.
30059
30060
30061
30062
30063 .section "Additional parameters for callouts" "CALLaddparcall"
30064 .cindex "callout" "additional parameters for"
30065 The &%callout%& option can be followed by an equals sign and a number of
30066 optional parameters, separated by commas. For example:
30067 .code
30068 verify = recipient/callout=10s,defer_ok
30069 .endd
30070 The old syntax, which had &%callout_defer_ok%& and &%check_postmaster%& as
30071 separate verify options, is retained for backwards compatibility, but is now
30072 deprecated. The additional parameters for &%callout%& are as follows:
30073
30074
30075 .vlist
30076 .vitem <&'a&~time&~interval'&>
30077 .cindex "callout" "timeout, specifying"
30078 This specifies the timeout that applies for the callout attempt to each host.
30079 For example:
30080 .code
30081 verify = sender/callout=5s
30082 .endd
30083 The default is 30 seconds. The timeout is used for each response from the
30084 remote host. It is also used for the initial connection, unless overridden by
30085 the &%connect%& parameter.
30086
30087
30088 .vitem &*connect&~=&~*&<&'time&~interval'&>
30089 .cindex "callout" "connection timeout, specifying"
30090 This parameter makes it possible to set a different (usually smaller) timeout
30091 for making the SMTP connection. For example:
30092 .code
30093 verify = sender/callout=5s,connect=1s
30094 .endd
30095 If not specified, this timeout defaults to the general timeout value.
30096
30097 .vitem &*defer_ok*&
30098 .cindex "callout" "defer, action on"
30099 When this parameter is present, failure to contact any host, or any other kind
30100 of temporary error, is treated as success by the ACL. However, the cache is not
30101 updated in this circumstance.
30102
30103 .vitem &*fullpostmaster*&
30104 .cindex "callout" "full postmaster check"
30105 This operates like the &%postmaster%& option (see below), but if the check for
30106 &'postmaster@domain'& fails, it tries just &'postmaster'&, without a domain, in
30107 accordance with the specification in RFC 2821. The RFC states that the
30108 unqualified address &'postmaster'& should be accepted.
30109
30110
30111 .vitem &*mailfrom&~=&~*&<&'email&~address'&>
30112 .cindex "callout" "sender when verifying header"
30113 When verifying addresses in header lines using the &%header_sender%&
30114 verification option, Exim behaves by default as if the addresses are envelope
30115 sender addresses from a message. Callout verification therefore tests to see
30116 whether a bounce message could be delivered, by using an empty address in the
30117 MAIL command. However, it is arguable that these addresses might never be used
30118 as envelope senders, and could therefore justifiably reject bounce messages
30119 (empty senders). The &%mailfrom%& callout parameter allows you to specify what
30120 address to use in the MAIL command. For example:
30121 .code
30122 require verify = header_sender/callout=mailfrom=abcd@x.y.z
30123 .endd
30124 This parameter is available only for the &%header_sender%& verification option.
30125
30126
30127 .vitem &*maxwait&~=&~*&<&'time&~interval'&>
30128 .cindex "callout" "overall timeout, specifying"
30129 This parameter sets an overall timeout for performing a callout verification.
30130 For example:
30131 .code
30132 verify = sender/callout=5s,maxwait=30s
30133 .endd
30134 This timeout defaults to four times the callout timeout for individual SMTP
30135 commands. The overall timeout applies when there is more than one host that can
30136 be tried. The timeout is checked before trying the next host. This prevents
30137 very long delays if there are a large number of hosts and all are timing out
30138 (for example, when network connections are timing out).
30139
30140
30141 .vitem &*no_cache*&
30142 .cindex "callout" "cache, suppressing"
30143 .cindex "caching callout, suppressing"
30144 When this parameter is given, the callout cache is neither read nor updated.
30145
30146 .vitem &*postmaster*&
30147 .cindex "callout" "postmaster; checking"
30148 When this parameter is set, a successful callout check is followed by a similar
30149 check for the local part &'postmaster'& at the same domain. If this address is
30150 rejected, the callout fails (but see &%fullpostmaster%& above). The result of
30151 the postmaster check is recorded in a cache record; if it is a failure, this is
30152 used to fail subsequent callouts for the domain without a connection being
30153 made, until the cache record expires.
30154
30155 .vitem &*postmaster_mailfrom&~=&~*&<&'email&~address'&>
30156 The postmaster check uses an empty sender in the MAIL command by default.
30157 You can use this parameter to do a postmaster check using a different address.
30158 For example:
30159 .code
30160 require verify = sender/callout=postmaster_mailfrom=abc@x.y.z
30161 .endd
30162 If both &%postmaster%& and &%postmaster_mailfrom%& are present, the rightmost
30163 one overrides. The &%postmaster%& parameter is equivalent to this example:
30164 .code
30165 require verify = sender/callout=postmaster_mailfrom=
30166 .endd
30167 &*Warning*&: The caching arrangements for postmaster checking do not take
30168 account of the sender address. It is assumed that either the empty address or
30169 a fixed non-empty address will be used. All that Exim remembers is that the
30170 postmaster check for the domain succeeded or failed.
30171
30172
30173 .vitem &*random*&
30174 .cindex "callout" "&""random""& check"
30175 When this parameter is set, before doing the normal callout check, Exim does a
30176 check for a &"random"& local part at the same domain. The local part is not
30177 really random &-- it is defined by the expansion of the option
30178 &%callout_random_local_part%&, which defaults to
30179 .code
30180 $primary_hostname-$tod_epoch-testing
30181 .endd
30182 The idea here is to try to determine whether the remote host accepts all local
30183 parts without checking. If it does, there is no point in doing callouts for
30184 specific local parts. If the &"random"& check succeeds, the result is saved in
30185 a cache record, and used to force the current and subsequent callout checks to
30186 succeed without a connection being made, until the cache record expires.
30187
30188 .vitem &*use_postmaster*&
30189 .cindex "callout" "sender for recipient check"
30190 This parameter applies to recipient callouts only. For example:
30191 .code
30192 deny !verify = recipient/callout=use_postmaster
30193 .endd
30194 .vindex "&$qualify_domain$&"
30195 It causes a non-empty postmaster address to be used in the MAIL command when
30196 performing the callout for the recipient, and also for a &"random"& check if
30197 that is configured. The local part of the address is &`postmaster`& and the
30198 domain is the contents of &$qualify_domain$&.
30199
30200 .vitem &*use_sender*&
30201 This option applies to recipient callouts only. For example:
30202 .code
30203 require verify = recipient/callout=use_sender
30204 .endd
30205 It causes the message's actual sender address to be used in the MAIL
30206 command when performing the callout, instead of an empty address. There is no
30207 need to use this option unless you know that the called hosts make use of the
30208 sender when checking recipients. If used indiscriminately, it reduces the
30209 usefulness of callout caching.
30210 .endlist
30211
30212 If you use any of the parameters that set a non-empty sender for the MAIL
30213 command (&%mailfrom%&, &%postmaster_mailfrom%&, &%use_postmaster%&, or
30214 &%use_sender%&), you should think about possible loops. Recipient checking is
30215 usually done between two hosts that are under the same management, and the host
30216 that receives the callouts is not normally configured to do callouts itself.
30217 Therefore, it is normally safe to use &%use_postmaster%& or &%use_sender%& in
30218 these circumstances.
30219
30220 However, if you use a non-empty sender address for a callout to an arbitrary
30221 host, there is the likelihood that the remote host will itself initiate a
30222 callout check back to your host. As it is checking what appears to be a message
30223 sender, it is likely to use an empty address in MAIL, thus avoiding a
30224 callout loop. However, to be on the safe side it would be best to set up your
30225 own ACLs so that they do not do sender verification checks when the recipient
30226 is the address you use for header sender or postmaster callout checking.
30227
30228 Another issue to think about when using non-empty senders for callouts is
30229 caching. When you set &%mailfrom%& or &%use_sender%&, the cache record is keyed
30230 by the sender/recipient combination; thus, for any given recipient, many more
30231 actual callouts are performed than when an empty sender or postmaster is used.
30232
30233
30234
30235
30236 .section "Callout caching" "SECTcallvercache"
30237 .cindex "hints database" "callout cache"
30238 .cindex "callout" "cache, description of"
30239 .cindex "caching" "callout"
30240 Exim caches the results of callouts in order to reduce the amount of resources
30241 used, unless you specify the &%no_cache%& parameter with the &%callout%&
30242 option. A hints database called &"callout"& is used for the cache. Two
30243 different record types are used: one records the result of a callout check for
30244 a specific address, and the other records information that applies to the
30245 entire domain (for example, that it accepts the local part &'postmaster'&).
30246
30247 When an original callout fails, a detailed SMTP error message is given about
30248 the failure. However, for subsequent failures use the cache data, this message
30249 is not available.
30250
30251 The expiry times for negative and positive address cache records are
30252 independent, and can be set by the global options &%callout_negative_expire%&
30253 (default 2h) and &%callout_positive_expire%& (default 24h), respectively.
30254
30255 If a host gives a negative response to an SMTP connection, or rejects any
30256 commands up to and including
30257 .code
30258 MAIL FROM:<>
30259 .endd
30260 (but not including the MAIL command with a non-empty address),
30261 any callout attempt is bound to fail. Exim remembers such failures in a
30262 domain cache record, which it uses to fail callouts for the domain without
30263 making new connections, until the domain record times out. There are two
30264 separate expiry times for domain cache records:
30265 &%callout_domain_negative_expire%& (default 3h) and
30266 &%callout_domain_positive_expire%& (default 7d).
30267
30268 Domain records expire when the negative expiry time is reached if callouts
30269 cannot be made for the domain, or if the postmaster check failed.
30270 Otherwise, they expire when the positive expiry time is reached. This
30271 ensures that, for example, a host that stops accepting &"random"& local parts
30272 will eventually be noticed.
30273
30274 The callout caching mechanism is based on the domain of the address that is
30275 being tested. If the domain routes to several hosts, it is assumed that their
30276 behaviour will be the same.
30277
30278
30279
30280 .section "Sender address verification reporting" "SECTsenaddver"
30281 .cindex "verifying" "suppressing error details"
30282 See section &<<SECTaddressverification>>& for a general discussion of
30283 verification. When sender verification fails in an ACL, the details of the
30284 failure are given as additional output lines before the 550 response to the
30285 relevant SMTP command (RCPT or DATA). For example, if sender callout is in use,
30286 you might see:
30287 .code
30288 MAIL FROM:<xyz@abc.example>
30289 250 OK
30290 RCPT TO:<pqr@def.example>
30291 550-Verification failed for <xyz@abc.example>
30292 550-Called: 192.168.34.43
30293 550-Sent: RCPT TO:<xyz@abc.example>
30294 550-Response: 550 Unknown local part xyz in <xyz@abc.example>
30295 550 Sender verification failed
30296 .endd
30297 If more than one RCPT command fails in the same way, the details are given
30298 only for the first of them. However, some administrators do not want to send
30299 out this much information. You can suppress the details by adding
30300 &`/no_details`& to the ACL statement that requests sender verification. For
30301 example:
30302 .code
30303 verify = sender/no_details
30304 .endd
30305
30306 .section "Redirection while verifying" "SECTredirwhilveri"
30307 .cindex "verifying" "redirection while"
30308 .cindex "address redirection" "while verifying"
30309 A dilemma arises when a local address is redirected by aliasing or forwarding
30310 during verification: should the generated addresses themselves be verified,
30311 or should the successful expansion of the original address be enough to verify
30312 it? By default, Exim takes the following pragmatic approach:
30313
30314 .ilist
30315 When an incoming address is redirected to just one child address, verification
30316 continues with the child address, and if that fails to verify, the original
30317 verification also fails.
30318 .next
30319 When an incoming address is redirected to more than one child address,
30320 verification does not continue. A success result is returned.
30321 .endlist
30322
30323 This seems the most reasonable behaviour for the common use of aliasing as a
30324 way of redirecting different local parts to the same mailbox. It means, for
30325 example, that a pair of alias entries of the form
30326 .code
30327 A.Wol: aw123
30328 aw123: :fail: Gone away, no forwarding address
30329 .endd
30330 work as expected, with both local parts causing verification failure. When a
30331 redirection generates more than one address, the behaviour is more like a
30332 mailing list, where the existence of the alias itself is sufficient for
30333 verification to succeed.
30334
30335 It is possible, however, to change the default behaviour so that all successful
30336 redirections count as successful verifications, however many new addresses are
30337 generated. This is specified by the &%success_on_redirect%& verification
30338 option. For example:
30339 .code
30340 require verify = recipient/success_on_redirect/callout=10s
30341 .endd
30342 In this example, verification succeeds if a router generates a new address, and
30343 the callout does not occur, because no address was routed to a remote host.
30344
30345 When verification is being tested via the &%-bv%& option, the treatment of
30346 redirections is as just described, unless the &%-v%& or any debugging option is
30347 also specified. In that case, full verification is done for every generated
30348 address and a report is output for each of them.
30349
30350
30351
30352 .section "Client SMTP authorization (CSA)" "SECTverifyCSA"
30353 .cindex "CSA" "verifying"
30354 Client SMTP Authorization is a system that allows a site to advertise
30355 which machines are and are not permitted to send email. This is done by placing
30356 special SRV records in the DNS; these are looked up using the client's HELO
30357 domain. At the time of writing, CSA is still an Internet Draft. Client SMTP
30358 Authorization checks in Exim are performed by the ACL condition:
30359 .code
30360 verify = csa
30361 .endd
30362 This fails if the client is not authorized. If there is a DNS problem, or if no
30363 valid CSA SRV record is found, or if the client is authorized, the condition
30364 succeeds. These three cases can be distinguished using the expansion variable
30365 &$csa_status$&, which can take one of the values &"fail"&, &"defer"&,
30366 &"unknown"&, or &"ok"&. The condition does not itself defer because that would
30367 be likely to cause problems for legitimate email.
30368
30369 The error messages produced by the CSA code include slightly more
30370 detail. If &$csa_status$& is &"defer"&, this may be because of problems
30371 looking up the CSA SRV record, or problems looking up the CSA target
30372 address record. There are four reasons for &$csa_status$& being &"fail"&:
30373
30374 .ilist
30375 The client's host name is explicitly not authorized.
30376 .next
30377 The client's IP address does not match any of the CSA target IP addresses.
30378 .next
30379 The client's host name is authorized but it has no valid target IP addresses
30380 (for example, the target's addresses are IPv6 and the client is using IPv4).
30381 .next
30382 The client's host name has no CSA SRV record but a parent domain has asserted
30383 that all subdomains must be explicitly authorized.
30384 .endlist
30385
30386 The &%csa%& verification condition can take an argument which is the domain to
30387 use for the DNS query. The default is:
30388 .code
30389 verify = csa/$sender_helo_name
30390 .endd
30391 This implementation includes an extension to CSA. If the query domain
30392 is an address literal such as [192.0.2.95], or if it is a bare IP
30393 address, Exim searches for CSA SRV records in the reverse DNS as if
30394 the HELO domain was (for example) &'95.2.0.192.in-addr.arpa'&. Therefore it is
30395 meaningful to say:
30396 .code
30397 verify = csa/$sender_host_address
30398 .endd
30399 In fact, this is the check that Exim performs if the client does not say HELO.
30400 This extension can be turned off by setting the main configuration option
30401 &%dns_csa_use_reverse%& to be false.
30402
30403 If a CSA SRV record is not found for the domain itself, a search
30404 is performed through its parent domains for a record which might be
30405 making assertions about subdomains. The maximum depth of this search is limited
30406 using the main configuration option &%dns_csa_search_limit%&, which is 5 by
30407 default. Exim does not look for CSA SRV records in a top level domain, so the
30408 default settings handle HELO domains as long as seven
30409 (&'hostname.five.four.three.two.one.com'&). This encompasses the vast majority
30410 of legitimate HELO domains.
30411
30412 The &'dnsdb'& lookup also has support for CSA. Although &'dnsdb'& also supports
30413 direct SRV lookups, this is not sufficient because of the extra parent domain
30414 search behaviour of CSA, and (as with PTR lookups) &'dnsdb'& also turns IP
30415 addresses into lookups in the reverse DNS space. The result of a successful
30416 lookup such as:
30417 .code
30418 ${lookup dnsdb {csa=$sender_helo_name}}
30419 .endd
30420 has two space-separated fields: an authorization code and a target host name.
30421 The authorization code can be &"Y"& for yes, &"N"& for no, &"X"& for explicit
30422 authorization required but absent, or &"?"& for unknown.
30423
30424
30425
30426
30427 .section "Bounce address tag validation" "SECTverifyPRVS"
30428 .cindex "BATV, verifying"
30429 Bounce address tag validation (BATV) is a scheme whereby the envelope senders
30430 of outgoing messages have a cryptographic, timestamped &"tag"& added to them.
30431 Genuine incoming bounce messages should therefore always be addressed to
30432 recipients that have a valid tag. This scheme is a way of detecting unwanted
30433 bounce messages caused by sender address forgeries (often called &"collateral
30434 spam"&), because the recipients of such messages do not include valid tags.
30435
30436 There are two expansion items to help with the implementation of the BATV
30437 &"prvs"& (private signature) scheme in an Exim configuration. This scheme signs
30438 the original envelope sender address by using a simple key to add a hash of the
30439 address and some time-based randomizing information. The &%prvs%& expansion
30440 item creates a signed address, and the &%prvscheck%& expansion item checks one.
30441 The syntax of these expansion items is described in section
30442 &<<SECTexpansionitems>>&.
30443
30444 As an example, suppose the secret per-address keys are stored in an MySQL
30445 database. A query to look up the key for an address could be defined as a macro
30446 like this:
30447 .code
30448 PRVSCHECK_SQL = ${lookup mysql{SELECT secret FROM batv_prvs \
30449 WHERE sender='${quote_mysql:$prvscheck_address}'\
30450 }{$value}}
30451 .endd
30452 Suppose also that the senders who make use of BATV are defined by an address
30453 list called &%batv_senders%&. Then, in the ACL for RCPT commands, you could
30454 use this:
30455 .code
30456 # Bounces: drop unsigned addresses for BATV senders
30457 deny message = This address does not send an unsigned reverse path
30458 senders = :
30459 recipients = +batv_senders
30460
30461 # Bounces: In case of prvs-signed address, check signature.
30462 deny message = Invalid reverse path signature.
30463 senders = :
30464 condition = ${prvscheck {$local_part@$domain}\
30465 {PRVSCHECK_SQL}{1}}
30466 !condition = $prvscheck_result
30467 .endd
30468 The first statement rejects recipients for bounce messages that are addressed
30469 to plain BATV sender addresses, because it is known that BATV senders do not
30470 send out messages with plain sender addresses. The second statement rejects
30471 recipients that are prvs-signed, but with invalid signatures (either because
30472 the key is wrong, or the signature has timed out).
30473
30474 A non-prvs-signed address is not rejected by the second statement, because the
30475 &%prvscheck%& expansion yields an empty string if its first argument is not a
30476 prvs-signed address, thus causing the &%condition%& condition to be false. If
30477 the first argument is a syntactically valid prvs-signed address, the yield is
30478 the third string (in this case &"1"&), whether or not the cryptographic and
30479 timeout checks succeed. The &$prvscheck_result$& variable contains the result
30480 of the checks (empty for failure, &"1"& for success).
30481
30482 There is one more issue you must consider when implementing prvs-signing:
30483 you have to ensure that the routers accept prvs-signed addresses and
30484 deliver them correctly. The easiest way to handle this is to use a &(redirect)&
30485 router to remove the signature with a configuration along these lines:
30486 .code
30487 batv_redirect:
30488 driver = redirect
30489 data = ${prvscheck {$local_part@$domain}{PRVSCHECK_SQL}}
30490 .endd
30491 This works because, if the third argument of &%prvscheck%& is empty, the result
30492 of the expansion of a prvs-signed address is the decoded value of the original
30493 address. This router should probably be the first of your routers that handles
30494 local addresses.
30495
30496 To create BATV-signed addresses in the first place, a transport of this form
30497 can be used:
30498 .code
30499 external_smtp_batv:
30500 driver = smtp
30501 return_path = ${prvs {$return_path} \
30502 {${lookup mysql{SELECT \
30503 secret FROM batv_prvs WHERE \
30504 sender='${quote_mysql:$sender_address}'} \
30505 {$value}fail}}}
30506 .endd
30507 If no key can be found for the existing return path, no signing takes place.
30508
30509
30510
30511 .section "Using an ACL to control relaying" "SECTrelaycontrol"
30512 .cindex "&ACL;" "relay control"
30513 .cindex "relaying" "control by ACL"
30514 .cindex "policy control" "relay control"
30515 An MTA is said to &'relay'& a message if it receives it from some host and
30516 delivers it directly to another host as a result of a remote address contained
30517 within it. Redirecting a local address via an alias or forward file and then
30518 passing the message on to another host is not relaying,
30519 .cindex "&""percent hack""&"
30520 but a redirection as a result of the &"percent hack"& is.
30521
30522 Two kinds of relaying exist, which are termed &"incoming"& and &"outgoing"&.
30523 A host which is acting as a gateway or an MX backup is concerned with incoming
30524 relaying from arbitrary hosts to a specific set of domains. On the other hand,
30525 a host which is acting as a smart host for a number of clients is concerned
30526 with outgoing relaying from those clients to the Internet at large. Often the
30527 same host is fulfilling both functions,
30528 . ///
30529 . as illustrated in the diagram below,
30530 . ///
30531 but in principle these two kinds of relaying are entirely independent. What is
30532 not wanted is the transmission of mail from arbitrary remote hosts through your
30533 system to arbitrary domains.
30534
30535
30536 You can implement relay control by means of suitable statements in the ACL that
30537 runs for each RCPT command. For convenience, it is often easiest to use
30538 Exim's named list facility to define the domains and hosts involved. For
30539 example, suppose you want to do the following:
30540
30541 .ilist
30542 Deliver a number of domains to mailboxes on the local host (or process them
30543 locally in some other way). Let's say these are &'my.dom1.example'& and
30544 &'my.dom2.example'&.
30545 .next
30546 Relay mail for a number of other domains for which you are the secondary MX.
30547 These might be &'friend1.example'& and &'friend2.example'&.
30548 .next
30549 Relay mail from the hosts on your local LAN, to whatever domains are involved.
30550 Suppose your LAN is 192.168.45.0/24.
30551 .endlist
30552
30553
30554 In the main part of the configuration, you put the following definitions:
30555 .code
30556 domainlist local_domains = my.dom1.example : my.dom2.example
30557 domainlist relay_to_domains = friend1.example : friend2.example
30558 hostlist relay_from_hosts = 192.168.45.0/24
30559 .endd
30560 Now you can use these definitions in the ACL that is run for every RCPT
30561 command:
30562 .code
30563 acl_check_rcpt:
30564 accept domains = +local_domains : +relay_to_domains
30565 accept hosts = +relay_from_hosts
30566 .endd
30567 The first statement accepts any RCPT command that contains an address in
30568 the local or relay domains. For any other domain, control passes to the second
30569 statement, which accepts the command only if it comes from one of the relay
30570 hosts. In practice, you will probably want to make your ACL more sophisticated
30571 than this, for example, by including sender and recipient verification. The
30572 default configuration includes a more comprehensive example, which is described
30573 in chapter &<<CHAPdefconfil>>&.
30574
30575
30576
30577 .section "Checking a relay configuration" "SECTcheralcon"
30578 .cindex "relaying" "checking control of"
30579 You can check the relay characteristics of your configuration in the same way
30580 that you can test any ACL behaviour for an incoming SMTP connection, by using
30581 the &%-bh%& option to run a fake SMTP session with which you interact.
30582
30583 For specifically testing for unwanted relaying, the host
30584 &'relay-test.mail-abuse.org'& provides a useful service. If you telnet to this
30585 host from the host on which Exim is running, using the normal telnet port, you
30586 will see a normal telnet connection message and then quite a long delay. Be
30587 patient. The remote host is making an SMTP connection back to your host, and
30588 trying a number of common probes to test for open relay vulnerability. The
30589 results of the tests will eventually appear on your terminal.
30590 .ecindex IIDacl
30591
30592
30593
30594 . ////////////////////////////////////////////////////////////////////////////
30595 . ////////////////////////////////////////////////////////////////////////////
30596
30597 .chapter "Content scanning at ACL time" "CHAPexiscan"
30598 .scindex IIDcosca "content scanning" "at ACL time"
30599 The extension of Exim to include content scanning at ACL time, formerly known
30600 as &"exiscan"&, was originally implemented as a patch by Tom Kistner. The code
30601 was integrated into the main source for Exim release 4.50, and Tom continues to
30602 maintain it. Most of the wording of this chapter is taken from Tom's
30603 specification.
30604
30605 It is also possible to scan the content of messages at other times. The
30606 &[local_scan()]& function (see chapter &<<CHAPlocalscan>>&) allows for content
30607 scanning after all the ACLs have run. A transport filter can be used to scan
30608 messages at delivery time (see the &%transport_filter%& option, described in
30609 chapter &<<CHAPtransportgeneric>>&).
30610
30611 If you want to include the ACL-time content-scanning features when you compile
30612 Exim, you need to arrange for WITH_CONTENT_SCAN to be defined in your
30613 &_Local/Makefile_&. When you do that, the Exim binary is built with:
30614
30615 .ilist
30616 Two additional ACLs (&%acl_smtp_mime%& and &%acl_not_smtp_mime%&) that are run
30617 for all MIME parts for SMTP and non-SMTP messages, respectively.
30618 .next
30619 Additional ACL conditions and modifiers: &%decode%&, &%malware%&,
30620 &%mime_regex%&, &%regex%&, and &%spam%&. These can be used in the ACL that is
30621 run at the end of message reception (the &%acl_smtp_data%& ACL).
30622 .next
30623 An additional control feature (&"no_mbox_unspool"&) that saves spooled copies
30624 of messages, or parts of messages, for debugging purposes.
30625 .next
30626 Additional expansion variables that are set in the new ACL and by the new
30627 conditions.
30628 .next
30629 Two new main configuration options: &%av_scanner%& and &%spamd_address%&.
30630 .endlist
30631
30632 There is another content-scanning configuration option for &_Local/Makefile_&,
30633 called WITH_OLD_DEMIME. If this is set, the old, deprecated &%demime%& ACL
30634 condition is compiled, in addition to all the other content-scanning features.
30635
30636 Content-scanning is continually evolving, and new features are still being
30637 added. While such features are still unstable and liable to incompatible
30638 changes, they are made available in Exim by setting options whose names begin
30639 EXPERIMENTAL_ in &_Local/Makefile_&. Such features are not documented in
30640 this manual. You can find out about them by reading the file called
30641 &_doc/experimental.txt_&.
30642
30643 All the content-scanning facilities work on a MBOX copy of the message that is
30644 temporarily created in a file called:
30645 .display
30646 <&'spool_directory'&>&`/scan/`&<&'message_id'&>/<&'message_id'&>&`.eml`&
30647 .endd
30648 The &_.eml_& extension is a friendly hint to virus scanners that they can
30649 expect an MBOX-like structure inside that file. The file is created when the
30650 first content scanning facility is called. Subsequent calls to content
30651 scanning conditions open the same file again. The directory is recursively
30652 removed when the &%acl_smtp_data%& ACL has finished running, unless
30653 .code
30654 control = no_mbox_unspool
30655 .endd
30656 has been encountered. When the MIME ACL decodes files, they are put into the
30657 same directory by default.
30658
30659
30660
30661 .section "Scanning for viruses" "SECTscanvirus"
30662 .cindex "virus scanning"
30663 .cindex "content scanning" "for viruses"
30664 .cindex "content scanning" "the &%malware%& condition"
30665 The &%malware%& ACL condition lets you connect virus scanner software to Exim.
30666 It supports a &"generic"& interface to scanners called via the shell, and
30667 specialized interfaces for &"daemon"& type virus scanners, which are resident
30668 in memory and thus are much faster.
30669
30670 A timeout of 2 minutes is applied to a scanner call (by default);
30671 if it expires then a defer action is taken.
30672
30673 .oindex "&%av_scanner%&"
30674 You can set the &%av_scanner%& option in the main part of the configuration
30675 to specify which scanner to use, together with any additional options that
30676 are needed. The basic syntax is as follows:
30677 .display
30678 &`av_scanner = <`&&'scanner-type'&&`>:<`&&'option1'&&`>:<`&&'option2'&&`>:[...]`&
30679 .endd
30680 If you do not set &%av_scanner%&, it defaults to
30681 .code
30682 av_scanner = sophie:/var/run/sophie
30683 .endd
30684 If the value of &%av_scanner%& starts with a dollar character, it is expanded
30685 before use.
30686 The usual list-parsing of the content (see &<<SECTlistconstruct>>&) applies.
30687 The following scanner types are supported in this release:
30688
30689 .vlist
30690 .vitem &%avast%&
30691 .cindex "virus scanners" "avast"
30692 This is the scanner daemon of Avast. It has been tested with Avast Core
30693 Security (currently at version 1.1.7).
30694 You can get a trial version at &url(http://www.avast.com) or for Linux
30695 at &url(http://www.avast.com/linux-server-antivirus).
30696 This scanner type takes one option,
30697 which can be either a full path to a UNIX socket,
30698 or host and port specifiers separated by white space.
30699 The host may be a name or an IP address; the port is either a
30700 single number or a pair of numbers with a dash between.
30701 Any further options are given, on separate lines,
30702 to the daemon as options before the main scan command.
30703 For example:
30704 .code
30705 av_scanner = avast:/var/run/avast/scan.sock:FLAGS -fullfiles:SENSITIVITY -pup
30706 av_scanner = avast:192.168.2.22 5036
30707 .endd
30708 If you omit the argument, the default path
30709 &_/var/run/avast/scan.sock_&
30710 is used.
30711 If you use a remote host,
30712 you need to make Exim's spool directory available to it,
30713 as the scanner is passed a file path, not file contents.
30714 For information about available commands and their options you may use
30715 .code
30716 $ socat UNIX:/var/run/avast/scan.sock STDIO:
30717 FLAGS
30718 SENSITIVITY
30719 PACK
30720 .endd
30721
30722
30723 .vitem &%aveserver%&
30724 .cindex "virus scanners" "Kaspersky"
30725 This is the scanner daemon of Kaspersky Version 5. You can get a trial version
30726 at &url(http://www.kaspersky.com). This scanner type takes one option,
30727 which is the path to the daemon's UNIX socket. The default is shown in this
30728 example:
30729 .code
30730 av_scanner = aveserver:/var/run/aveserver
30731 .endd
30732
30733
30734 .vitem &%clamd%&
30735 .cindex "virus scanners" "clamd"
30736 This daemon-type scanner is GPL and free. You can get it at
30737 &url(http://www.clamav.net/). Some older versions of clamd do not seem to
30738 unpack MIME containers, so it used to be recommended to unpack MIME attachments
30739 in the MIME ACL. This is no longer believed to be necessary.
30740
30741 The options are a list of server specifiers, which may be
30742 a UNIX socket specification,
30743 a TCP socket specification,
30744 or a (global) option.
30745
30746 A socket specification consists of a space-separated list.
30747 For a Unix socket the first element is a full path for the socket,
30748 for a TCP socket the first element is the IP address
30749 and the second a port number,
30750 Any further elements are per-server (non-global) options.
30751 These per-server options are supported:
30752 .code
30753 retry=<timespec> Retry on connect fail
30754 .endd
30755
30756 The &`retry`& option specifies a time after which a single retry for
30757 a failed connect is made. The default is to not retry.
30758
30759 If a Unix socket file is specified, only one server is supported.
30760
30761 Examples:
30762 .code
30763 av_scanner = clamd:/opt/clamd/socket
30764 av_scanner = clamd:192.0.2.3 1234
30765 av_scanner = clamd:192.0.2.3 1234:local
30766 av_scanner = clamd:192.0.2.3 1234 retry=10s
30767 av_scanner = clamd:192.0.2.3 1234 : 192.0.2.4 1234
30768 .endd
30769 If the value of av_scanner points to a UNIX socket file or contains the
30770 &`local`&
30771 option, then the ClamAV interface will pass a filename containing the data
30772 to be scanned, which will should normally result in less I/O happening and be
30773 more efficient. Normally in the TCP case, the data is streamed to ClamAV as
30774 Exim does not assume that there is a common filesystem with the remote host.
30775 There is an option WITH_OLD_CLAMAV_STREAM in &_src/EDITME_& available, should
30776 you be running a version of ClamAV prior to 0.95.
30777
30778 The final example shows that multiple TCP targets can be specified. Exim will
30779 randomly use one for each incoming email (i.e. it load balances them). Note
30780 that only TCP targets may be used if specifying a list of scanners; a UNIX
30781 socket cannot be mixed in with TCP targets. If one of the servers becomes
30782 unavailable, Exim will try the remaining one(s) until it finds one that works.
30783 When a clamd server becomes unreachable, Exim will log a message. Exim does
30784 not keep track of scanner state between multiple messages, and the scanner
30785 selection is random, so the message will get logged in the mainlog for each
30786 email that the down scanner gets chosen first (message wrapped to be readable):
30787 .code
30788 2013-10-09 14:30:39 1VTumd-0000Y8-BQ malware acl condition:
30789 clamd: connection to localhost, port 3310 failed
30790 (Connection refused)
30791 .endd
30792
30793 If the option is unset, the default is &_/tmp/clamd_&. Thanks to David Saez for
30794 contributing the code for this scanner.
30795
30796 .vitem &%cmdline%&
30797 .cindex "virus scanners" "command line interface"
30798 This is the keyword for the generic command line scanner interface. It can be
30799 used to attach virus scanners that are invoked from the shell. This scanner
30800 type takes 3 mandatory options:
30801
30802 .olist
30803 The full path and name of the scanner binary, with all command line options,
30804 and a placeholder (&`%s`&) for the directory to scan.
30805
30806 .next
30807 A regular expression to match against the STDOUT and STDERR output of the
30808 virus scanner. If the expression matches, a virus was found. You must make
30809 absolutely sure that this expression matches on &"virus found"&. This is called
30810 the &"trigger"& expression.
30811
30812 .next
30813 Another regular expression, containing exactly one pair of parentheses, to
30814 match the name of the virus found in the scanners output. This is called the
30815 &"name"& expression.
30816 .endlist olist
30817
30818 For example, Sophos Sweep reports a virus on a line like this:
30819 .code
30820 Virus 'W32/Magistr-B' found in file ./those.bat
30821 .endd
30822 For the trigger expression, we can match the phrase &"found in file"&. For the
30823 name expression, we want to extract the W32/Magistr-B string, so we can match
30824 for the single quotes left and right of it. Altogether, this makes the
30825 configuration setting:
30826 .code
30827 av_scanner = cmdline:\
30828 /path/to/sweep -ss -all -rec -archive %s:\
30829 found in file:'(.+)'
30830 .endd
30831 .vitem &%drweb%&
30832 .cindex "virus scanners" "DrWeb"
30833 The DrWeb daemon scanner (&url(http://www.sald.com/)) interface
30834 takes one option,
30835 either a full path to a UNIX socket,
30836 or host and port specifiers separated by white space.
30837 The host may be a name or an IP address; the port is either a
30838 single number or a pair of numbers with a dash between.
30839 For example:
30840 .code
30841 av_scanner = drweb:/var/run/drwebd.sock
30842 av_scanner = drweb:192.168.2.20 31337
30843 .endd
30844 If you omit the argument, the default path &_/usr/local/drweb/run/drwebd.sock_&
30845 is used. Thanks to Alex Miller for contributing the code for this scanner.
30846
30847 .vitem &%f-protd%&
30848 .cindex "virus scanners" "f-protd"
30849 The f-protd scanner is accessed via HTTP over TCP.
30850 One argument is taken, being a space-separated hostname and port number
30851 (or port-range).
30852 For example:
30853 .code
30854 av_scanner = f-protd:localhost 10200-10204
30855 .endd
30856 If you omit the argument, the default values show above are used.
30857
30858 .vitem &%fsecure%&
30859 .cindex "virus scanners" "F-Secure"
30860 The F-Secure daemon scanner (&url(http://www.f-secure.com)) takes one
30861 argument which is the path to a UNIX socket. For example:
30862 .code
30863 av_scanner = fsecure:/path/to/.fsav
30864 .endd
30865 If no argument is given, the default is &_/var/run/.fsav_&. Thanks to Johan
30866 Thelmen for contributing the code for this scanner.
30867
30868 .vitem &%kavdaemon%&
30869 .cindex "virus scanners" "Kaspersky"
30870 This is the scanner daemon of Kaspersky Version 4. This version of the
30871 Kaspersky scanner is outdated. Please upgrade (see &%aveserver%& above). This
30872 scanner type takes one option, which is the path to the daemon's UNIX socket.
30873 For example:
30874 .code
30875 av_scanner = kavdaemon:/opt/AVP/AvpCtl
30876 .endd
30877 The default path is &_/var/run/AvpCtl_&.
30878
30879 .vitem &%mksd%&
30880 .cindex "virus scanners" "mksd"
30881 This is a daemon type scanner that is aimed mainly at Polish users, though some
30882 parts of documentation are now available in English. You can get it at
30883 &url(http://linux.mks.com.pl/). The only option for this scanner type is
30884 the maximum number of processes used simultaneously to scan the attachments,
30885 provided that the demime facility is employed and also provided that mksd has
30886 been run with at least the same number of child processes. For example:
30887 .code
30888 av_scanner = mksd:2
30889 .endd
30890 You can safely omit this option (the default value is 1).
30891
30892 .vitem &%sock%&
30893 .cindex "virus scanners" "simple socket-connected"
30894 This is a general-purpose way of talking to simple scanner daemons
30895 running on the local machine.
30896 There are four options:
30897 an address (which may be an IP address and port, or the path of a Unix socket),
30898 a commandline to send (may include a single %s which will be replaced with
30899 the path to the mail file to be scanned),
30900 an RE to trigger on from the returned data,
30901 an RE to extract malware_name from the returned data.
30902 For example:
30903 .code
30904 av_scanner = sock:127.0.0.1 6001:%s:(SPAM|VIRUS):(.*)\$
30905 .endd
30906 Default for the socket specifier is &_/tmp/malware.sock_&.
30907 Default for the commandline is &_%s\n_&.
30908 Both regular-expressions are required.
30909
30910 .vitem &%sophie%&
30911 .cindex "virus scanners" "Sophos and Sophie"
30912 Sophie is a daemon that uses Sophos' &%libsavi%& library to scan for viruses.
30913 You can get Sophie at &url(http://www.clanfield.info/sophie/). The only option
30914 for this scanner type is the path to the UNIX socket that Sophie uses for
30915 client communication. For example:
30916 .code
30917 av_scanner = sophie:/tmp/sophie
30918 .endd
30919 The default path is &_/var/run/sophie_&, so if you are using this, you can omit
30920 the option.
30921 .endlist
30922
30923 When &%av_scanner%& is correctly set, you can use the &%malware%& condition in
30924 the DATA ACL. &*Note*&: You cannot use the &%malware%& condition in the MIME
30925 ACL.
30926
30927 The &%av_scanner%& option is expanded each time &%malware%& is called. This
30928 makes it possible to use different scanners. See further below for an example.
30929 The &%malware%& condition caches its results, so when you use it multiple times
30930 for the same message, the actual scanning process is only carried out once.
30931 However, using expandable items in &%av_scanner%& disables this caching, in
30932 which case each use of the &%malware%& condition causes a new scan of the
30933 message.
30934
30935 The &%malware%& condition takes a right-hand argument that is expanded before
30936 use and taken as a list, slash-separated by default.
30937 The first element can then be one of
30938
30939 .ilist
30940 &"true"&, &"*"&, or &"1"&, in which case the message is scanned for viruses.
30941 The condition succeeds if a virus was found, and fail otherwise. This is the
30942 recommended usage.
30943 .next
30944 &"false"& or &"0"& or an empty string, in which case no scanning is done and
30945 the condition fails immediately.
30946 .next
30947 A regular expression, in which case the message is scanned for viruses. The
30948 condition succeeds if a virus is found and its name matches the regular
30949 expression. This allows you to take special actions on certain types of virus.
30950 Note that &"/"& characters in the RE must be doubled due to the list-processing,
30951 unless the separator is changed (in the usual way).
30952 .endlist
30953
30954 You can append a &`defer_ok`& element to the &%malware%& argument list to accept
30955 messages even if there is a problem with the virus scanner.
30956 Otherwise, such a problem causes the ACL to defer.
30957
30958 You can append a &`tmo=<val>`& element to the &%malware%& argument list to
30959 specify a non-default timeout. The default is two minutes.
30960 For example:
30961 .code
30962 malware = * / defer_ok / tmo=10s
30963 .endd
30964 A timeout causes the ACL to defer.
30965
30966 .vindex "&$callout_address$&"
30967 When a connection is made to the scanner the expansion variable &$callout_address$&
30968 is set to record the actual address used.
30969
30970 .vindex "&$malware_name$&"
30971 When a virus is found, the condition sets up an expansion variable called
30972 &$malware_name$& that contains the name of the virus. You can use it in a
30973 &%message%& modifier that specifies the error returned to the sender, and/or in
30974 logging data.
30975
30976 If your virus scanner cannot unpack MIME and TNEF containers itself, you should
30977 use the &%demime%& condition (see section &<<SECTdemimecond>>&) before the
30978 &%malware%& condition.
30979
30980 Beware the interaction of Exim's &%message_size_limit%& with any size limits
30981 imposed by your anti-virus scanner.
30982
30983 Here is a very simple scanning example:
30984 .code
30985 deny message = This message contains malware ($malware_name)
30986 demime = *
30987 malware = *
30988 .endd
30989 The next example accepts messages when there is a problem with the scanner:
30990 .code
30991 deny message = This message contains malware ($malware_name)
30992 demime = *
30993 malware = */defer_ok
30994 .endd
30995 The next example shows how to use an ACL variable to scan with both sophie and
30996 aveserver. It assumes you have set:
30997 .code
30998 av_scanner = $acl_m0
30999 .endd
31000 in the main Exim configuration.
31001 .code
31002 deny message = This message contains malware ($malware_name)
31003 set acl_m0 = sophie
31004 malware = *
31005
31006 deny message = This message contains malware ($malware_name)
31007 set acl_m0 = aveserver
31008 malware = *
31009 .endd
31010
31011
31012 .section "Scanning with SpamAssassin and Rspamd" "SECTscanspamass"
31013 .cindex "content scanning" "for spam"
31014 .cindex "spam scanning"
31015 .cindex "SpamAssassin"
31016 .cindex "Rspamd"
31017 The &%spam%& ACL condition calls SpamAssassin's &%spamd%& daemon to get a spam
31018 score and a report for the message.
31019 Support is also provided for Rspamd.
31020
31021 For more information about installation and configuration of SpamAssassin or
31022 Rspamd refer to their respective websites at
31023 &url(http://spamassassin.apache.org) and &url(http://www.rspamd.com)
31024
31025 SpamAssassin can be installed with CPAN by running:
31026 .code
31027 perl -MCPAN -e 'install Mail::SpamAssassin'
31028 .endd
31029 SpamAssassin has its own set of configuration files. Please review its
31030 documentation to see how you can tweak it. The default installation should work
31031 nicely, however.
31032
31033 .oindex "&%spamd_address%&"
31034 By default, SpamAssassin listens on 127.0.0.1, TCP port 783 and if you
31035 intend to use an instance running on the local host you do not need to set
31036 &%spamd_address%&. If you intend to use another host or port for SpamAssassin,
31037 you must set the &%spamd_address%& option in the global part of the Exim
31038 configuration as follows (example):
31039 .code
31040 spamd_address = 192.168.99.45 387
31041 .endd
31042
31043 To use Rspamd (which by default listens on all local addresses
31044 on TCP port 11333)
31045 you should add &%variant=rspamd%& after the address/port pair, for example:
31046 .code
31047 spamd_address = 127.0.0.1 11333 variant=rspamd
31048 .endd
31049
31050 As of version 2.60, &%SpamAssassin%& also supports communication over UNIX
31051 sockets. If you want to us these, supply &%spamd_address%& with an absolute
31052 file name instead of an address/port pair:
31053 .code
31054 spamd_address = /var/run/spamd_socket
31055 .endd
31056 You can have multiple &%spamd%& servers to improve scalability. These can
31057 reside on other hardware reachable over the network. To specify multiple
31058 &%spamd%& servers, put multiple address/port pairs in the &%spamd_address%&
31059 option, separated with colons (the separator can be changed in the usual way):
31060 .code
31061 spamd_address = 192.168.2.10 783 : \
31062 192.168.2.11 783 : \
31063 192.168.2.12 783
31064 .endd
31065 Up to 32 &%spamd%& servers are supported.
31066 When a server fails to respond to the connection attempt, all other
31067 servers are tried until one succeeds. If no server responds, the &%spam%&
31068 condition defers.
31069
31070 Unix and TCP socket specifications may be mixed in any order.
31071 Each element of the list is a list itself, space-separated by default
31072 and changeable in the usual way.
31073
31074 For TCP socket specifications a host name or IP (v4 or v6, but
31075 subject to list-separator quoting rules) address can be used,
31076 and the port can be one or a dash-separated pair.
31077 In the latter case, the range is tried in strict order.
31078
31079 Elements after the first for Unix sockets, or second for TCP socket,
31080 are options.
31081 The supported option are:
31082 .code
31083 pri=<priority> Selection priority
31084 weight=<value> Selection bias
31085 time=<start>-<end> Use only between these times of day
31086 retry=<timespec> Retry on connect fail
31087 tmo=<timespec> Connection time limit
31088 variant=rspamd Use Rspamd rather than SpamAssassin protocol
31089 .endd
31090
31091 The &`pri`& option specifies a priority for the server within the list,
31092 higher values being tried first.
31093 The default priority is 1.
31094
31095 The &`weight`& option specifies a selection bias.
31096 Within a priority set
31097 servers are queried in a random fashion, weighted by this value.
31098 The default value for selection bias is 1.
31099
31100 Time specifications for the &`time`& option are <hour>.<minute>.<second>
31101 in the local time zone; each element being one or more digits.
31102 Either the seconds or both minutes and seconds, plus the leading &`.`&
31103 characters, may be omitted and will be taken as zero.
31104
31105 Timeout specifications for the &`retry`& and &`tmo`& options
31106 are the usual Exim time interval standard, e.g. &`20s`& or &`1m`&.
31107
31108 The &`tmo`& option specifies an overall timeout for communication.
31109 The default value is two minutes.
31110
31111 The &`retry`& option specifies a time after which a single retry for
31112 a failed connect is made.
31113 The default is to not retry.
31114
31115 The &%spamd_address%& variable is expanded before use if it starts with
31116 a dollar sign. In this case, the expansion may return a string that is
31117 used as the list so that multiple spamd servers can be the result of an
31118 expansion.
31119
31120 .vindex "&$callout_address$&"
31121 When a connection is made to the server the expansion variable &$callout_address$&
31122 is set to record the actual address used.
31123
31124 .section "Calling SpamAssassin from an Exim ACL" "SECID206"
31125 Here is a simple example of the use of the &%spam%& condition in a DATA ACL:
31126 .code
31127 deny message = This message was classified as SPAM
31128 spam = joe
31129 .endd
31130 The right-hand side of the &%spam%& condition specifies a name. This is
31131 relevant if you have set up multiple SpamAssassin profiles. If you do not want
31132 to scan using a specific profile, but rather use the SpamAssassin system-wide
31133 default profile, you can scan for an unknown name, or simply use &"nobody"&.
31134 Rspamd does not use this setting. However, you must put something on the
31135 right-hand side.
31136
31137 The name allows you to use per-domain or per-user antispam profiles in
31138 principle, but this is not straightforward in practice, because a message may
31139 have multiple recipients, not necessarily all in the same domain. Because the
31140 &%spam%& condition has to be called from a DATA-time ACL in order to be able to
31141 read the contents of the message, the variables &$local_part$& and &$domain$&
31142 are not set.
31143 Careful enforcement of single-recipient messages
31144 (e.g. by responding with defer in the recipient ACL for all recipients
31145 after the first),
31146 or the use of PRDR,
31147 .cindex "PRDR" "use for per-user SpamAssassin profiles"
31148 are needed to use this feature.
31149
31150 The right-hand side of the &%spam%& condition is expanded before being used, so
31151 you can put lookups or conditions there. When the right-hand side evaluates to
31152 &"0"& or &"false"&, no scanning is done and the condition fails immediately.
31153
31154
31155 Scanning with SpamAssassin uses a lot of resources. If you scan every message,
31156 large ones may cause significant performance degradation. As most spam messages
31157 are quite small, it is recommended that you do not scan the big ones. For
31158 example:
31159 .code
31160 deny message = This message was classified as SPAM
31161 condition = ${if < {$message_size}{10K}}
31162 spam = nobody
31163 .endd
31164
31165 The &%spam%& condition returns true if the threshold specified in the user's
31166 SpamAssassin profile has been matched or exceeded. If you want to use the
31167 &%spam%& condition for its side effects (see the variables below), you can make
31168 it always return &"true"& by appending &`:true`& to the username.
31169
31170 .cindex "spam scanning" "returned variables"
31171 When the &%spam%& condition is run, it sets up a number of expansion
31172 variables.
31173 Except for &$spam_report$&,
31174 these variables are saved with the received message so are
31175 available for use at delivery time.
31176
31177 .vlist
31178 .vitem &$spam_score$&
31179 The spam score of the message, for example &"3.4"& or &"30.5"&. This is useful
31180 for inclusion in log or reject messages.
31181
31182 .vitem &$spam_score_int$&
31183 The spam score of the message, multiplied by ten, as an integer value. For
31184 example &"34"& or &"305"&. It may appear to disagree with &$spam_score$&
31185 because &$spam_score$& is rounded and &$spam_score_int$& is truncated.
31186 The integer value is useful for numeric comparisons in conditions.
31187
31188 .vitem &$spam_bar$&
31189 A string consisting of a number of &"+"& or &"-"& characters, representing the
31190 integer part of the spam score value. A spam score of 4.4 would have a
31191 &$spam_bar$& value of &"++++"&. This is useful for inclusion in warning
31192 headers, since MUAs can match on such strings. The maximum length of the
31193 spam bar is 50 characters.
31194
31195 .vitem &$spam_report$&
31196 A multiline text table, containing the full SpamAssassin report for the
31197 message. Useful for inclusion in headers or reject messages.
31198 This variable is only usable in a DATA-time ACL.
31199
31200 .vitem &$spam_action$&
31201 For SpamAssassin either 'reject' or 'no action' depending on the
31202 spam score versus threshold.
31203 For Rspamd, the recommended action.
31204
31205 .endlist
31206
31207 The &%spam%& condition caches its results unless expansion in
31208 spamd_address was used. If you call it again with the same user name, it
31209 does not scan again, but rather returns the same values as before.
31210
31211 The &%spam%& condition returns DEFER if there is any error while running
31212 the message through SpamAssassin or if the expansion of spamd_address
31213 failed. If you want to treat DEFER as FAIL (to pass on to the next ACL
31214 statement block), append &`/defer_ok`& to the right-hand side of the
31215 spam condition, like this:
31216 .code
31217 deny message = This message was classified as SPAM
31218 spam = joe/defer_ok
31219 .endd
31220 This causes messages to be accepted even if there is a problem with &%spamd%&.
31221
31222 Here is a longer, commented example of the use of the &%spam%&
31223 condition:
31224 .code
31225 # put headers in all messages (no matter if spam or not)
31226 warn spam = nobody:true
31227 add_header = X-Spam-Score: $spam_score ($spam_bar)
31228 add_header = X-Spam-Report: $spam_report
31229
31230 # add second subject line with *SPAM* marker when message
31231 # is over threshold
31232 warn spam = nobody
31233 add_header = Subject: *SPAM* $h_Subject:
31234
31235 # reject spam at high scores (> 12)
31236 deny message = This message scored $spam_score spam points.
31237 spam = nobody:true
31238 condition = ${if >{$spam_score_int}{120}{1}{0}}
31239 .endd
31240
31241
31242
31243 .section "Scanning MIME parts" "SECTscanmimepart"
31244 .cindex "content scanning" "MIME parts"
31245 .cindex "MIME content scanning"
31246 .oindex "&%acl_smtp_mime%&"
31247 .oindex "&%acl_not_smtp_mime%&"
31248 The &%acl_smtp_mime%& global option specifies an ACL that is called once for
31249 each MIME part of an SMTP message, including multipart types, in the sequence
31250 of their position in the message. Similarly, the &%acl_not_smtp_mime%& option
31251 specifies an ACL that is used for the MIME parts of non-SMTP messages. These
31252 options may both refer to the same ACL if you want the same processing in both
31253 cases.
31254
31255 These ACLs are called (possibly many times) just before the &%acl_smtp_data%&
31256 ACL in the case of an SMTP message, or just before the &%acl_not_smtp%& ACL in
31257 the case of a non-SMTP message. However, a MIME ACL is called only if the
31258 message contains a &'Content-Type:'& header line. When a call to a MIME
31259 ACL does not yield &"accept"&, ACL processing is aborted and the appropriate
31260 result code is sent to the client. In the case of an SMTP message, the
31261 &%acl_smtp_data%& ACL is not called when this happens.
31262
31263 You cannot use the &%malware%& or &%spam%& conditions in a MIME ACL; these can
31264 only be used in the DATA or non-SMTP ACLs. However, you can use the &%regex%&
31265 condition to match against the raw MIME part. You can also use the
31266 &%mime_regex%& condition to match against the decoded MIME part (see section
31267 &<<SECTscanregex>>&).
31268
31269 At the start of a MIME ACL, a number of variables are set from the header
31270 information for the relevant MIME part. These are described below. The contents
31271 of the MIME part are not by default decoded into a disk file except for MIME
31272 parts whose content-type is &"message/rfc822"&. If you want to decode a MIME
31273 part into a disk file, you can use the &%decode%& condition. The general
31274 syntax is:
31275 .display
31276 &`decode = [/`&<&'path'&>&`/]`&<&'filename'&>
31277 .endd
31278 The right hand side is expanded before use. After expansion,
31279 the value can be:
31280
31281 .olist
31282 &"0"& or &"false"&, in which case no decoding is done.
31283 .next
31284 The string &"default"&. In that case, the file is put in the temporary
31285 &"default"& directory <&'spool_directory'&>&_/scan/_&<&'message_id'&>&_/_& with
31286 a sequential file name consisting of the message id and a sequence number. The
31287 full path and name is available in &$mime_decoded_filename$& after decoding.
31288 .next
31289 A full path name starting with a slash. If the full name is an existing
31290 directory, it is used as a replacement for the default directory. The filename
31291 is then sequentially assigned. If the path does not exist, it is used as
31292 the full path and file name.
31293 .next
31294 If the string does not start with a slash, it is used as the
31295 filename, and the default path is then used.
31296 .endlist
31297 The &%decode%& condition normally succeeds. It is only false for syntax
31298 errors or unusual circumstances such as memory shortages. You can easily decode
31299 a file with its original, proposed filename using
31300 .code
31301 decode = $mime_filename
31302 .endd
31303 However, you should keep in mind that &$mime_filename$& might contain
31304 anything. If you place files outside of the default path, they are not
31305 automatically unlinked.
31306
31307 For RFC822 attachments (these are messages attached to messages, with a
31308 content-type of &"message/rfc822"&), the ACL is called again in the same manner
31309 as for the primary message, only that the &$mime_is_rfc822$& expansion
31310 variable is set (see below). Attached messages are always decoded to disk
31311 before being checked, and the files are unlinked once the check is done.
31312
31313 The MIME ACL supports the &%regex%& and &%mime_regex%& conditions. These can be
31314 used to match regular expressions against raw and decoded MIME parts,
31315 respectively. They are described in section &<<SECTscanregex>>&.
31316
31317 .cindex "MIME content scanning" "returned variables"
31318 The following list describes all expansion variables that are
31319 available in the MIME ACL:
31320
31321 .vlist
31322 .vitem &$mime_boundary$&
31323 If the current part is a multipart (see &$mime_is_multipart$&) below, it should
31324 have a boundary string, which is stored in this variable. If the current part
31325 has no boundary parameter in the &'Content-Type:'& header, this variable
31326 contains the empty string.
31327
31328 .vitem &$mime_charset$&
31329 This variable contains the character set identifier, if one was found in the
31330 &'Content-Type:'& header. Examples for charset identifiers are:
31331 .code
31332 us-ascii
31333 gb2312 (Chinese)
31334 iso-8859-1
31335 .endd
31336 Please note that this value is not normalized, so you should do matches
31337 case-insensitively.
31338
31339 .vitem &$mime_content_description$&
31340 This variable contains the normalized content of the &'Content-Description:'&
31341 header. It can contain a human-readable description of the parts content. Some
31342 implementations repeat the filename for attachments here, but they are usually
31343 only used for display purposes.
31344
31345 .vitem &$mime_content_disposition$&
31346 This variable contains the normalized content of the &'Content-Disposition:'&
31347 header. You can expect strings like &"attachment"& or &"inline"& here.
31348
31349 .vitem &$mime_content_id$&
31350 This variable contains the normalized content of the &'Content-ID:'& header.
31351 This is a unique ID that can be used to reference a part from another part.
31352
31353 .vitem &$mime_content_size$&
31354 This variable is set only after the &%decode%& modifier (see above) has been
31355 successfully run. It contains the size of the decoded part in kilobytes. The
31356 size is always rounded up to full kilobytes, so only a completely empty part
31357 has a &$mime_content_size$& of zero.
31358
31359 .vitem &$mime_content_transfer_encoding$&
31360 This variable contains the normalized content of the
31361 &'Content-transfer-encoding:'& header. This is a symbolic name for an encoding
31362 type. Typical values are &"base64"& and &"quoted-printable"&.
31363
31364 .vitem &$mime_content_type$&
31365 If the MIME part has a &'Content-Type:'& header, this variable contains its
31366 value, lowercased, and without any options (like &"name"& or &"charset"&). Here
31367 are some examples of popular MIME types, as they may appear in this variable:
31368 .code
31369 text/plain
31370 text/html
31371 application/octet-stream
31372 image/jpeg
31373 audio/midi
31374 .endd
31375 If the MIME part has no &'Content-Type:'& header, this variable contains the
31376 empty string.
31377
31378 .vitem &$mime_decoded_filename$&
31379 This variable is set only after the &%decode%& modifier (see above) has been
31380 successfully run. It contains the full path and file name of the file
31381 containing the decoded data.
31382 .endlist
31383
31384 .cindex "RFC 2047"
31385 .vlist
31386 .vitem &$mime_filename$&
31387 This is perhaps the most important of the MIME variables. It contains a
31388 proposed filename for an attachment, if one was found in either the
31389 &'Content-Type:'& or &'Content-Disposition:'& headers. The filename will be
31390 RFC2047
31391 or RFC2231
31392 decoded, but no additional sanity checks are done.
31393 If no filename was
31394 found, this variable contains the empty string.
31395
31396 .vitem &$mime_is_coverletter$&
31397 This variable attempts to differentiate the &"cover letter"& of an e-mail from
31398 attached data. It can be used to clamp down on flashy or unnecessarily encoded
31399 content in the cover letter, while not restricting attachments at all.
31400
31401 The variable contains 1 (true) for a MIME part believed to be part of the
31402 cover letter, and 0 (false) for an attachment. At present, the algorithm is as
31403 follows:
31404
31405 .olist
31406 The outermost MIME part of a message is always a cover letter.
31407
31408 .next
31409 If a multipart/alternative or multipart/related MIME part is a cover letter,
31410 so are all MIME subparts within that multipart.
31411
31412 .next
31413 If any other multipart is a cover letter, the first subpart is a cover letter,
31414 and the rest are attachments.
31415
31416 .next
31417 All parts contained within an attachment multipart are attachments.
31418 .endlist olist
31419
31420 As an example, the following will ban &"HTML mail"& (including that sent with
31421 alternative plain text), while allowing HTML files to be attached. HTML
31422 coverletter mail attached to non-HMTL coverletter mail will also be allowed:
31423 .code
31424 deny message = HTML mail is not accepted here
31425 !condition = $mime_is_rfc822
31426 condition = $mime_is_coverletter
31427 condition = ${if eq{$mime_content_type}{text/html}{1}{0}}
31428 .endd
31429 .vitem &$mime_is_multipart$&
31430 This variable has the value 1 (true) when the current part has the main type
31431 &"multipart"&, for example &"multipart/alternative"& or &"multipart/mixed"&.
31432 Since multipart entities only serve as containers for other parts, you may not
31433 want to carry out specific actions on them.
31434
31435 .vitem &$mime_is_rfc822$&
31436 This variable has the value 1 (true) if the current part is not a part of the
31437 checked message itself, but part of an attached message. Attached message
31438 decoding is fully recursive.
31439
31440 .vitem &$mime_part_count$&
31441 This variable is a counter that is raised for each processed MIME part. It
31442 starts at zero for the very first part (which is usually a multipart). The
31443 counter is per-message, so it is reset when processing RFC822 attachments (see
31444 &$mime_is_rfc822$&). The counter stays set after &%acl_smtp_mime%& is
31445 complete, so you can use it in the DATA ACL to determine the number of MIME
31446 parts of a message. For non-MIME messages, this variable contains the value -1.
31447 .endlist
31448
31449
31450
31451 .section "Scanning with regular expressions" "SECTscanregex"
31452 .cindex "content scanning" "with regular expressions"
31453 .cindex "regular expressions" "content scanning with"
31454 You can specify your own custom regular expression matches on the full body of
31455 the message, or on individual MIME parts.
31456
31457 The &%regex%& condition takes one or more regular expressions as arguments and
31458 matches them against the full message (when called in the DATA ACL) or a raw
31459 MIME part (when called in the MIME ACL). The &%regex%& condition matches
31460 linewise, with a maximum line length of 32K characters. That means you cannot
31461 have multiline matches with the &%regex%& condition.
31462
31463 The &%mime_regex%& condition can be called only in the MIME ACL. It matches up
31464 to 32K of decoded content (the whole content at once, not linewise). If the
31465 part has not been decoded with the &%decode%& modifier earlier in the ACL, it
31466 is decoded automatically when &%mime_regex%& is executed (using default path
31467 and filename values). If the decoded data is larger than 32K, only the first
31468 32K characters are checked.
31469
31470 The regular expressions are passed as a colon-separated list. To include a
31471 literal colon, you must double it. Since the whole right-hand side string is
31472 expanded before being used, you must also escape dollar signs and backslashes
31473 with more backslashes, or use the &`\N`& facility to disable expansion.
31474 Here is a simple example that contains two regular expressions:
31475 .code
31476 deny message = contains blacklisted regex ($regex_match_string)
31477 regex = [Mm]ortgage : URGENT BUSINESS PROPOSAL
31478 .endd
31479 The conditions returns true if any one of the regular expressions matches. The
31480 &$regex_match_string$& expansion variable is then set up and contains the
31481 matching regular expression.
31482 The expansion variables &$regex1$& &$regex2$& etc
31483 are set to any substrings captured by the regular expression.
31484
31485 &*Warning*&: With large messages, these conditions can be fairly
31486 CPU-intensive.
31487
31488
31489
31490
31491 .section "The demime condition" "SECTdemimecond"
31492 .cindex "content scanning" "MIME checking"
31493 .cindex "MIME content scanning"
31494 The &%demime%& ACL condition provides MIME unpacking, sanity checking and file
31495 extension blocking. It is usable only in the DATA and non-SMTP ACLs. The
31496 &%demime%& condition uses a simpler interface to MIME decoding than the MIME
31497 ACL functionality, but provides no additional facilities. Please note that this
31498 condition is deprecated and kept only for backward compatibility. You must set
31499 the WITH_OLD_DEMIME option in &_Local/Makefile_& at build time to be able to
31500 use the &%demime%& condition.
31501
31502 The &%demime%& condition unpacks MIME containers in the message. It detects
31503 errors in MIME containers and can match file extensions found in the message
31504 against a list. Using this facility produces files containing the unpacked MIME
31505 parts of the message in the temporary scan directory. If you do antivirus
31506 scanning, it is recommended that you use the &%demime%& condition before the
31507 antivirus (&%malware%&) condition.
31508
31509 On the right-hand side of the &%demime%& condition you can pass a
31510 colon-separated list of file extensions that it should match against. For
31511 example:
31512 .code
31513 deny message = Found blacklisted file attachment
31514 demime = vbs:com:bat:pif:prf:lnk
31515 .endd
31516 If one of the file extensions is found, the condition is true, otherwise it is
31517 false. If there is a temporary error while demimeing (for example, &"disk
31518 full"&), the condition defers, and the message is temporarily rejected (unless
31519 the condition is on a &%warn%& verb).
31520
31521 The right-hand side is expanded before being treated as a list, so you can have
31522 conditions and lookups there. If it expands to an empty string, &"false"&, or
31523 zero (&"0"&), no demimeing is done and the condition is false.
31524
31525 The &%demime%& condition set the following variables:
31526
31527 .vlist
31528 .vitem &$demime_errorlevel$&
31529 .vindex "&$demime_errorlevel$&"
31530 When an error is detected in a MIME container, this variable contains the
31531 severity of the error, as an integer number. The higher the value, the more
31532 severe the error (the current maximum value is 3). If this variable is unset or
31533 zero, no error occurred.
31534
31535 .vitem &$demime_reason$&
31536 .vindex "&$demime_reason$&"
31537 When &$demime_errorlevel$& is greater than zero, this variable contains a
31538 human-readable text string describing the MIME error that occurred.
31539 .endlist
31540
31541 .vlist
31542 .vitem &$found_extension$&
31543 .vindex "&$found_extension$&"
31544 When the &%demime%& condition is true, this variable contains the file
31545 extension it found.
31546 .endlist
31547
31548 Both &$demime_errorlevel$& and &$demime_reason$& are set by the first call of
31549 the &%demime%& condition, and are not changed on subsequent calls.
31550
31551 If you do not want to check for file extensions, but rather use the &%demime%&
31552 condition for unpacking or error checking purposes, pass &"*"& as the
31553 right-hand side value. Here is a more elaborate example of how to use this
31554 facility:
31555 .code
31556 # Reject messages with serious MIME container errors
31557 deny message = Found MIME error ($demime_reason).
31558 demime = *
31559 condition = ${if >{$demime_errorlevel}{2}{1}{0}}
31560
31561 # Reject known virus spreading file extensions.
31562 # Accepting these is pretty much braindead.
31563 deny message = contains $found_extension file (blacklisted).
31564 demime = com:vbs:bat:pif:scr
31565
31566 # Freeze .exe and .doc files. Postmaster can
31567 # examine them and eventually thaw them.
31568 deny log_message = Another $found_extension file.
31569 demime = exe:doc
31570 control = freeze
31571 .endd
31572 .ecindex IIDcosca
31573
31574
31575
31576
31577 . ////////////////////////////////////////////////////////////////////////////
31578 . ////////////////////////////////////////////////////////////////////////////
31579
31580 .chapter "Adding a local scan function to Exim" "CHAPlocalscan" &&&
31581 "Local scan function"
31582 .scindex IIDlosca "&[local_scan()]& function" "description of"
31583 .cindex "customizing" "input scan using C function"
31584 .cindex "policy control" "by local scan function"
31585 In these days of email worms, viruses, and ever-increasing spam, some sites
31586 want to apply a lot of checking to messages before accepting them.
31587
31588 The content scanning extension (chapter &<<CHAPexiscan>>&) has facilities for
31589 passing messages to external virus and spam scanning software. You can also do
31590 a certain amount in Exim itself through string expansions and the &%condition%&
31591 condition in the ACL that runs after the SMTP DATA command or the ACL for
31592 non-SMTP messages (see chapter &<<CHAPACL>>&), but this has its limitations.
31593
31594 To allow for further customization to a site's own requirements, there is the
31595 possibility of linking Exim with a private message scanning function, written
31596 in C. If you want to run code that is written in something other than C, you
31597 can of course use a little C stub to call it.
31598
31599 The local scan function is run once for every incoming message, at the point
31600 when Exim is just about to accept the message.
31601 It can therefore be used to control non-SMTP messages from local processes as
31602 well as messages arriving via SMTP.
31603
31604 Exim applies a timeout to calls of the local scan function, and there is an
31605 option called &%local_scan_timeout%& for setting it. The default is 5 minutes.
31606 Zero means &"no timeout"&.
31607 Exim also sets up signal handlers for SIGSEGV, SIGILL, SIGFPE, and SIGBUS
31608 before calling the local scan function, so that the most common types of crash
31609 are caught. If the timeout is exceeded or one of those signals is caught, the
31610 incoming message is rejected with a temporary error if it is an SMTP message.
31611 For a non-SMTP message, the message is dropped and Exim ends with a non-zero
31612 code. The incident is logged on the main and reject logs.
31613
31614
31615
31616 .section "Building Exim to use a local scan function" "SECID207"
31617 .cindex "&[local_scan()]& function" "building Exim to use"
31618 To make use of the local scan function feature, you must tell Exim where your
31619 function is before building Exim, by setting LOCAL_SCAN_SOURCE in your
31620 &_Local/Makefile_&. A recommended place to put it is in the &_Local_&
31621 directory, so you might set
31622 .code
31623 LOCAL_SCAN_SOURCE=Local/local_scan.c
31624 .endd
31625 for example. The function must be called &[local_scan()]&. It is called by
31626 Exim after it has received a message, when the success return code is about to
31627 be sent. This is after all the ACLs have been run. The return code from your
31628 function controls whether the message is actually accepted or not. There is a
31629 commented template function (that just accepts the message) in the file
31630 _src/local_scan.c_.
31631
31632 If you want to make use of Exim's run time configuration file to set options
31633 for your &[local_scan()]& function, you must also set
31634 .code
31635 LOCAL_SCAN_HAS_OPTIONS=yes
31636 .endd
31637 in &_Local/Makefile_& (see section &<<SECTconoptloc>>& below).
31638
31639
31640
31641
31642 .section "API for local_scan()" "SECTapiforloc"
31643 .cindex "&[local_scan()]& function" "API description"
31644 You must include this line near the start of your code:
31645 .code
31646 #include "local_scan.h"
31647 .endd
31648 This header file defines a number of variables and other values, and the
31649 prototype for the function itself. Exim is coded to use unsigned char values
31650 almost exclusively, and one of the things this header defines is a shorthand
31651 for &`unsigned char`& called &`uschar`&.
31652 It also contains the following macro definitions, to simplify casting character
31653 strings and pointers to character strings:
31654 .code
31655 #define CS (char *)
31656 #define CCS (const char *)
31657 #define CSS (char **)
31658 #define US (unsigned char *)
31659 #define CUS (const unsigned char *)
31660 #define USS (unsigned char **)
31661 .endd
31662 The function prototype for &[local_scan()]& is:
31663 .code
31664 extern int local_scan(int fd, uschar **return_text);
31665 .endd
31666 The arguments are as follows:
31667
31668 .ilist
31669 &%fd%& is a file descriptor for the file that contains the body of the message
31670 (the -D file). The file is open for reading and writing, but updating it is not
31671 recommended. &*Warning*&: You must &'not'& close this file descriptor.
31672
31673 The descriptor is positioned at character 19 of the file, which is the first
31674 character of the body itself, because the first 19 characters are the message
31675 id followed by &`-D`& and a newline. If you rewind the file, you should use the
31676 macro SPOOL_DATA_START_OFFSET to reset to the start of the data, just in
31677 case this changes in some future version.
31678 .next
31679 &%return_text%& is an address which you can use to return a pointer to a text
31680 string at the end of the function. The value it points to on entry is NULL.
31681 .endlist
31682
31683 The function must return an &%int%& value which is one of the following macros:
31684
31685 .vlist
31686 .vitem &`LOCAL_SCAN_ACCEPT`&
31687 .vindex "&$local_scan_data$&"
31688 The message is accepted. If you pass back a string of text, it is saved with
31689 the message, and made available in the variable &$local_scan_data$&. No
31690 newlines are permitted (if there are any, they are turned into spaces) and the
31691 maximum length of text is 1000 characters.
31692
31693 .vitem &`LOCAL_SCAN_ACCEPT_FREEZE`&
31694 This behaves as LOCAL_SCAN_ACCEPT, except that the accepted message is
31695 queued without immediate delivery, and is frozen.
31696
31697 .vitem &`LOCAL_SCAN_ACCEPT_QUEUE`&
31698 This behaves as LOCAL_SCAN_ACCEPT, except that the accepted message is
31699 queued without immediate delivery.
31700
31701 .vitem &`LOCAL_SCAN_REJECT`&
31702 The message is rejected; the returned text is used as an error message which is
31703 passed back to the sender and which is also logged. Newlines are permitted &--
31704 they cause a multiline response for SMTP rejections, but are converted to
31705 &`\n`& in log lines. If no message is given, &"Administrative prohibition"& is
31706 used.
31707
31708 .vitem &`LOCAL_SCAN_TEMPREJECT`&
31709 The message is temporarily rejected; the returned text is used as an error
31710 message as for LOCAL_SCAN_REJECT. If no message is given, &"Temporary local
31711 problem"& is used.
31712
31713 .vitem &`LOCAL_SCAN_REJECT_NOLOGHDR`&
31714 This behaves as LOCAL_SCAN_REJECT, except that the header of the rejected
31715 message is not written to the reject log. It has the effect of unsetting the
31716 &%rejected_header%& log selector for just this rejection. If
31717 &%rejected_header%& is already unset (see the discussion of the
31718 &%log_selection%& option in section &<<SECTlogselector>>&), this code is the
31719 same as LOCAL_SCAN_REJECT.
31720
31721 .vitem &`LOCAL_SCAN_TEMPREJECT_NOLOGHDR`&
31722 This code is a variation of LOCAL_SCAN_TEMPREJECT in the same way that
31723 LOCAL_SCAN_REJECT_NOLOGHDR is a variation of LOCAL_SCAN_REJECT.
31724 .endlist
31725
31726 If the message is not being received by interactive SMTP, rejections are
31727 reported by writing to &%stderr%& or by sending an email, as configured by the
31728 &%-oe%& command line options.
31729
31730
31731
31732 .section "Configuration options for local_scan()" "SECTconoptloc"
31733 .cindex "&[local_scan()]& function" "configuration options"
31734 It is possible to have option settings in the main configuration file
31735 that set values in static variables in the &[local_scan()]& module. If you
31736 want to do this, you must have the line
31737 .code
31738 LOCAL_SCAN_HAS_OPTIONS=yes
31739 .endd
31740 in your &_Local/Makefile_& when you build Exim. (This line is in
31741 &_OS/Makefile-Default_&, commented out). Then, in the &[local_scan()]& source
31742 file, you must define static variables to hold the option values, and a table
31743 to define them.
31744
31745 The table must be a vector called &%local_scan_options%&, of type
31746 &`optionlist`&. Each entry is a triplet, consisting of a name, an option type,
31747 and a pointer to the variable that holds the value. The entries must appear in
31748 alphabetical order. Following &%local_scan_options%& you must also define a
31749 variable called &%local_scan_options_count%& that contains the number of
31750 entries in the table. Here is a short example, showing two kinds of option:
31751 .code
31752 static int my_integer_option = 42;
31753 static uschar *my_string_option = US"a default string";
31754
31755 optionlist local_scan_options[] = {
31756 { "my_integer", opt_int, &my_integer_option },
31757 { "my_string", opt_stringptr, &my_string_option }
31758 };
31759
31760 int local_scan_options_count =
31761 sizeof(local_scan_options)/sizeof(optionlist);
31762 .endd
31763 The values of the variables can now be changed from Exim's runtime
31764 configuration file by including a local scan section as in this example:
31765 .code
31766 begin local_scan
31767 my_integer = 99
31768 my_string = some string of text...
31769 .endd
31770 The available types of option data are as follows:
31771
31772 .vlist
31773 .vitem &*opt_bool*&
31774 This specifies a boolean (true/false) option. The address should point to a
31775 variable of type &`BOOL`&, which will be set to TRUE or FALSE, which are macros
31776 that are defined as &"1"& and &"0"&, respectively. If you want to detect
31777 whether such a variable has been set at all, you can initialize it to
31778 TRUE_UNSET. (BOOL variables are integers underneath, so can hold more than two
31779 values.)
31780
31781 .vitem &*opt_fixed*&
31782 This specifies a fixed point number, such as is used for load averages.
31783 The address should point to a variable of type &`int`&. The value is stored
31784 multiplied by 1000, so, for example, 1.4142 is truncated and stored as 1414.
31785
31786 .vitem &*opt_int*&
31787 This specifies an integer; the address should point to a variable of type
31788 &`int`&. The value may be specified in any of the integer formats accepted by
31789 Exim.
31790
31791 .vitem &*opt_mkint*&
31792 This is the same as &%opt_int%&, except that when such a value is output in a
31793 &%-bP%& listing, if it is an exact number of kilobytes or megabytes, it is
31794 printed with the suffix K or M.
31795
31796 .vitem &*opt_octint*&
31797 This also specifies an integer, but the value is always interpreted as an
31798 octal integer, whether or not it starts with the digit zero, and it is
31799 always output in octal.
31800
31801 .vitem &*opt_stringptr*&
31802 This specifies a string value; the address must be a pointer to a
31803 variable that points to a string (for example, of type &`uschar *`&).
31804
31805 .vitem &*opt_time*&
31806 This specifies a time interval value. The address must point to a variable of
31807 type &`int`&. The value that is placed there is a number of seconds.
31808 .endlist
31809
31810 If the &%-bP%& command line option is followed by &`local_scan`&, Exim prints
31811 out the values of all the &[local_scan()]& options.
31812
31813
31814
31815 .section "Available Exim variables" "SECID208"
31816 .cindex "&[local_scan()]& function" "available Exim variables"
31817 The header &_local_scan.h_& gives you access to a number of C variables. These
31818 are the only ones that are guaranteed to be maintained from release to release.
31819 Note, however, that you can obtain the value of any Exim expansion variable,
31820 including &$recipients$&, by calling &'expand_string()'&. The exported
31821 C variables are as follows:
31822
31823 .vlist
31824 .vitem &*int&~body_linecount*&
31825 This variable contains the number of lines in the message's body.
31826
31827 .vitem &*int&~body_zerocount*&
31828 This variable contains the number of binary zero bytes in the message's body.
31829
31830 .vitem &*unsigned&~int&~debug_selector*&
31831 This variable is set to zero when no debugging is taking place. Otherwise, it
31832 is a bitmap of debugging selectors. Two bits are identified for use in
31833 &[local_scan()]&; they are defined as macros:
31834
31835 .ilist
31836 The &`D_v`& bit is set when &%-v%& was present on the command line. This is a
31837 testing option that is not privileged &-- any caller may set it. All the
31838 other selector bits can be set only by admin users.
31839
31840 .next
31841 The &`D_local_scan`& bit is provided for use by &[local_scan()]&; it is set
31842 by the &`+local_scan`& debug selector. It is not included in the default set
31843 of debugging bits.
31844 .endlist ilist
31845
31846 Thus, to write to the debugging output only when &`+local_scan`& has been
31847 selected, you should use code like this:
31848 .code
31849 if ((debug_selector & D_local_scan) != 0)
31850 debug_printf("xxx", ...);
31851 .endd
31852 .vitem &*uschar&~*expand_string_message*&
31853 After a failing call to &'expand_string()'& (returned value NULL), the
31854 variable &%expand_string_message%& contains the error message, zero-terminated.
31855
31856 .vitem &*header_line&~*header_list*&
31857 A pointer to a chain of header lines. The &%header_line%& structure is
31858 discussed below.
31859
31860 .vitem &*header_line&~*header_last*&
31861 A pointer to the last of the header lines.
31862
31863 .vitem &*uschar&~*headers_charset*&
31864 The value of the &%headers_charset%& configuration option.
31865
31866 .vitem &*BOOL&~host_checking*&
31867 This variable is TRUE during a host checking session that is initiated by the
31868 &%-bh%& command line option.
31869
31870 .vitem &*uschar&~*interface_address*&
31871 The IP address of the interface that received the message, as a string. This
31872 is NULL for locally submitted messages.
31873
31874 .vitem &*int&~interface_port*&
31875 The port on which this message was received. When testing with the &%-bh%&
31876 command line option, the value of this variable is -1 unless a port has been
31877 specified via the &%-oMi%& option.
31878
31879 .vitem &*uschar&~*message_id*&
31880 This variable contains Exim's message id for the incoming message (the value of
31881 &$message_exim_id$&) as a zero-terminated string.
31882
31883 .vitem &*uschar&~*received_protocol*&
31884 The name of the protocol by which the message was received.
31885
31886 .vitem &*int&~recipients_count*&
31887 The number of accepted recipients.
31888
31889 .vitem &*recipient_item&~*recipients_list*&
31890 .cindex "recipient" "adding in local scan"
31891 .cindex "recipient" "removing in local scan"
31892 The list of accepted recipients, held in a vector of length
31893 &%recipients_count%&. The &%recipient_item%& structure is discussed below. You
31894 can add additional recipients by calling &'receive_add_recipient()'& (see
31895 below). You can delete recipients by removing them from the vector and
31896 adjusting the value in &%recipients_count%&. In particular, by setting
31897 &%recipients_count%& to zero you remove all recipients. If you then return the
31898 value &`LOCAL_SCAN_ACCEPT`&, the message is accepted, but immediately
31899 blackholed. To replace the recipients, you can set &%recipients_count%& to zero
31900 and then call &'receive_add_recipient()'& as often as needed.
31901
31902 .vitem &*uschar&~*sender_address*&
31903 The envelope sender address. For bounce messages this is the empty string.
31904
31905 .vitem &*uschar&~*sender_host_address*&
31906 The IP address of the sending host, as a string. This is NULL for
31907 locally-submitted messages.
31908
31909 .vitem &*uschar&~*sender_host_authenticated*&
31910 The name of the authentication mechanism that was used, or NULL if the message
31911 was not received over an authenticated SMTP connection.
31912
31913 .vitem &*uschar&~*sender_host_name*&
31914 The name of the sending host, if known.
31915
31916 .vitem &*int&~sender_host_port*&
31917 The port on the sending host.
31918
31919 .vitem &*BOOL&~smtp_input*&
31920 This variable is TRUE for all SMTP input, including BSMTP.
31921
31922 .vitem &*BOOL&~smtp_batched_input*&
31923 This variable is TRUE for BSMTP input.
31924
31925 .vitem &*int&~store_pool*&
31926 The contents of this variable control which pool of memory is used for new
31927 requests. See section &<<SECTmemhanloc>>& for details.
31928 .endlist
31929
31930
31931 .section "Structure of header lines" "SECID209"
31932 The &%header_line%& structure contains the members listed below.
31933 You can add additional header lines by calling the &'header_add()'& function
31934 (see below). You can cause header lines to be ignored (deleted) by setting
31935 their type to *.
31936
31937
31938 .vlist
31939 .vitem &*struct&~header_line&~*next*&
31940 A pointer to the next header line, or NULL for the last line.
31941
31942 .vitem &*int&~type*&
31943 A code identifying certain headers that Exim recognizes. The codes are printing
31944 characters, and are documented in chapter &<<CHAPspool>>& of this manual.
31945 Notice in particular that any header line whose type is * is not transmitted
31946 with the message. This flagging is used for header lines that have been
31947 rewritten, or are to be removed (for example, &'Envelope-sender:'& header
31948 lines.) Effectively, * means &"deleted"&.
31949
31950 .vitem &*int&~slen*&
31951 The number of characters in the header line, including the terminating and any
31952 internal newlines.
31953
31954 .vitem &*uschar&~*text*&
31955 A pointer to the text of the header. It always ends with a newline, followed by
31956 a zero byte. Internal newlines are preserved.
31957 .endlist
31958
31959
31960
31961 .section "Structure of recipient items" "SECID210"
31962 The &%recipient_item%& structure contains these members:
31963
31964 .vlist
31965 .vitem &*uschar&~*address*&
31966 This is a pointer to the recipient address as it was received.
31967
31968 .vitem &*int&~pno*&
31969 This is used in later Exim processing when top level addresses are created by
31970 the &%one_time%& option. It is not relevant at the time &[local_scan()]& is run
31971 and must always contain -1 at this stage.
31972
31973 .vitem &*uschar&~*errors_to*&
31974 If this value is not NULL, bounce messages caused by failing to deliver to the
31975 recipient are sent to the address it contains. In other words, it overrides the
31976 envelope sender for this one recipient. (Compare the &%errors_to%& generic
31977 router option.) If a &[local_scan()]& function sets an &%errors_to%& field to
31978 an unqualified address, Exim qualifies it using the domain from
31979 &%qualify_recipient%&. When &[local_scan()]& is called, the &%errors_to%& field
31980 is NULL for all recipients.
31981 .endlist
31982
31983
31984
31985 .section "Available Exim functions" "SECID211"
31986 .cindex "&[local_scan()]& function" "available Exim functions"
31987 The header &_local_scan.h_& gives you access to a number of Exim functions.
31988 These are the only ones that are guaranteed to be maintained from release to
31989 release:
31990
31991 .vlist
31992 .vitem "&*pid_t&~child_open(uschar&~**argv,&~uschar&~**envp,&~int&~newumask,&&&
31993 &~int&~*infdptr,&~int&~*outfdptr, &~&~BOOL&~make_leader)*&"
31994
31995 This function creates a child process that runs the command specified by
31996 &%argv%&. The environment for the process is specified by &%envp%&, which can
31997 be NULL if no environment variables are to be passed. A new umask is supplied
31998 for the process in &%newumask%&.
31999
32000 Pipes to the standard input and output of the new process are set up
32001 and returned to the caller via the &%infdptr%& and &%outfdptr%& arguments. The
32002 standard error is cloned to the standard output. If there are any file
32003 descriptors &"in the way"& in the new process, they are closed. If the final
32004 argument is TRUE, the new process is made into a process group leader.
32005
32006 The function returns the pid of the new process, or -1 if things go wrong.
32007
32008 .vitem &*int&~child_close(pid_t&~pid,&~int&~timeout)*&
32009 This function waits for a child process to terminate, or for a timeout (in
32010 seconds) to expire. A timeout value of zero means wait as long as it takes. The
32011 return value is as follows:
32012
32013 .ilist
32014 >= 0
32015
32016 The process terminated by a normal exit and the value is the process
32017 ending status.
32018
32019 .next
32020 < 0 and > &--256
32021
32022 The process was terminated by a signal and the value is the negation of the
32023 signal number.
32024
32025 .next
32026 &--256
32027
32028 The process timed out.
32029 .next
32030 &--257
32031
32032 The was some other error in wait(); &%errno%& is still set.
32033 .endlist
32034
32035 .vitem &*pid_t&~child_open_exim(int&~*fd)*&
32036 This function provide you with a means of submitting a new message to
32037 Exim. (Of course, you can also call &_/usr/sbin/sendmail_& yourself if you
32038 want, but this packages it all up for you.) The function creates a pipe,
32039 forks a subprocess that is running
32040 .code
32041 exim -t -oem -oi -f <>
32042 .endd
32043 and returns to you (via the &`int *`& argument) a file descriptor for the pipe
32044 that is connected to the standard input. The yield of the function is the PID
32045 of the subprocess. You can then write a message to the file descriptor, with
32046 recipients in &'To:'&, &'Cc:'&, and/or &'Bcc:'& header lines.
32047
32048 When you have finished, call &'child_close()'& to wait for the process to
32049 finish and to collect its ending status. A timeout value of zero is usually
32050 fine in this circumstance. Unless you have made a mistake with the recipient
32051 addresses, you should get a return code of zero.
32052
32053
32054 .vitem &*pid_t&~child_open_exim2(int&~*fd,&~uschar&~*sender,&~uschar&~&&&
32055 *sender_authentication)*&
32056 This function is a more sophisticated version of &'child_open()'&. The command
32057 that it runs is:
32058 .display
32059 &`exim -t -oem -oi -f `&&'sender'&&` -oMas `&&'sender_authentication'&
32060 .endd
32061 The third argument may be NULL, in which case the &%-oMas%& option is omitted.
32062
32063
32064 .vitem &*void&~debug_printf(char&~*,&~...)*&
32065 This is Exim's debugging function, with arguments as for &'(printf()'&. The
32066 output is written to the standard error stream. If no debugging is selected,
32067 calls to &'debug_printf()'& have no effect. Normally, you should make calls
32068 conditional on the &`local_scan`& debug selector by coding like this:
32069 .code
32070 if ((debug_selector & D_local_scan) != 0)
32071 debug_printf("xxx", ...);
32072 .endd
32073
32074 .vitem &*uschar&~*expand_string(uschar&~*string)*&
32075 This is an interface to Exim's string expansion code. The return value is the
32076 expanded string, or NULL if there was an expansion failure.
32077 The C variable &%expand_string_message%& contains an error message after an
32078 expansion failure. If expansion does not change the string, the return value is
32079 the pointer to the input string. Otherwise, the return value points to a new
32080 block of memory that was obtained by a call to &'store_get()'&. See section
32081 &<<SECTmemhanloc>>& below for a discussion of memory handling.
32082
32083 .vitem &*void&~header_add(int&~type,&~char&~*format,&~...)*&
32084 This function allows you to an add additional header line at the end of the
32085 existing ones. The first argument is the type, and should normally be a space
32086 character. The second argument is a format string and any number of
32087 substitution arguments as for &[sprintf()]&. You may include internal newlines
32088 if you want, and you must ensure that the string ends with a newline.
32089
32090 .vitem "&*void&~header_add_at_position(BOOL&~after,&~uschar&~*name,&~&&&
32091 BOOL&~topnot,&~int&~type,&~char&~*format, &~&~...)*&"
32092 This function adds a new header line at a specified point in the header
32093 chain. The header itself is specified as for &'header_add()'&.
32094
32095 If &%name%& is NULL, the new header is added at the end of the chain if
32096 &%after%& is true, or at the start if &%after%& is false. If &%name%& is not
32097 NULL, the header lines are searched for the first non-deleted header that
32098 matches the name. If one is found, the new header is added before it if
32099 &%after%& is false. If &%after%& is true, the new header is added after the
32100 found header and any adjacent subsequent ones with the same name (even if
32101 marked &"deleted"&). If no matching non-deleted header is found, the &%topnot%&
32102 option controls where the header is added. If it is true, addition is at the
32103 top; otherwise at the bottom. Thus, to add a header after all the &'Received:'&
32104 headers, or at the top if there are no &'Received:'& headers, you could use
32105 .code
32106 header_add_at_position(TRUE, US"Received", TRUE,
32107 ' ', "X-xxx: ...");
32108 .endd
32109 Normally, there is always at least one non-deleted &'Received:'& header, but
32110 there may not be if &%received_header_text%& expands to an empty string.
32111
32112
32113 .vitem &*void&~header_remove(int&~occurrence,&~uschar&~*name)*&
32114 This function removes header lines. If &%occurrence%& is zero or negative, all
32115 occurrences of the header are removed. If occurrence is greater than zero, that
32116 particular instance of the header is removed. If no header(s) can be found that
32117 match the specification, the function does nothing.
32118
32119
32120 .vitem "&*BOOL&~header_testname(header_line&~*hdr,&~uschar&~*name,&~&&&
32121 int&~length,&~BOOL&~notdel)*&"
32122 This function tests whether the given header has the given name. It is not just
32123 a string comparison, because white space is permitted between the name and the
32124 colon. If the &%notdel%& argument is true, a false return is forced for all
32125 &"deleted"& headers; otherwise they are not treated specially. For example:
32126 .code
32127 if (header_testname(h, US"X-Spam", 6, TRUE)) ...
32128 .endd
32129 .vitem &*uschar&~*lss_b64encode(uschar&~*cleartext,&~int&~length)*&
32130 .cindex "base64 encoding" "functions for &[local_scan()]& use"
32131 This function base64-encodes a string, which is passed by address and length.
32132 The text may contain bytes of any value, including zero. The result is passed
32133 back in dynamic memory that is obtained by calling &'store_get()'&. It is
32134 zero-terminated.
32135
32136 .vitem &*int&~lss_b64decode(uschar&~*codetext,&~uschar&~**cleartext)*&
32137 This function decodes a base64-encoded string. Its arguments are a
32138 zero-terminated base64-encoded string and the address of a variable that is set
32139 to point to the result, which is in dynamic memory. The length of the decoded
32140 string is the yield of the function. If the input is invalid base64 data, the
32141 yield is -1. A zero byte is added to the end of the output string to make it
32142 easy to interpret as a C string (assuming it contains no zeros of its own). The
32143 added zero byte is not included in the returned count.
32144
32145 .vitem &*int&~lss_match_domain(uschar&~*domain,&~uschar&~*list)*&
32146 This function checks for a match in a domain list. Domains are always
32147 matched caselessly. The return value is one of the following:
32148 .display
32149 &`OK `& match succeeded
32150 &`FAIL `& match failed
32151 &`DEFER `& match deferred
32152 .endd
32153 DEFER is usually caused by some kind of lookup defer, such as the
32154 inability to contact a database.
32155
32156 .vitem "&*int&~lss_match_local_part(uschar&~*localpart,&~uschar&~*list,&~&&&
32157 BOOL&~caseless)*&"
32158 This function checks for a match in a local part list. The third argument
32159 controls case-sensitivity. The return values are as for
32160 &'lss_match_domain()'&.
32161
32162 .vitem "&*int&~lss_match_address(uschar&~*address,&~uschar&~*list,&~&&&
32163 BOOL&~caseless)*&"
32164 This function checks for a match in an address list. The third argument
32165 controls the case-sensitivity of the local part match. The domain is always
32166 matched caselessly. The return values are as for &'lss_match_domain()'&.
32167
32168 .vitem "&*int&~lss_match_host(uschar&~*host_name,&~uschar&~*host_address,&~&&&
32169 uschar&~*list)*&"
32170 This function checks for a match in a host list. The most common usage is
32171 expected to be
32172 .code
32173 lss_match_host(sender_host_name, sender_host_address, ...)
32174 .endd
32175 .vindex "&$sender_host_address$&"
32176 An empty address field matches an empty item in the host list. If the host name
32177 is NULL, the name corresponding to &$sender_host_address$& is automatically
32178 looked up if a host name is required to match an item in the list. The return
32179 values are as for &'lss_match_domain()'&, but in addition, &'lss_match_host()'&
32180 returns ERROR in the case when it had to look up a host name, but the lookup
32181 failed.
32182
32183 .vitem "&*void&~log_write(unsigned&~int&~selector,&~int&~which,&~char&~&&&
32184 *format,&~...)*&"
32185 This function writes to Exim's log files. The first argument should be zero (it
32186 is concerned with &%log_selector%&). The second argument can be &`LOG_MAIN`& or
32187 &`LOG_REJECT`& or &`LOG_PANIC`& or the inclusive &"or"& of any combination of
32188 them. It specifies to which log or logs the message is written. The remaining
32189 arguments are a format and relevant insertion arguments. The string should not
32190 contain any newlines, not even at the end.
32191
32192
32193 .vitem &*void&~receive_add_recipient(uschar&~*address,&~int&~pno)*&
32194 This function adds an additional recipient to the message. The first argument
32195 is the recipient address. If it is unqualified (has no domain), it is qualified
32196 with the &%qualify_recipient%& domain. The second argument must always be -1.
32197
32198 This function does not allow you to specify a private &%errors_to%& address (as
32199 described with the structure of &%recipient_item%& above), because it pre-dates
32200 the addition of that field to the structure. However, it is easy to add such a
32201 value afterwards. For example:
32202 .code
32203 receive_add_recipient(US"monitor@mydom.example", -1);
32204 recipients_list[recipients_count-1].errors_to =
32205 US"postmaster@mydom.example";
32206 .endd
32207
32208 .vitem &*BOOL&~receive_remove_recipient(uschar&~*recipient)*&
32209 This is a convenience function to remove a named recipient from the list of
32210 recipients. It returns true if a recipient was removed, and false if no
32211 matching recipient could be found. The argument must be a complete email
32212 address.
32213 .endlist
32214
32215
32216 .cindex "RFC 2047"
32217 .vlist
32218 .vitem "&*uschar&~rfc2047_decode(uschar&~*string,&~BOOL&~lencheck,&&&
32219 &~uschar&~*target,&~int&~zeroval,&~int&~*lenptr, &~&~uschar&~**error)*&"
32220 This function decodes strings that are encoded according to RFC 2047. Typically
32221 these are the contents of header lines. First, each &"encoded word"& is decoded
32222 from the Q or B encoding into a byte-string. Then, if provided with the name of
32223 a charset encoding, and if the &[iconv()]& function is available, an attempt is
32224 made to translate the result to the named character set. If this fails, the
32225 binary string is returned with an error message.
32226
32227 The first argument is the string to be decoded. If &%lencheck%& is TRUE, the
32228 maximum MIME word length is enforced. The third argument is the target
32229 encoding, or NULL if no translation is wanted.
32230
32231 .cindex "binary zero" "in RFC 2047 decoding"
32232 .cindex "RFC 2047" "binary zero in"
32233 If a binary zero is encountered in the decoded string, it is replaced by the
32234 contents of the &%zeroval%& argument. For use with Exim headers, the value must
32235 not be 0 because header lines are handled as zero-terminated strings.
32236
32237 The function returns the result of processing the string, zero-terminated; if
32238 &%lenptr%& is not NULL, the length of the result is set in the variable to
32239 which it points. When &%zeroval%& is 0, &%lenptr%& should not be NULL.
32240
32241 If an error is encountered, the function returns NULL and uses the &%error%&
32242 argument to return an error message. The variable pointed to by &%error%& is
32243 set to NULL if there is no error; it may be set non-NULL even when the function
32244 returns a non-NULL value if decoding was successful, but there was a problem
32245 with translation.
32246
32247
32248 .vitem &*int&~smtp_fflush(void)*&
32249 This function is used in conjunction with &'smtp_printf()'&, as described
32250 below.
32251
32252 .vitem &*void&~smtp_printf(char&~*,&~...)*&
32253 The arguments of this function are like &[printf()]&; it writes to the SMTP
32254 output stream. You should use this function only when there is an SMTP output
32255 stream, that is, when the incoming message is being received via interactive
32256 SMTP. This is the case when &%smtp_input%& is TRUE and &%smtp_batched_input%&
32257 is FALSE. If you want to test for an incoming message from another host (as
32258 opposed to a local process that used the &%-bs%& command line option), you can
32259 test the value of &%sender_host_address%&, which is non-NULL when a remote host
32260 is involved.
32261
32262 If an SMTP TLS connection is established, &'smtp_printf()'& uses the TLS
32263 output function, so it can be used for all forms of SMTP connection.
32264
32265 Strings that are written by &'smtp_printf()'& from within &[local_scan()]&
32266 must start with an appropriate response code: 550 if you are going to return
32267 LOCAL_SCAN_REJECT, 451 if you are going to return
32268 LOCAL_SCAN_TEMPREJECT, and 250 otherwise. Because you are writing the
32269 initial lines of a multi-line response, the code must be followed by a hyphen
32270 to indicate that the line is not the final response line. You must also ensure
32271 that the lines you write terminate with CRLF. For example:
32272 .code
32273 smtp_printf("550-this is some extra info\r\n");
32274 return LOCAL_SCAN_REJECT;
32275 .endd
32276 Note that you can also create multi-line responses by including newlines in
32277 the data returned via the &%return_text%& argument. The added value of using
32278 &'smtp_printf()'& is that, for instance, you could introduce delays between
32279 multiple output lines.
32280
32281 The &'smtp_printf()'& function does not return any error indication, because it
32282 does not automatically flush pending output, and therefore does not test
32283 the state of the stream. (In the main code of Exim, flushing and error
32284 detection is done when Exim is ready for the next SMTP input command.) If
32285 you want to flush the output and check for an error (for example, the
32286 dropping of a TCP/IP connection), you can call &'smtp_fflush()'&, which has no
32287 arguments. It flushes the output stream, and returns a non-zero value if there
32288 is an error.
32289
32290 .vitem &*void&~*store_get(int)*&
32291 This function accesses Exim's internal store (memory) manager. It gets a new
32292 chunk of memory whose size is given by the argument. Exim bombs out if it ever
32293 runs out of memory. See the next section for a discussion of memory handling.
32294
32295 .vitem &*void&~*store_get_perm(int)*&
32296 This function is like &'store_get()'&, but it always gets memory from the
32297 permanent pool. See the next section for a discussion of memory handling.
32298
32299 .vitem &*uschar&~*string_copy(uschar&~*string)*&
32300 See below.
32301
32302 .vitem &*uschar&~*string_copyn(uschar&~*string,&~int&~length)*&
32303 See below.
32304
32305 .vitem &*uschar&~*string_sprintf(char&~*format,&~...)*&
32306 These three functions create strings using Exim's dynamic memory facilities.
32307 The first makes a copy of an entire string. The second copies up to a maximum
32308 number of characters, indicated by the second argument. The third uses a format
32309 and insertion arguments to create a new string. In each case, the result is a
32310 pointer to a new string in the current memory pool. See the next section for
32311 more discussion.
32312 .endlist
32313
32314
32315
32316 .section "More about Exim's memory handling" "SECTmemhanloc"
32317 .cindex "&[local_scan()]& function" "memory handling"
32318 No function is provided for freeing memory, because that is never needed.
32319 The dynamic memory that Exim uses when receiving a message is automatically
32320 recycled if another message is received by the same process (this applies only
32321 to incoming SMTP connections &-- other input methods can supply only one
32322 message at a time). After receiving the last message, a reception process
32323 terminates.
32324
32325 Because it is recycled, the normal dynamic memory cannot be used for holding
32326 data that must be preserved over a number of incoming messages on the same SMTP
32327 connection. However, Exim in fact uses two pools of dynamic memory; the second
32328 one is not recycled, and can be used for this purpose.
32329
32330 If you want to allocate memory that remains available for subsequent messages
32331 in the same SMTP connection, you should set
32332 .code
32333 store_pool = POOL_PERM
32334 .endd
32335 before calling the function that does the allocation. There is no need to
32336 restore the value if you do not need to; however, if you do want to revert to
32337 the normal pool, you can either restore the previous value of &%store_pool%& or
32338 set it explicitly to POOL_MAIN.
32339
32340 The pool setting applies to all functions that get dynamic memory, including
32341 &'expand_string()'&, &'store_get()'&, and the &'string_xxx()'& functions.
32342 There is also a convenience function called &'store_get_perm()'& that gets a
32343 block of memory from the permanent pool while preserving the value of
32344 &%store_pool%&.
32345 .ecindex IIDlosca
32346
32347
32348
32349
32350 . ////////////////////////////////////////////////////////////////////////////
32351 . ////////////////////////////////////////////////////////////////////////////
32352
32353 .chapter "System-wide message filtering" "CHAPsystemfilter"
32354 .scindex IIDsysfil1 "filter" "system filter"
32355 .scindex IIDsysfil2 "filtering all mail"
32356 .scindex IIDsysfil3 "system filter"
32357 The previous chapters (on ACLs and the local scan function) describe checks
32358 that can be applied to messages before they are accepted by a host. There is
32359 also a mechanism for checking messages once they have been received, but before
32360 they are delivered. This is called the &'system filter'&.
32361
32362 The system filter operates in a similar manner to users' filter files, but it
32363 is run just once per message (however many recipients the message has).
32364 It should not normally be used as a substitute for routing, because &%deliver%&
32365 commands in a system router provide new envelope recipient addresses.
32366 The system filter must be an Exim filter. It cannot be a Sieve filter.
32367
32368 The system filter is run at the start of a delivery attempt, before any routing
32369 is done. If a message fails to be completely delivered at the first attempt,
32370 the system filter is run again at the start of every retry.
32371 If you want your filter to do something only once per message, you can make use
32372 of the &%first_delivery%& condition in an &%if%& command in the filter to
32373 prevent it happening on retries.
32374
32375 .vindex "&$domain$&"
32376 .vindex "&$local_part$&"
32377 &*Warning*&: Because the system filter runs just once, variables that are
32378 specific to individual recipient addresses, such as &$local_part$& and
32379 &$domain$&, are not set, and the &"personal"& condition is not meaningful. If
32380 you want to run a centrally-specified filter for each recipient address
32381 independently, you can do so by setting up a suitable &(redirect)& router, as
32382 described in section &<<SECTperaddfil>>& below.
32383
32384
32385 .section "Specifying a system filter" "SECID212"
32386 .cindex "uid (user id)" "system filter"
32387 .cindex "gid (group id)" "system filter"
32388 The name of the file that contains the system filter must be specified by
32389 setting &%system_filter%&. If you want the filter to run under a uid and gid
32390 other than root, you must also set &%system_filter_user%& and
32391 &%system_filter_group%& as appropriate. For example:
32392 .code
32393 system_filter = /etc/mail/exim.filter
32394 system_filter_user = exim
32395 .endd
32396 If a system filter generates any deliveries directly to files or pipes (via the
32397 &%save%& or &%pipe%& commands), transports to handle these deliveries must be
32398 specified by setting &%system_filter_file_transport%& and
32399 &%system_filter_pipe_transport%&, respectively. Similarly,
32400 &%system_filter_reply_transport%& must be set to handle any messages generated
32401 by the &%reply%& command.
32402
32403
32404 .section "Testing a system filter" "SECID213"
32405 You can run simple tests of a system filter in the same way as for a user
32406 filter, but you should use &%-bF%& rather than &%-bf%&, so that features that
32407 are permitted only in system filters are recognized.
32408
32409 If you want to test the combined effect of a system filter and a user filter,
32410 you can use both &%-bF%& and &%-bf%& on the same command line.
32411
32412
32413
32414 .section "Contents of a system filter" "SECID214"
32415 The language used to specify system filters is the same as for users' filter
32416 files. It is described in the separate end-user document &'Exim's interface to
32417 mail filtering'&. However, there are some additional features that are
32418 available only in system filters; these are described in subsequent sections.
32419 If they are encountered in a user's filter file or when testing with &%-bf%&,
32420 they cause errors.
32421
32422 .cindex "frozen messages" "manual thaw; testing in filter"
32423 There are two special conditions which, though available in users' filter
32424 files, are designed for use in system filters. The condition &%first_delivery%&
32425 is true only for the first attempt at delivering a message, and
32426 &%manually_thawed%& is true only if the message has been frozen, and
32427 subsequently thawed by an admin user. An explicit forced delivery counts as a
32428 manual thaw, but thawing as a result of the &%auto_thaw%& setting does not.
32429
32430 &*Warning*&: If a system filter uses the &%first_delivery%& condition to
32431 specify an &"unseen"& (non-significant) delivery, and that delivery does not
32432 succeed, it will not be tried again.
32433 If you want Exim to retry an unseen delivery until it succeeds, you should
32434 arrange to set it up every time the filter runs.
32435
32436 When a system filter finishes running, the values of the variables &$n0$& &--
32437 &$n9$& are copied into &$sn0$& &-- &$sn9$& and are thereby made available to
32438 users' filter files. Thus a system filter can, for example, set up &"scores"&
32439 to which users' filter files can refer.
32440
32441
32442
32443 .section "Additional variable for system filters" "SECID215"
32444 .vindex "&$recipients$&"
32445 The expansion variable &$recipients$&, containing a list of all the recipients
32446 of the message (separated by commas and white space), is available in system
32447 filters. It is not available in users' filters for privacy reasons.
32448
32449
32450
32451 .section "Defer, freeze, and fail commands for system filters" "SECID216"
32452 .cindex "freezing messages"
32453 .cindex "message" "freezing"
32454 .cindex "message" "forced failure"
32455 .cindex "&%fail%&" "in system filter"
32456 .cindex "&%freeze%& in system filter"
32457 .cindex "&%defer%& in system filter"
32458 There are three extra commands (&%defer%&, &%freeze%& and &%fail%&) which are
32459 always available in system filters, but are not normally enabled in users'
32460 filters. (See the &%allow_defer%&, &%allow_freeze%& and &%allow_fail%& options
32461 for the &(redirect)& router.) These commands can optionally be followed by the
32462 word &%text%& and a string containing an error message, for example:
32463 .code
32464 fail text "this message looks like spam to me"
32465 .endd
32466 The keyword &%text%& is optional if the next character is a double quote.
32467
32468 The &%defer%& command defers delivery of the original recipients of the
32469 message. The &%fail%& command causes all the original recipients to be failed,
32470 and a bounce message to be created. The &%freeze%& command suspends all
32471 delivery attempts for the original recipients. In all cases, any new deliveries
32472 that are specified by the filter are attempted as normal after the filter has
32473 run.
32474
32475 The &%freeze%& command is ignored if the message has been manually unfrozen and
32476 not manually frozen since. This means that automatic freezing by a system
32477 filter can be used as a way of checking out suspicious messages. If a message
32478 is found to be all right, manually unfreezing it allows it to be delivered.
32479
32480 .cindex "log" "&%fail%& command log line"
32481 .cindex "&%fail%&" "log line; reducing"
32482 The text given with a fail command is used as part of the bounce message as
32483 well as being written to the log. If the message is quite long, this can fill
32484 up a lot of log space when such failures are common. To reduce the size of the
32485 log message, Exim interprets the text in a special way if it starts with the
32486 two characters &`<<`& and contains &`>>`& later. The text between these two
32487 strings is written to the log, and the rest of the text is used in the bounce
32488 message. For example:
32489 .code
32490 fail "<<filter test 1>>Your message is rejected \
32491 because it contains attachments that we are \
32492 not prepared to receive."
32493 .endd
32494
32495 .cindex "loop" "caused by &%fail%&"
32496 Take great care with the &%fail%& command when basing the decision to fail on
32497 the contents of the message, because the bounce message will of course include
32498 the contents of the original message and will therefore trigger the &%fail%&
32499 command again (causing a mail loop) unless steps are taken to prevent this.
32500 Testing the &%error_message%& condition is one way to prevent this. You could
32501 use, for example
32502 .code
32503 if $message_body contains "this is spam" and not error_message
32504 then fail text "spam is not wanted here" endif
32505 .endd
32506 though of course that might let through unwanted bounce messages. The
32507 alternative is clever checking of the body and/or headers to detect bounces
32508 generated by the filter.
32509
32510 The interpretation of a system filter file ceases after a
32511 &%defer%&,
32512 &%freeze%&, or &%fail%& command is obeyed. However, any deliveries that were
32513 set up earlier in the filter file are honoured, so you can use a sequence such
32514 as
32515 .code
32516 mail ...
32517 freeze
32518 .endd
32519 to send a specified message when the system filter is freezing (or deferring or
32520 failing) a message. The normal deliveries for the message do not, of course,
32521 take place.
32522
32523
32524
32525 .section "Adding and removing headers in a system filter" "SECTaddremheasys"
32526 .cindex "header lines" "adding; in system filter"
32527 .cindex "header lines" "removing; in system filter"
32528 .cindex "filter" "header lines; adding/removing"
32529 Two filter commands that are available only in system filters are:
32530 .code
32531 headers add <string>
32532 headers remove <string>
32533 .endd
32534 The argument for the &%headers add%& is a string that is expanded and then
32535 added to the end of the message's headers. It is the responsibility of the
32536 filter maintainer to make sure it conforms to RFC 2822 syntax. Leading white
32537 space is ignored, and if the string is otherwise empty, or if the expansion is
32538 forced to fail, the command has no effect.
32539
32540 You can use &"\n"& within the string, followed by white space, to specify
32541 continued header lines. More than one header may be added in one command by
32542 including &"\n"& within the string without any following white space. For
32543 example:
32544 .code
32545 headers add "X-header-1: ....\n \
32546 continuation of X-header-1 ...\n\
32547 X-header-2: ...."
32548 .endd
32549 Note that the header line continuation white space after the first newline must
32550 be placed before the backslash that continues the input string, because white
32551 space after input continuations is ignored.
32552
32553 The argument for &%headers remove%& is a colon-separated list of header names.
32554 This command applies only to those headers that are stored with the message;
32555 those that are added at delivery time (such as &'Envelope-To:'& and
32556 &'Return-Path:'&) cannot be removed by this means. If there is more than one
32557 header with the same name, they are all removed.
32558
32559 The &%headers%& command in a system filter makes an immediate change to the set
32560 of header lines that was received with the message (with possible additions
32561 from ACL processing). Subsequent commands in the system filter operate on the
32562 modified set, which also forms the basis for subsequent message delivery.
32563 Unless further modified during routing or transporting, this set of headers is
32564 used for all recipients of the message.
32565
32566 During routing and transporting, the variables that refer to the contents of
32567 header lines refer only to those lines that are in this set. Thus, header lines
32568 that are added by a system filter are visible to users' filter files and to all
32569 routers and transports. This contrasts with the manipulation of header lines by
32570 routers and transports, which is not immediate, but which instead is saved up
32571 until the message is actually being written (see section
32572 &<<SECTheadersaddrem>>&).
32573
32574 If the message is not delivered at the first attempt, header lines that were
32575 added by the system filter are stored with the message, and so are still
32576 present at the next delivery attempt. Header lines that were removed are still
32577 present, but marked &"deleted"& so that they are not transported with the
32578 message. For this reason, it is usual to make the &%headers%& command
32579 conditional on &%first_delivery%& so that the set of header lines is not
32580 modified more than once.
32581
32582 Because header modification in a system filter acts immediately, you have to
32583 use an indirect approach if you want to modify the contents of a header line.
32584 For example:
32585 .code
32586 headers add "Old-Subject: $h_subject:"
32587 headers remove "Subject"
32588 headers add "Subject: new subject (was: $h_old-subject:)"
32589 headers remove "Old-Subject"
32590 .endd
32591
32592
32593
32594 .section "Setting an errors address in a system filter" "SECID217"
32595 .cindex "envelope sender"
32596 In a system filter, if a &%deliver%& command is followed by
32597 .code
32598 errors_to <some address>
32599 .endd
32600 in order to change the envelope sender (and hence the error reporting) for that
32601 delivery, any address may be specified. (In a user filter, only the current
32602 user's address can be set.) For example, if some mail is being monitored, you
32603 might use
32604 .code
32605 unseen deliver monitor@spying.example errors_to root@local.example
32606 .endd
32607 to take a copy which would not be sent back to the normal error reporting
32608 address if its delivery failed.
32609
32610
32611
32612 .section "Per-address filtering" "SECTperaddfil"
32613 .vindex "&$domain$&"
32614 .vindex "&$local_part$&"
32615 In contrast to the system filter, which is run just once per message for each
32616 delivery attempt, it is also possible to set up a system-wide filtering
32617 operation that runs once for each recipient address. In this case, variables
32618 such as &$local_part$& and &$domain$& can be used, and indeed, the choice of
32619 filter file could be made dependent on them. This is an example of a router
32620 which implements such a filter:
32621 .code
32622 central_filter:
32623 check_local_user
32624 driver = redirect
32625 domains = +local_domains
32626 file = /central/filters/$local_part
32627 no_verify
32628 allow_filter
32629 allow_freeze
32630 .endd
32631 The filter is run in a separate process under its own uid. Therefore, either
32632 &%check_local_user%& must be set (as above), in which case the filter is run as
32633 the local user, or the &%user%& option must be used to specify which user to
32634 use. If both are set, &%user%& overrides.
32635
32636 Care should be taken to ensure that none of the commands in the filter file
32637 specify a significant delivery if the message is to go on to be delivered to
32638 its intended recipient. The router will not then claim to have dealt with the
32639 address, so it will be passed on to subsequent routers to be delivered in the
32640 normal way.
32641 .ecindex IIDsysfil1
32642 .ecindex IIDsysfil2
32643 .ecindex IIDsysfil3
32644
32645
32646
32647
32648
32649
32650 . ////////////////////////////////////////////////////////////////////////////
32651 . ////////////////////////////////////////////////////////////////////////////
32652
32653 .chapter "Message processing" "CHAPmsgproc"
32654 .scindex IIDmesproc "message" "general processing"
32655 Exim performs various transformations on the sender and recipient addresses of
32656 all messages that it handles, and also on the messages' header lines. Some of
32657 these are optional and configurable, while others always take place. All of
32658 this processing, except rewriting as a result of routing, and the addition or
32659 removal of header lines while delivering, happens when a message is received,
32660 before it is placed on Exim's queue.
32661
32662 Some of the automatic processing takes place by default only for
32663 &"locally-originated"& messages. This adjective is used to describe messages
32664 that are not received over TCP/IP, but instead are passed to an Exim process on
32665 its standard input. This includes the interactive &"local SMTP"& case that is
32666 set up by the &%-bs%& command line option.
32667
32668 &*Note*&: Messages received over TCP/IP on the loopback interface (127.0.0.1
32669 or ::1) are not considered to be locally-originated. Exim does not treat the
32670 loopback interface specially in any way.
32671
32672 If you want the loopback interface to be treated specially, you must ensure
32673 that there are appropriate entries in your ACLs.
32674
32675
32676
32677
32678 .section "Submission mode for non-local messages" "SECTsubmodnon"
32679 .cindex "message" "submission"
32680 .cindex "submission mode"
32681 Processing that happens automatically for locally-originated messages (unless
32682 &%suppress_local_fixups%& is set) can also be requested for messages that are
32683 received over TCP/IP. The term &"submission mode"& is used to describe this
32684 state. Submission mode is set by the modifier
32685 .code
32686 control = submission
32687 .endd
32688 in a MAIL, RCPT, or pre-data ACL for an incoming message (see sections
32689 &<<SECTACLmodi>>& and &<<SECTcontrols>>&). This makes Exim treat the message as
32690 a local submission, and is normally used when the source of the message is
32691 known to be an MUA running on a client host (as opposed to an MTA). For
32692 example, to set submission mode for messages originating on the IPv4 loopback
32693 interface, you could include the following in the MAIL ACL:
32694 .code
32695 warn hosts = 127.0.0.1
32696 control = submission
32697 .endd
32698 .cindex "&%sender_retain%& submission option"
32699 There are some options that can be used when setting submission mode. A slash
32700 is used to separate options. For example:
32701 .code
32702 control = submission/sender_retain
32703 .endd
32704 Specifying &%sender_retain%& has the effect of setting &%local_sender_retain%&
32705 true and &%local_from_check%& false for the current incoming message. The first
32706 of these allows an existing &'Sender:'& header in the message to remain, and
32707 the second suppresses the check to ensure that &'From:'& matches the
32708 authenticated sender. With this setting, Exim still fixes up messages by adding
32709 &'Date:'& and &'Message-ID:'& header lines if they are missing, but makes no
32710 attempt to check sender authenticity in header lines.
32711
32712 When &%sender_retain%& is not set, a submission mode setting may specify a
32713 domain to be used when generating a &'From:'& or &'Sender:'& header line. For
32714 example:
32715 .code
32716 control = submission/domain=some.domain
32717 .endd
32718 The domain may be empty. How this value is used is described in sections
32719 &<<SECTthefrohea>>& and &<<SECTthesenhea>>&. There is also a &%name%& option
32720 that allows you to specify the user's full name for inclusion in a created
32721 &'Sender:'& or &'From:'& header line. For example:
32722 .code
32723 accept authenticated = *
32724 control = submission/domain=wonderland.example/\
32725 name=${lookup {$authenticated_id} \
32726 lsearch {/etc/exim/namelist}}
32727 .endd
32728 Because the name may contain any characters, including slashes, the &%name%&
32729 option must be given last. The remainder of the string is used as the name. For
32730 the example above, if &_/etc/exim/namelist_& contains:
32731 .code
32732 bigegg: Humpty Dumpty
32733 .endd
32734 then when the sender has authenticated as &'bigegg'&, the generated &'Sender:'&
32735 line would be:
32736 .code
32737 Sender: Humpty Dumpty <bigegg@wonderland.example>
32738 .endd
32739 .cindex "return path" "in submission mode"
32740 By default, submission mode forces the return path to the same address as is
32741 used to create the &'Sender:'& header. However, if &%sender_retain%& is
32742 specified, the return path is also left unchanged.
32743
32744 &*Note*&: The changes caused by submission mode take effect after the predata
32745 ACL. This means that any sender checks performed before the fix-ups use the
32746 untrusted sender address specified by the user, not the trusted sender address
32747 specified by submission mode. Although this might be slightly unexpected, it
32748 does mean that you can configure ACL checks to spot that a user is trying to
32749 spoof another's address.
32750
32751 .section "Line endings" "SECTlineendings"
32752 .cindex "line endings"
32753 .cindex "carriage return"
32754 .cindex "linefeed"
32755 RFC 2821 specifies that CRLF (two characters: carriage-return, followed by
32756 linefeed) is the line ending for messages transmitted over the Internet using
32757 SMTP over TCP/IP. However, within individual operating systems, different
32758 conventions are used. For example, Unix-like systems use just LF, but others
32759 use CRLF or just CR.
32760
32761 Exim was designed for Unix-like systems, and internally, it stores messages
32762 using the system's convention of a single LF as a line terminator. When
32763 receiving a message, all line endings are translated to this standard format.
32764 Originally, it was thought that programs that passed messages directly to an
32765 MTA within an operating system would use that system's convention. Experience
32766 has shown that this is not the case; for example, there are Unix applications
32767 that use CRLF in this circumstance. For this reason, and for compatibility with
32768 other MTAs, the way Exim handles line endings for all messages is now as
32769 follows:
32770
32771 .ilist
32772 LF not preceded by CR is treated as a line ending.
32773 .next
32774 CR is treated as a line ending; if it is immediately followed by LF, the LF
32775 is ignored.
32776 .next
32777 The sequence &"CR, dot, CR"& does not terminate an incoming SMTP message,
32778 nor a local message in the state where a line containing only a dot is a
32779 terminator.
32780 .next
32781 If a bare CR is encountered within a header line, an extra space is added after
32782 the line terminator so as not to end the header line. The reasoning behind this
32783 is that bare CRs in header lines are most likely either to be mistakes, or
32784 people trying to play silly games.
32785 .next
32786 If the first header line received in a message ends with CRLF, a subsequent
32787 bare LF in a header line is treated in the same way as a bare CR in a header
32788 line.
32789 .endlist
32790
32791
32792
32793
32794
32795 .section "Unqualified addresses" "SECID218"
32796 .cindex "unqualified addresses"
32797 .cindex "address" "qualification"
32798 By default, Exim expects every envelope address it receives from an external
32799 host to be fully qualified. Unqualified addresses cause negative responses to
32800 SMTP commands. However, because SMTP is used as a means of transporting
32801 messages from MUAs running on personal workstations, there is sometimes a
32802 requirement to accept unqualified addresses from specific hosts or IP networks.
32803
32804 Exim has two options that separately control which hosts may send unqualified
32805 sender or recipient addresses in SMTP commands, namely
32806 &%sender_unqualified_hosts%& and &%recipient_unqualified_hosts%&. In both
32807 cases, if an unqualified address is accepted, it is qualified by adding the
32808 value of &%qualify_domain%& or &%qualify_recipient%&, as appropriate.
32809
32810 .oindex "&%qualify_domain%&"
32811 .oindex "&%qualify_recipient%&"
32812 Unqualified addresses in header lines are automatically qualified for messages
32813 that are locally originated, unless the &%-bnq%& option is given on the command
32814 line. For messages received over SMTP, unqualified addresses in header lines
32815 are qualified only if unqualified addresses are permitted in SMTP commands. In
32816 other words, such qualification is also controlled by
32817 &%sender_unqualified_hosts%& and &%recipient_unqualified_hosts%&,
32818
32819
32820
32821
32822 .section "The UUCP From line" "SECID219"
32823 .cindex "&""From""& line"
32824 .cindex "UUCP" "&""From""& line"
32825 .cindex "sender" "address"
32826 .oindex "&%uucp_from_pattern%&"
32827 .oindex "&%uucp_from_sender%&"
32828 .cindex "envelope sender"
32829 .cindex "Sendmail compatibility" "&""From""& line"
32830 Messages that have come from UUCP (and some other applications) often begin
32831 with a line containing the envelope sender and a timestamp, following the word
32832 &"From"&. Examples of two common formats are:
32833 .code
32834 From a.oakley@berlin.mus Fri Jan 5 12:35 GMT 1996
32835 From f.butler@berlin.mus Fri, 7 Jan 97 14:00:00 GMT
32836 .endd
32837 This line precedes the RFC 2822 header lines. For compatibility with Sendmail,
32838 Exim recognizes such lines at the start of messages that are submitted to it
32839 via the command line (that is, on the standard input). It does not recognize
32840 such lines in incoming SMTP messages, unless the sending host matches
32841 &%ignore_fromline_hosts%& or the &%-bs%& option was used for a local message
32842 and &%ignore_fromline_local%& is set. The recognition is controlled by a
32843 regular expression that is defined by the &%uucp_from_pattern%& option, whose
32844 default value matches the two common cases shown above and puts the address
32845 that follows &"From"& into &$1$&.
32846
32847 .cindex "numerical variables (&$1$& &$2$& etc)" "in &""From ""& line handling"
32848 When the caller of Exim for a non-SMTP message that contains a &"From"& line is
32849 a trusted user, the message's sender address is constructed by expanding the
32850 contents of &%uucp_sender_address%&, whose default value is &"$1"&. This is
32851 then parsed as an RFC 2822 address. If there is no domain, the local part is
32852 qualified with &%qualify_domain%& unless it is the empty string. However, if
32853 the command line &%-f%& option is used, it overrides the &"From"& line.
32854
32855 If the caller of Exim is not trusted, the &"From"& line is recognized, but the
32856 sender address is not changed. This is also the case for incoming SMTP messages
32857 that are permitted to contain &"From"& lines.
32858
32859 Only one &"From"& line is recognized. If there is more than one, the second is
32860 treated as a data line that starts the body of the message, as it is not valid
32861 as a header line. This also happens if a &"From"& line is present in an
32862 incoming SMTP message from a source that is not permitted to send them.
32863
32864
32865
32866 .section "Resent- header lines" "SECID220"
32867 .cindex "&%Resent-%& header lines"
32868 RFC 2822 makes provision for sets of header lines starting with the string
32869 &`Resent-`& to be added to a message when it is resent by the original
32870 recipient to somebody else. These headers are &'Resent-Date:'&,
32871 &'Resent-From:'&, &'Resent-Sender:'&, &'Resent-To:'&, &'Resent-Cc:'&,
32872 &'Resent-Bcc:'& and &'Resent-Message-ID:'&. The RFC says:
32873
32874 .blockquote
32875 &'Resent fields are strictly informational. They MUST NOT be used in the normal
32876 processing of replies or other such automatic actions on messages.'&
32877 .endblockquote
32878
32879 This leaves things a bit vague as far as other processing actions such as
32880 address rewriting are concerned. Exim treats &%Resent-%& header lines as
32881 follows:
32882
32883 .ilist
32884 A &'Resent-From:'& line that just contains the login id of the submitting user
32885 is automatically rewritten in the same way as &'From:'& (see below).
32886 .next
32887 If there's a rewriting rule for a particular header line, it is also applied to
32888 &%Resent-%& header lines of the same type. For example, a rule that rewrites
32889 &'From:'& also rewrites &'Resent-From:'&.
32890 .next
32891 For local messages, if &'Sender:'& is removed on input, &'Resent-Sender:'& is
32892 also removed.
32893 .next
32894 For a locally-submitted message,
32895 if there are any &%Resent-%& header lines but no &'Resent-Date:'&,
32896 &'Resent-From:'&, or &'Resent-Message-Id:'&, they are added as necessary. It is
32897 the contents of &'Resent-Message-Id:'& (rather than &'Message-Id:'&) which are
32898 included in log lines in this case.
32899 .next
32900 The logic for adding &'Sender:'& is duplicated for &'Resent-Sender:'& when any
32901 &%Resent-%& header lines are present.
32902 .endlist
32903
32904
32905
32906
32907 .section "The Auto-Submitted: header line" "SECID221"
32908 Whenever Exim generates an autoreply, a bounce, or a delay warning message, it
32909 includes the header line:
32910 .code
32911 Auto-Submitted: auto-replied
32912 .endd
32913
32914 .section "The Bcc: header line" "SECID222"
32915 .cindex "&'Bcc:'& header line"
32916 If Exim is called with the &%-t%& option, to take recipient addresses from a
32917 message's header, it removes any &'Bcc:'& header line that may exist (after
32918 extracting its addresses). If &%-t%& is not present on the command line, any
32919 existing &'Bcc:'& is not removed.
32920
32921
32922 .section "The Date: header line" "SECID223"
32923 .cindex "&'Date:'& header line"
32924 If a locally-generated or submission-mode message has no &'Date:'& header line,
32925 Exim adds one, using the current date and time, unless the
32926 &%suppress_local_fixups%& control has been specified.
32927
32928 .section "The Delivery-date: header line" "SECID224"
32929 .cindex "&'Delivery-date:'& header line"
32930 .oindex "&%delivery_date_remove%&"
32931 &'Delivery-date:'& header lines are not part of the standard RFC 2822 header
32932 set. Exim can be configured to add them to the final delivery of messages. (See
32933 the generic &%delivery_date_add%& transport option.) They should not be present
32934 in messages in transit. If the &%delivery_date_remove%& configuration option is
32935 set (the default), Exim removes &'Delivery-date:'& header lines from incoming
32936 messages.
32937
32938
32939 .section "The Envelope-to: header line" "SECID225"
32940 .cindex "&'Envelope-to:'& header line"
32941 .oindex "&%envelope_to_remove%&"
32942 &'Envelope-to:'& header lines are not part of the standard RFC 2822 header set.
32943 Exim can be configured to add them to the final delivery of messages. (See the
32944 generic &%envelope_to_add%& transport option.) They should not be present in
32945 messages in transit. If the &%envelope_to_remove%& configuration option is set
32946 (the default), Exim removes &'Envelope-to:'& header lines from incoming
32947 messages.
32948
32949
32950 .section "The From: header line" "SECTthefrohea"
32951 .cindex "&'From:'& header line"
32952 .cindex "Sendmail compatibility" "&""From""& line"
32953 .cindex "message" "submission"
32954 .cindex "submission mode"
32955 If a submission-mode message does not contain a &'From:'& header line, Exim
32956 adds one if either of the following conditions is true:
32957
32958 .ilist
32959 The envelope sender address is not empty (that is, this is not a bounce
32960 message). The added header line copies the envelope sender address.
32961 .next
32962 .vindex "&$authenticated_id$&"
32963 The SMTP session is authenticated and &$authenticated_id$& is not empty.
32964 .olist
32965 .vindex "&$qualify_domain$&"
32966 If no domain is specified by the submission control, the local part is
32967 &$authenticated_id$& and the domain is &$qualify_domain$&.
32968 .next
32969 If a non-empty domain is specified by the submission control, the local
32970 part is &$authenticated_id$&, and the domain is the specified domain.
32971 .next
32972 If an empty domain is specified by the submission control,
32973 &$authenticated_id$& is assumed to be the complete address.
32974 .endlist
32975 .endlist
32976
32977 A non-empty envelope sender takes precedence.
32978
32979 If a locally-generated incoming message does not contain a &'From:'& header
32980 line, and the &%suppress_local_fixups%& control is not set, Exim adds one
32981 containing the sender's address. The calling user's login name and full name
32982 are used to construct the address, as described in section &<<SECTconstr>>&.
32983 They are obtained from the password data by calling &[getpwuid()]& (but see the
32984 &%unknown_login%& configuration option). The address is qualified with
32985 &%qualify_domain%&.
32986
32987 For compatibility with Sendmail, if an incoming, non-SMTP message has a
32988 &'From:'& header line containing just the unqualified login name of the calling
32989 user, this is replaced by an address containing the user's login name and full
32990 name as described in section &<<SECTconstr>>&.
32991
32992
32993 .section "The Message-ID: header line" "SECID226"
32994 .cindex "&'Message-ID:'& header line"
32995 .cindex "message" "submission"
32996 .oindex "&%message_id_header_text%&"
32997 If a locally-generated or submission-mode incoming message does not contain a
32998 &'Message-ID:'& or &'Resent-Message-ID:'& header line, and the
32999 &%suppress_local_fixups%& control is not set, Exim adds a suitable header line
33000 to the message. If there are any &'Resent-:'& headers in the message, it
33001 creates &'Resent-Message-ID:'&. The id is constructed from Exim's internal
33002 message id, preceded by the letter E to ensure it starts with a letter, and
33003 followed by @ and the primary host name. Additional information can be included
33004 in this header line by setting the &%message_id_header_text%& and/or
33005 &%message_id_header_domain%& options.
33006
33007
33008 .section "The Received: header line" "SECID227"
33009 .cindex "&'Received:'& header line"
33010 A &'Received:'& header line is added at the start of every message. The
33011 contents are defined by the &%received_header_text%& configuration option, and
33012 Exim automatically adds a semicolon and a timestamp to the configured string.
33013
33014 The &'Received:'& header is generated as soon as the message's header lines
33015 have been received. At this stage, the timestamp in the &'Received:'& header
33016 line is the time that the message started to be received. This is the value
33017 that is seen by the DATA ACL and by the &[local_scan()]& function.
33018
33019 Once a message is accepted, the timestamp in the &'Received:'& header line is
33020 changed to the time of acceptance, which is (apart from a small delay while the
33021 -H spool file is written) the earliest time at which delivery could start.
33022
33023
33024 .section "The References: header line" "SECID228"
33025 .cindex "&'References:'& header line"
33026 Messages created by the &(autoreply)& transport include a &'References:'&
33027 header line. This is constructed according to the rules that are described in
33028 section 3.64 of RFC 2822 (which states that replies should contain such a
33029 header line), and section 3.14 of RFC 3834 (which states that automatic
33030 responses are not different in this respect). However, because some mail
33031 processing software does not cope well with very long header lines, no more
33032 than 12 message IDs are copied from the &'References:'& header line in the
33033 incoming message. If there are more than 12, the first one and then the final
33034 11 are copied, before adding the message ID of the incoming message.
33035
33036
33037
33038 .section "The Return-path: header line" "SECID229"
33039 .cindex "&'Return-path:'& header line"
33040 .oindex "&%return_path_remove%&"
33041 &'Return-path:'& header lines are defined as something an MTA may insert when
33042 it does the final delivery of messages. (See the generic &%return_path_add%&
33043 transport option.) Therefore, they should not be present in messages in
33044 transit. If the &%return_path_remove%& configuration option is set (the
33045 default), Exim removes &'Return-path:'& header lines from incoming messages.
33046
33047
33048
33049 .section "The Sender: header line" "SECTthesenhea"
33050 .cindex "&'Sender:'& header line"
33051 .cindex "message" "submission"
33052 For a locally-originated message from an untrusted user, Exim may remove an
33053 existing &'Sender:'& header line, and it may add a new one. You can modify
33054 these actions by setting the &%local_sender_retain%& option true, the
33055 &%local_from_check%& option false, or by using the &%suppress_local_fixups%&
33056 control setting.
33057
33058 When a local message is received from an untrusted user and
33059 &%local_from_check%& is true (the default), and the &%suppress_local_fixups%&
33060 control has not been set, a check is made to see if the address given in the
33061 &'From:'& header line is the correct (local) sender of the message. The address
33062 that is expected has the login name as the local part and the value of
33063 &%qualify_domain%& as the domain. Prefixes and suffixes for the local part can
33064 be permitted by setting &%local_from_prefix%& and &%local_from_suffix%&
33065 appropriately. If &'From:'& does not contain the correct sender, a &'Sender:'&
33066 line is added to the message.
33067
33068 If you set &%local_from_check%& false, this checking does not occur. However,
33069 the removal of an existing &'Sender:'& line still happens, unless you also set
33070 &%local_sender_retain%& to be true. It is not possible to set both of these
33071 options true at the same time.
33072
33073 .cindex "submission mode"
33074 By default, no processing of &'Sender:'& header lines is done for messages
33075 received over TCP/IP or for messages submitted by trusted users. However, when
33076 a message is received over TCP/IP in submission mode, and &%sender_retain%& is
33077 not specified on the submission control, the following processing takes place:
33078
33079 .vindex "&$authenticated_id$&"
33080 First, any existing &'Sender:'& lines are removed. Then, if the SMTP session is
33081 authenticated, and &$authenticated_id$& is not empty, a sender address is
33082 created as follows:
33083
33084 .ilist
33085 .vindex "&$qualify_domain$&"
33086 If no domain is specified by the submission control, the local part is
33087 &$authenticated_id$& and the domain is &$qualify_domain$&.
33088 .next
33089 If a non-empty domain is specified by the submission control, the local part
33090 is &$authenticated_id$&, and the domain is the specified domain.
33091 .next
33092 If an empty domain is specified by the submission control,
33093 &$authenticated_id$& is assumed to be the complete address.
33094 .endlist
33095
33096 This address is compared with the address in the &'From:'& header line. If they
33097 are different, a &'Sender:'& header line containing the created address is
33098 added. Prefixes and suffixes for the local part in &'From:'& can be permitted
33099 by setting &%local_from_prefix%& and &%local_from_suffix%& appropriately.
33100
33101 .cindex "return path" "created from &'Sender:'&"
33102 &*Note*&: Whenever a &'Sender:'& header line is created, the return path for
33103 the message (the envelope sender address) is changed to be the same address,
33104 except in the case of submission mode when &%sender_retain%& is specified.
33105
33106
33107
33108 .section "Adding and removing header lines in routers and transports" &&&
33109 "SECTheadersaddrem"
33110 .cindex "header lines" "adding; in router or transport"
33111 .cindex "header lines" "removing; in router or transport"
33112 When a message is delivered, the addition and removal of header lines can be
33113 specified in a system filter, or on any of the routers and transports that
33114 process the message. Section &<<SECTaddremheasys>>& contains details about
33115 modifying headers in a system filter. Header lines can also be added in an ACL
33116 as a message is received (see section &<<SECTaddheadacl>>&).
33117
33118 In contrast to what happens in a system filter, header modifications that are
33119 specified on routers and transports apply only to the particular recipient
33120 addresses that are being processed by those routers and transports. These
33121 changes do not actually take place until a copy of the message is being
33122 transported. Therefore, they do not affect the basic set of header lines, and
33123 they do not affect the values of the variables that refer to header lines.
33124
33125 &*Note*&: In particular, this means that any expansions in the configuration of
33126 the transport cannot refer to the modified header lines, because such
33127 expansions all occur before the message is actually transported.
33128
33129 For both routers and transports, the argument of a &%headers_add%&
33130 option must be in the form of one or more RFC 2822 header lines, separated by
33131 newlines (coded as &"\n"&). For example:
33132 .code
33133 headers_add = X-added-header: added by $primary_hostname\n\
33134 X-added-second: another added header line
33135 .endd
33136 Exim does not check the syntax of these added header lines.
33137
33138 Multiple &%headers_add%& options for a single router or transport can be
33139 specified; the values will append to a single list of header lines.
33140 Each header-line is separately expanded.
33141
33142 The argument of a &%headers_remove%& option must consist of a colon-separated
33143 list of header names. This is confusing, because header names themselves are
33144 often terminated by colons. In this case, the colons are the list separators,
33145 not part of the names. For example:
33146 .code
33147 headers_remove = return-receipt-to:acknowledge-to
33148 .endd
33149
33150 Multiple &%headers_remove%& options for a single router or transport can be
33151 specified; the arguments will append to a single header-names list.
33152 Each item is separately expanded.
33153 Note that colons in complex expansions which are used to
33154 form all or part of a &%headers_remove%& list
33155 will act as list separators.
33156
33157 When &%headers_add%& or &%headers_remove%& is specified on a router,
33158 items are expanded at routing time,
33159 and then associated with all addresses that are
33160 accepted by that router, and also with any new addresses that it generates. If
33161 an address passes through several routers as a result of aliasing or
33162 forwarding, the changes are cumulative.
33163
33164 .oindex "&%unseen%&"
33165 However, this does not apply to multiple routers that result from the use of
33166 the &%unseen%& option. Any header modifications that were specified by the
33167 &"unseen"& router or its predecessors apply only to the &"unseen"& delivery.
33168
33169 Addresses that end up with different &%headers_add%& or &%headers_remove%&
33170 settings cannot be delivered together in a batch, so a transport is always
33171 dealing with a set of addresses that have the same header-processing
33172 requirements.
33173
33174 The transport starts by writing the original set of header lines that arrived
33175 with the message, possibly modified by the system filter. As it writes out
33176 these lines, it consults the list of header names that were attached to the
33177 recipient address(es) by &%headers_remove%& options in routers, and it also
33178 consults the transport's own &%headers_remove%& option. Header lines whose
33179 names are on either of these lists are not written out. If there are multiple
33180 instances of any listed header, they are all skipped.
33181
33182 After the remaining original header lines have been written, new header
33183 lines that were specified by routers' &%headers_add%& options are written, in
33184 the order in which they were attached to the address. These are followed by any
33185 header lines specified by the transport's &%headers_add%& option.
33186
33187 This way of handling header line modifications in routers and transports has
33188 the following consequences:
33189
33190 .ilist
33191 The original set of header lines, possibly modified by the system filter,
33192 remains &"visible"&, in the sense that the &$header_$&&'xxx'& variables refer
33193 to it, at all times.
33194 .next
33195 Header lines that are added by a router's
33196 &%headers_add%& option are not accessible by means of the &$header_$&&'xxx'&
33197 expansion syntax in subsequent routers or the transport.
33198 .next
33199 Conversely, header lines that are specified for removal by &%headers_remove%&
33200 in a router remain visible to subsequent routers and the transport.
33201 .next
33202 Headers added to an address by &%headers_add%& in a router cannot be removed by
33203 a later router or by a transport.
33204 .next
33205 An added header can refer to the contents of an original header that is to be
33206 removed, even it has the same name as the added header. For example:
33207 .code
33208 headers_remove = subject
33209 headers_add = Subject: new subject (was: $h_subject:)
33210 .endd
33211 .endlist
33212
33213 &*Warning*&: The &%headers_add%& and &%headers_remove%& options cannot be used
33214 for a &(redirect)& router that has the &%one_time%& option set.
33215
33216
33217
33218
33219
33220 .section "Constructed addresses" "SECTconstr"
33221 .cindex "address" "constructed"
33222 .cindex "constructed address"
33223 When Exim constructs a sender address for a locally-generated message, it uses
33224 the form
33225 .display
33226 <&'user name'&>&~&~<&'login'&&`@`&&'qualify_domain'&>
33227 .endd
33228 For example:
33229 .code
33230 Zaphod Beeblebrox <zaphod@end.univ.example>
33231 .endd
33232 The user name is obtained from the &%-F%& command line option if set, or
33233 otherwise by looking up the calling user by &[getpwuid()]& and extracting the
33234 &"gecos"& field from the password entry. If the &"gecos"& field contains an
33235 ampersand character, this is replaced by the login name with the first letter
33236 upper cased, as is conventional in a number of operating systems. See the
33237 &%gecos_name%& option for a way to tailor the handling of the &"gecos"& field.
33238 The &%unknown_username%& option can be used to specify user names in cases when
33239 there is no password file entry.
33240
33241 .cindex "RFC 2047"
33242 In all cases, the user name is made to conform to RFC 2822 by quoting all or
33243 parts of it if necessary. In addition, if it contains any non-printing
33244 characters, it is encoded as described in RFC 2047, which defines a way of
33245 including non-ASCII characters in header lines. The value of the
33246 &%headers_charset%& option specifies the name of the encoding that is used (the
33247 characters are assumed to be in this encoding). The setting of
33248 &%print_topbitchars%& controls whether characters with the top bit set (that
33249 is, with codes greater than 127) count as printing characters or not.
33250
33251
33252
33253 .section "Case of local parts" "SECID230"
33254 .cindex "case of local parts"
33255 .cindex "local part" "case of"
33256 RFC 2822 states that the case of letters in the local parts of addresses cannot
33257 be assumed to be non-significant. Exim preserves the case of local parts of
33258 addresses, but by default it uses a lower-cased form when it is routing,
33259 because on most Unix systems, usernames are in lower case and case-insensitive
33260 routing is required. However, any particular router can be made to use the
33261 original case for local parts by setting the &%caseful_local_part%& generic
33262 router option.
33263
33264 .cindex "mixed-case login names"
33265 If you must have mixed-case user names on your system, the best way to proceed,
33266 assuming you want case-independent handling of incoming email, is to set up
33267 your first router to convert incoming local parts in your domains to the
33268 correct case by means of a file lookup. For example:
33269 .code
33270 correct_case:
33271 driver = redirect
33272 domains = +local_domains
33273 data = ${lookup{$local_part}cdb\
33274 {/etc/usercased.cdb}{$value}fail}\
33275 @$domain
33276 .endd
33277 For this router, the local part is forced to lower case by the default action
33278 (&%caseful_local_part%& is not set). The lower-cased local part is used to look
33279 up a new local part in the correct case. If you then set &%caseful_local_part%&
33280 on any subsequent routers which process your domains, they will operate on
33281 local parts with the correct case in a case-sensitive manner.
33282
33283
33284
33285 .section "Dots in local parts" "SECID231"
33286 .cindex "dot" "in local part"
33287 .cindex "local part" "dots in"
33288 RFC 2822 forbids empty components in local parts. That is, an unquoted local
33289 part may not begin or end with a dot, nor have two consecutive dots in the
33290 middle. However, it seems that many MTAs do not enforce this, so Exim permits
33291 empty components for compatibility.
33292
33293
33294
33295 .section "Rewriting addresses" "SECID232"
33296 .cindex "rewriting" "addresses"
33297 Rewriting of sender and recipient addresses, and addresses in headers, can
33298 happen automatically, or as the result of configuration options, as described
33299 in chapter &<<CHAPrewrite>>&. The headers that may be affected by this are
33300 &'Bcc:'&, &'Cc:'&, &'From:'&, &'Reply-To:'&, &'Sender:'&, and &'To:'&.
33301
33302 Automatic rewriting includes qualification, as mentioned above. The other case
33303 in which it can happen is when an incomplete non-local domain is given. The
33304 routing process may cause this to be expanded into the full domain name. For
33305 example, a header such as
33306 .code
33307 To: hare@teaparty
33308 .endd
33309 might get rewritten as
33310 .code
33311 To: hare@teaparty.wonderland.fict.example
33312 .endd
33313 Rewriting as a result of routing is the one kind of message processing that
33314 does not happen at input time, as it cannot be done until the address has
33315 been routed.
33316
33317 Strictly, one should not do &'any'& deliveries of a message until all its
33318 addresses have been routed, in case any of the headers get changed as a
33319 result of routing. However, doing this in practice would hold up many
33320 deliveries for unreasonable amounts of time, just because one address could not
33321 immediately be routed. Exim therefore does not delay other deliveries when
33322 routing of one or more addresses is deferred.
33323 .ecindex IIDmesproc
33324
33325
33326
33327 . ////////////////////////////////////////////////////////////////////////////
33328 . ////////////////////////////////////////////////////////////////////////////
33329
33330 .chapter "SMTP processing" "CHAPSMTP"
33331 .scindex IIDsmtpproc1 "SMTP" "processing details"
33332 .scindex IIDsmtpproc2 "LMTP" "processing details"
33333 Exim supports a number of different ways of using the SMTP protocol, and its
33334 LMTP variant, which is an interactive protocol for transferring messages into a
33335 closed mail store application. This chapter contains details of how SMTP is
33336 processed. For incoming mail, the following are available:
33337
33338 .ilist
33339 SMTP over TCP/IP (Exim daemon or &'inetd'&);
33340 .next
33341 SMTP over the standard input and output (the &%-bs%& option);
33342 .next
33343 Batched SMTP on the standard input (the &%-bS%& option).
33344 .endlist
33345
33346 For mail delivery, the following are available:
33347
33348 .ilist
33349 SMTP over TCP/IP (the &(smtp)& transport);
33350 .next
33351 LMTP over TCP/IP (the &(smtp)& transport with the &%protocol%& option set to
33352 &"lmtp"&);
33353 .next
33354 LMTP over a pipe to a process running in the local host (the &(lmtp)&
33355 transport);
33356 .next
33357 Batched SMTP to a file or pipe (the &(appendfile)& and &(pipe)& transports with
33358 the &%use_bsmtp%& option set).
33359 .endlist
33360
33361 &'Batched SMTP'& is the name for a process in which batches of messages are
33362 stored in or read from files (or pipes), in a format in which SMTP commands are
33363 used to contain the envelope information.
33364
33365
33366
33367 .section "Outgoing SMTP and LMTP over TCP/IP" "SECToutSMTPTCP"
33368 .cindex "SMTP" "outgoing over TCP/IP"
33369 .cindex "outgoing SMTP over TCP/IP"
33370 .cindex "LMTP" "over TCP/IP"
33371 .cindex "outgoing LMTP over TCP/IP"
33372 .cindex "EHLO"
33373 .cindex "HELO"
33374 .cindex "SIZE option on MAIL command"
33375 Outgoing SMTP and LMTP over TCP/IP is implemented by the &(smtp)& transport.
33376 The &%protocol%& option selects which protocol is to be used, but the actual
33377 processing is the same in both cases.
33378
33379 If, in response to its EHLO command, Exim is told that the SIZE
33380 parameter is supported, it adds SIZE=<&'n'&> to each subsequent MAIL
33381 command. The value of <&'n'&> is the message size plus the value of the
33382 &%size_addition%& option (default 1024) to allow for additions to the message
33383 such as per-transport header lines, or changes made in a
33384 .cindex "transport" "filter"
33385 .cindex "filter" "transport filter"
33386 transport filter. If &%size_addition%& is set negative, the use of SIZE is
33387 suppressed.
33388
33389 If the remote server advertises support for PIPELINING, Exim uses the
33390 pipelining extension to SMTP (RFC 2197) to reduce the number of TCP/IP packets
33391 required for the transaction.
33392
33393 If the remote server advertises support for the STARTTLS command, and Exim
33394 was built to support TLS encryption, it tries to start a TLS session unless the
33395 server matches &%hosts_avoid_tls%&. See chapter &<<CHAPTLS>>& for more details.
33396 Either a match in that or &%hosts_verify_avoid_tls%& apply when the transport
33397 is called for verification.
33398
33399 If the remote server advertises support for the AUTH command, Exim scans
33400 the authenticators configuration for any suitable client settings, as described
33401 in chapter &<<CHAPSMTPAUTH>>&.
33402
33403 .cindex "carriage return"
33404 .cindex "linefeed"
33405 Responses from the remote host are supposed to be terminated by CR followed by
33406 LF. However, there are known to be hosts that do not send CR characters, so in
33407 order to be able to interwork with such hosts, Exim treats LF on its own as a
33408 line terminator.
33409
33410 If a message contains a number of different addresses, all those with the same
33411 characteristics (for example, the same envelope sender) that resolve to the
33412 same set of hosts, in the same order, are sent in a single SMTP transaction,
33413 even if they are for different domains, unless there are more than the setting
33414 of the &%max_rcpt%&s option in the &(smtp)& transport allows, in which case
33415 they are split into groups containing no more than &%max_rcpt%&s addresses
33416 each. If &%remote_max_parallel%& is greater than one, such groups may be sent
33417 in parallel sessions. The order of hosts with identical MX values is not
33418 significant when checking whether addresses can be batched in this way.
33419
33420 When the &(smtp)& transport suffers a temporary failure that is not
33421 message-related, Exim updates its transport-specific database, which contains
33422 records indexed by host name that remember which messages are waiting for each
33423 particular host. It also updates the retry database with new retry times.
33424
33425 .cindex "hints database" "retry keys"
33426 Exim's retry hints are based on host name plus IP address, so if one address of
33427 a multi-homed host is broken, it will soon be skipped most of the time.
33428 See the next section for more detail about error handling.
33429
33430 .cindex "SMTP" "passed connection"
33431 .cindex "SMTP" "batching over TCP/IP"
33432 When a message is successfully delivered over a TCP/IP SMTP connection, Exim
33433 looks in the hints database for the transport to see if there are any queued
33434 messages waiting for the host to which it is connected. If it finds one, it
33435 creates a new Exim process using the &%-MC%& option (which can only be used by
33436 a process running as root or the Exim user) and passes the TCP/IP socket to it
33437 so that it can deliver another message using the same socket. The new process
33438 does only those deliveries that are routed to the connected host, and may in
33439 turn pass the socket on to a third process, and so on.
33440
33441 The &%connection_max_messages%& option of the &(smtp)& transport can be used to
33442 limit the number of messages sent down a single TCP/IP connection.
33443
33444 .cindex "asterisk" "after IP address"
33445 The second and subsequent messages delivered down an existing connection are
33446 identified in the main log by the addition of an asterisk after the closing
33447 square bracket of the IP address.
33448
33449
33450
33451
33452 .section "Errors in outgoing SMTP" "SECToutSMTPerr"
33453 .cindex "error" "in outgoing SMTP"
33454 .cindex "SMTP" "errors in outgoing"
33455 .cindex "host" "error"
33456 Three different kinds of error are recognized for outgoing SMTP: host errors,
33457 message errors, and recipient errors.
33458
33459 .vlist
33460 .vitem "&*Host errors*&"
33461 A host error is not associated with a particular message or with a
33462 particular recipient of a message. The host errors are:
33463
33464 .ilist
33465 Connection refused or timed out,
33466 .next
33467 Any error response code on connection,
33468 .next
33469 Any error response code to EHLO or HELO,
33470 .next
33471 Loss of connection at any time, except after &"."&,
33472 .next
33473 I/O errors at any time,
33474 .next
33475 Timeouts during the session, other than in response to MAIL, RCPT or
33476 the &"."& at the end of the data.
33477 .endlist ilist
33478
33479 For a host error, a permanent error response on connection, or in response to
33480 EHLO, causes all addresses routed to the host to be failed. Any other host
33481 error causes all addresses to be deferred, and retry data to be created for the
33482 host. It is not tried again, for any message, until its retry time arrives. If
33483 the current set of addresses are not all delivered in this run (to some
33484 alternative host), the message is added to the list of those waiting for this
33485 host, so if it is still undelivered when a subsequent successful delivery is
33486 made to the host, it will be sent down the same SMTP connection.
33487
33488 .vitem "&*Message errors*&"
33489 .cindex "message" "error"
33490 A message error is associated with a particular message when sent to a
33491 particular host, but not with a particular recipient of the message. The
33492 message errors are:
33493
33494 .ilist
33495 Any error response code to MAIL, DATA, or the &"."& that terminates
33496 the data,
33497 .next
33498 Timeout after MAIL,
33499 .next
33500 Timeout or loss of connection after the &"."& that terminates the data. A
33501 timeout after the DATA command itself is treated as a host error, as is loss of
33502 connection at any other time.
33503 .endlist ilist
33504
33505 For a message error, a permanent error response (5&'xx'&) causes all addresses
33506 to be failed, and a delivery error report to be returned to the sender. A
33507 temporary error response (4&'xx'&), or one of the timeouts, causes all
33508 addresses to be deferred. Retry data is not created for the host, but instead,
33509 a retry record for the combination of host plus message id is created. The
33510 message is not added to the list of those waiting for this host. This ensures
33511 that the failing message will not be sent to this host again until the retry
33512 time arrives. However, other messages that are routed to the host are not
33513 affected, so if it is some property of the message that is causing the error,
33514 it will not stop the delivery of other mail.
33515
33516 If the remote host specified support for the SIZE parameter in its response
33517 to EHLO, Exim adds SIZE=&'nnn'& to the MAIL command, so an
33518 over-large message will cause a message error because the error arrives as a
33519 response to MAIL.
33520
33521 .vitem "&*Recipient errors*&"
33522 .cindex "recipient" "error"
33523 A recipient error is associated with a particular recipient of a message. The
33524 recipient errors are:
33525
33526 .ilist
33527 Any error response to RCPT,
33528 .next
33529 Timeout after RCPT.
33530 .endlist
33531
33532 For a recipient error, a permanent error response (5&'xx'&) causes the
33533 recipient address to be failed, and a bounce message to be returned to the
33534 sender. A temporary error response (4&'xx'&) or a timeout causes the failing
33535 address to be deferred, and routing retry data to be created for it. This is
33536 used to delay processing of the address in subsequent queue runs, until its
33537 routing retry time arrives. This applies to all messages, but because it
33538 operates only in queue runs, one attempt will be made to deliver a new message
33539 to the failing address before the delay starts to operate. This ensures that,
33540 if the failure is really related to the message rather than the recipient
33541 (&"message too big for this recipient"& is a possible example), other messages
33542 have a chance of getting delivered. If a delivery to the address does succeed,
33543 the retry information gets cleared, so all stuck messages get tried again, and
33544 the retry clock is reset.
33545
33546 The message is not added to the list of those waiting for this host. Use of the
33547 host for other messages is unaffected, and except in the case of a timeout,
33548 other recipients are processed independently, and may be successfully delivered
33549 in the current SMTP session. After a timeout it is of course impossible to
33550 proceed with the session, so all addresses get deferred. However, those other
33551 than the one that failed do not suffer any subsequent retry delays. Therefore,
33552 if one recipient is causing trouble, the others have a chance of getting
33553 through when a subsequent delivery attempt occurs before the failing
33554 recipient's retry time.
33555 .endlist
33556
33557 In all cases, if there are other hosts (or IP addresses) available for the
33558 current set of addresses (for example, from multiple MX records), they are
33559 tried in this run for any undelivered addresses, subject of course to their
33560 own retry data. In other words, recipient error retry data does not take effect
33561 until the next delivery attempt.
33562
33563 Some hosts have been observed to give temporary error responses to every
33564 MAIL command at certain times (&"insufficient space"& has been seen). It
33565 would be nice if such circumstances could be recognized, and defer data for the
33566 host itself created, but this is not possible within the current Exim design.
33567 What actually happens is that retry data for every (host, message) combination
33568 is created.
33569
33570 The reason that timeouts after MAIL and RCPT are treated specially is that
33571 these can sometimes arise as a result of the remote host's verification
33572 procedures. Exim makes this assumption, and treats them as if a temporary error
33573 response had been received. A timeout after &"."& is treated specially because
33574 it is known that some broken implementations fail to recognize the end of the
33575 message if the last character of the last line is a binary zero. Thus, it is
33576 helpful to treat this case as a message error.
33577
33578 Timeouts at other times are treated as host errors, assuming a problem with the
33579 host, or the connection to it. If a timeout after MAIL, RCPT,
33580 or &"."& is really a connection problem, the assumption is that at the next try
33581 the timeout is likely to occur at some other point in the dialogue, causing it
33582 then to be treated as a host error.
33583
33584 There is experimental evidence that some MTAs drop the connection after the
33585 terminating &"."& if they do not like the contents of the message for some
33586 reason, in contravention of the RFC, which indicates that a 5&'xx'& response
33587 should be given. That is why Exim treats this case as a message rather than a
33588 host error, in order not to delay other messages to the same host.
33589
33590
33591
33592
33593 .section "Incoming SMTP messages over TCP/IP" "SECID233"
33594 .cindex "SMTP" "incoming over TCP/IP"
33595 .cindex "incoming SMTP over TCP/IP"
33596 .cindex "inetd"
33597 .cindex "daemon"
33598 Incoming SMTP messages can be accepted in one of two ways: by running a
33599 listening daemon, or by using &'inetd'&. In the latter case, the entry in
33600 &_/etc/inetd.conf_& should be like this:
33601 .code
33602 smtp stream tcp nowait exim /opt/exim/bin/exim in.exim -bs
33603 .endd
33604 Exim distinguishes between this case and the case of a locally running user
33605 agent using the &%-bs%& option by checking whether or not the standard input is
33606 a socket. When it is, either the port must be privileged (less than 1024), or
33607 the caller must be root or the Exim user. If any other user passes a socket
33608 with an unprivileged port number, Exim prints a message on the standard error
33609 stream and exits with an error code.
33610
33611 By default, Exim does not make a log entry when a remote host connects or
33612 disconnects (either via the daemon or &'inetd'&), unless the disconnection is
33613 unexpected. It can be made to write such log entries by setting the
33614 &%smtp_connection%& log selector.
33615
33616 .cindex "carriage return"
33617 .cindex "linefeed"
33618 Commands from the remote host are supposed to be terminated by CR followed by
33619 LF. However, there are known to be hosts that do not send CR characters. In
33620 order to be able to interwork with such hosts, Exim treats LF on its own as a
33621 line terminator.
33622 Furthermore, because common code is used for receiving messages from all
33623 sources, a CR on its own is also interpreted as a line terminator. However, the
33624 sequence &"CR, dot, CR"& does not terminate incoming SMTP data.
33625
33626 .cindex "EHLO" "invalid data"
33627 .cindex "HELO" "invalid data"
33628 One area that sometimes gives rise to problems concerns the EHLO or
33629 HELO commands. Some clients send syntactically invalid versions of these
33630 commands, which Exim rejects by default. (This is nothing to do with verifying
33631 the data that is sent, so &%helo_verify_hosts%& is not relevant.) You can tell
33632 Exim not to apply a syntax check by setting &%helo_accept_junk_hosts%& to
33633 match the broken hosts that send invalid commands.
33634
33635 .cindex "SIZE option on MAIL command"
33636 .cindex "MAIL" "SIZE option"
33637 The amount of disk space available is checked whenever SIZE is received on
33638 a MAIL command, independently of whether &%message_size_limit%& or
33639 &%check_spool_space%& is configured, unless &%smtp_check_spool_space%& is set
33640 false. A temporary error is given if there is not enough space. If
33641 &%check_spool_space%& is set, the check is for that amount of space plus the
33642 value given with SIZE, that is, it checks that the addition of the incoming
33643 message will not reduce the space below the threshold.
33644
33645 When a message is successfully received, Exim includes the local message id in
33646 its response to the final &"."& that terminates the data. If the remote host
33647 logs this text it can help with tracing what has happened to a message.
33648
33649 The Exim daemon can limit the number of simultaneous incoming connections it is
33650 prepared to handle (see the &%smtp_accept_max%& option). It can also limit the
33651 number of simultaneous incoming connections from a single remote host (see the
33652 &%smtp_accept_max_per_host%& option). Additional connection attempts are
33653 rejected using the SMTP temporary error code 421.
33654
33655 The Exim daemon does not rely on the SIGCHLD signal to detect when a
33656 subprocess has finished, as this can get lost at busy times. Instead, it looks
33657 for completed subprocesses every time it wakes up. Provided there are other
33658 things happening (new incoming calls, starts of queue runs), completed
33659 processes will be noticed and tidied away. On very quiet systems you may
33660 sometimes see a &"defunct"& Exim process hanging about. This is not a problem;
33661 it will be noticed when the daemon next wakes up.
33662
33663 When running as a daemon, Exim can reserve some SMTP slots for specific hosts,
33664 and can also be set up to reject SMTP calls from non-reserved hosts at times of
33665 high system load &-- for details see the &%smtp_accept_reserve%&,
33666 &%smtp_load_reserve%&, and &%smtp_reserve_hosts%& options. The load check
33667 applies in both the daemon and &'inetd'& cases.
33668
33669 Exim normally starts a delivery process for each message received, though this
33670 can be varied by means of the &%-odq%& command line option and the
33671 &%queue_only%&, &%queue_only_file%&, and &%queue_only_load%& options. The
33672 number of simultaneously running delivery processes started in this way from
33673 SMTP input can be limited by the &%smtp_accept_queue%& and
33674 &%smtp_accept_queue_per_connection%& options. When either limit is reached,
33675 subsequently received messages are just put on the input queue without starting
33676 a delivery process.
33677
33678 The controls that involve counts of incoming SMTP calls (&%smtp_accept_max%&,
33679 &%smtp_accept_queue%&, &%smtp_accept_reserve%&) are not available when Exim is
33680 started up from the &'inetd'& daemon, because in that case each connection is
33681 handled by an entirely independent Exim process. Control by load average is,
33682 however, available with &'inetd'&.
33683
33684 Exim can be configured to verify addresses in incoming SMTP commands as they
33685 are received. See chapter &<<CHAPACL>>& for details. It can also be configured
33686 to rewrite addresses at this time &-- before any syntax checking is done. See
33687 section &<<SECTrewriteS>>&.
33688
33689 Exim can also be configured to limit the rate at which a client host submits
33690 MAIL and RCPT commands in a single SMTP session. See the
33691 &%smtp_ratelimit_hosts%& option.
33692
33693
33694
33695 .section "Unrecognized SMTP commands" "SECID234"
33696 .cindex "SMTP" "unrecognized commands"
33697 If Exim receives more than &%smtp_max_unknown_commands%& unrecognized SMTP
33698 commands during a single SMTP connection, it drops the connection after sending
33699 the error response to the last command. The default value for
33700 &%smtp_max_unknown_commands%& is 3. This is a defence against some kinds of
33701 abuse that subvert web servers into making connections to SMTP ports; in these
33702 circumstances, a number of non-SMTP lines are sent first.
33703
33704
33705 .section "Syntax and protocol errors in SMTP commands" "SECID235"
33706 .cindex "SMTP" "syntax errors"
33707 .cindex "SMTP" "protocol errors"
33708 A syntax error is detected if an SMTP command is recognized, but there is
33709 something syntactically wrong with its data, for example, a malformed email
33710 address in a RCPT command. Protocol errors include invalid command
33711 sequencing such as RCPT before MAIL. If Exim receives more than
33712 &%smtp_max_synprot_errors%& such commands during a single SMTP connection, it
33713 drops the connection after sending the error response to the last command. The
33714 default value for &%smtp_max_synprot_errors%& is 3. This is a defence against
33715 broken clients that loop sending bad commands (yes, it has been seen).
33716
33717
33718
33719 .section "Use of non-mail SMTP commands" "SECID236"
33720 .cindex "SMTP" "non-mail commands"
33721 The &"non-mail"& SMTP commands are those other than MAIL, RCPT, and
33722 DATA. Exim counts such commands, and drops the connection if there are too
33723 many of them in a single SMTP session. This action catches some
33724 denial-of-service attempts and things like repeated failing AUTHs, or a mad
33725 client looping sending EHLO. The global option &%smtp_accept_max_nonmail%&
33726 defines what &"too many"& means. Its default value is 10.
33727
33728 When a new message is expected, one occurrence of RSET is not counted. This
33729 allows a client to send one RSET between messages (this is not necessary,
33730 but some clients do it). Exim also allows one uncounted occurrence of HELO
33731 or EHLO, and one occurrence of STARTTLS between messages. After
33732 starting up a TLS session, another EHLO is expected, and so it too is not
33733 counted.
33734
33735 The first occurrence of AUTH in a connection, or immediately following
33736 STARTTLS is also not counted. Otherwise, all commands other than MAIL,
33737 RCPT, DATA, and QUIT are counted.
33738
33739 You can control which hosts are subject to the limit set by
33740 &%smtp_accept_max_nonmail%& by setting
33741 &%smtp_accept_max_nonmail_hosts%&. The default value is &`*`&, which makes
33742 the limit apply to all hosts. This option means that you can exclude any
33743 specific badly-behaved hosts that you have to live with.
33744
33745
33746
33747
33748 .section "The VRFY and EXPN commands" "SECID237"
33749 When Exim receives a VRFY or EXPN command on a TCP/IP connection, it
33750 runs the ACL specified by &%acl_smtp_vrfy%& or &%acl_smtp_expn%& (as
33751 appropriate) in order to decide whether the command should be accepted or not.
33752 If no ACL is defined, the command is rejected.
33753
33754 .cindex "VRFY" "processing"
33755 When VRFY is accepted, it runs exactly the same code as when Exim is
33756 called with the &%-bv%& option.
33757
33758 .cindex "EXPN" "processing"
33759 When EXPN is accepted, a single-level expansion of the address is done.
33760 EXPN is treated as an &"address test"& (similar to the &%-bt%& option) rather
33761 than a verification (the &%-bv%& option). If an unqualified local part is given
33762 as the argument to EXPN, it is qualified with &%qualify_domain%&. Rejections
33763 of VRFY and EXPN commands are logged on the main and reject logs, and
33764 VRFY verification failures are logged on the main log for consistency with
33765 RCPT failures.
33766
33767
33768
33769 .section "The ETRN command" "SECTETRN"
33770 .cindex "ETRN" "processing"
33771 RFC 1985 describes an SMTP command called ETRN that is designed to
33772 overcome the security problems of the TURN command (which has fallen into
33773 disuse). When Exim receives an ETRN command on a TCP/IP connection, it runs
33774 the ACL specified by &%acl_smtp_etrn%& in order to decide whether the command
33775 should be accepted or not. If no ACL is defined, the command is rejected.
33776
33777 The ETRN command is concerned with &"releasing"& messages that are awaiting
33778 delivery to certain hosts. As Exim does not organize its message queue by host,
33779 the only form of ETRN that is supported by default is the one where the
33780 text starts with the &"#"& prefix, in which case the remainder of the text is
33781 specific to the SMTP server. A valid ETRN command causes a run of Exim with
33782 the &%-R%& option to happen, with the remainder of the ETRN text as its
33783 argument. For example,
33784 .code
33785 ETRN #brigadoon
33786 .endd
33787 runs the command
33788 .code
33789 exim -R brigadoon
33790 .endd
33791 which causes a delivery attempt on all messages with undelivered addresses
33792 containing the text &"brigadoon"&. When &%smtp_etrn_serialize%& is set (the
33793 default), Exim prevents the simultaneous execution of more than one queue run
33794 for the same argument string as a result of an ETRN command. This stops
33795 a misbehaving client from starting more than one queue runner at once.
33796
33797 .cindex "hints database" "ETRN serialization"
33798 Exim implements the serialization by means of a hints database in which a
33799 record is written whenever a process is started by ETRN, and deleted when
33800 the process completes. However, Exim does not keep the SMTP session waiting for
33801 the ETRN process to complete. Once ETRN is accepted, the client is sent
33802 a &"success"& return code. Obviously there is scope for hints records to get
33803 left lying around if there is a system or program crash. To guard against this,
33804 Exim ignores any records that are more than six hours old.
33805
33806 .oindex "&%smtp_etrn_command%&"
33807 For more control over what ETRN does, the &%smtp_etrn_command%& option can
33808 used. This specifies a command that is run whenever ETRN is received,
33809 whatever the form of its argument. For
33810 example:
33811 .code
33812 smtp_etrn_command = /etc/etrn_command $domain \
33813 $sender_host_address
33814 .endd
33815 .vindex "&$domain$&"
33816 The string is split up into arguments which are independently expanded. The
33817 expansion variable &$domain$& is set to the argument of the ETRN command,
33818 and no syntax checking is done on the contents of this argument. Exim does not
33819 wait for the command to complete, so its status code is not checked. Exim runs
33820 under its own uid and gid when receiving incoming SMTP, so it is not possible
33821 for it to change them before running the command.
33822
33823
33824
33825 .section "Incoming local SMTP" "SECID238"
33826 .cindex "SMTP" "local incoming"
33827 Some user agents use SMTP to pass messages to their local MTA using the
33828 standard input and output, as opposed to passing the envelope on the command
33829 line and writing the message to the standard input. This is supported by the
33830 &%-bs%& option. This form of SMTP is handled in the same way as incoming
33831 messages over TCP/IP (including the use of ACLs), except that the envelope
33832 sender given in a MAIL command is ignored unless the caller is trusted. In
33833 an ACL you can detect this form of SMTP input by testing for an empty host
33834 identification. It is common to have this as the first line in the ACL that
33835 runs for RCPT commands:
33836 .code
33837 accept hosts = :
33838 .endd
33839 This accepts SMTP messages from local processes without doing any other tests.
33840
33841
33842
33843 .section "Outgoing batched SMTP" "SECTbatchSMTP"
33844 .cindex "SMTP" "batched outgoing"
33845 .cindex "batched SMTP output"
33846 Both the &(appendfile)& and &(pipe)& transports can be used for handling
33847 batched SMTP. Each has an option called &%use_bsmtp%& which causes messages to
33848 be output in BSMTP format. No SMTP responses are possible for this form of
33849 delivery. All it is doing is using SMTP commands as a way of transmitting the
33850 envelope along with the message.
33851
33852 The message is written to the file or pipe preceded by the SMTP commands
33853 MAIL and RCPT, and followed by a line containing a single dot. Lines in
33854 the message that start with a dot have an extra dot added. The SMTP command
33855 HELO is not normally used. If it is required, the &%message_prefix%& option
33856 can be used to specify it.
33857
33858 Because &(appendfile)& and &(pipe)& are both local transports, they accept only
33859 one recipient address at a time by default. However, you can arrange for them
33860 to handle several addresses at once by setting the &%batch_max%& option. When
33861 this is done for BSMTP, messages may contain multiple RCPT commands. See
33862 chapter &<<CHAPbatching>>& for more details.
33863
33864 .vindex "&$host$&"
33865 When one or more addresses are routed to a BSMTP transport by a router that
33866 sets up a host list, the name of the first host on the list is available to the
33867 transport in the variable &$host$&. Here is an example of such a transport and
33868 router:
33869 .code
33870 begin routers
33871 route_append:
33872 driver = manualroute
33873 transport = smtp_appendfile
33874 route_list = domain.example batch.host.example
33875
33876 begin transports
33877 smtp_appendfile:
33878 driver = appendfile
33879 directory = /var/bsmtp/$host
33880 batch_max = 1000
33881 use_bsmtp
33882 user = exim
33883 .endd
33884 This causes messages addressed to &'domain.example'& to be written in BSMTP
33885 format to &_/var/bsmtp/batch.host.example_&, with only a single copy of each
33886 message (unless there are more than 1000 recipients).
33887
33888
33889
33890 .section "Incoming batched SMTP" "SECTincomingbatchedSMTP"
33891 .cindex "SMTP" "batched incoming"
33892 .cindex "batched SMTP input"
33893 The &%-bS%& command line option causes Exim to accept one or more messages by
33894 reading SMTP on the standard input, but to generate no responses. If the caller
33895 is trusted, the senders in the MAIL commands are believed; otherwise the
33896 sender is always the caller of Exim. Unqualified senders and receivers are not
33897 rejected (there seems little point) but instead just get qualified. HELO
33898 and EHLO act as RSET; VRFY, EXPN, ETRN and HELP, act
33899 as NOOP; QUIT quits.
33900
33901 Minimal policy checking is done for BSMTP input. Only the non-SMTP
33902 ACL is run in the same way as for non-SMTP local input.
33903
33904 If an error is detected while reading a message, including a missing &"."& at
33905 the end, Exim gives up immediately. It writes details of the error to the
33906 standard output in a stylized way that the calling program should be able to
33907 make some use of automatically, for example:
33908 .code
33909 554 Unexpected end of file
33910 Transaction started in line 10
33911 Error detected in line 14
33912 .endd
33913 It writes a more verbose version, for human consumption, to the standard error
33914 file, for example:
33915 .code
33916 An error was detected while processing a file of BSMTP input.
33917 The error message was:
33918
33919 501 '>' missing at end of address
33920
33921 The SMTP transaction started in line 10.
33922 The error was detected in line 12.
33923 The SMTP command at fault was:
33924
33925 rcpt to:<malformed@in.com.plete
33926
33927 1 previous message was successfully processed.
33928 The rest of the batch was abandoned.
33929 .endd
33930 The return code from Exim is zero only if there were no errors. It is 1 if some
33931 messages were accepted before an error was detected, and 2 if no messages were
33932 accepted.
33933 .ecindex IIDsmtpproc1
33934 .ecindex IIDsmtpproc2
33935
33936
33937
33938 . ////////////////////////////////////////////////////////////////////////////
33939 . ////////////////////////////////////////////////////////////////////////////
33940
33941 .chapter "Customizing bounce and warning messages" "CHAPemsgcust" &&&
33942 "Customizing messages"
33943 When a message fails to be delivered, or remains on the queue for more than a
33944 configured amount of time, Exim sends a message to the original sender, or
33945 to an alternative configured address. The text of these messages is built into
33946 the code of Exim, but it is possible to change it, either by adding a single
33947 string, or by replacing each of the paragraphs by text supplied in a file.
33948
33949 The &'From:'& and &'To:'& header lines are automatically generated; you can
33950 cause a &'Reply-To:'& line to be added by setting the &%errors_reply_to%&
33951 option. Exim also adds the line
33952 .code
33953 Auto-Submitted: auto-generated
33954 .endd
33955 to all warning and bounce messages,
33956
33957
33958 .section "Customizing bounce messages" "SECID239"
33959 .cindex "customizing" "bounce message"
33960 .cindex "bounce message" "customizing"
33961 If &%bounce_message_text%& is set, its contents are included in the default
33962 message immediately after &"This message was created automatically by mail
33963 delivery software."& The string is not expanded. It is not used if
33964 &%bounce_message_file%& is set.
33965
33966 When &%bounce_message_file%& is set, it must point to a template file for
33967 constructing error messages. The file consists of a series of text items,
33968 separated by lines consisting of exactly four asterisks. If the file cannot be
33969 opened, default text is used and a message is written to the main and panic
33970 logs. If any text item in the file is empty, default text is used for that
33971 item.
33972
33973 .vindex "&$bounce_recipient$&"
33974 .vindex "&$bounce_return_size_limit$&"
33975 Each item of text that is read from the file is expanded, and there are two
33976 expansion variables which can be of use here: &$bounce_recipient$& is set to
33977 the recipient of an error message while it is being created, and
33978 &$bounce_return_size_limit$& contains the value of the &%return_size_limit%&
33979 option, rounded to a whole number.
33980
33981 The items must appear in the file in the following order:
33982
33983 .ilist
33984 The first item is included in the headers, and should include at least a
33985 &'Subject:'& header. Exim does not check the syntax of these headers.
33986 .next
33987 The second item forms the start of the error message. After it, Exim lists the
33988 failing addresses with their error messages.
33989 .next
33990 The third item is used to introduce any text from pipe transports that is to be
33991 returned to the sender. It is omitted if there is no such text.
33992 .next
33993 The fourth, fifth and sixth items will be ignored and may be empty.
33994 The fields exist for back-compatibility
33995 .endlist
33996
33997 The default state (&%bounce_message_file%& unset) is equivalent to the
33998 following file, in which the sixth item is empty. The &'Subject:'& and some
33999 other lines have been split in order to fit them on the page:
34000 .code
34001 Subject: Mail delivery failed
34002 ${if eq{$sender_address}{$bounce_recipient}
34003 {: returning message to sender}}
34004 ****
34005 This message was created automatically by mail delivery software.
34006
34007 A message ${if eq{$sender_address}{$bounce_recipient}
34008 {that you sent }{sent by
34009
34010 <$sender_address>
34011
34012 }}could not be delivered to all of its recipients.
34013 This is a permanent error. The following address(es) failed:
34014 ****
34015 The following text was generated during the delivery attempt(s):
34016 ****
34017 ------ This is a copy of the message, including all the headers.
34018 ------
34019 ****
34020 ------ The body of the message is $message_size characters long;
34021 only the first
34022 ------ $bounce_return_size_limit or so are included here.
34023 ****
34024 .endd
34025 .section "Customizing warning messages" "SECTcustwarn"
34026 .cindex "customizing" "warning message"
34027 .cindex "warning of delay" "customizing the message"
34028 The option &%warn_message_file%& can be pointed at a template file for use when
34029 warnings about message delays are created. In this case there are only three
34030 text sections:
34031
34032 .ilist
34033 The first item is included in the headers, and should include at least a
34034 &'Subject:'& header. Exim does not check the syntax of these headers.
34035 .next
34036 The second item forms the start of the warning message. After it, Exim lists
34037 the delayed addresses.
34038 .next
34039 The third item then ends the message.
34040 .endlist
34041
34042 The default state is equivalent to the following file, except that some lines
34043 have been split here, in order to fit them on the page:
34044 .code
34045 Subject: Warning: message $message_exim_id delayed
34046 $warn_message_delay
34047 ****
34048 This message was created automatically by mail delivery software.
34049
34050 A message ${if eq{$sender_address}{$warn_message_recipients}
34051 {that you sent }{sent by
34052
34053 <$sender_address>
34054
34055 }}has not been delivered to all of its recipients after
34056 more than $warn_message_delay on the queue on $primary_hostname.
34057
34058 The message identifier is: $message_exim_id
34059 The subject of the message is: $h_subject
34060 The date of the message is: $h_date
34061
34062 The following address(es) have not yet been delivered:
34063 ****
34064 No action is required on your part. Delivery attempts will
34065 continue for some time, and this warning may be repeated at
34066 intervals if the message remains undelivered. Eventually the
34067 mail delivery software will give up, and when that happens,
34068 the message will be returned to you.
34069 .endd
34070 .vindex "&$warn_message_delay$&"
34071 .vindex "&$warn_message_recipients$&"
34072 However, in the default state the subject and date lines are omitted if no
34073 appropriate headers exist. During the expansion of this file,
34074 &$warn_message_delay$& is set to the delay time in one of the forms &"<&'n'&>
34075 minutes"& or &"<&'n'&> hours"&, and &$warn_message_recipients$& contains a list
34076 of recipients for the warning message. There may be more than one if there are
34077 multiple addresses with different &%errors_to%& settings on the routers that
34078 handled them.
34079
34080
34081
34082
34083 . ////////////////////////////////////////////////////////////////////////////
34084 . ////////////////////////////////////////////////////////////////////////////
34085
34086 .chapter "Some common configuration settings" "CHAPcomconreq"
34087 This chapter discusses some configuration settings that seem to be fairly
34088 common. More examples and discussion can be found in the Exim book.
34089
34090
34091
34092 .section "Sending mail to a smart host" "SECID240"
34093 .cindex "smart host" "example router"
34094 If you want to send all mail for non-local domains to a &"smart host"&, you
34095 should replace the default &(dnslookup)& router with a router which does the
34096 routing explicitly:
34097 .code
34098 send_to_smart_host:
34099 driver = manualroute
34100 route_list = !+local_domains smart.host.name
34101 transport = remote_smtp
34102 .endd
34103 You can use the smart host's IP address instead of the name if you wish.
34104 If you are using Exim only to submit messages to a smart host, and not for
34105 receiving incoming messages, you can arrange for it to do the submission
34106 synchronously by setting the &%mua_wrapper%& option (see chapter
34107 &<<CHAPnonqueueing>>&).
34108
34109
34110
34111
34112 .section "Using Exim to handle mailing lists" "SECTmailinglists"
34113 .cindex "mailing lists"
34114 Exim can be used to run simple mailing lists, but for large and/or complicated
34115 requirements, the use of additional specialized mailing list software such as
34116 Majordomo or Mailman is recommended.
34117
34118 The &(redirect)& router can be used to handle mailing lists where each list
34119 is maintained in a separate file, which can therefore be managed by an
34120 independent manager. The &%domains%& router option can be used to run these
34121 lists in a separate domain from normal mail. For example:
34122 .code
34123 lists:
34124 driver = redirect
34125 domains = lists.example
34126 file = /usr/lists/$local_part
34127 forbid_pipe
34128 forbid_file
34129 errors_to = $local_part-request@lists.example
34130 no_more
34131 .endd
34132 This router is skipped for domains other than &'lists.example'&. For addresses
34133 in that domain, it looks for a file that matches the local part. If there is no
34134 such file, the router declines, but because &%no_more%& is set, no subsequent
34135 routers are tried, and so the whole delivery fails.
34136
34137 The &%forbid_pipe%& and &%forbid_file%& options prevent a local part from being
34138 expanded into a file name or a pipe delivery, which is usually inappropriate in
34139 a mailing list.
34140
34141 .oindex "&%errors_to%&"
34142 The &%errors_to%& option specifies that any delivery errors caused by addresses
34143 taken from a mailing list are to be sent to the given address rather than the
34144 original sender of the message. However, before acting on this, Exim verifies
34145 the error address, and ignores it if verification fails.
34146
34147 For example, using the configuration above, mail sent to
34148 &'dicts@lists.example'& is passed on to those addresses contained in
34149 &_/usr/lists/dicts_&, with error reports directed to
34150 &'dicts-request@lists.example'&, provided that this address can be verified.
34151 There could be a file called &_/usr/lists/dicts-request_& containing
34152 the address(es) of this particular list's manager(s), but other approaches,
34153 such as setting up an earlier router (possibly using the &%local_part_prefix%&
34154 or &%local_part_suffix%& options) to handle addresses of the form
34155 &%owner-%&&'xxx'& or &%xxx-%&&'request'&, are also possible.
34156
34157
34158
34159 .section "Syntax errors in mailing lists" "SECID241"
34160 .cindex "mailing lists" "syntax errors in"
34161 If an entry in redirection data contains a syntax error, Exim normally defers
34162 delivery of the original address. That means that a syntax error in a mailing
34163 list holds up all deliveries to the list. This may not be appropriate when a
34164 list is being maintained automatically from data supplied by users, and the
34165 addresses are not rigorously checked.
34166
34167 If the &%skip_syntax_errors%& option is set, the &(redirect)& router just skips
34168 entries that fail to parse, noting the incident in the log. If in addition
34169 &%syntax_errors_to%& is set to a verifiable address, a message is sent to it
34170 whenever a broken address is skipped. It is usually appropriate to set
34171 &%syntax_errors_to%& to the same address as &%errors_to%&.
34172
34173
34174
34175 .section "Re-expansion of mailing lists" "SECID242"
34176 .cindex "mailing lists" "re-expansion of"
34177 Exim remembers every individual address to which a message has been delivered,
34178 in order to avoid duplication, but it normally stores only the original
34179 recipient addresses with a message. If all the deliveries to a mailing list
34180 cannot be done at the first attempt, the mailing list is re-expanded when the
34181 delivery is next tried. This means that alterations to the list are taken into
34182 account at each delivery attempt, so addresses that have been added to
34183 the list since the message arrived will therefore receive a copy of the
34184 message, even though it pre-dates their subscription.
34185
34186 If this behaviour is felt to be undesirable, the &%one_time%& option can be set
34187 on the &(redirect)& router. If this is done, any addresses generated by the
34188 router that fail to deliver at the first attempt are added to the message as
34189 &"top level"& addresses, and the parent address that generated them is marked
34190 &"delivered"&. Thus, expansion of the mailing list does not happen again at the
34191 subsequent delivery attempts. The disadvantage of this is that if any of the
34192 failing addresses are incorrect, correcting them in the file has no effect on
34193 pre-existing messages.
34194
34195 The original top-level address is remembered with each of the generated
34196 addresses, and is output in any log messages. However, any intermediate parent
34197 addresses are not recorded. This makes a difference to the log only if the
34198 &%all_parents%& selector is set, but for mailing lists there is normally only
34199 one level of expansion anyway.
34200
34201
34202
34203 .section "Closed mailing lists" "SECID243"
34204 .cindex "mailing lists" "closed"
34205 The examples so far have assumed open mailing lists, to which anybody may
34206 send mail. It is also possible to set up closed lists, where mail is accepted
34207 from specified senders only. This is done by making use of the generic
34208 &%senders%& option to restrict the router that handles the list.
34209
34210 The following example uses the same file as a list of recipients and as a list
34211 of permitted senders. It requires three routers:
34212 .code
34213 lists_request:
34214 driver = redirect
34215 domains = lists.example
34216 local_part_suffix = -request
34217 file = /usr/lists/$local_part$local_part_suffix
34218 no_more
34219
34220 lists_post:
34221 driver = redirect
34222 domains = lists.example
34223 senders = ${if exists {/usr/lists/$local_part}\
34224 {lsearch;/usr/lists/$local_part}{*}}
34225 file = /usr/lists/$local_part
34226 forbid_pipe
34227 forbid_file
34228 errors_to = $local_part-request@lists.example
34229 no_more
34230
34231 lists_closed:
34232 driver = redirect
34233 domains = lists.example
34234 allow_fail
34235 data = :fail: $local_part@lists.example is a closed mailing list
34236 .endd
34237 All three routers have the same &%domains%& setting, so for any other domains,
34238 they are all skipped. The first router runs only if the local part ends in
34239 &%-request%&. It handles messages to the list manager(s) by means of an open
34240 mailing list.
34241
34242 The second router runs only if the &%senders%& precondition is satisfied. It
34243 checks for the existence of a list that corresponds to the local part, and then
34244 checks that the sender is on the list by means of a linear search. It is
34245 necessary to check for the existence of the file before trying to search it,
34246 because otherwise Exim thinks there is a configuration error. If the file does
34247 not exist, the expansion of &%senders%& is *, which matches all senders. This
34248 means that the router runs, but because there is no list, declines, and
34249 &%no_more%& ensures that no further routers are run. The address fails with an
34250 &"unrouteable address"& error.
34251
34252 The third router runs only if the second router is skipped, which happens when
34253 a mailing list exists, but the sender is not on it. This router forcibly fails
34254 the address, giving a suitable error message.
34255
34256
34257
34258
34259 .section "Variable Envelope Return Paths (VERP)" "SECTverp"
34260 .cindex "VERP"
34261 .cindex "Variable Envelope Return Paths"
34262 .cindex "envelope sender"
34263 Variable Envelope Return Paths &-- see &url(http://cr.yp.to/proto/verp.txt) &--
34264 are a way of helping mailing list administrators discover which subscription
34265 address is the cause of a particular delivery failure. The idea is to encode
34266 the original recipient address in the outgoing envelope sender address, so that
34267 if the message is forwarded by another host and then subsequently bounces, the
34268 original recipient can be extracted from the recipient address of the bounce.
34269
34270 .oindex &%errors_to%&
34271 .oindex &%return_path%&
34272 Envelope sender addresses can be modified by Exim using two different
34273 facilities: the &%errors_to%& option on a router (as shown in previous mailing
34274 list examples), or the &%return_path%& option on a transport. The second of
34275 these is effective only if the message is successfully delivered to another
34276 host; it is not used for errors detected on the local host (see the description
34277 of &%return_path%& in chapter &<<CHAPtransportgeneric>>&). Here is an example
34278 of the use of &%return_path%& to implement VERP on an &(smtp)& transport:
34279 .code
34280 verp_smtp:
34281 driver = smtp
34282 max_rcpt = 1
34283 return_path = \
34284 ${if match {$return_path}{^(.+?)-request@your.dom.example\$}\
34285 {$1-request+$local_part=$domain@your.dom.example}fail}
34286 .endd
34287 This has the effect of rewriting the return path (envelope sender) on outgoing
34288 SMTP messages, if the local part of the original return path ends in
34289 &"-request"&, and the domain is &'your.dom.example'&. The rewriting inserts the
34290 local part and domain of the recipient into the return path. Suppose, for
34291 example, that a message whose return path has been set to
34292 &'somelist-request@your.dom.example'& is sent to
34293 &'subscriber@other.dom.example'&. In the transport, the return path is
34294 rewritten as
34295 .code
34296 somelist-request+subscriber=other.dom.example@your.dom.example
34297 .endd
34298 .vindex "&$local_part$&"
34299 For this to work, you must tell Exim to send multiple copies of messages that
34300 have more than one recipient, so that each copy has just one recipient. This is
34301 achieved by setting &%max_rcpt%& to 1. Without this, a single copy of a message
34302 might be sent to several different recipients in the same domain, in which case
34303 &$local_part$& is not available in the transport, because it is not unique.
34304
34305 Unless your host is doing nothing but mailing list deliveries, you should
34306 probably use a separate transport for the VERP deliveries, so as not to use
34307 extra resources in making one-per-recipient copies for other deliveries. This
34308 can easily be done by expanding the &%transport%& option in the router:
34309 .code
34310 dnslookup:
34311 driver = dnslookup
34312 domains = ! +local_domains
34313 transport = \
34314 ${if match {$return_path}{^(.+?)-request@your.dom.example\$}\
34315 {verp_smtp}{remote_smtp}}
34316 no_more
34317 .endd
34318 If you want to change the return path using &%errors_to%& in a router instead
34319 of using &%return_path%& in the transport, you need to set &%errors_to%& on all
34320 routers that handle mailing list addresses. This will ensure that all delivery
34321 errors, including those detected on the local host, are sent to the VERP
34322 address.
34323
34324 On a host that does no local deliveries and has no manual routing, only the
34325 &(dnslookup)& router needs to be changed. A special transport is not needed for
34326 SMTP deliveries. Every mailing list recipient has its own return path value,
34327 and so Exim must hand them to the transport one at a time. Here is an example
34328 of a &(dnslookup)& router that implements VERP:
34329 .code
34330 verp_dnslookup:
34331 driver = dnslookup
34332 domains = ! +local_domains
34333 transport = remote_smtp
34334 errors_to = \
34335 ${if match {$return_path}{^(.+?)-request@your.dom.example\$}}
34336 {$1-request+$local_part=$domain@your.dom.example}fail}
34337 no_more
34338 .endd
34339 Before you start sending out messages with VERPed return paths, you must also
34340 configure Exim to accept the bounce messages that come back to those paths.
34341 Typically this is done by setting a &%local_part_suffix%& option for a
34342 router, and using this to route the messages to wherever you want to handle
34343 them.
34344
34345 The overhead incurred in using VERP depends very much on the size of the
34346 message, the number of recipient addresses that resolve to the same remote
34347 host, and the speed of the connection over which the message is being sent. If
34348 a lot of addresses resolve to the same host and the connection is slow, sending
34349 a separate copy of the message for each address may take substantially longer
34350 than sending a single copy with many recipients (for which VERP cannot be
34351 used).
34352
34353
34354
34355
34356
34357
34358 .section "Virtual domains" "SECTvirtualdomains"
34359 .cindex "virtual domains"
34360 .cindex "domain" "virtual"
34361 The phrase &'virtual domain'& is unfortunately used with two rather different
34362 meanings:
34363
34364 .ilist
34365 A domain for which there are no real mailboxes; all valid local parts are
34366 aliases for other email addresses. Common examples are organizational
34367 top-level domains and &"vanity"& domains.
34368 .next
34369 One of a number of independent domains that are all handled by the same host,
34370 with mailboxes on that host, but where the mailbox owners do not necessarily
34371 have login accounts on that host.
34372 .endlist
34373
34374 The first usage is probably more common, and does seem more &"virtual"& than
34375 the second. This kind of domain can be handled in Exim with a straightforward
34376 aliasing router. One approach is to create a separate alias file for each
34377 virtual domain. Exim can test for the existence of the alias file to determine
34378 whether the domain exists. The &(dsearch)& lookup type is useful here, leading
34379 to a router of this form:
34380 .code
34381 virtual:
34382 driver = redirect
34383 domains = dsearch;/etc/mail/virtual
34384 data = ${lookup{$local_part}lsearch{/etc/mail/virtual/$domain}}
34385 no_more
34386 .endd
34387 The &%domains%& option specifies that the router is to be skipped, unless there
34388 is a file in the &_/etc/mail/virtual_& directory whose name is the same as the
34389 domain that is being processed. When the router runs, it looks up the local
34390 part in the file to find a new address (or list of addresses). The &%no_more%&
34391 setting ensures that if the lookup fails (leading to &%data%& being an empty
34392 string), Exim gives up on the address without trying any subsequent routers.
34393
34394 This one router can handle all the virtual domains because the alias file names
34395 follow a fixed pattern. Permissions can be arranged so that appropriate people
34396 can edit the different alias files. A successful aliasing operation results in
34397 a new envelope recipient address, which is then routed from scratch.
34398
34399 The other kind of &"virtual"& domain can also be handled in a straightforward
34400 way. One approach is to create a file for each domain containing a list of
34401 valid local parts, and use it in a router like this:
34402 .code
34403 my_domains:
34404 driver = accept
34405 domains = dsearch;/etc/mail/domains
34406 local_parts = lsearch;/etc/mail/domains/$domain
34407 transport = my_mailboxes
34408 .endd
34409 The address is accepted if there is a file for the domain, and the local part
34410 can be found in the file. The &%domains%& option is used to check for the
34411 file's existence because &%domains%& is tested before the &%local_parts%&
34412 option (see section &<<SECTrouprecon>>&). You cannot use &%require_files%&,
34413 because that option is tested after &%local_parts%&. The transport is as
34414 follows:
34415 .code
34416 my_mailboxes:
34417 driver = appendfile
34418 file = /var/mail/$domain/$local_part
34419 user = mail
34420 .endd
34421 This uses a directory of mailboxes for each domain. The &%user%& setting is
34422 required, to specify which uid is to be used for writing to the mailboxes.
34423
34424 The configuration shown here is just one example of how you might support this
34425 requirement. There are many other ways this kind of configuration can be set
34426 up, for example, by using a database instead of separate files to hold all the
34427 information about the domains.
34428
34429
34430
34431 .section "Multiple user mailboxes" "SECTmulbox"
34432 .cindex "multiple mailboxes"
34433 .cindex "mailbox" "multiple"
34434 .cindex "local part" "prefix"
34435 .cindex "local part" "suffix"
34436 Heavy email users often want to operate with multiple mailboxes, into which
34437 incoming mail is automatically sorted. A popular way of handling this is to
34438 allow users to use multiple sender addresses, so that replies can easily be
34439 identified. Users are permitted to add prefixes or suffixes to their local
34440 parts for this purpose. The wildcard facility of the generic router options
34441 &%local_part_prefix%& and &%local_part_suffix%& can be used for this. For
34442 example, consider this router:
34443 .code
34444 userforward:
34445 driver = redirect
34446 check_local_user
34447 file = $home/.forward
34448 local_part_suffix = -*
34449 local_part_suffix_optional
34450 allow_filter
34451 .endd
34452 .vindex "&$local_part_suffix$&"
34453 It runs a user's &_.forward_& file for all local parts of the form
34454 &'username-*'&. Within the filter file the user can distinguish different
34455 cases by testing the variable &$local_part_suffix$&. For example:
34456 .code
34457 if $local_part_suffix contains -special then
34458 save /home/$local_part/Mail/special
34459 endif
34460 .endd
34461 If the filter file does not exist, or does not deal with such addresses, they
34462 fall through to subsequent routers, and, assuming no subsequent use of the
34463 &%local_part_suffix%& option is made, they presumably fail. Thus, users have
34464 control over which suffixes are valid.
34465
34466 Alternatively, a suffix can be used to trigger the use of a different
34467 &_.forward_& file &-- which is the way a similar facility is implemented in
34468 another MTA:
34469 .code
34470 userforward:
34471 driver = redirect
34472 check_local_user
34473 file = $home/.forward$local_part_suffix
34474 local_part_suffix = -*
34475 local_part_suffix_optional
34476 allow_filter
34477 .endd
34478 If there is no suffix, &_.forward_& is used; if the suffix is &'-special'&, for
34479 example, &_.forward-special_& is used. Once again, if the appropriate file
34480 does not exist, or does not deal with the address, it is passed on to
34481 subsequent routers, which could, if required, look for an unqualified
34482 &_.forward_& file to use as a default.
34483
34484
34485
34486 .section "Simplified vacation processing" "SECID244"
34487 .cindex "vacation processing"
34488 The traditional way of running the &'vacation'& program is for a user to set up
34489 a pipe command in a &_.forward_& file
34490 (see section &<<SECTspecitredli>>& for syntax details).
34491 This is prone to error by inexperienced users. There are two features of Exim
34492 that can be used to make this process simpler for users:
34493
34494 .ilist
34495 A local part prefix such as &"vacation-"& can be specified on a router which
34496 can cause the message to be delivered directly to the &'vacation'& program, or
34497 alternatively can use Exim's &(autoreply)& transport. The contents of a user's
34498 &_.forward_& file are then much simpler. For example:
34499 .code
34500 spqr, vacation-spqr
34501 .endd
34502 .next
34503 The &%require_files%& generic router option can be used to trigger a
34504 vacation delivery by checking for the existence of a certain file in the
34505 user's home directory. The &%unseen%& generic option should also be used, to
34506 ensure that the original delivery also proceeds. In this case, all the user has
34507 to do is to create a file called, say, &_.vacation_&, containing a vacation
34508 message.
34509 .endlist
34510
34511 Another advantage of both these methods is that they both work even when the
34512 use of arbitrary pipes by users is locked out.
34513
34514
34515
34516 .section "Taking copies of mail" "SECID245"
34517 .cindex "message" "copying every"
34518 Some installations have policies that require archive copies of all messages to
34519 be made. A single copy of each message can easily be taken by an appropriate
34520 command in a system filter, which could, for example, use a different file for
34521 each day's messages.
34522
34523 There is also a shadow transport mechanism that can be used to take copies of
34524 messages that are successfully delivered by local transports, one copy per
34525 delivery. This could be used, &'inter alia'&, to implement automatic
34526 notification of delivery by sites that insist on doing such things.
34527
34528
34529
34530 .section "Intermittently connected hosts" "SECID246"
34531 .cindex "intermittently connected hosts"
34532 It has become quite common (because it is cheaper) for hosts to connect to the
34533 Internet periodically rather than remain connected all the time. The normal
34534 arrangement is that mail for such hosts accumulates on a system that is
34535 permanently connected.
34536
34537 Exim was designed for use on permanently connected hosts, and so it is not
34538 particularly well-suited to use in an intermittently connected environment.
34539 Nevertheless there are some features that can be used.
34540
34541
34542 .section "Exim on the upstream server host" "SECID247"
34543 It is tempting to arrange for incoming mail for the intermittently connected
34544 host to remain on Exim's queue until the client connects. However, this
34545 approach does not scale very well. Two different kinds of waiting message are
34546 being mixed up in the same queue &-- those that cannot be delivered because of
34547 some temporary problem, and those that are waiting for their destination host
34548 to connect. This makes it hard to manage the queue, as well as wasting
34549 resources, because each queue runner scans the entire queue.
34550
34551 A better approach is to separate off those messages that are waiting for an
34552 intermittently connected host. This can be done by delivering these messages
34553 into local files in batch SMTP, &"mailstore"&, or other envelope-preserving
34554 format, from where they are transmitted by other software when their
34555 destination connects. This makes it easy to collect all the mail for one host
34556 in a single directory, and to apply local timeout rules on a per-message basis
34557 if required.
34558
34559 On a very small scale, leaving the mail on Exim's queue can be made to work. If
34560 you are doing this, you should configure Exim with a long retry period for the
34561 intermittent host. For example:
34562 .code
34563 cheshire.wonderland.fict.example * F,5d,24h
34564 .endd
34565 This stops a lot of failed delivery attempts from occurring, but Exim remembers
34566 which messages it has queued up for that host. Once the intermittent host comes
34567 online, forcing delivery of one message (either by using the &%-M%& or &%-R%&
34568 options, or by using the ETRN SMTP command (see section &<<SECTETRN>>&)
34569 causes all the queued up messages to be delivered, often down a single SMTP
34570 connection. While the host remains connected, any new messages get delivered
34571 immediately.
34572
34573 If the connecting hosts do not have fixed IP addresses, that is, if a host is
34574 issued with a different IP address each time it connects, Exim's retry
34575 mechanisms on the holding host get confused, because the IP address is normally
34576 used as part of the key string for holding retry information. This can be
34577 avoided by unsetting &%retry_include_ip_address%& on the &(smtp)& transport.
34578 Since this has disadvantages for permanently connected hosts, it is best to
34579 arrange a separate transport for the intermittently connected ones.
34580
34581
34582
34583 .section "Exim on the intermittently connected client host" "SECID248"
34584 The value of &%smtp_accept_queue_per_connection%& should probably be
34585 increased, or even set to zero (that is, disabled) on the intermittently
34586 connected host, so that all incoming messages down a single connection get
34587 delivered immediately.
34588
34589 .cindex "SMTP" "passed connection"
34590 .cindex "SMTP" "multiple deliveries"
34591 .cindex "multiple SMTP deliveries"
34592 Mail waiting to be sent from an intermittently connected host will probably
34593 not have been routed, because without a connection DNS lookups are not
34594 possible. This means that if a normal queue run is done at connection time,
34595 each message is likely to be sent in a separate SMTP session. This can be
34596 avoided by starting the queue run with a command line option beginning with
34597 &%-qq%& instead of &%-q%&. In this case, the queue is scanned twice. In the
34598 first pass, routing is done but no deliveries take place. The second pass is a
34599 normal queue run; since all the messages have been previously routed, those
34600 destined for the same host are likely to get sent as multiple deliveries in a
34601 single SMTP connection.
34602
34603
34604
34605 . ////////////////////////////////////////////////////////////////////////////
34606 . ////////////////////////////////////////////////////////////////////////////
34607
34608 .chapter "Using Exim as a non-queueing client" "CHAPnonqueueing" &&&
34609 "Exim as a non-queueing client"
34610 .cindex "client, non-queueing"
34611 .cindex "smart host" "suppressing queueing"
34612 On a personal computer, it is a common requirement for all
34613 email to be sent to a &"smart host"&. There are plenty of MUAs that can be
34614 configured to operate that way, for all the popular operating systems.
34615 However, there are some MUAs for Unix-like systems that cannot be so
34616 configured: they submit messages using the command line interface of
34617 &_/usr/sbin/sendmail_&. Furthermore, utility programs such as &'cron'& submit
34618 messages this way.
34619
34620 If the personal computer runs continuously, there is no problem, because it can
34621 run a conventional MTA that handles delivery to the smart host, and deal with
34622 any delays via its queueing mechanism. However, if the computer does not run
34623 continuously or runs different operating systems at different times, queueing
34624 email is not desirable.
34625
34626 There is therefore a requirement for something that can provide the
34627 &_/usr/sbin/sendmail_& interface but deliver messages to a smart host without
34628 any queueing or retrying facilities. Furthermore, the delivery to the smart
34629 host should be synchronous, so that if it fails, the sending MUA is immediately
34630 informed. In other words, we want something that extends an MUA that submits
34631 to a local MTA via the command line so that it behaves like one that submits
34632 to a remote smart host using TCP/SMTP.
34633
34634 There are a number of applications (for example, there is one called &'ssmtp'&)
34635 that do this job. However, people have found them to be lacking in various
34636 ways. For instance, you might want to allow aliasing and forwarding to be done
34637 before sending a message to the smart host.
34638
34639 Exim already had the necessary infrastructure for doing this job. Just a few
34640 tweaks were needed to make it behave as required, though it is somewhat of an
34641 overkill to use a fully-featured MTA for this purpose.
34642
34643 .oindex "&%mua_wrapper%&"
34644 There is a Boolean global option called &%mua_wrapper%&, defaulting false.
34645 Setting &%mua_wrapper%& true causes Exim to run in a special mode where it
34646 assumes that it is being used to &"wrap"& a command-line MUA in the manner
34647 just described. As well as setting &%mua_wrapper%&, you also need to provide a
34648 compatible router and transport configuration. Typically there will be just one
34649 router and one transport, sending everything to a smart host.
34650
34651 When run in MUA wrapping mode, the behaviour of Exim changes in the
34652 following ways:
34653
34654 .ilist
34655 A daemon cannot be run, nor will Exim accept incoming messages from &'inetd'&.
34656 In other words, the only way to submit messages is via the command line.
34657 .next
34658 Each message is synchronously delivered as soon as it is received (&%-odi%& is
34659 assumed). All queueing options (&%queue_only%&, &%queue_smtp_domains%&,
34660 &%control%& in an ACL, etc.) are quietly ignored. The Exim reception process
34661 does not finish until the delivery attempt is complete. If the delivery is
34662 successful, a zero return code is given.
34663 .next
34664 Address redirection is permitted, but the final routing for all addresses must
34665 be to the same remote transport, and to the same list of hosts. Furthermore,
34666 the return address (envelope sender) must be the same for all recipients, as
34667 must any added or deleted header lines. In other words, it must be possible to
34668 deliver the message in a single SMTP transaction, however many recipients there
34669 are.
34670 .next
34671 If these conditions are not met, or if routing any address results in a
34672 failure or defer status, or if Exim is unable to deliver all the recipients
34673 successfully to one of the smart hosts, delivery of the entire message fails.
34674 .next
34675 Because no queueing is allowed, all failures are treated as permanent; there
34676 is no distinction between 4&'xx'& and 5&'xx'& SMTP response codes from the
34677 smart host. Furthermore, because only a single yes/no response can be given to
34678 the caller, it is not possible to deliver to some recipients and not others. If
34679 there is an error (temporary or permanent) for any recipient, all are failed.
34680 .next
34681 If more than one smart host is listed, Exim will try another host after a
34682 connection failure or a timeout, in the normal way. However, if this kind of
34683 failure happens for all the hosts, the delivery fails.
34684 .next
34685 When delivery fails, an error message is written to the standard error stream
34686 (as well as to Exim's log), and Exim exits to the caller with a return code
34687 value 1. The message is expunged from Exim's spool files. No bounce messages
34688 are ever generated.
34689 .next
34690 No retry data is maintained, and any retry rules are ignored.
34691 .next
34692 A number of Exim options are overridden: &%deliver_drop_privilege%& is forced
34693 true, &%max_rcpt%& in the &(smtp)& transport is forced to &"unlimited"&,
34694 &%remote_max_parallel%& is forced to one, and fallback hosts are ignored.
34695 .endlist
34696
34697 The overall effect is that Exim makes a single synchronous attempt to deliver
34698 the message, failing if there is any kind of problem. Because no local
34699 deliveries are done and no daemon can be run, Exim does not need root
34700 privilege. It should be possible to run it setuid to &'exim'& instead of setuid
34701 to &'root'&. See section &<<SECTrunexiwitpri>>& for a general discussion about
34702 the advantages and disadvantages of running without root privilege.
34703
34704
34705
34706
34707 . ////////////////////////////////////////////////////////////////////////////
34708 . ////////////////////////////////////////////////////////////////////////////
34709
34710 .chapter "Log files" "CHAPlog"
34711 .scindex IIDloggen "log" "general description"
34712 .cindex "log" "types of"
34713 Exim writes three different logs, referred to as the main log, the reject log,
34714 and the panic log:
34715
34716 .ilist
34717 .cindex "main log"
34718 The main log records the arrival of each message and each delivery in a single
34719 line in each case. The format is as compact as possible, in an attempt to keep
34720 down the size of log files. Two-character flag sequences make it easy to pick
34721 out these lines. A number of other events are recorded in the main log. Some of
34722 them are optional, in which case the &%log_selector%& option controls whether
34723 they are included or not. A Perl script called &'eximstats'&, which does simple
34724 analysis of main log files, is provided in the Exim distribution (see section
34725 &<<SECTmailstat>>&).
34726 .next
34727 .cindex "reject log"
34728 The reject log records information from messages that are rejected as a result
34729 of a configuration option (that is, for policy reasons).
34730 The first line of each rejection is a copy of the line that is also written to
34731 the main log. Then, if the message's header has been read at the time the log
34732 is written, its contents are written to this log. Only the original header
34733 lines are available; header lines added by ACLs are not logged. You can use the
34734 reject log to check that your policy controls are working correctly; on a busy
34735 host this may be easier than scanning the main log for rejection messages. You
34736 can suppress the writing of the reject log by setting &%write_rejectlog%&
34737 false.
34738 .next
34739 .cindex "panic log"
34740 .cindex "system log"
34741 When certain serious errors occur, Exim writes entries to its panic log. If the
34742 error is sufficiently disastrous, Exim bombs out afterwards. Panic log entries
34743 are usually written to the main log as well, but can get lost amid the mass of
34744 other entries. The panic log should be empty under normal circumstances. It is
34745 therefore a good idea to check it (or to have a &'cron'& script check it)
34746 regularly, in order to become aware of any problems. When Exim cannot open its
34747 panic log, it tries as a last resort to write to the system log (syslog). This
34748 is opened with LOG_PID+LOG_CONS and the facility code of LOG_MAIL. The
34749 message itself is written at priority LOG_CRIT.
34750 .endlist
34751
34752 Every log line starts with a timestamp, in the format shown in the following
34753 example. Note that many of the examples shown in this chapter are line-wrapped.
34754 In the log file, this would be all on one line:
34755 .code
34756 2001-09-16 16:09:47 SMTP connection from [127.0.0.1] closed
34757 by QUIT
34758 .endd
34759 By default, the timestamps are in the local timezone. There are two
34760 ways of changing this:
34761
34762 .ilist
34763 You can set the &%timezone%& option to a different time zone; in particular, if
34764 you set
34765 .code
34766 timezone = UTC
34767 .endd
34768 the timestamps will be in UTC (aka GMT).
34769 .next
34770 If you set &%log_timezone%& true, the time zone is added to the timestamp, for
34771 example:
34772 .code
34773 2003-04-25 11:17:07 +0100 Start queue run: pid=12762
34774 .endd
34775 .endlist
34776
34777 .cindex "log" "process ids in"
34778 .cindex "pid (process id)" "in log lines"
34779 Exim does not include its process id in log lines by default, but you can
34780 request that it does so by specifying the &`pid`& log selector (see section
34781 &<<SECTlogselector>>&). When this is set, the process id is output, in square
34782 brackets, immediately after the time and date.
34783
34784
34785
34786
34787 .section "Where the logs are written" "SECTwhelogwri"
34788 .cindex "log" "destination"
34789 .cindex "log" "to file"
34790 .cindex "log" "to syslog"
34791 .cindex "syslog"
34792 The logs may be written to local files, or to syslog, or both. However, it
34793 should be noted that many syslog implementations use UDP as a transport, and
34794 are therefore unreliable in the sense that messages are not guaranteed to
34795 arrive at the loghost, nor is the ordering of messages necessarily maintained.
34796 It has also been reported that on large log files (tens of megabytes) you may
34797 need to tweak syslog to prevent it syncing the file with each write &-- on
34798 Linux this has been seen to make syslog take 90% plus of CPU time.
34799
34800 The destination for Exim's logs is configured by setting LOG_FILE_PATH in
34801 &_Local/Makefile_& or by setting &%log_file_path%& in the run time
34802 configuration. This latter string is expanded, so it can contain, for example,
34803 references to the host name:
34804 .code
34805 log_file_path = /var/log/$primary_hostname/exim_%slog
34806 .endd
34807 It is generally advisable, however, to set the string in &_Local/Makefile_&
34808 rather than at run time, because then the setting is available right from the
34809 start of Exim's execution. Otherwise, if there's something it wants to log
34810 before it has read the configuration file (for example, an error in the
34811 configuration file) it will not use the path you want, and may not be able to
34812 log at all.
34813
34814 The value of LOG_FILE_PATH or &%log_file_path%& is a colon-separated
34815 list, currently limited to at most two items. This is one option where the
34816 facility for changing a list separator may not be used. The list must always be
34817 colon-separated. If an item in the list is &"syslog"& then syslog is used;
34818 otherwise the item must either be an absolute path, containing &`%s`& at the
34819 point where &"main"&, &"reject"&, or &"panic"& is to be inserted, or be empty,
34820 implying the use of a default path.
34821
34822 When Exim encounters an empty item in the list, it searches the list defined by
34823 LOG_FILE_PATH, and uses the first item it finds that is neither empty nor
34824 &"syslog"&. This means that an empty item in &%log_file_path%& can be used to
34825 mean &"use the path specified at build time"&. It no such item exists, log
34826 files are written in the &_log_& subdirectory of the spool directory. This is
34827 equivalent to the setting:
34828 .code
34829 log_file_path = $spool_directory/log/%slog
34830 .endd
34831 If you do not specify anything at build time or run time,
34832 or if you unset the option at run time (i.e. &`log_file_path = `&),
34833 that is where the logs are written.
34834
34835 A log file path may also contain &`%D`& or &`%M`& if datestamped log file names
34836 are in use &-- see section &<<SECTdatlogfil>>& below.
34837
34838 Here are some examples of possible settings:
34839 .display
34840 &`LOG_FILE_PATH=syslog `& syslog only
34841 &`LOG_FILE_PATH=:syslog `& syslog and default path
34842 &`LOG_FILE_PATH=syslog : /usr/log/exim_%s `& syslog and specified path
34843 &`LOG_FILE_PATH=/usr/log/exim_%s `& specified path only
34844 .endd
34845 If there are more than two paths in the list, the first is used and a panic
34846 error is logged.
34847
34848
34849
34850 .section "Logging to local files that are periodically &""cycled""&" "SECID285"
34851 .cindex "log" "cycling local files"
34852 .cindex "cycling logs"
34853 .cindex "&'exicyclog'&"
34854 .cindex "log" "local files; writing to"
34855 Some operating systems provide centralized and standardized methods for cycling
34856 log files. For those that do not, a utility script called &'exicyclog'& is
34857 provided (see section &<<SECTcyclogfil>>&). This renames and compresses the
34858 main and reject logs each time it is called. The maximum number of old logs to
34859 keep can be set. It is suggested this script is run as a daily &'cron'& job.
34860
34861 An Exim delivery process opens the main log when it first needs to write to it,
34862 and it keeps the file open in case subsequent entries are required &-- for
34863 example, if a number of different deliveries are being done for the same
34864 message. However, remote SMTP deliveries can take a long time, and this means
34865 that the file may be kept open long after it is renamed if &'exicyclog'& or
34866 something similar is being used to rename log files on a regular basis. To
34867 ensure that a switch of log files is noticed as soon as possible, Exim calls
34868 &[stat()]& on the main log's name before reusing an open file, and if the file
34869 does not exist, or its inode has changed, the old file is closed and Exim
34870 tries to open the main log from scratch. Thus, an old log file may remain open
34871 for quite some time, but no Exim processes should write to it once it has been
34872 renamed.
34873
34874
34875
34876 .section "Datestamped log files" "SECTdatlogfil"
34877 .cindex "log" "datestamped files"
34878 Instead of cycling the main and reject log files by renaming them
34879 periodically, some sites like to use files whose names contain a datestamp,
34880 for example, &_mainlog-20031225_&. The datestamp is in the form &_yyyymmdd_& or
34881 &_yyyymm_&. Exim has support for this way of working. It is enabled by setting
34882 the &%log_file_path%& option to a path that includes &`%D`& or &`%M`& at the
34883 point where the datestamp is required. For example:
34884 .code
34885 log_file_path = /var/spool/exim/log/%slog-%D
34886 log_file_path = /var/log/exim-%s-%D.log
34887 log_file_path = /var/spool/exim/log/%D-%slog
34888 log_file_path = /var/log/exim/%s.%M
34889 .endd
34890 As before, &`%s`& is replaced by &"main"& or &"reject"&; the following are
34891 examples of names generated by the above examples:
34892 .code
34893 /var/spool/exim/log/mainlog-20021225
34894 /var/log/exim-reject-20021225.log
34895 /var/spool/exim/log/20021225-mainlog
34896 /var/log/exim/main.200212
34897 .endd
34898 When this form of log file is specified, Exim automatically switches to new
34899 files at midnight. It does not make any attempt to compress old logs; you
34900 will need to write your own script if you require this. You should not
34901 run &'exicyclog'& with this form of logging.
34902
34903 The location of the panic log is also determined by &%log_file_path%&, but it
34904 is not datestamped, because rotation of the panic log does not make sense.
34905 When generating the name of the panic log, &`%D`& or &`%M`& are removed from
34906 the string. In addition, if it immediately follows a slash, a following
34907 non-alphanumeric character is removed; otherwise a preceding non-alphanumeric
34908 character is removed. Thus, the four examples above would give these panic
34909 log names:
34910 .code
34911 /var/spool/exim/log/paniclog
34912 /var/log/exim-panic.log
34913 /var/spool/exim/log/paniclog
34914 /var/log/exim/panic
34915 .endd
34916
34917
34918 .section "Logging to syslog" "SECID249"
34919 .cindex "log" "syslog; writing to"
34920 The use of syslog does not change what Exim logs or the format of its messages,
34921 except in one respect. If &%syslog_timestamp%& is set false, the timestamps on
34922 Exim's log lines are omitted when these lines are sent to syslog. Apart from
34923 that, the same strings are written to syslog as to log files. The syslog
34924 &"facility"& is set to LOG_MAIL, and the program name to &"exim"&
34925 by default, but you can change these by setting the &%syslog_facility%& and
34926 &%syslog_processname%& options, respectively. If Exim was compiled with
34927 SYSLOG_LOG_PID set in &_Local/Makefile_& (this is the default in
34928 &_src/EDITME_&), then, on systems that permit it (all except ULTRIX), the
34929 LOG_PID flag is set so that the &[syslog()]& call adds the pid as well as
34930 the time and host name to each line.
34931 The three log streams are mapped onto syslog priorities as follows:
34932
34933 .ilist
34934 &'mainlog'& is mapped to LOG_INFO
34935 .next
34936 &'rejectlog'& is mapped to LOG_NOTICE
34937 .next
34938 &'paniclog'& is mapped to LOG_ALERT
34939 .endlist
34940
34941 Many log lines are written to both &'mainlog'& and &'rejectlog'&, and some are
34942 written to both &'mainlog'& and &'paniclog'&, so there will be duplicates if
34943 these are routed by syslog to the same place. You can suppress this duplication
34944 by setting &%syslog_duplication%& false.
34945
34946 Exim's log lines can sometimes be very long, and some of its &'rejectlog'&
34947 entries contain multiple lines when headers are included. To cope with both
34948 these cases, entries written to syslog are split into separate &[syslog()]&
34949 calls at each internal newline, and also after a maximum of
34950 870 data characters. (This allows for a total syslog line length of 1024, when
34951 additions such as timestamps are added.) If you are running a syslog
34952 replacement that can handle lines longer than the 1024 characters allowed by
34953 RFC 3164, you should set
34954 .code
34955 SYSLOG_LONG_LINES=yes
34956 .endd
34957 in &_Local/Makefile_& before building Exim. That stops Exim from splitting long
34958 lines, but it still splits at internal newlines in &'reject'& log entries.
34959
34960 To make it easy to re-assemble split lines later, each component of a split
34961 entry starts with a string of the form [<&'n'&>/<&'m'&>] or [<&'n'&>\<&'m'&>]
34962 where <&'n'&> is the component number and <&'m'&> is the total number of
34963 components in the entry. The / delimiter is used when the line was split
34964 because it was too long; if it was split because of an internal newline, the \
34965 delimiter is used. For example, supposing the length limit to be 50 instead of
34966 870, the following would be the result of a typical rejection message to
34967 &'mainlog'& (LOG_INFO), each line in addition being preceded by the time, host
34968 name, and pid as added by syslog:
34969 .code
34970 [1/5] 2002-09-16 16:09:43 16RdAL-0006pc-00 rejected from
34971 [2/5] [127.0.0.1] (ph10): syntax error in 'From' header
34972 [3/5] when scanning for sender: missing or malformed lo
34973 [4/5] cal part in "<>" (envelope sender is <ph10@cam.exa
34974 [5/5] mple>)
34975 .endd
34976 The same error might cause the following lines to be written to &"rejectlog"&
34977 (LOG_NOTICE):
34978 .code
34979 [1/18] 2002-09-16 16:09:43 16RdAL-0006pc-00 rejected fro
34980 [2/18] m [127.0.0.1] (ph10): syntax error in 'From' head
34981 [3/18] er when scanning for sender: missing or malformed
34982 [4/18] local part in "<>" (envelope sender is <ph10@cam
34983 [5\18] .example>)
34984 [6\18] Recipients: ph10@some.domain.cam.example
34985 [7\18] P Received: from [127.0.0.1] (ident=ph10)
34986 [8\18] by xxxxx.cam.example with smtp (Exim 4.00)
34987 [9\18] id 16RdAL-0006pc-00
34988 [10/18] for ph10@cam.example; Mon, 16 Sep 2002 16:
34989 [11\18] 09:43 +0100
34990 [12\18] F From: <>
34991 [13\18] Subject: this is a test header
34992 [18\18] X-something: this is another header
34993 [15/18] I Message-Id: <E16RdAL-0006pc-00@xxxxx.cam.examp
34994 [16\18] le>
34995 [17\18] B Bcc:
34996 [18/18] Date: Mon, 16 Sep 2002 16:09:43 +0100
34997 .endd
34998 Log lines that are neither too long nor contain newlines are written to syslog
34999 without modification.
35000
35001 If only syslog is being used, the Exim monitor is unable to provide a log tail
35002 display, unless syslog is routing &'mainlog'& to a file on the local host and
35003 the environment variable EXIMON_LOG_FILE_PATH is set to tell the monitor
35004 where it is.
35005
35006
35007
35008 .section "Log line flags" "SECID250"
35009 One line is written to the main log for each message received, and for each
35010 successful, unsuccessful, and delayed delivery. These lines can readily be
35011 picked out by the distinctive two-character flags that immediately follow the
35012 timestamp. The flags are:
35013 .display
35014 &`<=`& message arrival
35015 &`=>`& normal message delivery
35016 &`->`& additional address in same delivery
35017 &`>>`& cutthrough message delivery
35018 &`*>`& delivery suppressed by &%-N%&
35019 &`**`& delivery failed; address bounced
35020 &`==`& delivery deferred; temporary problem
35021 .endd
35022
35023
35024 .section "Logging message reception" "SECID251"
35025 .cindex "log" "reception line"
35026 The format of the single-line entry in the main log that is written for every
35027 message received is shown in the basic example below, which is split over
35028 several lines in order to fit it on the page:
35029 .code
35030 2002-10-31 08:57:53 16ZCW1-0005MB-00 <= kryten@dwarf.fict.example
35031 H=mailer.fict.example [192.168.123.123] U=exim
35032 P=smtp S=5678 id=<incoming message id>
35033 .endd
35034 The address immediately following &"<="& is the envelope sender address. A
35035 bounce message is shown with the sender address &"<>"&, and if it is locally
35036 generated, this is followed by an item of the form
35037 .code
35038 R=<message id>
35039 .endd
35040 which is a reference to the message that caused the bounce to be sent.
35041
35042 .cindex "HELO"
35043 .cindex "EHLO"
35044 For messages from other hosts, the H and U fields identify the remote host and
35045 record the RFC 1413 identity of the user that sent the message, if one was
35046 received. The number given in square brackets is the IP address of the sending
35047 host. If there is a single, unparenthesized host name in the H field, as
35048 above, it has been verified to correspond to the IP address (see the
35049 &%host_lookup%& option). If the name is in parentheses, it was the name quoted
35050 by the remote host in the SMTP HELO or EHLO command, and has not been
35051 verified. If verification yields a different name to that given for HELO or
35052 EHLO, the verified name appears first, followed by the HELO or EHLO
35053 name in parentheses.
35054
35055 Misconfigured hosts (and mail forgers) sometimes put an IP address, with or
35056 without brackets, in the HELO or EHLO command, leading to entries in
35057 the log containing text like these examples:
35058 .code
35059 H=(10.21.32.43) [192.168.8.34]
35060 H=([10.21.32.43]) [192.168.8.34]
35061 .endd
35062 This can be confusing. Only the final address in square brackets can be relied
35063 on.
35064
35065 For locally generated messages (that is, messages not received over TCP/IP),
35066 the H field is omitted, and the U field contains the login name of the caller
35067 of Exim.
35068
35069 .cindex "authentication" "logging"
35070 .cindex "AUTH" "logging"
35071 For all messages, the P field specifies the protocol used to receive the
35072 message. This is the value that is stored in &$received_protocol$&. In the case
35073 of incoming SMTP messages, the value indicates whether or not any SMTP
35074 extensions (ESMTP), encryption, or authentication were used. If the SMTP
35075 session was encrypted, there is an additional X field that records the cipher
35076 suite that was used.
35077
35078 The protocol is set to &"esmtpsa"& or &"esmtpa"& for messages received from
35079 hosts that have authenticated themselves using the SMTP AUTH command. The first
35080 value is used when the SMTP connection was encrypted (&"secure"&). In this case
35081 there is an additional item A= followed by the name of the authenticator that
35082 was used. If an authenticated identification was set up by the authenticator's
35083 &%server_set_id%& option, this is logged too, separated by a colon from the
35084 authenticator name.
35085
35086 .cindex "size" "of message"
35087 The id field records the existing message id, if present. The size of the
35088 received message is given by the S field. When the message is delivered,
35089 headers may be removed or added, so that the size of delivered copies of the
35090 message may not correspond with this value (and indeed may be different to each
35091 other).
35092
35093 The &%log_selector%& option can be used to request the logging of additional
35094 data when a message is received. See section &<<SECTlogselector>>& below.
35095
35096
35097
35098 .section "Logging deliveries" "SECID252"
35099 .cindex "log" "delivery line"
35100 The format of the single-line entry in the main log that is written for every
35101 delivery is shown in one of the examples below, for local and remote
35102 deliveries, respectively. Each example has been split into two lines in order
35103 to fit it on the page:
35104 .code
35105 2002-10-31 08:59:13 16ZCW1-0005MB-00 => marv
35106 <marv@hitch.fict.example> R=localuser T=local_delivery
35107 2002-10-31 09:00:10 16ZCW1-0005MB-00 =>
35108 monk@holistic.fict.example R=dnslookup T=remote_smtp
35109 H=holistic.fict.example [192.168.234.234]
35110 .endd
35111 For ordinary local deliveries, the original address is given in angle brackets
35112 after the final delivery address, which might be a pipe or a file. If
35113 intermediate address(es) exist between the original and the final address, the
35114 last of these is given in parentheses after the final address. The R and T
35115 fields record the router and transport that were used to process the address.
35116
35117 If SMTP AUTH was used for the delivery there is an additional item A=
35118 followed by the name of the authenticator that was used.
35119 If an authenticated identification was set up by the authenticator's &%client_set_id%&
35120 option, this is logged too, separated by a colon from the authenticator name.
35121
35122 If a shadow transport was run after a successful local delivery, the log line
35123 for the successful delivery has an item added on the end, of the form
35124 .display
35125 &`ST=<`&&'shadow transport name'&&`>`&
35126 .endd
35127 If the shadow transport did not succeed, the error message is put in
35128 parentheses afterwards.
35129
35130 .cindex "asterisk" "after IP address"
35131 When more than one address is included in a single delivery (for example, two
35132 SMTP RCPT commands in one transaction) the second and subsequent addresses are
35133 flagged with &`->`& instead of &`=>`&. When two or more messages are delivered
35134 down a single SMTP connection, an asterisk follows the IP address in the log
35135 lines for the second and subsequent messages.
35136
35137 .cindex "delivery" "cutthrough; logging"
35138 .cindex "cutthrough" "logging"
35139 When delivery is done in cutthrough mode it is flagged with &`>>`& and the log
35140 line precedes the reception line, since cutthrough waits for a possible
35141 rejection from the destination in case it can reject the sourced item.
35142
35143 The generation of a reply message by a filter file gets logged as a
35144 &"delivery"& to the addressee, preceded by &">"&.
35145
35146 The &%log_selector%& option can be used to request the logging of additional
35147 data when a message is delivered. See section &<<SECTlogselector>>& below.
35148
35149
35150 .section "Discarded deliveries" "SECID253"
35151 .cindex "discarded messages"
35152 .cindex "message" "discarded"
35153 .cindex "delivery" "discarded; logging"
35154 When a message is discarded as a result of the command &"seen finish"& being
35155 obeyed in a filter file which generates no deliveries, a log entry of the form
35156 .code
35157 2002-12-10 00:50:49 16auJc-0001UB-00 => discarded
35158 <low.club@bridge.example> R=userforward
35159 .endd
35160 is written, to record why no deliveries are logged. When a message is discarded
35161 because it is aliased to &":blackhole:"& the log line is like this:
35162 .code
35163 1999-03-02 09:44:33 10HmaX-0005vi-00 => :blackhole:
35164 <hole@nowhere.example> R=blackhole_router
35165 .endd
35166
35167
35168 .section "Deferred deliveries" "SECID254"
35169 When a delivery is deferred, a line of the following form is logged:
35170 .code
35171 2002-12-19 16:20:23 16aiQz-0002Q5-00 == marvin@endrest.example
35172 R=dnslookup T=smtp defer (146): Connection refused
35173 .endd
35174 In the case of remote deliveries, the error is the one that was given for the
35175 last IP address that was tried. Details of individual SMTP failures are also
35176 written to the log, so the above line would be preceded by something like
35177 .code
35178 2002-12-19 16:20:23 16aiQz-0002Q5-00 Failed to connect to
35179 mail1.endrest.example [192.168.239.239]: Connection refused
35180 .endd
35181 When a deferred address is skipped because its retry time has not been reached,
35182 a message is written to the log, but this can be suppressed by setting an
35183 appropriate value in &%log_selector%&.
35184
35185
35186
35187 .section "Delivery failures" "SECID255"
35188 .cindex "delivery" "failure; logging"
35189 If a delivery fails because an address cannot be routed, a line of the
35190 following form is logged:
35191 .code
35192 1995-12-19 16:20:23 0tRiQz-0002Q5-00 ** jim@trek99.example
35193 <jim@trek99.example>: unknown mail domain
35194 .endd
35195 If a delivery fails at transport time, the router and transport are shown, and
35196 the response from the remote host is included, as in this example:
35197 .code
35198 2002-07-11 07:14:17 17SXDU-000189-00 ** ace400@pb.example
35199 R=dnslookup T=remote_smtp: SMTP error from remote mailer
35200 after pipelined RCPT TO:<ace400@pb.example>: host
35201 pbmail3.py.example [192.168.63.111]: 553 5.3.0
35202 <ace400@pb.example>...Addressee unknown
35203 .endd
35204 The word &"pipelined"& indicates that the SMTP PIPELINING extension was being
35205 used. See &%hosts_avoid_esmtp%& in the &(smtp)& transport for a way of
35206 disabling PIPELINING. The log lines for all forms of delivery failure are
35207 flagged with &`**`&.
35208
35209
35210
35211 .section "Fake deliveries" "SECID256"
35212 .cindex "delivery" "fake; logging"
35213 If a delivery does not actually take place because the &%-N%& option has been
35214 used to suppress it, a normal delivery line is written to the log, except that
35215 &"=>"& is replaced by &"*>"&.
35216
35217
35218
35219 .section "Completion" "SECID257"
35220 A line of the form
35221 .code
35222 2002-10-31 09:00:11 16ZCW1-0005MB-00 Completed
35223 .endd
35224 is written to the main log when a message is about to be removed from the spool
35225 at the end of its processing.
35226
35227
35228
35229
35230 .section "Summary of Fields in Log Lines" "SECID258"
35231 .cindex "log" "summary of fields"
35232 A summary of the field identifiers that are used in log lines is shown in
35233 the following table:
35234 .display
35235 &`A `& authenticator name (and optional id and sender)
35236 &`C `& SMTP confirmation on delivery
35237 &` `& command list for &"no mail in SMTP session"&
35238 &`CV `& certificate verification status
35239 &`D `& duration of &"no mail in SMTP session"&
35240 &`DN `& distinguished name from peer certificate
35241 &`DT `& on &`=>`& lines: time taken for a delivery
35242 &`F `& sender address (on delivery lines)
35243 &`H `& host name and IP address
35244 &`I `& local interface used
35245 &`id `& message id for incoming message
35246 &`P `& on &`<=`& lines: protocol used
35247 &` `& on &`=>`& and &`**`& lines: return path
35248 &`QT `& on &`=>`& lines: time spent on queue so far
35249 &` `& on &"Completed"& lines: time spent on queue
35250 &`R `& on &`<=`& lines: reference for local bounce
35251 &` `& on &`=>`& &`**`& and &`==`& lines: router name
35252 &`S `& size of message
35253 &`SNI `& server name indication from TLS client hello
35254 &`ST `& shadow transport name
35255 &`T `& on &`<=`& lines: message subject (topic)
35256 &` `& on &`=>`& &`**`& and &`==`& lines: transport name
35257 &`U `& local user or RFC 1413 identity
35258 &`X `& TLS cipher suite
35259 .endd
35260
35261
35262 .section "Other log entries" "SECID259"
35263 Various other types of log entry are written from time to time. Most should be
35264 self-explanatory. Among the more common are:
35265
35266 .ilist
35267 .cindex "retry" "time not reached"
35268 &'retry time not reached'&&~&~An address previously suffered a temporary error
35269 during routing or local delivery, and the time to retry has not yet arrived.
35270 This message is not written to an individual message log file unless it happens
35271 during the first delivery attempt.
35272 .next
35273 &'retry time not reached for any host'&&~&~An address previously suffered
35274 temporary errors during remote delivery, and the retry time has not yet arrived
35275 for any of the hosts to which it is routed.
35276 .next
35277 .cindex "spool directory" "file locked"
35278 &'spool file locked'&&~&~An attempt to deliver a message cannot proceed because
35279 some other Exim process is already working on the message. This can be quite
35280 common if queue running processes are started at frequent intervals. The
35281 &'exiwhat'& utility script can be used to find out what Exim processes are
35282 doing.
35283 .next
35284 .cindex "error" "ignored"
35285 &'error ignored'&&~&~There are several circumstances that give rise to this
35286 message:
35287 .olist
35288 Exim failed to deliver a bounce message whose age was greater than
35289 &%ignore_bounce_errors_after%&. The bounce was discarded.
35290 .next
35291 A filter file set up a delivery using the &"noerror"& option, and the delivery
35292 failed. The delivery was discarded.
35293 .next
35294 A delivery set up by a router configured with
35295 . ==== As this is a nested list, any displays it contains must be indented
35296 . ==== as otherwise they are too far to the left.
35297 .code
35298 errors_to = <>
35299 .endd
35300 failed. The delivery was discarded.
35301 .endlist olist
35302 .endlist ilist
35303
35304
35305
35306
35307
35308 .section "Reducing or increasing what is logged" "SECTlogselector"
35309 .cindex "log" "selectors"
35310 By setting the &%log_selector%& global option, you can disable some of Exim's
35311 default logging, or you can request additional logging. The value of
35312 &%log_selector%& is made up of names preceded by plus or minus characters. For
35313 example:
35314 .code
35315 log_selector = +arguments -retry_defer
35316 .endd
35317 The list of optional log items is in the following table, with the default
35318 selection marked by asterisks:
35319 .display
35320 &` 8bitmime `& received 8BITMIME status
35321 &`*acl_warn_skipped `& skipped &%warn%& statement in ACL
35322 &` address_rewrite `& address rewriting
35323 &` all_parents `& all parents in => lines
35324 &` arguments `& command line arguments
35325 &`*connection_reject `& connection rejections
35326 &`*delay_delivery `& immediate delivery delayed
35327 &` deliver_time `& time taken to perform delivery
35328 &` delivery_size `& add &`S=`&&'nnn'& to => lines
35329 &`*dnslist_defer `& defers of DNS list (aka RBL) lookups
35330 &`*etrn `& ETRN commands
35331 &`*host_lookup_failed `& as it says
35332 &` ident_timeout `& timeout for ident connection
35333 &` incoming_interface `& local interface on <= and => lines
35334 &` incoming_port `& remote port on <= lines
35335 &`*lost_incoming_connection `& as it says (includes timeouts)
35336 .new
35337 &` outgoing_interface `& local interface on => lines
35338 .wen
35339 &` outgoing_port `& add remote port to => lines
35340 &`*queue_run `& start and end queue runs
35341 &` queue_time `& time on queue for one recipient
35342 &` queue_time_overall `& time on queue for whole message
35343 &` pid `& Exim process id
35344 &` received_recipients `& recipients on <= lines
35345 &` received_sender `& sender on <= lines
35346 &`*rejected_header `& header contents on reject log
35347 &`*retry_defer `& &"retry time not reached"&
35348 &` return_path_on_delivery `& put return path on => and ** lines
35349 &` sender_on_delivery `& add sender to => lines
35350 &`*sender_verify_fail `& sender verification failures
35351 &`*size_reject `& rejection because too big
35352 &`*skip_delivery `& delivery skipped in a queue run
35353 &`*smtp_confirmation `& SMTP confirmation on => lines
35354 &` smtp_connection `& incoming SMTP connections
35355 &` smtp_incomplete_transaction`& incomplete SMTP transactions
35356 &` smtp_mailauth `& AUTH argument to MAIL commands
35357 &` smtp_no_mail `& session with no MAIL commands
35358 &` smtp_protocol_error `& SMTP protocol errors
35359 &` smtp_syntax_error `& SMTP syntax errors
35360 &` subject `& contents of &'Subject:'& on <= lines
35361 &`*tls_certificate_verified `& certificate verification status
35362 &`*tls_cipher `& TLS cipher suite on <= and => lines
35363 &` tls_peerdn `& TLS peer DN on <= and => lines
35364 &` tls_sni `& TLS SNI on <= lines
35365 &` unknown_in_list `& DNS lookup failed in list match
35366
35367 &` all `& all of the above
35368 .endd
35369 See also the &%slow_lookup_log%& main configuration option,
35370 section &<<SECID99>>&
35371
35372 More details on each of these items follows:
35373
35374 .ilist
35375 .cindex "8BITMIME"
35376 .cindex "log" "8BITMIME"
35377 &%8bitmime%&: This causes Exim to log any 8BITMIME status of received messages,
35378 which may help in tracking down interoperability issues with ancient MTAs
35379 that are not 8bit clean. This is added to the &"<="& line, tagged with
35380 &`M8S=`& and a value of &`0`&, &`7`& or &`8`&, corresponding to "not given",
35381 &`7BIT`& and &`8BITMIME`& respectively.
35382 .next
35383 .cindex "&%warn%& ACL verb" "log when skipping"
35384 &%acl_warn_skipped%&: When an ACL &%warn%& statement is skipped because one of
35385 its conditions cannot be evaluated, a log line to this effect is written if
35386 this log selector is set.
35387 .next
35388 .cindex "log" "rewriting"
35389 .cindex "rewriting" "logging"
35390 &%address_rewrite%&: This applies both to global rewrites and per-transport
35391 rewrites, but not to rewrites in filters run as an unprivileged user (because
35392 such users cannot access the log).
35393 .next
35394 .cindex "log" "full parentage"
35395 &%all_parents%&: Normally only the original and final addresses are logged on
35396 delivery lines; with this selector, intermediate parents are given in
35397 parentheses between them.
35398 .next
35399 .cindex "log" "Exim arguments"
35400 .cindex "Exim arguments, logging"
35401 &%arguments%&: This causes Exim to write the arguments with which it was called
35402 to the main log, preceded by the current working directory. This is a debugging
35403 feature, added to make it easier to find out how certain MUAs call
35404 &_/usr/sbin/sendmail_&. The logging does not happen if Exim has given up root
35405 privilege because it was called with the &%-C%& or &%-D%& options. Arguments
35406 that are empty or that contain white space are quoted. Non-printing characters
35407 are shown as escape sequences. This facility cannot log unrecognized arguments,
35408 because the arguments are checked before the configuration file is read. The
35409 only way to log such cases is to interpose a script such as &_util/logargs.sh_&
35410 between the caller and Exim.
35411 .next
35412 .cindex "log" "connection rejections"
35413 &%connection_reject%&: A log entry is written whenever an incoming SMTP
35414 connection is rejected, for whatever reason.
35415 .next
35416 .cindex "log" "delayed delivery"
35417 .cindex "delayed delivery, logging"
35418 &%delay_delivery%&: A log entry is written whenever a delivery process is not
35419 started for an incoming message because the load is too high or too many
35420 messages were received on one connection. Logging does not occur if no delivery
35421 process is started because &%queue_only%& is set or &%-odq%& was used.
35422 .next
35423 .cindex "log" "delivery duration"
35424 &%deliver_time%&: For each delivery, the amount of real time it has taken to
35425 perform the actual delivery is logged as DT=<&'time'&>, for example, &`DT=1s`&.
35426 .next
35427 .cindex "log" "message size on delivery"
35428 .cindex "size" "of message"
35429 &%delivery_size%&: For each delivery, the size of message delivered is added to
35430 the &"=>"& line, tagged with S=.
35431 .next
35432 .cindex "log" "dnslist defer"
35433 .cindex "DNS list" "logging defer"
35434 .cindex "black list (DNS)"
35435 &%dnslist_defer%&: A log entry is written if an attempt to look up a host in a
35436 DNS black list suffers a temporary error.
35437 .next
35438 .cindex "log" "ETRN commands"
35439 .cindex "ETRN" "logging"
35440 &%etrn%&: Every valid ETRN command that is received is logged, before the ACL
35441 is run to determine whether or not it is actually accepted. An invalid ETRN
35442 command, or one received within a message transaction is not logged by this
35443 selector (see &%smtp_syntax_error%& and &%smtp_protocol_error%&).
35444 .next
35445 .cindex "log" "host lookup failure"
35446 &%host_lookup_failed%&: When a lookup of a host's IP addresses fails to find
35447 any addresses, or when a lookup of an IP address fails to find a host name, a
35448 log line is written. This logging does not apply to direct DNS lookups when
35449 routing email addresses, but it does apply to &"byname"& lookups.
35450 .next
35451 .cindex "log" "ident timeout"
35452 .cindex "RFC 1413" "logging timeout"
35453 &%ident_timeout%&: A log line is written whenever an attempt to connect to a
35454 client's ident port times out.
35455 .next
35456 .cindex "log" "incoming interface"
35457 .cindex "log" "local interface"
35458 .cindex "log" "local address and port"
35459 .cindex "TCP/IP" "logging local address and port"
35460 .cindex "interface" "logging"
35461 &%incoming_interface%&: The interface on which a message was received is added
35462 to the &"<="& line as an IP address in square brackets, tagged by I= and
35463 followed by a colon and the port number. The local interface and port are also
35464 added to other SMTP log lines, for example &"SMTP connection from"&, to
35465 rejection lines, and (despite the name) to outgoing &"=>"& and &"->"& lines.
35466 .new
35467 The latter can be disabled by turning off the &%outgoing_interface%& option.
35468 .wen
35469 .next
35470 .cindex "log" "incoming remote port"
35471 .cindex "port" "logging remote"
35472 .cindex "TCP/IP" "logging incoming remote port"
35473 .vindex "&$sender_fullhost$&"
35474 .vindex "&$sender_rcvhost$&"
35475 &%incoming_port%&: The remote port number from which a message was received is
35476 added to log entries and &'Received:'& header lines, following the IP address
35477 in square brackets, and separated from it by a colon. This is implemented by
35478 changing the value that is put in the &$sender_fullhost$& and
35479 &$sender_rcvhost$& variables. Recording the remote port number has become more
35480 important with the widening use of NAT (see RFC 2505).
35481 .next
35482 .cindex "log" "dropped connection"
35483 &%lost_incoming_connection%&: A log line is written when an incoming SMTP
35484 connection is unexpectedly dropped.
35485 .next
35486 .cindex "log" "outgoing interface"
35487 .cindex "log" "local interface"
35488 .cindex "log" "local address and port"
35489 .cindex "TCP/IP" "logging local address and port"
35490 .cindex "interface" "logging"
35491 .new
35492 &%outgoing_interface%&: If &%incoming_interface%& is turned on, then the
35493 interface on which a message was sent is added to delivery lines as an I= tag
35494 followed by IP address in square brackets. You can disable this by turning
35495 off the &%outgoing_interface%& option.
35496 .wen
35497 .next
35498 .cindex "log" "outgoing remote port"
35499 .cindex "port" "logging outgoint remote"
35500 .cindex "TCP/IP" "logging ougtoing remote port"
35501 &%outgoing_port%&: The remote port number is added to delivery log lines (those
35502 containing => tags) following the IP address.
35503 .new
35504 The local port is also added if &%incoming_interface%& and
35505 &%outgoing_interface%& are both enabled.
35506 .wen
35507 This option is not included in the default setting, because for most ordinary
35508 configurations, the remote port number is always 25 (the SMTP port), and the
35509 local port is a random ephemeral port.
35510 .next
35511 .cindex "log" "process ids in"
35512 .cindex "pid (process id)" "in log lines"
35513 &%pid%&: The current process id is added to every log line, in square brackets,
35514 immediately after the time and date.
35515 .next
35516 .cindex "log" "queue run"
35517 .cindex "queue runner" "logging"
35518 &%queue_run%&: The start and end of every queue run are logged.
35519 .next
35520 .cindex "log" "queue time"
35521 &%queue_time%&: The amount of time the message has been in the queue on the
35522 local host is logged as QT=<&'time'&> on delivery (&`=>`&) lines, for example,
35523 &`QT=3m45s`&. The clock starts when Exim starts to receive the message, so it
35524 includes reception time as well as the delivery time for the current address.
35525 This means that it may be longer than the difference between the arrival and
35526 delivery log line times, because the arrival log line is not written until the
35527 message has been successfully received.
35528 .next
35529 &%queue_time_overall%&: The amount of time the message has been in the queue on
35530 the local host is logged as QT=<&'time'&> on &"Completed"& lines, for
35531 example, &`QT=3m45s`&. The clock starts when Exim starts to receive the
35532 message, so it includes reception time as well as the total delivery time.
35533 .next
35534 .cindex "log" "recipients"
35535 &%received_recipients%&: The recipients of a message are listed in the main log
35536 as soon as the message is received. The list appears at the end of the log line
35537 that is written when a message is received, preceded by the word &"for"&. The
35538 addresses are listed after they have been qualified, but before any rewriting
35539 has taken place.
35540 Recipients that were discarded by an ACL for MAIL or RCPT do not appear
35541 in the list.
35542 .next
35543 .cindex "log" "sender reception"
35544 &%received_sender%&: The unrewritten original sender of a message is added to
35545 the end of the log line that records the message's arrival, after the word
35546 &"from"& (before the recipients if &%received_recipients%& is also set).
35547 .next
35548 .cindex "log" "header lines for rejection"
35549 &%rejected_header%&: If a message's header has been received at the time a
35550 rejection is written to the reject log, the complete header is added to the
35551 log. Header logging can be turned off individually for messages that are
35552 rejected by the &[local_scan()]& function (see section &<<SECTapiforloc>>&).
35553 .next
35554 .cindex "log" "retry defer"
35555 &%retry_defer%&: A log line is written if a delivery is deferred because a
35556 retry time has not yet been reached. However, this &"retry time not reached"&
35557 message is always omitted from individual message logs after the first delivery
35558 attempt.
35559 .next
35560 .cindex "log" "return path"
35561 &%return_path_on_delivery%&: The return path that is being transmitted with
35562 the message is included in delivery and bounce lines, using the tag P=.
35563 This is omitted if no delivery actually happens, for example, if routing fails,
35564 or if delivery is to &_/dev/null_& or to &`:blackhole:`&.
35565 .next
35566 .cindex "log" "sender on delivery"
35567 &%sender_on_delivery%&: The message's sender address is added to every delivery
35568 and bounce line, tagged by F= (for &"from"&).
35569 This is the original sender that was received with the message; it is not
35570 necessarily the same as the outgoing return path.
35571 .next
35572 .cindex "log" "sender verify failure"
35573 &%sender_verify_fail%&: If this selector is unset, the separate log line that
35574 gives details of a sender verification failure is not written. Log lines for
35575 the rejection of SMTP commands contain just &"sender verify failed"&, so some
35576 detail is lost.
35577 .next
35578 .cindex "log" "size rejection"
35579 &%size_reject%&: A log line is written whenever a message is rejected because
35580 it is too big.
35581 .next
35582 .cindex "log" "frozen messages; skipped"
35583 .cindex "frozen messages" "logging skipping"
35584 &%skip_delivery%&: A log line is written whenever a message is skipped during a
35585 queue run because it is frozen or because another process is already delivering
35586 it.
35587 .cindex "&""spool file is locked""&"
35588 The message that is written is &"spool file is locked"&.
35589 .next
35590 .cindex "log" "smtp confirmation"
35591 .cindex "SMTP" "logging confirmation"
35592 .cindex "LMTP" "logging confirmation"
35593 &%smtp_confirmation%&: The response to the final &"."& in the SMTP or LMTP dialogue for
35594 outgoing messages is added to delivery log lines in the form &`C=`&<&'text'&>.
35595 A number of MTAs (including Exim) return an identifying string in this
35596 response.
35597 .next
35598 .cindex "log" "SMTP connections"
35599 .cindex "SMTP" "logging connections"
35600 &%smtp_connection%&: A log line is written whenever an incoming SMTP connection is
35601 established or closed, unless the connection is from a host that matches
35602 &%hosts_connection_nolog%&. (In contrast, &%lost_incoming_connection%& applies
35603 only when the closure is unexpected.) This applies to connections from local
35604 processes that use &%-bs%& as well as to TCP/IP connections. If a connection is
35605 dropped in the middle of a message, a log line is always written, whether or
35606 not this selector is set, but otherwise nothing is written at the start and end
35607 of connections unless this selector is enabled.
35608
35609 For TCP/IP connections to an Exim daemon, the current number of connections is
35610 included in the log message for each new connection, but note that the count is
35611 reset if the daemon is restarted.
35612 Also, because connections are closed (and the closure is logged) in
35613 subprocesses, the count may not include connections that have been closed but
35614 whose termination the daemon has not yet noticed. Thus, while it is possible to
35615 match up the opening and closing of connections in the log, the value of the
35616 logged counts may not be entirely accurate.
35617 .next
35618 .cindex "log" "SMTP transaction; incomplete"
35619 .cindex "SMTP" "logging incomplete transactions"
35620 &%smtp_incomplete_transaction%&: When a mail transaction is aborted by
35621 RSET, QUIT, loss of connection, or otherwise, the incident is logged,
35622 and the message sender plus any accepted recipients are included in the log
35623 line. This can provide evidence of dictionary attacks.
35624 .next
35625 .cindex "log" "non-MAIL SMTP sessions"
35626 .cindex "MAIL" "logging session without"
35627 &%smtp_no_mail%&: A line is written to the main log whenever an accepted SMTP
35628 connection terminates without having issued a MAIL command. This includes both
35629 the case when the connection is dropped, and the case when QUIT is used. It
35630 does not include cases where the connection is rejected right at the start (by
35631 an ACL, or because there are too many connections, or whatever). These cases
35632 already have their own log lines.
35633
35634 The log line that is written contains the identity of the client in the usual
35635 way, followed by D= and a time, which records the duration of the connection.
35636 If the connection was authenticated, this fact is logged exactly as it is for
35637 an incoming message, with an A= item. If the connection was encrypted, CV=,
35638 DN=, and X= items may appear as they do for an incoming message, controlled by
35639 the same logging options.
35640
35641 Finally, if any SMTP commands were issued during the connection, a C= item
35642 is added to the line, listing the commands that were used. For example,
35643 .code
35644 C=EHLO,QUIT
35645 .endd
35646 shows that the client issued QUIT straight after EHLO. If there were fewer
35647 than 20 commands, they are all listed. If there were more than 20 commands,
35648 the last 20 are listed, preceded by &"..."&. However, with the default
35649 setting of 10 for &%smtp_accept_max_nonmail%&, the connection will in any case
35650 have been aborted before 20 non-mail commands are processed.
35651 .next
35652 &%smtp_mailauth%&: A third subfield with the authenticated sender,
35653 colon-separated, is appended to the A= item for a message arrival or delivery
35654 log line, if an AUTH argument to the SMTP MAIL command (see &<<SECTauthparamail>>&)
35655 was accepted or used.
35656 .next
35657 .cindex "log" "SMTP protocol error"
35658 .cindex "SMTP" "logging protocol error"
35659 &%smtp_protocol_error%&: A log line is written for every SMTP protocol error
35660 encountered. Exim does not have perfect detection of all protocol errors
35661 because of transmission delays and the use of pipelining. If PIPELINING has
35662 been advertised to a client, an Exim server assumes that the client will use
35663 it, and therefore it does not count &"expected"& errors (for example, RCPT
35664 received after rejecting MAIL) as protocol errors.
35665 .next
35666 .cindex "SMTP" "logging syntax errors"
35667 .cindex "SMTP" "syntax errors; logging"
35668 .cindex "SMTP" "unknown command; logging"
35669 .cindex "log" "unknown SMTP command"
35670 .cindex "log" "SMTP syntax error"
35671 &%smtp_syntax_error%&: A log line is written for every SMTP syntax error
35672 encountered. An unrecognized command is treated as a syntax error. For an
35673 external connection, the host identity is given; for an internal connection
35674 using &%-bs%& the sender identification (normally the calling user) is given.
35675 .next
35676 .cindex "log" "subject"
35677 .cindex "subject, logging"
35678 &%subject%&: The subject of the message is added to the arrival log line,
35679 preceded by &"T="& (T for &"topic"&, since S is already used for &"size"&).
35680 Any MIME &"words"& in the subject are decoded. The &%print_topbitchars%& option
35681 specifies whether characters with values greater than 127 should be logged
35682 unchanged, or whether they should be rendered as escape sequences.
35683 .next
35684 .cindex "log" "certificate verification"
35685 &%tls_certificate_verified%&: An extra item is added to <= and => log lines
35686 when TLS is in use. The item is &`CV=yes`& if the peer's certificate was
35687 verified, and &`CV=no`& if not.
35688 .next
35689 .cindex "log" "TLS cipher"
35690 .cindex "TLS" "logging cipher"
35691 &%tls_cipher%&: When a message is sent or received over an encrypted
35692 connection, the cipher suite used is added to the log line, preceded by X=.
35693 .next
35694 .cindex "log" "TLS peer DN"
35695 .cindex "TLS" "logging peer DN"
35696 &%tls_peerdn%&: When a message is sent or received over an encrypted
35697 connection, and a certificate is supplied by the remote host, the peer DN is
35698 added to the log line, preceded by DN=.
35699 .next
35700 .cindex "log" "TLS SNI"
35701 .cindex "TLS" "logging SNI"
35702 &%tls_sni%&: When a message is received over an encrypted connection, and
35703 the remote host provided the Server Name Indication extension, the SNI is
35704 added to the log line, preceded by SNI=.
35705 .next
35706 .cindex "log" "DNS failure in list"
35707 &%unknown_in_list%&: This setting causes a log entry to be written when the
35708 result of a list match is failure because a DNS lookup failed.
35709 .endlist
35710
35711
35712 .section "Message log" "SECID260"
35713 .cindex "message" "log file for"
35714 .cindex "log" "message log; description of"
35715 .cindex "&_msglog_& directory"
35716 .oindex "&%preserve_message_logs%&"
35717 In addition to the general log files, Exim writes a log file for each message
35718 that it handles. The names of these per-message logs are the message ids, and
35719 they are kept in the &_msglog_& sub-directory of the spool directory. Each
35720 message log contains copies of the log lines that apply to the message. This
35721 makes it easier to inspect the status of an individual message without having
35722 to search the main log. A message log is deleted when processing of the message
35723 is complete, unless &%preserve_message_logs%& is set, but this should be used
35724 only with great care because they can fill up your disk very quickly.
35725
35726 On a heavily loaded system, it may be desirable to disable the use of
35727 per-message logs, in order to reduce disk I/O. This can be done by setting the
35728 &%message_logs%& option false.
35729 .ecindex IIDloggen
35730
35731
35732
35733
35734 . ////////////////////////////////////////////////////////////////////////////
35735 . ////////////////////////////////////////////////////////////////////////////
35736
35737 .chapter "Exim utilities" "CHAPutils"
35738 .scindex IIDutils "utilities"
35739 A number of utility scripts and programs are supplied with Exim and are
35740 described in this chapter. There is also the Exim Monitor, which is covered in
35741 the next chapter. The utilities described here are:
35742
35743 .itable none 0 0 3 7* left 15* left 40* left
35744 .irow &<<SECTfinoutwha>>& &'exiwhat'& &&&
35745 "list what Exim processes are doing"
35746 .irow &<<SECTgreptheque>>& &'exiqgrep'& "grep the queue"
35747 .irow &<<SECTsumtheque>>& &'exiqsumm'& "summarize the queue"
35748 .irow &<<SECTextspeinf>>& &'exigrep'& "search the main log"
35749 .irow &<<SECTexipick>>& &'exipick'& "select messages on &&&
35750 various criteria"
35751 .irow &<<SECTcyclogfil>>& &'exicyclog'& "cycle (rotate) log files"
35752 .irow &<<SECTmailstat>>& &'eximstats'& &&&
35753 "extract statistics from the log"
35754 .irow &<<SECTcheckaccess>>& &'exim_checkaccess'& &&&
35755 "check address acceptance from given IP"
35756 .irow &<<SECTdbmbuild>>& &'exim_dbmbuild'& "build a DBM file"
35757 .irow &<<SECTfinindret>>& &'exinext'& "extract retry information"
35758 .irow &<<SECThindatmai>>& &'exim_dumpdb'& "dump a hints database"
35759 .irow &<<SECThindatmai>>& &'exim_tidydb'& "clean up a hints database"
35760 .irow &<<SECThindatmai>>& &'exim_fixdb'& "patch a hints database"
35761 .irow &<<SECTmailboxmaint>>& &'exim_lock'& "lock a mailbox file"
35762 .endtable
35763
35764 Another utility that might be of use to sites with many MTAs is Tom Kistner's
35765 &'exilog'&. It provides log visualizations across multiple Exim servers. See
35766 &url(http://duncanthrax.net/exilog/) for details.
35767
35768
35769
35770
35771 .section "Finding out what Exim processes are doing (exiwhat)" "SECTfinoutwha"
35772 .cindex "&'exiwhat'&"
35773 .cindex "process, querying"
35774 .cindex "SIGUSR1"
35775 On operating systems that can restart a system call after receiving a signal
35776 (most modern OS), an Exim process responds to the SIGUSR1 signal by writing
35777 a line describing what it is doing to the file &_exim-process.info_& in the
35778 Exim spool directory. The &'exiwhat'& script sends the signal to all Exim
35779 processes it can find, having first emptied the file. It then waits for one
35780 second to allow the Exim processes to react before displaying the results. In
35781 order to run &'exiwhat'& successfully you have to have sufficient privilege to
35782 send the signal to the Exim processes, so it is normally run as root.
35783
35784 &*Warning*&: This is not an efficient process. It is intended for occasional
35785 use by system administrators. It is not sensible, for example, to set up a
35786 script that sends SIGUSR1 signals to Exim processes at short intervals.
35787
35788
35789 Unfortunately, the &'ps'& command that &'exiwhat'& uses to find Exim processes
35790 varies in different operating systems. Not only are different options used,
35791 but the format of the output is different. For this reason, there are some
35792 system configuration options that configure exactly how &'exiwhat'& works. If
35793 it doesn't seem to be working for you, check the following compile-time
35794 options:
35795 .display
35796 &`EXIWHAT_PS_CMD `& the command for running &'ps'&
35797 &`EXIWHAT_PS_ARG `& the argument for &'ps'&
35798 &`EXIWHAT_EGREP_ARG `& the argument for &'egrep'& to select from &'ps'& output
35799 &`EXIWHAT_KILL_ARG `& the argument for the &'kill'& command
35800 .endd
35801 An example of typical output from &'exiwhat'& is
35802 .code
35803 164 daemon: -q1h, listening on port 25
35804 10483 running queue: waiting for 0tAycK-0002ij-00 (10492)
35805 10492 delivering 0tAycK-0002ij-00 to mail.ref.example
35806 [10.19.42.42] (editor@ref.example)
35807 10592 handling incoming call from [192.168.243.242]
35808 10628 accepting a local non-SMTP message
35809 .endd
35810 The first number in the output line is the process number. The third line has
35811 been split here, in order to fit it on the page.
35812
35813
35814
35815 .section "Selective queue listing (exiqgrep)" "SECTgreptheque"
35816 .cindex "&'exiqgrep'&"
35817 .cindex "queue" "grepping"
35818 This utility is a Perl script contributed by Matt Hubbard. It runs
35819 .code
35820 exim -bpu
35821 .endd
35822 or (in case &*-a*& switch is specified)
35823 .code
35824 exim -bp
35825 .endd
35826 The &*-C*& option is used to specify an alternate &_exim.conf_& which might
35827 contain alternate exim configuration the queue management might be using.
35828
35829 to obtain a queue listing, and then greps the output to select messages
35830 that match given criteria. The following selection options are available:
35831
35832 .vlist
35833 .vitem &*-f*&&~<&'regex'&>
35834 Match the sender address using a case-insensitive search. The field that is
35835 tested is enclosed in angle brackets, so you can test for bounce messages with
35836 .code
35837 exiqgrep -f '^<>$'
35838 .endd
35839 .vitem &*-r*&&~<&'regex'&>
35840 Match a recipient address using a case-insensitive search. The field that is
35841 tested is not enclosed in angle brackets.
35842
35843 .vitem &*-s*&&~<&'regex'&>
35844 Match against the size field.
35845
35846 .vitem &*-y*&&~<&'seconds'&>
35847 Match messages that are younger than the given time.
35848
35849 .vitem &*-o*&&~<&'seconds'&>
35850 Match messages that are older than the given time.
35851
35852 .vitem &*-z*&
35853 Match only frozen messages.
35854
35855 .vitem &*-x*&
35856 Match only non-frozen messages.
35857 .endlist
35858
35859 The following options control the format of the output:
35860
35861 .vlist
35862 .vitem &*-c*&
35863 Display only the count of matching messages.
35864
35865 .vitem &*-l*&
35866 Long format &-- display the full message information as output by Exim. This is
35867 the default.
35868
35869 .vitem &*-i*&
35870 Display message ids only.
35871
35872 .vitem &*-b*&
35873 Brief format &-- one line per message.
35874
35875 .vitem &*-R*&
35876 Display messages in reverse order.
35877
35878 .vitem &*-a*&
35879 Include delivered recipients in queue listing.
35880 .endlist
35881
35882 There is one more option, &%-h%&, which outputs a list of options.
35883
35884
35885
35886 .section "Summarizing the queue (exiqsumm)" "SECTsumtheque"
35887 .cindex "&'exiqsumm'&"
35888 .cindex "queue" "summary"
35889 The &'exiqsumm'& utility is a Perl script which reads the output of &`exim
35890 -bp`& and produces a summary of the messages on the queue. Thus, you use it by
35891 running a command such as
35892 .code
35893 exim -bp | exiqsumm
35894 .endd
35895 The output consists of one line for each domain that has messages waiting for
35896 it, as in the following example:
35897 .code
35898 3 2322 74m 66m msn.com.example
35899 .endd
35900 Each line lists the number of pending deliveries for a domain, their total
35901 volume, and the length of time that the oldest and the newest messages have
35902 been waiting. Note that the number of pending deliveries is greater than the
35903 number of messages when messages have more than one recipient.
35904
35905 A summary line is output at the end. By default the output is sorted on the
35906 domain name, but &'exiqsumm'& has the options &%-a%& and &%-c%&, which cause
35907 the output to be sorted by oldest message and by count of messages,
35908 respectively. There are also three options that split the messages for each
35909 domain into two or more subcounts: &%-b%& separates bounce messages, &%-f%&
35910 separates frozen messages, and &%-s%& separates messages according to their
35911 sender.
35912
35913 The output of &'exim -bp'& contains the original addresses in the message, so
35914 this also applies to the output from &'exiqsumm'&. No domains from addresses
35915 generated by aliasing or forwarding are included (unless the &%one_time%&
35916 option of the &(redirect)& router has been used to convert them into &"top
35917 level"& addresses).
35918
35919
35920
35921
35922 .section "Extracting specific information from the log (exigrep)" &&&
35923 "SECTextspeinf"
35924 .cindex "&'exigrep'&"
35925 .cindex "log" "extracts; grepping for"
35926 The &'exigrep'& utility is a Perl script that searches one or more main log
35927 files for entries that match a given pattern. When it finds a match, it
35928 extracts all the log entries for the relevant message, not just those that
35929 match the pattern. Thus, &'exigrep'& can extract complete log entries for a
35930 given message, or all mail for a given user, or for a given host, for example.
35931 The input files can be in Exim log format or syslog format.
35932 If a matching log line is not associated with a specific message, it is
35933 included in &'exigrep'&'s output without any additional lines. The usage is:
35934 .display
35935 &`exigrep [-t<`&&'n'&&`>] [-I] [-l] [-M] [-v] <`&&'pattern'&&`> [<`&&'log file'&&`>] ...`&
35936 .endd
35937 If no log file names are given on the command line, the standard input is read.
35938
35939 The &%-t%& argument specifies a number of seconds. It adds an additional
35940 condition for message selection. Messages that are complete are shown only if
35941 they spent more than <&'n'&> seconds on the queue.
35942
35943 By default, &'exigrep'& does case-insensitive matching. The &%-I%& option
35944 makes it case-sensitive. This may give a performance improvement when searching
35945 large log files. Without &%-I%&, the Perl pattern matches use Perl's &`/i`&
35946 option; with &%-I%& they do not. In both cases it is possible to change the
35947 case sensitivity within the pattern by using &`(?i)`& or &`(?-i)`&.
35948
35949 The &%-l%& option means &"literal"&, that is, treat all characters in the
35950 pattern as standing for themselves. Otherwise the pattern must be a Perl
35951 regular expression.
35952
35953 The &%-v%& option inverts the matching condition. That is, a line is selected
35954 if it does &'not'& match the pattern.
35955
35956 The &%-M%& options means &"related messages"&. &'exigrep'& will show messages
35957 that are generated as a result/response to a message that &'exigrep'& matched
35958 normally.
35959
35960 Example of &%-M%&:
35961 user_a sends a message to user_b, which generates a bounce back to user_b. If
35962 &'exigrep'& is used to search for &"user_a"&, only the first message will be
35963 displayed. But if &'exigrep'& is used to search for &"user_b"&, the first and
35964 the second (bounce) message will be displayed. Using &%-M%& with &'exigrep'&
35965 when searching for &"user_a"& will show both messages since the bounce is
35966 &"related"& to or a &"result"& of the first message that was found by the
35967 search term.
35968
35969 If the location of a &'zcat'& command is known from the definition of
35970 ZCAT_COMMAND in &_Local/Makefile_&, &'exigrep'& automatically passes any file
35971 whose name ends in COMPRESS_SUFFIX through &'zcat'& as it searches it.
35972 If the ZCAT_COMMAND is not executable, &'exigrep'& tries to use
35973 autodetection of some well known compression extensions.
35974
35975
35976 .section "Selecting messages by various criteria (exipick)" "SECTexipick"
35977 .cindex "&'exipick'&"
35978 John Jetmore's &'exipick'& utility is included in the Exim distribution. It
35979 lists messages from the queue according to a variety of criteria. For details
35980 of &'exipick'&'s facilities, visit the web page at
35981 &url(http://www.exim.org/eximwiki/ToolExipickManPage) or run &'exipick'& with
35982 the &%--help%& option.
35983
35984
35985 .section "Cycling log files (exicyclog)" "SECTcyclogfil"
35986 .cindex "log" "cycling local files"
35987 .cindex "cycling logs"
35988 .cindex "&'exicyclog'&"
35989 The &'exicyclog'& script can be used to cycle (rotate) &'mainlog'& and
35990 &'rejectlog'& files. This is not necessary if only syslog is being used, or if
35991 you are using log files with datestamps in their names (see section
35992 &<<SECTdatlogfil>>&). Some operating systems have their own standard mechanisms
35993 for log cycling, and these can be used instead of &'exicyclog'& if preferred.
35994 There are two command line options for &'exicyclog'&:
35995 .ilist
35996 &%-k%& <&'count'&> specifies the number of log files to keep, overriding the
35997 default that is set when Exim is built. The default default is 10.
35998 .next
35999 &%-l%& <&'path'&> specifies the log file path, in the same format as Exim's
36000 &%log_file_path%& option (for example, &`/var/log/exim_%slog`&), again
36001 overriding the script's default, which is to find the setting from Exim's
36002 configuration.
36003 .endlist
36004
36005 Each time &'exicyclog'& is run the file names get &"shuffled down"& by one. If
36006 the main log file name is &_mainlog_& (the default) then when &'exicyclog'& is
36007 run &_mainlog_& becomes &_mainlog.01_&, the previous &_mainlog.01_& becomes
36008 &_mainlog.02_& and so on, up to the limit that is set in the script or by the
36009 &%-k%& option. Log files whose numbers exceed the limit are discarded. Reject
36010 logs are handled similarly.
36011
36012 If the limit is greater than 99, the script uses 3-digit numbers such as
36013 &_mainlog.001_&, &_mainlog.002_&, etc. If you change from a number less than 99
36014 to one that is greater, or &'vice versa'&, you will have to fix the names of
36015 any existing log files.
36016
36017 If no &_mainlog_& file exists, the script does nothing. Files that &"drop off"&
36018 the end are deleted. All files with numbers greater than 01 are compressed,
36019 using a compression command which is configured by the COMPRESS_COMMAND
36020 setting in &_Local/Makefile_&. It is usual to run &'exicyclog'& daily from a
36021 root &%crontab%& entry of the form
36022 .code
36023 1 0 * * * su exim -c /usr/exim/bin/exicyclog
36024 .endd
36025 assuming you have used the name &"exim"& for the Exim user. You can run
36026 &'exicyclog'& as root if you wish, but there is no need.
36027
36028
36029
36030 .section "Mail statistics (eximstats)" "SECTmailstat"
36031 .cindex "statistics"
36032 .cindex "&'eximstats'&"
36033 A Perl script called &'eximstats'& is provided for extracting statistical
36034 information from log files. The output is either plain text, or HTML.
36035 Exim log files are also supported by the &'Lire'& system produced by the
36036 LogReport Foundation &url(http://www.logreport.org).
36037
36038 The &'eximstats'& script has been hacked about quite a bit over time. The
36039 latest version is the result of some extensive revision by Steve Campbell. A
36040 lot of information is given by default, but there are options for suppressing
36041 various parts of it. Following any options, the arguments to the script are a
36042 list of files, which should be main log files. For example:
36043 .code
36044 eximstats -nr /var/spool/exim/log/mainlog.01
36045 .endd
36046 By default, &'eximstats'& extracts information about the number and volume of
36047 messages received from or delivered to various hosts. The information is sorted
36048 both by message count and by volume, and the top fifty hosts in each category
36049 are listed on the standard output. Similar information, based on email
36050 addresses or domains instead of hosts can be requested by means of various
36051 options. For messages delivered and received locally, similar statistics are
36052 also produced per user.
36053
36054 The output also includes total counts and statistics about delivery errors, and
36055 histograms showing the number of messages received and deliveries made in each
36056 hour of the day. A delivery with more than one address in its envelope (for
36057 example, an SMTP transaction with more than one RCPT command) is counted
36058 as a single delivery by &'eximstats'&.
36059
36060 Though normally more deliveries than receipts are reported (as messages may
36061 have multiple recipients), it is possible for &'eximstats'& to report more
36062 messages received than delivered, even though the queue is empty at the start
36063 and end of the period in question. If an incoming message contains no valid
36064 recipients, no deliveries are recorded for it. A bounce message is handled as
36065 an entirely separate message.
36066
36067 &'eximstats'& always outputs a grand total summary giving the volume and number
36068 of messages received and deliveries made, and the number of hosts involved in
36069 each case. It also outputs the number of messages that were delayed (that is,
36070 not completely delivered at the first attempt), and the number that had at
36071 least one address that failed.
36072
36073 The remainder of the output is in sections that can be independently disabled
36074 or modified by various options. It consists of a summary of deliveries by
36075 transport, histograms of messages received and delivered per time interval
36076 (default per hour), information about the time messages spent on the queue,
36077 a list of relayed messages, lists of the top fifty sending hosts, local
36078 senders, destination hosts, and destination local users by count and by volume,
36079 and a list of delivery errors that occurred.
36080
36081 The relay information lists messages that were actually relayed, that is, they
36082 came from a remote host and were directly delivered to some other remote host,
36083 without being processed (for example, for aliasing or forwarding) locally.
36084
36085 There are quite a few options for &'eximstats'& to control exactly what it
36086 outputs. These are documented in the Perl script itself, and can be extracted
36087 by running the command &(perldoc)& on the script. For example:
36088 .code
36089 perldoc /usr/exim/bin/eximstats
36090 .endd
36091
36092 .section "Checking access policy (exim_checkaccess)" "SECTcheckaccess"
36093 .cindex "&'exim_checkaccess'&"
36094 .cindex "policy control" "checking access"
36095 .cindex "checking access"
36096 The &%-bh%& command line argument allows you to run a fake SMTP session with
36097 debugging output, in order to check what Exim is doing when it is applying
36098 policy controls to incoming SMTP mail. However, not everybody is sufficiently
36099 familiar with the SMTP protocol to be able to make full use of &%-bh%&, and
36100 sometimes you just want to answer the question &"Does this address have
36101 access?"& without bothering with any further details.
36102
36103 The &'exim_checkaccess'& utility is a &"packaged"& version of &%-bh%&. It takes
36104 two arguments, an IP address and an email address:
36105 .code
36106 exim_checkaccess 10.9.8.7 A.User@a.domain.example
36107 .endd
36108 The utility runs a call to Exim with the &%-bh%& option, to test whether the
36109 given email address would be accepted in a RCPT command in a TCP/IP
36110 connection from the host with the given IP address. The output of the utility
36111 is either the word &"accepted"&, or the SMTP error response, for example:
36112 .code
36113 Rejected:
36114 550 Relay not permitted
36115 .endd
36116 When running this test, the utility uses &`<>`& as the envelope sender address
36117 for the MAIL command, but you can change this by providing additional
36118 options. These are passed directly to the Exim command. For example, to specify
36119 that the test is to be run with the sender address &'himself@there.example'&
36120 you can use:
36121 .code
36122 exim_checkaccess 10.9.8.7 A.User@a.domain.example \
36123 -f himself@there.example
36124 .endd
36125 Note that these additional Exim command line items must be given after the two
36126 mandatory arguments.
36127
36128 Because the &%exim_checkaccess%& uses &%-bh%&, it does not perform callouts
36129 while running its checks. You can run checks that include callouts by using
36130 &%-bhc%&, but this is not yet available in a &"packaged"& form.
36131
36132
36133
36134 .section "Making DBM files (exim_dbmbuild)" "SECTdbmbuild"
36135 .cindex "DBM" "building dbm files"
36136 .cindex "building DBM files"
36137 .cindex "&'exim_dbmbuild'&"
36138 .cindex "lower casing"
36139 .cindex "binary zero" "in lookup key"
36140 The &'exim_dbmbuild'& program reads an input file containing keys and data in
36141 the format used by the &(lsearch)& lookup (see section
36142 &<<SECTsinglekeylookups>>&). It writes a DBM file using the lower-cased alias
36143 names as keys and the remainder of the information as data. The lower-casing
36144 can be prevented by calling the program with the &%-nolc%& option.
36145
36146 A terminating zero is included as part of the key string. This is expected by
36147 the &(dbm)& lookup type. However, if the option &%-nozero%& is given,
36148 &'exim_dbmbuild'& creates files without terminating zeroes in either the key
36149 strings or the data strings. The &(dbmnz)& lookup type can be used with such
36150 files.
36151
36152 The program requires two arguments: the name of the input file (which can be a
36153 single hyphen to indicate the standard input), and the name of the output file.
36154 It creates the output under a temporary name, and then renames it if all went
36155 well.
36156
36157 .cindex "USE_DB"
36158 If the native DB interface is in use (USE_DB is set in a compile-time
36159 configuration file &-- this is common in free versions of Unix) the two file
36160 names must be different, because in this mode the Berkeley DB functions create
36161 a single output file using exactly the name given. For example,
36162 .code
36163 exim_dbmbuild /etc/aliases /etc/aliases.db
36164 .endd
36165 reads the system alias file and creates a DBM version of it in
36166 &_/etc/aliases.db_&.
36167
36168 In systems that use the &'ndbm'& routines (mostly proprietary versions of
36169 Unix), two files are used, with the suffixes &_.dir_& and &_.pag_&. In this
36170 environment, the suffixes are added to the second argument of
36171 &'exim_dbmbuild'&, so it can be the same as the first. This is also the case
36172 when the Berkeley functions are used in compatibility mode (though this is not
36173 recommended), because in that case it adds a &_.db_& suffix to the file name.
36174
36175 If a duplicate key is encountered, the program outputs a warning, and when it
36176 finishes, its return code is 1 rather than zero, unless the &%-noduperr%&
36177 option is used. By default, only the first of a set of duplicates is used &--
36178 this makes it compatible with &(lsearch)& lookups. There is an option
36179 &%-lastdup%& which causes it to use the data for the last duplicate instead.
36180 There is also an option &%-nowarn%&, which stops it listing duplicate keys to
36181 &%stderr%&. For other errors, where it doesn't actually make a new file, the
36182 return code is 2.
36183
36184
36185
36186
36187 .section "Finding individual retry times (exinext)" "SECTfinindret"
36188 .cindex "retry" "times"
36189 .cindex "&'exinext'&"
36190 A utility called &'exinext'& (mostly a Perl script) provides the ability to
36191 fish specific information out of the retry database. Given a mail domain (or a
36192 complete address), it looks up the hosts for that domain, and outputs any retry
36193 information for the hosts or for the domain. At present, the retry information
36194 is obtained by running &'exim_dumpdb'& (see below) and post-processing the
36195 output. For example:
36196 .code
36197 $ exinext piglet@milne.fict.example
36198 kanga.milne.example:192.168.8.1 error 146: Connection refused
36199 first failed: 21-Feb-1996 14:57:34
36200 last tried: 21-Feb-1996 14:57:34
36201 next try at: 21-Feb-1996 15:02:34
36202 roo.milne.example:192.168.8.3 error 146: Connection refused
36203 first failed: 20-Jan-1996 13:12:08
36204 last tried: 21-Feb-1996 11:42:03
36205 next try at: 21-Feb-1996 19:42:03
36206 past final cutoff time
36207 .endd
36208 You can also give &'exinext'& a local part, without a domain, and it
36209 will give any retry information for that local part in your default domain.
36210 A message id can be used to obtain retry information pertaining to a specific
36211 message. This exists only when an attempt to deliver a message to a remote host
36212 suffers a message-specific error (see section &<<SECToutSMTPerr>>&).
36213 &'exinext'& is not particularly efficient, but then it is not expected to be
36214 run very often.
36215
36216 The &'exinext'& utility calls Exim to find out information such as the location
36217 of the spool directory. The utility has &%-C%& and &%-D%& options, which are
36218 passed on to the &'exim'& commands. The first specifies an alternate Exim
36219 configuration file, and the second sets macros for use within the configuration
36220 file. These features are mainly to help in testing, but might also be useful in
36221 environments where more than one configuration file is in use.
36222
36223
36224
36225 .section "Hints database maintenance" "SECThindatmai"
36226 .cindex "hints database" "maintenance"
36227 .cindex "maintaining Exim's hints database"
36228 Three utility programs are provided for maintaining the DBM files that Exim
36229 uses to contain its delivery hint information. Each program requires two
36230 arguments. The first specifies the name of Exim's spool directory, and the
36231 second is the name of the database it is to operate on. These are as follows:
36232
36233 .ilist
36234 &'retry'&: the database of retry information
36235 .next
36236 &'wait-'&<&'transport name'&>: databases of information about messages waiting
36237 for remote hosts
36238 .next
36239 &'callout'&: the callout cache
36240 .next
36241 &'ratelimit'&: the data for implementing the ratelimit ACL condition
36242 .next
36243 &'misc'&: other hints data
36244 .endlist
36245
36246 The &'misc'& database is used for
36247
36248 .ilist
36249 Serializing ETRN runs (when &%smtp_etrn_serialize%& is set)
36250 .next
36251 Serializing delivery to a specific host (when &%serialize_hosts%& is set in an
36252 &(smtp)& transport)
36253 .endlist
36254
36255
36256
36257 .section "exim_dumpdb" "SECID261"
36258 .cindex "&'exim_dumpdb'&"
36259 The entire contents of a database are written to the standard output by the
36260 &'exim_dumpdb'& program, which has no options or arguments other than the
36261 spool and database names. For example, to dump the retry database:
36262 .code
36263 exim_dumpdb /var/spool/exim retry
36264 .endd
36265 Two lines of output are produced for each entry:
36266 .code
36267 T:mail.ref.example:192.168.242.242 146 77 Connection refused
36268 31-Oct-1995 12:00:12 02-Nov-1995 12:21:39 02-Nov-1995 20:21:39 *
36269 .endd
36270 The first item on the first line is the key of the record. It starts with one
36271 of the letters R, or T, depending on whether it refers to a routing or
36272 transport retry. For a local delivery, the next part is the local address; for
36273 a remote delivery it is the name of the remote host, followed by its failing IP
36274 address (unless &%retry_include_ip_address%& is set false on the &(smtp)&
36275 transport). If the remote port is not the standard one (port 25), it is added
36276 to the IP address. Then there follows an error code, an additional error code,
36277 and a textual description of the error.
36278
36279 The three times on the second line are the time of first failure, the time of
36280 the last delivery attempt, and the computed time for the next attempt. The line
36281 ends with an asterisk if the cutoff time for the last retry rule has been
36282 exceeded.
36283
36284 Each output line from &'exim_dumpdb'& for the &'wait-xxx'& databases
36285 consists of a host name followed by a list of ids for messages that are or were
36286 waiting to be delivered to that host. If there are a very large number for any
36287 one host, continuation records, with a sequence number added to the host name,
36288 may be seen. The data in these records is often out of date, because a message
36289 may be routed to several alternative hosts, and Exim makes no effort to keep
36290 cross-references.
36291
36292
36293
36294 .section "exim_tidydb" "SECID262"
36295 .cindex "&'exim_tidydb'&"
36296 The &'exim_tidydb'& utility program is used to tidy up the contents of a hints
36297 database. If run with no options, it removes all records that are more than 30
36298 days old. The age is calculated from the date and time that the record was last
36299 updated. Note that, in the case of the retry database, it is &'not'& the time
36300 since the first delivery failure. Information about a host that has been down
36301 for more than 30 days will remain in the database, provided that the record is
36302 updated sufficiently often.
36303
36304 The cutoff date can be altered by means of the &%-t%& option, which must be
36305 followed by a time. For example, to remove all records older than a week from
36306 the retry database:
36307 .code
36308 exim_tidydb -t 7d /var/spool/exim retry
36309 .endd
36310 Both the &'wait-xxx'& and &'retry'& databases contain items that involve
36311 message ids. In the former these appear as data in records keyed by host &--
36312 they were messages that were waiting for that host &-- and in the latter they
36313 are the keys for retry information for messages that have suffered certain
36314 types of error. When &'exim_tidydb'& is run, a check is made to ensure that
36315 message ids in database records are those of messages that are still on the
36316 queue. Message ids for messages that no longer exist are removed from
36317 &'wait-xxx'& records, and if this leaves any records empty, they are deleted.
36318 For the &'retry'& database, records whose keys are non-existent message ids are
36319 removed. The &'exim_tidydb'& utility outputs comments on the standard output
36320 whenever it removes information from the database.
36321
36322 Certain records are automatically removed by Exim when they are no longer
36323 needed, but others are not. For example, if all the MX hosts for a domain are
36324 down, a retry record is created for each one. If the primary MX host comes back
36325 first, its record is removed when Exim successfully delivers to it, but the
36326 records for the others remain because Exim has not tried to use those hosts.
36327
36328 It is important, therefore, to run &'exim_tidydb'& periodically on all the
36329 hints databases. You should do this at a quiet time of day, because it requires
36330 a database to be locked (and therefore inaccessible to Exim) while it does its
36331 work. Removing records from a DBM file does not normally make the file smaller,
36332 but all the common DBM libraries are able to re-use the space that is released.
36333 After an initial phase of increasing in size, the databases normally reach a
36334 point at which they no longer get any bigger, as long as they are regularly
36335 tidied.
36336
36337 &*Warning*&: If you never run &'exim_tidydb'&, the space used by the hints
36338 databases is likely to keep on increasing.
36339
36340
36341
36342
36343 .section "exim_fixdb" "SECID263"
36344 .cindex "&'exim_fixdb'&"
36345 The &'exim_fixdb'& program is a utility for interactively modifying databases.
36346 Its main use is for testing Exim, but it might also be occasionally useful for
36347 getting round problems in a live system. It has no options, and its interface
36348 is somewhat crude. On entry, it prompts for input with a right angle-bracket. A
36349 key of a database record can then be entered, and the data for that record is
36350 displayed.
36351
36352 If &"d"& is typed at the next prompt, the entire record is deleted. For all
36353 except the &'retry'& database, that is the only operation that can be carried
36354 out. For the &'retry'& database, each field is output preceded by a number, and
36355 data for individual fields can be changed by typing the field number followed
36356 by new data, for example:
36357 .code
36358 > 4 951102:1000
36359 .endd
36360 resets the time of the next delivery attempt. Time values are given as a
36361 sequence of digit pairs for year, month, day, hour, and minute. Colons can be
36362 used as optional separators.
36363
36364
36365
36366
36367 .section "Mailbox maintenance (exim_lock)" "SECTmailboxmaint"
36368 .cindex "mailbox" "maintenance"
36369 .cindex "&'exim_lock'&"
36370 .cindex "locking mailboxes"
36371 The &'exim_lock'& utility locks a mailbox file using the same algorithm as
36372 Exim. For a discussion of locking issues, see section &<<SECTopappend>>&.
36373 &'Exim_lock'& can be used to prevent any modification of a mailbox by Exim or
36374 a user agent while investigating a problem. The utility requires the name of
36375 the file as its first argument. If the locking is successful, the second
36376 argument is run as a command (using C's &[system()]& function); if there is no
36377 second argument, the value of the SHELL environment variable is used; if this
36378 is unset or empty, &_/bin/sh_& is run. When the command finishes, the mailbox
36379 is unlocked and the utility ends. The following options are available:
36380
36381 .vlist
36382 .vitem &%-fcntl%&
36383 Use &[fcntl()]& locking on the open mailbox.
36384
36385 .vitem &%-flock%&
36386 Use &[flock()]& locking on the open mailbox, provided the operating system
36387 supports it.
36388
36389 .vitem &%-interval%&
36390 This must be followed by a number, which is a number of seconds; it sets the
36391 interval to sleep between retries (default 3).
36392
36393 .vitem &%-lockfile%&
36394 Create a lock file before opening the mailbox.
36395
36396 .vitem &%-mbx%&
36397 Lock the mailbox using MBX rules.
36398
36399 .vitem &%-q%&
36400 Suppress verification output.
36401
36402 .vitem &%-retries%&
36403 This must be followed by a number; it sets the number of times to try to get
36404 the lock (default 10).
36405
36406 .vitem &%-restore_time%&
36407 This option causes &%exim_lock%& to restore the modified and read times to the
36408 locked file before exiting. This allows you to access a locked mailbox (for
36409 example, to take a backup copy) without disturbing the times that the user
36410 subsequently sees.
36411
36412 .vitem &%-timeout%&
36413 This must be followed by a number, which is a number of seconds; it sets a
36414 timeout to be used with a blocking &[fcntl()]& lock. If it is not set (the
36415 default), a non-blocking call is used.
36416
36417 .vitem &%-v%&
36418 Generate verbose output.
36419 .endlist
36420
36421 If none of &%-fcntl%&, &%-flock%&, &%-lockfile%& or &%-mbx%& are given, the
36422 default is to create a lock file and also to use &[fcntl()]& locking on the
36423 mailbox, which is the same as Exim's default. The use of &%-flock%& or
36424 &%-fcntl%& requires that the file be writeable; the use of &%-lockfile%&
36425 requires that the directory containing the file be writeable. Locking by lock
36426 file does not last for ever; Exim assumes that a lock file is expired if it is
36427 more than 30 minutes old.
36428
36429 The &%-mbx%& option can be used with either or both of &%-fcntl%& or
36430 &%-flock%&. It assumes &%-fcntl%& by default. MBX locking causes a shared lock
36431 to be taken out on the open mailbox, and an exclusive lock on the file
36432 &_/tmp/.n.m_& where &'n'& and &'m'& are the device number and inode
36433 number of the mailbox file. When the locking is released, if an exclusive lock
36434 can be obtained for the mailbox, the file in &_/tmp_& is deleted.
36435
36436 The default output contains verification of the locking that takes place. The
36437 &%-v%& option causes some additional information to be given. The &%-q%& option
36438 suppresses all output except error messages.
36439
36440 A command such as
36441 .code
36442 exim_lock /var/spool/mail/spqr
36443 .endd
36444 runs an interactive shell while the file is locked, whereas
36445 .display
36446 &`exim_lock -q /var/spool/mail/spqr <<End`&
36447 <&'some commands'&>
36448 &`End`&
36449 .endd
36450 runs a specific non-interactive sequence of commands while the file is locked,
36451 suppressing all verification output. A single command can be run by a command
36452 such as
36453 .code
36454 exim_lock -q /var/spool/mail/spqr \
36455 "cp /var/spool/mail/spqr /some/where"
36456 .endd
36457 Note that if a command is supplied, it must be entirely contained within the
36458 second argument &-- hence the quotes.
36459 .ecindex IIDutils
36460
36461
36462 . ////////////////////////////////////////////////////////////////////////////
36463 . ////////////////////////////////////////////////////////////////////////////
36464
36465 .chapter "The Exim monitor" "CHAPeximon"
36466 .scindex IIDeximon "Exim monitor" "description"
36467 .cindex "X-windows"
36468 .cindex "&'eximon'&"
36469 .cindex "Local/eximon.conf"
36470 .cindex "&_exim_monitor/EDITME_&"
36471 The Exim monitor is an application which displays in an X window information
36472 about the state of Exim's queue and what Exim is doing. An admin user can
36473 perform certain operations on messages from this GUI interface; however all
36474 such facilities are also available from the command line, and indeed, the
36475 monitor itself makes use of the command line to perform any actions requested.
36476
36477
36478
36479 .section "Running the monitor" "SECID264"
36480 The monitor is started by running the script called &'eximon'&. This is a shell
36481 script that sets up a number of environment variables, and then runs the
36482 binary called &_eximon.bin_&. The default appearance of the monitor window can
36483 be changed by editing the &_Local/eximon.conf_& file created by editing
36484 &_exim_monitor/EDITME_&. Comments in that file describe what the various
36485 parameters are for.
36486
36487 The parameters that get built into the &'eximon'& script can be overridden for
36488 a particular invocation by setting up environment variables of the same names,
36489 preceded by &`EXIMON_`&. For example, a shell command such as
36490 .code
36491 EXIMON_LOG_DEPTH=400 eximon
36492 .endd
36493 (in a Bourne-compatible shell) runs &'eximon'& with an overriding setting of
36494 the LOG_DEPTH parameter. If EXIMON_LOG_FILE_PATH is set in the environment, it
36495 overrides the Exim log file configuration. This makes it possible to have
36496 &'eximon'& tailing log data that is written to syslog, provided that MAIL.INFO
36497 syslog messages are routed to a file on the local host.
36498
36499 X resources can be used to change the appearance of the window in the normal
36500 way. For example, a resource setting of the form
36501 .code
36502 Eximon*background: gray94
36503 .endd
36504 changes the colour of the background to light grey rather than white. The
36505 stripcharts are drawn with both the data lines and the reference lines in
36506 black. This means that the reference lines are not visible when on top of the
36507 data. However, their colour can be changed by setting a resource called
36508 &"highlight"& (an odd name, but that's what the Athena stripchart widget uses).
36509 For example, if your X server is running Unix, you could set up lighter
36510 reference lines in the stripcharts by obeying
36511 .code
36512 xrdb -merge <<End
36513 Eximon*highlight: gray
36514 End
36515 .endd
36516 .cindex "admin user"
36517 In order to see the contents of messages on the queue, and to operate on them,
36518 &'eximon'& must either be run as root or by an admin user.
36519
36520 The command-line parameters of &'eximon'& are passed to &_eximon.bin_& and may
36521 contain X11 resource parameters interpreted by the X11 library. In addition,
36522 if the first parameter starts with the string "gdb" then it is removed and the
36523 binary is invoked under gdb (the parameter is used as the gdb command-name, so
36524 versioned variants of gdb can be invoked).
36525
36526 The monitor's window is divided into three parts. The first contains one or
36527 more stripcharts and two action buttons, the second contains a &"tail"& of the
36528 main log file, and the third is a display of the queue of messages awaiting
36529 delivery, with two more action buttons. The following sections describe these
36530 different parts of the display.
36531
36532
36533
36534
36535 .section "The stripcharts" "SECID265"
36536 .cindex "stripchart"
36537 The first stripchart is always a count of messages on the queue. Its name can
36538 be configured by setting QUEUE_STRIPCHART_NAME in the
36539 &_Local/eximon.conf_& file. The remaining stripcharts are defined in the
36540 configuration script by regular expression matches on log file entries, making
36541 it possible to display, for example, counts of messages delivered to certain
36542 hosts or using certain transports. The supplied defaults display counts of
36543 received and delivered messages, and of local and SMTP deliveries. The default
36544 period between stripchart updates is one minute; this can be adjusted by a
36545 parameter in the &_Local/eximon.conf_& file.
36546
36547 The stripchart displays rescale themselves automatically as the value they are
36548 displaying changes. There are always 10 horizontal lines in each chart; the
36549 title string indicates the value of each division when it is greater than one.
36550 For example, &"x2"& means that each division represents a value of 2.
36551
36552 It is also possible to have a stripchart which shows the percentage fullness of
36553 a particular disk partition, which is useful when local deliveries are confined
36554 to a single partition.
36555
36556 .cindex "&%statvfs%& function"
36557 This relies on the availability of the &[statvfs()]& function or equivalent in
36558 the operating system. Most, but not all versions of Unix that support Exim have
36559 this. For this particular stripchart, the top of the chart always represents
36560 100%, and the scale is given as &"x10%"&. This chart is configured by setting
36561 SIZE_STRIPCHART and (optionally) SIZE_STRIPCHART_NAME in the
36562 &_Local/eximon.conf_& file.
36563
36564
36565
36566
36567 .section "Main action buttons" "SECID266"
36568 .cindex "size" "of monitor window"
36569 .cindex "Exim monitor" "window size"
36570 .cindex "window size"
36571 Below the stripcharts there is an action button for quitting the monitor. Next
36572 to this is another button marked &"Size"&. They are placed here so that
36573 shrinking the window to its default minimum size leaves just the queue count
36574 stripchart and these two buttons visible. Pressing the &"Size"& button causes
36575 the window to expand to its maximum size, unless it is already at the maximum,
36576 in which case it is reduced to its minimum.
36577
36578 When expanding to the maximum, if the window cannot be fully seen where it
36579 currently is, it is moved back to where it was the last time it was at full
36580 size. When it is expanding from its minimum size, the old position is
36581 remembered, and next time it is reduced to the minimum it is moved back there.
36582
36583 The idea is that you can keep a reduced window just showing one or two
36584 stripcharts at a convenient place on your screen, easily expand it to show
36585 the full window when required, and just as easily put it back to what it was.
36586 The idea is copied from what the &'twm'& window manager does for its
36587 &'f.fullzoom'& action. The minimum size of the window can be changed by setting
36588 the MIN_HEIGHT and MIN_WIDTH values in &_Local/eximon.conf_&.
36589
36590 Normally, the monitor starts up with the window at its full size, but it can be
36591 built so that it starts up with the window at its smallest size, by setting
36592 START_SMALL=yes in &_Local/eximon.conf_&.
36593
36594
36595
36596 .section "The log display" "SECID267"
36597 .cindex "log" "tail of; in monitor"
36598 The second section of the window is an area in which a display of the tail of
36599 the main log is maintained.
36600 To save space on the screen, the timestamp on each log line is shortened by
36601 removing the date and, if &%log_timezone%& is set, the timezone.
36602 The log tail is not available when the only destination for logging data is
36603 syslog, unless the syslog lines are routed to a local file whose name is passed
36604 to &'eximon'& via the EXIMON_LOG_FILE_PATH environment variable.
36605
36606 The log sub-window has a scroll bar at its lefthand side which can be used to
36607 move back to look at earlier text, and the up and down arrow keys also have a
36608 scrolling effect. The amount of log that is kept depends on the setting of
36609 LOG_BUFFER in &_Local/eximon.conf_&, which specifies the amount of memory
36610 to use. When this is full, the earlier 50% of data is discarded &-- this is
36611 much more efficient than throwing it away line by line. The sub-window also has
36612 a horizontal scroll bar for accessing the ends of long log lines. This is the
36613 only means of horizontal scrolling; the right and left arrow keys are not
36614 available. Text can be cut from this part of the window using the mouse in the
36615 normal way. The size of this subwindow is controlled by parameters in the
36616 configuration file &_Local/eximon.conf_&.
36617
36618 Searches of the text in the log window can be carried out by means of the ^R
36619 and ^S keystrokes, which default to a reverse and a forward search,
36620 respectively. The search covers only the text that is displayed in the window.
36621 It cannot go further back up the log.
36622
36623 The point from which the search starts is indicated by a caret marker. This is
36624 normally at the end of the text in the window, but can be positioned explicitly
36625 by pointing and clicking with the left mouse button, and is moved automatically
36626 by a successful search. If new text arrives in the window when it is scrolled
36627 back, the caret remains where it is, but if the window is not scrolled back,
36628 the caret is moved to the end of the new text.
36629
36630 Pressing ^R or ^S pops up a window into which the search text can be typed.
36631 There are buttons for selecting forward or reverse searching, for carrying out
36632 the search, and for cancelling. If the &"Search"& button is pressed, the search
36633 happens and the window remains so that further searches can be done. If the
36634 &"Return"& key is pressed, a single search is done and the window is closed. If
36635 ^C is typed the search is cancelled.
36636
36637 The searching facility is implemented using the facilities of the Athena text
36638 widget. By default this pops up a window containing both &"search"& and
36639 &"replace"& options. In order to suppress the unwanted &"replace"& portion for
36640 eximon, a modified version of the &%TextPop%& widget is distributed with Exim.
36641 However, the linkers in BSDI and HP-UX seem unable to handle an externally
36642 provided version of &%TextPop%& when the remaining parts of the text widget
36643 come from the standard libraries. The compile-time option EXIMON_TEXTPOP can be
36644 unset to cut out the modified &%TextPop%&, making it possible to build Eximon
36645 on these systems, at the expense of having unwanted items in the search popup
36646 window.
36647
36648
36649
36650 .section "The queue display" "SECID268"
36651 .cindex "queue" "display in monitor"
36652 The bottom section of the monitor window contains a list of all messages that
36653 are on the queue, which includes those currently being received or delivered,
36654 as well as those awaiting delivery. The size of this subwindow is controlled by
36655 parameters in the configuration file &_Local/eximon.conf_&, and the frequency
36656 at which it is updated is controlled by another parameter in the same file &--
36657 the default is 5 minutes, since queue scans can be quite expensive. However,
36658 there is an &"Update"& action button just above the display which can be used
36659 to force an update of the queue display at any time.
36660
36661 When a host is down for some time, a lot of pending mail can build up for it,
36662 and this can make it hard to deal with other messages on the queue. To help
36663 with this situation there is a button next to &"Update"& called &"Hide"&. If
36664 pressed, a dialogue box called &"Hide addresses ending with"& is put up. If you
36665 type anything in here and press &"Return"&, the text is added to a chain of
36666 such texts, and if every undelivered address in a message matches at least one
36667 of the texts, the message is not displayed.
36668
36669 If there is an address that does not match any of the texts, all the addresses
36670 are displayed as normal. The matching happens on the ends of addresses so, for
36671 example, &'cam.ac.uk'& specifies all addresses in Cambridge, while
36672 &'xxx@foo.com.example'& specifies just one specific address. When any hiding
36673 has been set up, a button called &"Unhide"& is displayed. If pressed, it
36674 cancels all hiding. Also, to ensure that hidden messages do not get forgotten,
36675 a hide request is automatically cancelled after one hour.
36676
36677 While the dialogue box is displayed, you can't press any buttons or do anything
36678 else to the monitor window. For this reason, if you want to cut text from the
36679 queue display to use in the dialogue box, you have to do the cutting before
36680 pressing the &"Hide"& button.
36681
36682 The queue display contains, for each unhidden queued message, the length of
36683 time it has been on the queue, the size of the message, the message id, the
36684 message sender, and the first undelivered recipient, all on one line. If it is
36685 a bounce message, the sender is shown as &"<>"&. If there is more than one
36686 recipient to which the message has not yet been delivered, subsequent ones are
36687 listed on additional lines, up to a maximum configured number, following which
36688 an ellipsis is displayed. Recipients that have already received the message are
36689 not shown.
36690
36691 .cindex "frozen messages" "display"
36692 If a message is frozen, an asterisk is displayed at the left-hand side.
36693
36694 The queue display has a vertical scroll bar, and can also be scrolled by means
36695 of the arrow keys. Text can be cut from it using the mouse in the normal way.
36696 The text searching facilities, as described above for the log window, are also
36697 available, but the caret is always moved to the end of the text when the queue
36698 display is updated.
36699
36700
36701
36702 .section "The queue menu" "SECID269"
36703 .cindex "queue" "menu in monitor"
36704 If the &%shift%& key is held down and the left button is clicked when the mouse
36705 pointer is over the text for any message, an action menu pops up, and the first
36706 line of the queue display for the message is highlighted. This does not affect
36707 any selected text.
36708
36709 If you want to use some other event for popping up the menu, you can set the
36710 MENU_EVENT parameter in &_Local/eximon.conf_& to change the default, or
36711 set EXIMON_MENU_EVENT in the environment before starting the monitor. The
36712 value set in this parameter is a standard X event description. For example, to
36713 run eximon using &%ctrl%& rather than &%shift%& you could use
36714 .code
36715 EXIMON_MENU_EVENT='Ctrl<Btn1Down>' eximon
36716 .endd
36717 The title of the menu is the message id, and it contains entries which act as
36718 follows:
36719
36720 .ilist
36721 &'message log'&: The contents of the message log for the message are displayed
36722 in a new text window.
36723 .next
36724 &'headers'&: Information from the spool file that contains the envelope
36725 information and headers is displayed in a new text window. See chapter
36726 &<<CHAPspool>>& for a description of the format of spool files.
36727 .next
36728 &'body'&: The contents of the spool file containing the body of the message are
36729 displayed in a new text window. There is a default limit of 20,000 bytes to the
36730 amount of data displayed. This can be changed by setting the BODY_MAX
36731 option at compile time, or the EXIMON_BODY_MAX option at run time.
36732 .next
36733 &'deliver message'&: A call to Exim is made using the &%-M%& option to request
36734 delivery of the message. This causes an automatic thaw if the message is
36735 frozen. The &%-v%& option is also set, and the output from Exim is displayed in
36736 a new text window. The delivery is run in a separate process, to avoid holding
36737 up the monitor while the delivery proceeds.
36738 .next
36739 &'freeze message'&: A call to Exim is made using the &%-Mf%& option to request
36740 that the message be frozen.
36741 .next
36742 .cindex "thawing messages"
36743 .cindex "unfreezing messages"
36744 .cindex "frozen messages" "thawing"
36745 &'thaw message'&: A call to Exim is made using the &%-Mt%& option to request
36746 that the message be thawed.
36747 .next
36748 .cindex "delivery" "forcing failure"
36749 &'give up on msg'&: A call to Exim is made using the &%-Mg%& option to request
36750 that Exim gives up trying to deliver the message. A bounce message is generated
36751 for any remaining undelivered addresses.
36752 .next
36753 &'remove message'&: A call to Exim is made using the &%-Mrm%& option to request
36754 that the message be deleted from the system without generating a bounce
36755 message.
36756 .next
36757 &'add recipient'&: A dialog box is displayed into which a recipient address can
36758 be typed. If the address is not qualified and the QUALIFY_DOMAIN parameter
36759 is set in &_Local/eximon.conf_&, the address is qualified with that domain.
36760 Otherwise it must be entered as a fully qualified address. Pressing RETURN
36761 causes a call to Exim to be made using the &%-Mar%& option to request that an
36762 additional recipient be added to the message, unless the entry box is empty, in
36763 which case no action is taken.
36764 .next
36765 &'mark delivered'&: A dialog box is displayed into which a recipient address
36766 can be typed. If the address is not qualified and the QUALIFY_DOMAIN parameter
36767 is set in &_Local/eximon.conf_&, the address is qualified with that domain.
36768 Otherwise it must be entered as a fully qualified address. Pressing RETURN
36769 causes a call to Exim to be made using the &%-Mmd%& option to mark the given
36770 recipient address as already delivered, unless the entry box is empty, in which
36771 case no action is taken.
36772 .next
36773 &'mark all delivered'&: A call to Exim is made using the &%-Mmad%& option to
36774 mark all recipient addresses as already delivered.
36775 .next
36776 &'edit sender'&: A dialog box is displayed initialized with the current
36777 sender's address. Pressing RETURN causes a call to Exim to be made using the
36778 &%-Mes%& option to replace the sender address, unless the entry box is empty,
36779 in which case no action is taken. If you want to set an empty sender (as in
36780 bounce messages), you must specify it as &"<>"&. Otherwise, if the address is
36781 not qualified and the QUALIFY_DOMAIN parameter is set in &_Local/eximon.conf_&,
36782 the address is qualified with that domain.
36783 .endlist
36784
36785 When a delivery is forced, a window showing the &%-v%& output is displayed. In
36786 other cases when a call to Exim is made, if there is any output from Exim (in
36787 particular, if the command fails) a window containing the command and the
36788 output is displayed. Otherwise, the results of the action are normally apparent
36789 from the log and queue displays. However, if you set ACTION_OUTPUT=yes in
36790 &_Local/eximon.conf_&, a window showing the Exim command is always opened, even
36791 if no output is generated.
36792
36793 The queue display is automatically updated for actions such as freezing and
36794 thawing, unless ACTION_QUEUE_UPDATE=no has been set in
36795 &_Local/eximon.conf_&. In this case the &"Update"& button has to be used to
36796 force an update of the display after one of these actions.
36797
36798 In any text window that is displayed as result of a menu action, the normal
36799 cut-and-paste facility is available, and searching can be carried out using ^R
36800 and ^S, as described above for the log tail window.
36801 .ecindex IIDeximon
36802
36803
36804
36805
36806
36807 . ////////////////////////////////////////////////////////////////////////////
36808 . ////////////////////////////////////////////////////////////////////////////
36809
36810 .chapter "Security considerations" "CHAPsecurity"
36811 .scindex IIDsecurcon "security" "discussion of"
36812 This chapter discusses a number of issues concerned with security, some of
36813 which are also covered in other parts of this manual.
36814
36815 For reasons that this author does not understand, some people have promoted
36816 Exim as a &"particularly secure"& mailer. Perhaps it is because of the
36817 existence of this chapter in the documentation. However, the intent of the
36818 chapter is simply to describe the way Exim works in relation to certain
36819 security concerns, not to make any specific claims about the effectiveness of
36820 its security as compared with other MTAs.
36821
36822 What follows is a description of the way Exim is supposed to be. Best efforts
36823 have been made to try to ensure that the code agrees with the theory, but an
36824 absence of bugs can never be guaranteed. Any that are reported will get fixed
36825 as soon as possible.
36826
36827
36828 .section "Building a more &""hardened""& Exim" "SECID286"
36829 .cindex "security" "build-time features"
36830 There are a number of build-time options that can be set in &_Local/Makefile_&
36831 to create Exim binaries that are &"harder"& to attack, in particular by a rogue
36832 Exim administrator who does not have the root password, or by someone who has
36833 penetrated the Exim (but not the root) account. These options are as follows:
36834
36835 .ilist
36836 ALT_CONFIG_PREFIX can be set to a string that is required to match the
36837 start of any file names used with the &%-C%& option. When it is set, these file
36838 names are also not allowed to contain the sequence &"/../"&. (However, if the
36839 value of the &%-C%& option is identical to the value of CONFIGURE_FILE in
36840 &_Local/Makefile_&, Exim ignores &%-C%& and proceeds as usual.) There is no
36841 default setting for &%ALT_CONFIG_PREFIX%&.
36842
36843 If the permitted configuration files are confined to a directory to
36844 which only root has access, this guards against someone who has broken
36845 into the Exim account from running a privileged Exim with an arbitrary
36846 configuration file, and using it to break into other accounts.
36847 .next
36848
36849 If a non-trusted configuration file (i.e. not the default configuration file
36850 or one which is trusted by virtue of being listed in the TRUSTED_CONFIG_LIST
36851 file) is specified with &%-C%&, or if macros are given with &%-D%& (but see
36852 the next item), then root privilege is retained only if the caller of Exim is
36853 root. This locks out the possibility of testing a configuration using &%-C%&
36854 right through message reception and delivery, even if the caller is root. The
36855 reception works, but by that time, Exim is running as the Exim user, so when
36856 it re-execs to regain privilege for the delivery, the use of &%-C%& causes
36857 privilege to be lost. However, root can test reception and delivery using two
36858 separate commands.
36859
36860 .next
36861 The WHITELIST_D_MACROS build option declares some macros to be safe to override
36862 with &%-D%& if the real uid is one of root, the Exim run-time user or the
36863 CONFIGURE_OWNER, if defined. The potential impact of this option is limited by
36864 requiring the run-time value supplied to &%-D%& to match a regex that errs on
36865 the restrictive side. Requiring build-time selection of safe macros is onerous
36866 but this option is intended solely as a transition mechanism to permit
36867 previously-working configurations to continue to work after release 4.73.
36868 .next
36869 If DISABLE_D_OPTION is defined, the use of the &%-D%& command line option
36870 is disabled.
36871 .next
36872 FIXED_NEVER_USERS can be set to a colon-separated list of users that are
36873 never to be used for any deliveries. This is like the &%never_users%& runtime
36874 option, but it cannot be overridden; the runtime option adds additional users
36875 to the list. The default setting is &"root"&; this prevents a non-root user who
36876 is permitted to modify the runtime file from using Exim as a way to get root.
36877 .endlist
36878
36879
36880
36881 .section "Root privilege" "SECID270"
36882 .cindex "setuid"
36883 .cindex "root privilege"
36884 The Exim binary is normally setuid to root, which means that it gains root
36885 privilege (runs as root) when it starts execution. In some special cases (for
36886 example, when the daemon is not in use and there are no local deliveries), it
36887 may be possible to run Exim setuid to some user other than root. This is
36888 discussed in the next section. However, in most installations, root privilege
36889 is required for two things:
36890
36891 .ilist
36892 To set up a socket connected to the standard SMTP port (25) when initialising
36893 the listening daemon. If Exim is run from &'inetd'&, this privileged action is
36894 not required.
36895 .next
36896 To be able to change uid and gid in order to read users' &_.forward_& files and
36897 perform local deliveries as the receiving user or as specified in the
36898 configuration.
36899 .endlist
36900
36901 It is not necessary to be root to do any of the other things Exim does, such as
36902 receiving messages and delivering them externally over SMTP, and it is
36903 obviously more secure if Exim does not run as root except when necessary.
36904 For this reason, a user and group for Exim to use must be defined in
36905 &_Local/Makefile_&. These are known as &"the Exim user"& and &"the Exim
36906 group"&. Their values can be changed by the run time configuration, though this
36907 is not recommended. Often a user called &'exim'& is used, but some sites use
36908 &'mail'& or another user name altogether.
36909
36910 Exim uses &[setuid()]& whenever it gives up root privilege. This is a permanent
36911 abdication; the process cannot regain root afterwards. Prior to release 4.00,
36912 &[seteuid()]& was used in some circumstances, but this is no longer the case.
36913
36914 After a new Exim process has interpreted its command line options, it changes
36915 uid and gid in the following cases:
36916
36917 .ilist
36918 .oindex "&%-C%&"
36919 .oindex "&%-D%&"
36920 If the &%-C%& option is used to specify an alternate configuration file, or if
36921 the &%-D%& option is used to define macro values for the configuration, and the
36922 calling process is not running as root, the uid and gid are changed to those of
36923 the calling process.
36924 However, if DISABLE_D_OPTION is defined in &_Local/Makefile_&, the &%-D%&
36925 option may not be used at all.
36926 If WHITELIST_D_MACROS is defined in &_Local/Makefile_&, then some macro values
36927 can be supplied if the calling process is running as root, the Exim run-time
36928 user or CONFIGURE_OWNER, if defined.
36929 .next
36930 .oindex "&%-be%&"
36931 .oindex "&%-bf%&"
36932 .oindex "&%-bF%&"
36933 If the expansion test option (&%-be%&) or one of the filter testing options
36934 (&%-bf%& or &%-bF%&) are used, the uid and gid are changed to those of the
36935 calling process.
36936 .next
36937 If the process is not a daemon process or a queue runner process or a delivery
36938 process or a process for testing address routing (started with &%-bt%&), the
36939 uid and gid are changed to the Exim user and group. This means that Exim always
36940 runs under its own uid and gid when receiving messages. This also applies when
36941 testing address verification
36942 .oindex "&%-bv%&"
36943 .oindex "&%-bh%&"
36944 (the &%-bv%& option) and testing incoming message policy controls (the &%-bh%&
36945 option).
36946 .next
36947 For a daemon, queue runner, delivery, or address testing process, the uid
36948 remains as root at this stage, but the gid is changed to the Exim group.
36949 .endlist
36950
36951 The processes that initially retain root privilege behave as follows:
36952
36953 .ilist
36954 A daemon process changes the gid to the Exim group and the uid to the Exim
36955 user after setting up one or more listening sockets. The &[initgroups()]&
36956 function is called, so that if the Exim user is in any additional groups, they
36957 will be used during message reception.
36958 .next
36959 A queue runner process retains root privilege throughout its execution. Its
36960 job is to fork a controlled sequence of delivery processes.
36961 .next
36962 A delivery process retains root privilege throughout most of its execution,
36963 but any actual deliveries (that is, the transports themselves) are run in
36964 subprocesses which always change to a non-root uid and gid. For local
36965 deliveries this is typically the uid and gid of the owner of the mailbox; for
36966 remote deliveries, the Exim uid and gid are used. Once all the delivery
36967 subprocesses have been run, a delivery process changes to the Exim uid and gid
36968 while doing post-delivery tidying up such as updating the retry database and
36969 generating bounce and warning messages.
36970
36971 While the recipient addresses in a message are being routed, the delivery
36972 process runs as root. However, if a user's filter file has to be processed,
36973 this is done in a subprocess that runs under the individual user's uid and
36974 gid. A system filter is run as root unless &%system_filter_user%& is set.
36975 .next
36976 A process that is testing addresses (the &%-bt%& option) runs as root so that
36977 the routing is done in the same environment as a message delivery.
36978 .endlist
36979
36980
36981
36982
36983 .section "Running Exim without privilege" "SECTrunexiwitpri"
36984 .cindex "privilege, running without"
36985 .cindex "unprivileged running"
36986 .cindex "root privilege" "running without"
36987 Some installations like to run Exim in an unprivileged state for more of its
36988 operation, for added security. Support for this mode of operation is provided
36989 by the global option &%deliver_drop_privilege%&. When this is set, the uid and
36990 gid are changed to the Exim user and group at the start of a delivery process
36991 (and also queue runner and address testing processes). This means that address
36992 routing is no longer run as root, and the deliveries themselves cannot change
36993 to any other uid.
36994
36995 .cindex SIGHUP
36996 .cindex "daemon" "restarting"
36997 Leaving the binary setuid to root, but setting &%deliver_drop_privilege%& means
36998 that the daemon can still be started in the usual way, and it can respond
36999 correctly to SIGHUP because the re-invocation regains root privilege.
37000
37001 An alternative approach is to make Exim setuid to the Exim user and also setgid
37002 to the Exim group. If you do this, the daemon must be started from a root
37003 process. (Calling Exim from a root process makes it behave in the way it does
37004 when it is setuid root.) However, the daemon cannot restart itself after a
37005 SIGHUP signal because it cannot regain privilege.
37006
37007 It is still useful to set &%deliver_drop_privilege%& in this case, because it
37008 stops Exim from trying to re-invoke itself to do a delivery after a message has
37009 been received. Such a re-invocation is a waste of resources because it has no
37010 effect.
37011
37012 If restarting the daemon is not an issue (for example, if &%mua_wrapper%& is
37013 set, or &'inetd'& is being used instead of a daemon), having the binary setuid
37014 to the Exim user seems a clean approach, but there is one complication:
37015
37016 In this style of operation, Exim is running with the real uid and gid set to
37017 those of the calling process, and the effective uid/gid set to Exim's values.
37018 Ideally, any association with the calling process' uid/gid should be dropped,
37019 that is, the real uid/gid should be reset to the effective values so as to
37020 discard any privileges that the caller may have. While some operating systems
37021 have a function that permits this action for a non-root effective uid, quite a
37022 number of them do not. Because of this lack of standardization, Exim does not
37023 address this problem at this time.
37024
37025 For this reason, the recommended approach for &"mostly unprivileged"& running
37026 is to keep the Exim binary setuid to root, and to set
37027 &%deliver_drop_privilege%&. This also has the advantage of allowing a daemon to
37028 be used in the most straightforward way.
37029
37030 If you configure Exim not to run delivery processes as root, there are a
37031 number of restrictions on what you can do:
37032
37033 .ilist
37034 You can deliver only as the Exim user/group. You should explicitly use the
37035 &%user%& and &%group%& options to override routers or local transports that
37036 normally deliver as the recipient. This makes sure that configurations that
37037 work in this mode function the same way in normal mode. Any implicit or
37038 explicit specification of another user causes an error.
37039 .next
37040 Use of &_.forward_& files is severely restricted, such that it is usually
37041 not worthwhile to include them in the configuration.
37042 .next
37043 Users who wish to use &_.forward_& would have to make their home directory and
37044 the file itself accessible to the Exim user. Pipe and append-to-file entries,
37045 and their equivalents in Exim filters, cannot be used. While they could be
37046 enabled in the Exim user's name, that would be insecure and not very useful.
37047 .next
37048 Unless the local user mailboxes are all owned by the Exim user (possible in
37049 some POP3 or IMAP-only environments):
37050
37051 .olist
37052 They must be owned by the Exim group and be writeable by that group. This
37053 implies you must set &%mode%& in the appendfile configuration, as well as the
37054 mode of the mailbox files themselves.
37055 .next
37056 You must set &%no_check_owner%&, since most or all of the files will not be
37057 owned by the Exim user.
37058 .next
37059 You must set &%file_must_exist%&, because Exim cannot set the owner correctly
37060 on a newly created mailbox when unprivileged. This also implies that new
37061 mailboxes need to be created manually.
37062 .endlist olist
37063 .endlist ilist
37064
37065
37066 These restrictions severely restrict what can be done in local deliveries.
37067 However, there are no restrictions on remote deliveries. If you are running a
37068 gateway host that does no local deliveries, setting &%deliver_drop_privilege%&
37069 gives more security at essentially no cost.
37070
37071 If you are using the &%mua_wrapper%& facility (see chapter
37072 &<<CHAPnonqueueing>>&), &%deliver_drop_privilege%& is forced to be true.
37073
37074
37075
37076
37077 .section "Delivering to local files" "SECID271"
37078 Full details of the checks applied by &(appendfile)& before it writes to a file
37079 are given in chapter &<<CHAPappendfile>>&.
37080
37081
37082
37083 .section "Running local commands" "SECTsecconslocalcmds"
37084 .cindex "security" "local commands"
37085 .cindex "security" "command injection attacks"
37086 There are a number of ways in which an administrator can configure Exim to run
37087 commands based upon received, untrustworthy, data. Further, in some
37088 configurations a user who can control a &_.forward_& file can also arrange to
37089 run commands. Configuration to check includes, but is not limited to:
37090
37091 .ilist
37092 Use of &%use_shell%& in the pipe transport: various forms of shell command
37093 injection may be possible with this option present. It is dangerous and should
37094 be used only with considerable caution. Consider constraints which whitelist
37095 allowed characters in a variable which is to be used in a pipe transport that
37096 has &%use_shell%& enabled.
37097 .next
37098 A number of options such as &%forbid_filter_run%&, &%forbid_filter_perl%&,
37099 &%forbid_filter_dlfunc%& and so forth which restrict facilities available to
37100 &_.forward_& files in a redirect router. If Exim is running on a central mail
37101 hub to which ordinary users do not have shell access, but home directories are
37102 NFS mounted (for instance) then administrators should review the list of these
37103 forbid options available, and should bear in mind that the options that may
37104 need forbidding can change as new features are added between releases.
37105 .next
37106 The &%${run...}%& expansion item does not use a shell by default, but
37107 administrators can configure use of &_/bin/sh_& as part of the command.
37108 Such invocations should be viewed with prejudicial suspicion.
37109 .next
37110 Administrators who use embedded Perl are advised to explore how Perl's
37111 taint checking might apply to their usage.
37112 .next
37113 Use of &%${expand...}%& is somewhat analogous to shell's eval builtin and
37114 administrators are well advised to view its use with suspicion, in case (for
37115 instance) it allows a local-part to contain embedded Exim directives.
37116 .next
37117 Use of &%${match_local_part...}%& and friends becomes more dangerous if
37118 Exim was built with EXPAND_LISTMATCH_RHS defined: the second string in
37119 each can reference arbitrary lists and files, rather than just being a list
37120 of opaque strings.
37121 The EXPAND_LISTMATCH_RHS option was added and set false by default because of
37122 real-world security vulnerabilities caused by its use with untrustworthy data
37123 injected in, for SQL injection attacks.
37124 Consider the use of the &%inlisti%& expansion condition instead.
37125 .endlist
37126
37127
37128
37129
37130 .section "Trust in configuration data" "SECTsecconfdata"
37131 .cindex "security" "data sources"
37132 .cindex "security" "regular expressions"
37133 .cindex "regular expressions" "security"
37134 .cindex "PCRE" "security"
37135 If configuration data for Exim can come from untrustworthy sources, there
37136 are some issues to be aware of:
37137
37138 .ilist
37139 Use of &%${expand...}%& may provide a path for shell injection attacks.
37140 .next
37141 Letting untrusted data provide a regular expression is unwise.
37142 .next
37143 Using &%${match...}%& to apply a fixed regular expression against untrusted
37144 data may result in pathological behaviour within PCRE. Be aware of what
37145 "backtracking" means and consider options for being more strict with a regular
37146 expression. Avenues to explore include limiting what can match (avoiding &`.`&
37147 when &`[a-z0-9]`& or other character class will do), use of atomic grouping and
37148 possessive quantifiers or just not using regular expressions against untrusted
37149 data.
37150 .next
37151 It can be important to correctly use &%${quote:...}%&,
37152 &%${quote_local_part:...}%& and &%${quote_%&<&'lookup-type'&>&%:...}%& expansion
37153 items to ensure that data is correctly constructed.
37154 .next
37155 Some lookups might return multiple results, even though normal usage is only
37156 expected to yield one result.
37157 .endlist
37158
37159
37160
37161
37162 .section "IPv4 source routing" "SECID272"
37163 .cindex "source routing" "in IP packets"
37164 .cindex "IP source routing"
37165 Many operating systems suppress IP source-routed packets in the kernel, but
37166 some cannot be made to do this, so Exim does its own check. It logs incoming
37167 IPv4 source-routed TCP calls, and then drops them. Things are all different in
37168 IPv6. No special checking is currently done.
37169
37170
37171
37172 .section "The VRFY, EXPN, and ETRN commands in SMTP" "SECID273"
37173 Support for these SMTP commands is disabled by default. If required, they can
37174 be enabled by defining suitable ACLs.
37175
37176
37177
37178
37179 .section "Privileged users" "SECID274"
37180 .cindex "trusted users"
37181 .cindex "admin user"
37182 .cindex "privileged user"
37183 .cindex "user" "trusted"
37184 .cindex "user" "admin"
37185 Exim recognizes two sets of users with special privileges. Trusted users are
37186 able to submit new messages to Exim locally, but supply their own sender
37187 addresses and information about a sending host. For other users submitting
37188 local messages, Exim sets up the sender address from the uid, and doesn't
37189 permit a remote host to be specified.
37190
37191 .oindex "&%-f%&"
37192 However, an untrusted user is permitted to use the &%-f%& command line option
37193 in the special form &%-f <>%& to indicate that a delivery failure for the
37194 message should not cause an error report. This affects the message's envelope,
37195 but it does not affect the &'Sender:'& header. Untrusted users may also be
37196 permitted to use specific forms of address with the &%-f%& option by setting
37197 the &%untrusted_set_sender%& option.
37198
37199 Trusted users are used to run processes that receive mail messages from some
37200 other mail domain and pass them on to Exim for delivery either locally, or over
37201 the Internet. Exim trusts a caller that is running as root, as the Exim user,
37202 as any user listed in the &%trusted_users%& configuration option, or under any
37203 group listed in the &%trusted_groups%& option.
37204
37205 Admin users are permitted to do things to the messages on Exim's queue. They
37206 can freeze or thaw messages, cause them to be returned to their senders, remove
37207 them entirely, or modify them in various ways. In addition, admin users can run
37208 the Exim monitor and see all the information it is capable of providing, which
37209 includes the contents of files on the spool.
37210
37211 .oindex "&%-M%&"
37212 .oindex "&%-q%&"
37213 By default, the use of the &%-M%& and &%-q%& options to cause Exim to attempt
37214 delivery of messages on its queue is restricted to admin users. This
37215 restriction can be relaxed by setting the &%no_prod_requires_admin%& option.
37216 Similarly, the use of &%-bp%& (and its variants) to list the contents of the
37217 queue is also restricted to admin users. This restriction can be relaxed by
37218 setting &%no_queue_list_requires_admin%&.
37219
37220 Exim recognizes an admin user if the calling process is running as root or as
37221 the Exim user or if any of the groups associated with the calling process is
37222 the Exim group. It is not necessary actually to be running under the Exim
37223 group. However, if admin users who are not root or the Exim user are to access
37224 the contents of files on the spool via the Exim monitor (which runs
37225 unprivileged), Exim must be built to allow group read access to its spool
37226 files.
37227
37228
37229
37230 .section "Spool files" "SECID275"
37231 .cindex "spool directory" "files"
37232 Exim's spool directory and everything it contains is owned by the Exim user and
37233 set to the Exim group. The mode for spool files is defined in the
37234 &_Local/Makefile_& configuration file, and defaults to 0640. This means that
37235 any user who is a member of the Exim group can access these files.
37236
37237
37238
37239 .section "Use of argv[0]" "SECID276"
37240 Exim examines the last component of &%argv[0]%&, and if it matches one of a set
37241 of specific strings, Exim assumes certain options. For example, calling Exim
37242 with the last component of &%argv[0]%& set to &"rsmtp"& is exactly equivalent
37243 to calling it with the option &%-bS%&. There are no security implications in
37244 this.
37245
37246
37247
37248 .section "Use of %f formatting" "SECID277"
37249 The only use made of &"%f"& by Exim is in formatting load average values. These
37250 are actually stored in integer variables as 1000 times the load average.
37251 Consequently, their range is limited and so therefore is the length of the
37252 converted output.
37253
37254
37255
37256 .section "Embedded Exim path" "SECID278"
37257 Exim uses its own path name, which is embedded in the code, only when it needs
37258 to re-exec in order to regain root privilege. Therefore, it is not root when it
37259 does so. If some bug allowed the path to get overwritten, it would lead to an
37260 arbitrary program's being run as exim, not as root.
37261
37262
37263
37264 .section "Dynamic module directory" "SECTdynmoddir"
37265 Any dynamically loadable modules must be installed into the directory
37266 defined in &`LOOKUP_MODULE_DIR`& in &_Local/Makefile_& for Exim to permit
37267 loading it.
37268
37269
37270 .section "Use of sprintf()" "SECID279"
37271 .cindex "&[sprintf()]&"
37272 A large number of occurrences of &"sprintf"& in the code are actually calls to
37273 &'string_sprintf()'&, a function that returns the result in malloc'd store.
37274 The intermediate formatting is done into a large fixed buffer by a function
37275 that runs through the format string itself, and checks the length of each
37276 conversion before performing it, thus preventing buffer overruns.
37277
37278 The remaining uses of &[sprintf()]& happen in controlled circumstances where
37279 the output buffer is known to be sufficiently long to contain the converted
37280 string.
37281
37282
37283
37284 .section "Use of debug_printf() and log_write()" "SECID280"
37285 Arbitrary strings are passed to both these functions, but they do their
37286 formatting by calling the function &'string_vformat()'&, which runs through
37287 the format string itself, and checks the length of each conversion.
37288
37289
37290
37291 .section "Use of strcat() and strcpy()" "SECID281"
37292 These are used only in cases where the output buffer is known to be large
37293 enough to hold the result.
37294 .ecindex IIDsecurcon
37295
37296
37297
37298
37299 . ////////////////////////////////////////////////////////////////////////////
37300 . ////////////////////////////////////////////////////////////////////////////
37301
37302 .chapter "Format of spool files" "CHAPspool"
37303 .scindex IIDforspo1 "format" "spool files"
37304 .scindex IIDforspo2 "spool directory" "format of files"
37305 .scindex IIDforspo3 "spool files" "format of"
37306 .cindex "spool files" "editing"
37307 A message on Exim's queue consists of two files, whose names are the message id
37308 followed by -D and -H, respectively. The data portion of the message is kept in
37309 the -D file on its own. The message's envelope, status, and headers are all
37310 kept in the -H file, whose format is described in this chapter. Each of these
37311 two files contains the final component of its own name as its first line. This
37312 is insurance against disk crashes where the directory is lost but the files
37313 themselves are recoverable.
37314
37315 Some people are tempted into editing -D files in order to modify messages. You
37316 need to be extremely careful if you do this; it is not recommended and you are
37317 on your own if you do it. Here are some of the pitfalls:
37318
37319 .ilist
37320 You must ensure that Exim does not try to deliver the message while you are
37321 fiddling with it. The safest way is to take out a write lock on the -D file,
37322 which is what Exim itself does, using &[fcntl()]&. If you update the file in
37323 place, the lock will be retained. If you write a new file and rename it, the
37324 lock will be lost at the instant of rename.
37325 .next
37326 .vindex "&$body_linecount$&"
37327 If you change the number of lines in the file, the value of
37328 &$body_linecount$&, which is stored in the -H file, will be incorrect. At
37329 present, this value is not used by Exim, but there is no guarantee that this
37330 will always be the case.
37331 .next
37332 If the message is in MIME format, you must take care not to break it.
37333 .next
37334 If the message is cryptographically signed, any change will invalidate the
37335 signature.
37336 .endlist
37337 All in all, modifying -D files is fraught with danger.
37338
37339 Files whose names end with -J may also be seen in the &_input_& directory (or
37340 its subdirectories when &%split_spool_directory%& is set). These are journal
37341 files, used to record addresses to which the message has been delivered during
37342 the course of a delivery attempt. If there are still undelivered recipients at
37343 the end, the -H file is updated, and the -J file is deleted. If, however, there
37344 is some kind of crash (for example, a power outage) before this happens, the -J
37345 file remains in existence. When Exim next processes the message, it notices the
37346 -J file and uses it to update the -H file before starting the next delivery
37347 attempt.
37348
37349 .section "Format of the -H file" "SECID282"
37350 .cindex "uid (user id)" "in spool file"
37351 .cindex "gid (group id)" "in spool file"
37352 The second line of the -H file contains the login name for the uid of the
37353 process that called Exim to read the message, followed by the numerical uid and
37354 gid. For a locally generated message, this is normally the user who sent the
37355 message. For a message received over TCP/IP via the daemon, it is
37356 normally the Exim user.
37357
37358 The third line of the file contains the address of the message's sender as
37359 transmitted in the envelope, contained in angle brackets. The sender address is
37360 empty for bounce messages. For incoming SMTP mail, the sender address is given
37361 in the MAIL command. For locally generated mail, the sender address is
37362 created by Exim from the login name of the current user and the configured
37363 &%qualify_domain%&. However, this can be overridden by the &%-f%& option or a
37364 leading &"From&~"& line if the caller is trusted, or if the supplied address is
37365 &"<>"& or an address that matches &%untrusted_set_senders%&.
37366
37367 The fourth line contains two numbers. The first is the time that the message
37368 was received, in the conventional Unix form &-- the number of seconds since the
37369 start of the epoch. The second number is a count of the number of messages
37370 warning of delayed delivery that have been sent to the sender.
37371
37372 There follow a number of lines starting with a hyphen. These can appear in any
37373 order, and are omitted when not relevant:
37374
37375 .vlist
37376 .vitem "&%-acl%&&~<&'number'&>&~<&'length'&>"
37377 This item is obsolete, and is not generated from Exim release 4.61 onwards;
37378 &%-aclc%& and &%-aclm%& are used instead. However, &%-acl%& is still
37379 recognized, to provide backward compatibility. In the old format, a line of
37380 this form is present for every ACL variable that is not empty. The number
37381 identifies the variable; the &%acl_c%&&*x*& variables are numbered 0&--9 and
37382 the &%acl_m%&&*x*& variables are numbered 10&--19. The length is the length of
37383 the data string for the variable. The string itself starts at the beginning of
37384 the next line, and is followed by a newline character. It may contain internal
37385 newlines.
37386
37387 .vitem "&%-aclc%&&~<&'rest-of-name'&>&~<&'length'&>"
37388 A line of this form is present for every ACL connection variable that is
37389 defined. Note that there is a space between &%-aclc%& and the rest of the name.
37390 The length is the length of the data string for the variable. The string itself
37391 starts at the beginning of the next line, and is followed by a newline
37392 character. It may contain internal newlines.
37393
37394 .vitem "&%-aclm%&&~<&'rest-of-name'&>&~<&'length'&>"
37395 A line of this form is present for every ACL message variable that is defined.
37396 Note that there is a space between &%-aclm%& and the rest of the name. The
37397 length is the length of the data string for the variable. The string itself
37398 starts at the beginning of the next line, and is followed by a newline
37399 character. It may contain internal newlines.
37400
37401 .vitem "&%-active_hostname%&&~<&'hostname'&>"
37402 This is present if, when the message was received over SMTP, the value of
37403 &$smtp_active_hostname$& was different to the value of &$primary_hostname$&.
37404
37405 .vitem &%-allow_unqualified_recipient%&
37406 This is present if unqualified recipient addresses are permitted in header
37407 lines (to stop such addresses from being qualified if rewriting occurs at
37408 transport time). Local messages that were input using &%-bnq%& and remote
37409 messages from hosts that match &%recipient_unqualified_hosts%& set this flag.
37410
37411 .vitem &%-allow_unqualified_sender%&
37412 This is present if unqualified sender addresses are permitted in header lines
37413 (to stop such addresses from being qualified if rewriting occurs at transport
37414 time). Local messages that were input using &%-bnq%& and remote messages from
37415 hosts that match &%sender_unqualified_hosts%& set this flag.
37416
37417 .vitem "&%-auth_id%&&~<&'text'&>"
37418 The id information for a message received on an authenticated SMTP connection
37419 &-- the value of the &$authenticated_id$& variable.
37420
37421 .vitem "&%-auth_sender%&&~<&'address'&>"
37422 The address of an authenticated sender &-- the value of the
37423 &$authenticated_sender$& variable.
37424
37425 .vitem "&%-body_linecount%&&~<&'number'&>"
37426 This records the number of lines in the body of the message, and is always
37427 present.
37428
37429 .vitem "&%-body_zerocount%&&~<&'number'&>"
37430 This records the number of binary zero bytes in the body of the message, and is
37431 present if the number is greater than zero.
37432
37433 .vitem &%-deliver_firsttime%&
37434 This is written when a new message is first added to the spool. When the spool
37435 file is updated after a deferral, it is omitted.
37436
37437 .vitem "&%-frozen%&&~<&'time'&>"
37438 .cindex "frozen messages" "spool data"
37439 The message is frozen, and the freezing happened at <&'time'&>.
37440
37441 .vitem "&%-helo_name%&&~<&'text'&>"
37442 This records the host name as specified by a remote host in a HELO or EHLO
37443 command.
37444
37445 .vitem "&%-host_address%&&~<&'address'&>.<&'port'&>"
37446 This records the IP address of the host from which the message was received and
37447 the remote port number that was used. It is omitted for locally generated
37448 messages.
37449
37450 .vitem "&%-host_auth%&&~<&'text'&>"
37451 If the message was received on an authenticated SMTP connection, this records
37452 the name of the authenticator &-- the value of the
37453 &$sender_host_authenticated$& variable.
37454
37455 .vitem &%-host_lookup_failed%&
37456 This is present if an attempt to look up the sending host's name from its IP
37457 address failed. It corresponds to the &$host_lookup_failed$& variable.
37458
37459 .vitem "&%-host_name%&&~<&'text'&>"
37460 .cindex "reverse DNS lookup"
37461 .cindex "DNS" "reverse lookup"
37462 This records the name of the remote host from which the message was received,
37463 if the host name was looked up from the IP address when the message was being
37464 received. It is not present if no reverse lookup was done.
37465
37466 .vitem "&%-ident%&&~<&'text'&>"
37467 For locally submitted messages, this records the login of the originating user,
37468 unless it was a trusted user and the &%-oMt%& option was used to specify an
37469 ident value. For messages received over TCP/IP, this records the ident string
37470 supplied by the remote host, if any.
37471
37472 .vitem "&%-interface_address%&&~<&'address'&>.<&'port'&>"
37473 This records the IP address of the local interface and the port number through
37474 which a message was received from a remote host. It is omitted for locally
37475 generated messages.
37476
37477 .vitem &%-local%&
37478 The message is from a local sender.
37479
37480 .vitem &%-localerror%&
37481 The message is a locally-generated bounce message.
37482
37483 .vitem "&%-local_scan%&&~<&'string'&>"
37484 This records the data string that was returned by the &[local_scan()]& function
37485 when the message was received &-- the value of the &$local_scan_data$&
37486 variable. It is omitted if no data was returned.
37487
37488 .vitem &%-manual_thaw%&
37489 The message was frozen but has been thawed manually, that is, by an explicit
37490 Exim command rather than via the auto-thaw process.
37491
37492 .vitem &%-N%&
37493 A testing delivery process was started using the &%-N%& option to suppress any
37494 actual deliveries, but delivery was deferred. At any further delivery attempts,
37495 &%-N%& is assumed.
37496
37497 .vitem &%-received_protocol%&
37498 This records the value of the &$received_protocol$& variable, which contains
37499 the name of the protocol by which the message was received.
37500
37501 .vitem &%-sender_set_untrusted%&
37502 The envelope sender of this message was set by an untrusted local caller (used
37503 to ensure that the caller is displayed in queue listings).
37504
37505 .vitem "&%-spam_score_int%&&~<&'number'&>"
37506 If a message was scanned by SpamAssassin, this is present. It records the value
37507 of &$spam_score_int$&.
37508
37509 .vitem &%-tls_certificate_verified%&
37510 A TLS certificate was received from the client that sent this message, and the
37511 certificate was verified by the server.
37512
37513 .vitem "&%-tls_cipher%&&~<&'cipher name'&>"
37514 When the message was received over an encrypted connection, this records the
37515 name of the cipher suite that was used.
37516
37517 .vitem "&%-tls_peerdn%&&~<&'peer DN'&>"
37518 When the message was received over an encrypted connection, and a certificate
37519 was received from the client, this records the Distinguished Name from that
37520 certificate.
37521 .endlist
37522
37523 Following the options there is a list of those addresses to which the message
37524 is not to be delivered. This set of addresses is initialized from the command
37525 line when the &%-t%& option is used and &%extract_addresses_remove_arguments%&
37526 is set; otherwise it starts out empty. Whenever a successful delivery is made,
37527 the address is added to this set. The addresses are kept internally as a
37528 balanced binary tree, and it is a representation of that tree which is written
37529 to the spool file. If an address is expanded via an alias or forward file, the
37530 original address is added to the tree when deliveries to all its child
37531 addresses are complete.
37532
37533 If the tree is empty, there is a single line in the spool file containing just
37534 the text &"XX"&. Otherwise, each line consists of two letters, which are either
37535 Y or N, followed by an address. The address is the value for the node of the
37536 tree, and the letters indicate whether the node has a left branch and/or a
37537 right branch attached to it, respectively. If branches exist, they immediately
37538 follow. Here is an example of a three-node tree:
37539 .code
37540 YY darcy@austen.fict.example
37541 NN alice@wonderland.fict.example
37542 NN editor@thesaurus.ref.example
37543 .endd
37544 After the non-recipients tree, there is a list of the message's recipients.
37545 This is a simple list, preceded by a count. It includes all the original
37546 recipients of the message, including those to whom the message has already been
37547 delivered. In the simplest case, the list contains one address per line. For
37548 example:
37549 .code
37550 4
37551 editor@thesaurus.ref.example
37552 darcy@austen.fict.example
37553 rdo@foundation
37554 alice@wonderland.fict.example
37555 .endd
37556 However, when a child address has been added to the top-level addresses as a
37557 result of the use of the &%one_time%& option on a &(redirect)& router, each
37558 line is of the following form:
37559 .display
37560 <&'top-level address'&> <&'errors_to address'&> &&&
37561 <&'length'&>,<&'parent number'&>#<&'flag bits'&>
37562 .endd
37563 The 01 flag bit indicates the presence of the three other fields that follow
37564 the top-level address. Other bits may be used in future to support additional
37565 fields. The <&'parent number'&> is the offset in the recipients list of the
37566 original parent of the &"one time"& address. The first two fields are the
37567 envelope sender that is associated with this address and its length. If the
37568 length is zero, there is no special envelope sender (there are then two space
37569 characters in the line). A non-empty field can arise from a &(redirect)& router
37570 that has an &%errors_to%& setting.
37571
37572
37573 A blank line separates the envelope and status information from the headers
37574 which follow. A header may occupy several lines of the file, and to save effort
37575 when reading it in, each header is preceded by a number and an identifying
37576 character. The number is the number of characters in the header, including any
37577 embedded newlines and the terminating newline. The character is one of the
37578 following:
37579
37580 .table2 50pt
37581 .row <&'blank'&> "header in which Exim has no special interest"
37582 .row &`B`& "&'Bcc:'& header"
37583 .row &`C`& "&'Cc:'& header"
37584 .row &`F`& "&'From:'& header"
37585 .row &`I`& "&'Message-id:'& header"
37586 .row &`P`& "&'Received:'& header &-- P for &""postmark""&"
37587 .row &`R`& "&'Reply-To:'& header"
37588 .row &`S`& "&'Sender:'& header"
37589 .row &`T`& "&'To:'& header"
37590 .row &`*`& "replaced or deleted header"
37591 .endtable
37592
37593 Deleted or replaced (rewritten) headers remain in the spool file for debugging
37594 purposes. They are not transmitted when the message is delivered. Here is a
37595 typical set of headers:
37596 .code
37597 111P Received: by hobbit.fict.example with local (Exim 4.00)
37598 id 14y9EI-00026G-00; Fri, 11 May 2001 10:28:59 +0100
37599 049 Message-Id: <E14y9EI-00026G-00@hobbit.fict.example>
37600 038* X-rewrote-sender: bb@hobbit.fict.example
37601 042* From: Bilbo Baggins <bb@hobbit.fict.example>
37602 049F From: Bilbo Baggins <B.Baggins@hobbit.fict.example>
37603 099* To: alice@wonderland.fict.example, rdo@foundation,
37604 darcy@austen.fict.example, editor@thesaurus.ref.example
37605 104T To: alice@wonderland.fict.example, rdo@foundation.example,
37606 darcy@austen.fict.example, editor@thesaurus.ref.example
37607 038 Date: Fri, 11 May 2001 10:28:59 +0100
37608 .endd
37609 The asterisked headers indicate that the envelope sender, &'From:'& header, and
37610 &'To:'& header have been rewritten, the last one because routing expanded the
37611 unqualified domain &'foundation'&.
37612 .ecindex IIDforspo1
37613 .ecindex IIDforspo2
37614 .ecindex IIDforspo3
37615
37616 . ////////////////////////////////////////////////////////////////////////////
37617 . ////////////////////////////////////////////////////////////////////////////
37618
37619 .chapter "Support for DKIM (DomainKeys Identified Mail)" "CHAPdkim" &&&
37620 "DKIM Support"
37621 .cindex "DKIM"
37622
37623 DKIM is a mechanism by which messages sent by some entity can be provably
37624 linked to a domain which that entity controls. It permits reputation to
37625 be tracked on a per-domain basis, rather than merely upon source IP address.
37626 DKIM is documented in RFC 4871.
37627
37628 Since version 4.70, DKIM support is compiled into Exim by default. It can be
37629 disabled by setting DISABLE_DKIM=yes in Local/Makefile.
37630
37631 Exim's DKIM implementation allows to
37632 .olist
37633 Sign outgoing messages: This function is implemented in the SMTP transport.
37634 It can co-exist with all other Exim features
37635 (including transport filters)
37636 except cutthrough delivery.
37637 .next
37638 Verify signatures in incoming messages: This is implemented by an additional
37639 ACL (acl_smtp_dkim), which can be called several times per message, with
37640 different signature contexts.
37641 .endlist
37642
37643 In typical Exim style, the verification implementation does not include any
37644 default "policy". Instead it enables you to build your own policy using
37645 Exim's standard controls.
37646
37647 Please note that verification of DKIM signatures in incoming mail is turned
37648 on by default for logging purposes. For each signature in incoming email,
37649 exim will log a line displaying the most important signature details, and the
37650 signature status. Here is an example (with line-breaks added for clarity):
37651 .code
37652 2009-09-09 10:22:28 1MlIRf-0003LU-U3 DKIM:
37653 d=facebookmail.com s=q1-2009b
37654 c=relaxed/relaxed a=rsa-sha1
37655 i=@facebookmail.com t=1252484542 [verification succeeded]
37656 .endd
37657 You might want to turn off DKIM verification processing entirely for internal
37658 or relay mail sources. To do that, set the &%dkim_disable_verify%& ACL
37659 control modifier. This should typically be done in the RCPT ACL, at points
37660 where you accept mail from relay sources (internal hosts or authenticated
37661 senders).
37662
37663
37664 .section "Signing outgoing messages" "SECID513"
37665 .cindex "DKIM" "signing"
37666
37667 Signing is implemented by setting private options on the SMTP transport.
37668 These options take (expandable) strings as arguments.
37669
37670 .option dkim_domain smtp string&!! unset
37671 MANDATORY:
37672 The domain you want to sign with. The result of this expanded
37673 option is put into the &%$dkim_domain%& expansion variable.
37674
37675 .option dkim_selector smtp string&!! unset
37676 MANDATORY:
37677 This sets the key selector string. You can use the &%$dkim_domain%& expansion
37678 variable to look up a matching selector. The result is put in the expansion
37679 variable &%$dkim_selector%& which should be used in the &%dkim_private_key%&
37680 option along with &%$dkim_domain%&.
37681
37682 .option dkim_private_key smtp string&!! unset
37683 MANDATORY:
37684 This sets the private key to use. You can use the &%$dkim_domain%& and
37685 &%$dkim_selector%& expansion variables to determine the private key to use.
37686 The result can either
37687 .ilist
37688 be a valid RSA private key in ASCII armor, including line breaks.
37689 .next
37690 start with a slash, in which case it is treated as a file that contains
37691 the private key.
37692 .next
37693 be "0", "false" or the empty string, in which case the message will not
37694 be signed. This case will not result in an error, even if &%dkim_strict%&
37695 is set.
37696 .endlist
37697
37698 .option dkim_canon smtp string&!! unset
37699 OPTIONAL:
37700 This option sets the canonicalization method used when signing a message.
37701 The DKIM RFC currently supports two methods: "simple" and "relaxed".
37702 The option defaults to "relaxed" when unset. Note: the current implementation
37703 only supports using the same canonicalization method for both headers and body.
37704
37705 .option dkim_strict smtp string&!! unset
37706 OPTIONAL:
37707 This option defines how Exim behaves when signing a message that
37708 should be signed fails for some reason. When the expansion evaluates to
37709 either "1" or "true", Exim will defer. Otherwise Exim will send the message
37710 unsigned. You can use the &%$dkim_domain%& and &%$dkim_selector%& expansion
37711 variables here.
37712
37713 .option dkim_sign_headers smtp string&!! unset
37714 OPTIONAL:
37715 When set, this option must expand to (or be specified as) a colon-separated
37716 list of header names. Headers with these names will be included in the message
37717 signature. When unspecified, the header names recommended in RFC4871 will be
37718 used.
37719
37720
37721 .section "Verifying DKIM signatures in incoming mail" "SECID514"
37722 .cindex "DKIM" "verification"
37723
37724 Verification of DKIM signatures in incoming email is implemented via the
37725 &%acl_smtp_dkim%& ACL. By default, this ACL is called once for each
37726 syntactically(!) correct signature in the incoming message.
37727 A missing ACL definition defaults to accept.
37728 If any ACL call does not accept, the message is not accepted.
37729 If a cutthrough delivery was in progress for the message it is
37730 summarily dropped (having wasted the transmission effort).
37731
37732 To evaluate the signature in the ACL a large number of expansion variables
37733 containing the signature status and its details are set up during the
37734 runtime of the ACL.
37735
37736 Calling the ACL only for existing signatures is not sufficient to build
37737 more advanced policies. For that reason, the global option
37738 &%dkim_verify_signers%&, and a global expansion variable
37739 &%$dkim_signers%& exist.
37740
37741 The global option &%dkim_verify_signers%& can be set to a colon-separated
37742 list of DKIM domains or identities for which the ACL &%acl_smtp_dkim%& is
37743 called. It is expanded when the message has been received. At this point,
37744 the expansion variable &%$dkim_signers%& already contains a colon-separated
37745 list of signer domains and identities for the message. When
37746 &%dkim_verify_signers%& is not specified in the main configuration,
37747 it defaults as:
37748 .code
37749 dkim_verify_signers = $dkim_signers
37750 .endd
37751 This leads to the default behaviour of calling &%acl_smtp_dkim%& for each
37752 DKIM signature in the message. Current DKIM verifiers may want to explicitly
37753 call the ACL for known domains or identities. This would be achieved as follows:
37754 .code
37755 dkim_verify_signers = paypal.com:ebay.com:$dkim_signers
37756 .endd
37757 This would result in &%acl_smtp_dkim%& always being called for "paypal.com"
37758 and "ebay.com", plus all domains and identities that have signatures in the message.
37759 You can also be more creative in constructing your policy. For example:
37760 .code
37761 dkim_verify_signers = $sender_address_domain:$dkim_signers
37762 .endd
37763
37764 If a domain or identity is listed several times in the (expanded) value of
37765 &%dkim_verify_signers%&, the ACL is only called once for that domain or identity.
37766
37767
37768 Inside the &%acl_smtp_dkim%&, the following expansion variables are
37769 available (from most to least important):
37770
37771
37772 .vlist
37773 .vitem &%$dkim_cur_signer%&
37774 The signer that is being evaluated in this ACL run. This can be a domain or
37775 an identity. This is one of the list items from the expanded main option
37776 &%dkim_verify_signers%& (see above).
37777 .vitem &%$dkim_verify_status%&
37778 A string describing the general status of the signature. One of
37779 .ilist
37780 &%none%&: There is no signature in the message for the current domain or
37781 identity (as reflected by &%$dkim_cur_signer%&).
37782 .next
37783 &%invalid%&: The signature could not be verified due to a processing error.
37784 More detail is available in &%$dkim_verify_reason%&.
37785 .next
37786 &%fail%&: Verification of the signature failed. More detail is
37787 available in &%$dkim_verify_reason%&.
37788 .next
37789 &%pass%&: The signature passed verification. It is valid.
37790 .endlist
37791 .vitem &%$dkim_verify_reason%&
37792 A string giving a little bit more detail when &%$dkim_verify_status%& is either
37793 "fail" or "invalid". One of
37794 .ilist
37795 &%pubkey_unavailable%& (when &%$dkim_verify_status%&="invalid"): The public
37796 key for the domain could not be retrieved. This may be a temporary problem.
37797 .next
37798 &%pubkey_syntax%& (when &%$dkim_verify_status%&="invalid"): The public key
37799 record for the domain is syntactically invalid.
37800 .next
37801 &%bodyhash_mismatch%& (when &%$dkim_verify_status%&="fail"): The calculated
37802 body hash does not match the one specified in the signature header. This
37803 means that the message body was modified in transit.
37804 .next
37805 &%signature_incorrect%& (when &%$dkim_verify_status%&="fail"): The signature
37806 could not be verified. This may mean that headers were modified,
37807 re-written or otherwise changed in a way which is incompatible with
37808 DKIM verification. It may of course also mean that the signature is forged.
37809 .endlist
37810 .vitem &%$dkim_domain%&
37811 The signing domain. IMPORTANT: This variable is only populated if there is
37812 an actual signature in the message for the current domain or identity (as
37813 reflected by &%$dkim_cur_signer%&).
37814 .vitem &%$dkim_identity%&
37815 The signing identity, if present. IMPORTANT: This variable is only populated
37816 if there is an actual signature in the message for the current domain or
37817 identity (as reflected by &%$dkim_cur_signer%&).
37818 .vitem &%$dkim_selector%&
37819 The key record selector string.
37820 .vitem &%$dkim_algo%&
37821 The algorithm used. One of 'rsa-sha1' or 'rsa-sha256'.
37822 .vitem &%$dkim_canon_body%&
37823 The body canonicalization method. One of 'relaxed' or 'simple'.
37824 .vitem &%dkim_canon_headers%&
37825 The header canonicalization method. One of 'relaxed' or 'simple'.
37826 .vitem &%$dkim_copiedheaders%&
37827 A transcript of headers and their values which are included in the signature
37828 (copied from the 'z=' tag of the signature).
37829 .vitem &%$dkim_bodylength%&
37830 The number of signed body bytes. If zero ("0"), the body is unsigned. If no
37831 limit was set by the signer, "9999999999999" is returned. This makes sure
37832 that this variable always expands to an integer value.
37833 .vitem &%$dkim_created%&
37834 UNIX timestamp reflecting the date and time when the signature was created.
37835 When this was not specified by the signer, "0" is returned.
37836 .vitem &%$dkim_expires%&
37837 UNIX timestamp reflecting the date and time when the signer wants the
37838 signature to be treated as "expired". When this was not specified by the
37839 signer, "9999999999999" is returned. This makes it possible to do useful
37840 integer size comparisons against this value.
37841 .vitem &%$dkim_headernames%&
37842 A colon-separated list of names of headers included in the signature.
37843 .vitem &%$dkim_key_testing%&
37844 "1" if the key record has the "testing" flag set, "0" if not.
37845 .vitem &%$dkim_key_nosubdomains%&
37846 "1" if the key record forbids subdomaining, "0" otherwise.
37847 .vitem &%$dkim_key_srvtype%&
37848 Service type (tag s=) from the key record. Defaults to "*" if not specified
37849 in the key record.
37850 .vitem &%$dkim_key_granularity%&
37851 Key granularity (tag g=) from the key record. Defaults to "*" if not specified
37852 in the key record.
37853 .vitem &%$dkim_key_notes%&
37854 Notes from the key record (tag n=).
37855 .endlist
37856
37857 In addition, two ACL conditions are provided:
37858
37859 .vlist
37860 .vitem &%dkim_signers%&
37861 ACL condition that checks a colon-separated list of domains or identities
37862 for a match against the domain or identity that the ACL is currently verifying
37863 (reflected by &%$dkim_cur_signer%&). This is typically used to restrict an ACL
37864 verb to a group of domains or identities. For example:
37865
37866 .code
37867 # Warn when Mail purportedly from GMail has no signature at all
37868 warn log_message = GMail sender without DKIM signature
37869 sender_domains = gmail.com
37870 dkim_signers = gmail.com
37871 dkim_status = none
37872 .endd
37873
37874 .vitem &%dkim_status%&
37875 ACL condition that checks a colon-separated list of possible DKIM verification
37876 results against the actual result of verification. This is typically used
37877 to restrict an ACL verb to a list of verification outcomes, for example:
37878
37879 .code
37880 deny message = Mail from Paypal with invalid/missing signature
37881 sender_domains = paypal.com:paypal.de
37882 dkim_signers = paypal.com:paypal.de
37883 dkim_status = none:invalid:fail
37884 .endd
37885
37886 The possible status keywords are: 'none','invalid','fail' and 'pass'. Please
37887 see the documentation of the &%$dkim_verify_status%& expansion variable above
37888 for more information of what they mean.
37889 .endlist
37890
37891 . ////////////////////////////////////////////////////////////////////////////
37892 . ////////////////////////////////////////////////////////////////////////////
37893
37894 .chapter "Adding new drivers or lookup types" "CHID13" &&&
37895 "Adding drivers or lookups"
37896 .cindex "adding drivers"
37897 .cindex "new drivers, adding"
37898 .cindex "drivers" "adding new"
37899 The following actions have to be taken in order to add a new router, transport,
37900 authenticator, or lookup type to Exim:
37901
37902 .olist
37903 Choose a name for the driver or lookup type that does not conflict with any
37904 existing name; I will use &"newdriver"& in what follows.
37905 .next
37906 Add to &_src/EDITME_& the line:
37907 .display
37908 <&'type'&>&`_NEWDRIVER=yes`&
37909 .endd
37910 where <&'type'&> is ROUTER, TRANSPORT, AUTH, or LOOKUP. If the
37911 code is not to be included in the binary by default, comment this line out. You
37912 should also add any relevant comments about the driver or lookup type.
37913 .next
37914 Add to &_src/config.h.defaults_& the line:
37915 .code
37916 #define <type>_NEWDRIVER
37917 .endd
37918 .next
37919 Edit &_src/drtables.c_&, adding conditional code to pull in the private header
37920 and create a table entry as is done for all the other drivers and lookup types.
37921 .next
37922 Edit &_scripts/lookups-Makefile_& if this is a new lookup; there is a for-loop
37923 near the bottom, ranging the &`name_mod`& variable over a list of all lookups.
37924 Add your &`NEWDRIVER`& to that list.
37925 As long as the dynamic module would be named &_newdriver.so_&, you can use the
37926 simple form that most lookups have.
37927 .next
37928 Edit &_Makefile_& in the appropriate sub-directory (&_src/routers_&,
37929 &_src/transports_&, &_src/auths_&, or &_src/lookups_&); add a line for the new
37930 driver or lookup type and add it to the definition of OBJ.
37931 .next
37932 Create &_newdriver.h_& and &_newdriver.c_& in the appropriate sub-directory of
37933 &_src_&.
37934 .next
37935 Edit &_scripts/MakeLinks_& and add commands to link the &_.h_& and &_.c_& files
37936 as for other drivers and lookups.
37937 .endlist
37938
37939 Then all you need to do is write the code! A good way to start is to make a
37940 proforma by copying an existing module of the same type, globally changing all
37941 occurrences of the name, and cutting out most of the code. Note that any
37942 options you create must be listed in alphabetical order, because the tables are
37943 searched using a binary chop procedure.
37944
37945 There is a &_README_& file in each of the sub-directories of &_src_& describing
37946 the interface that is expected.
37947
37948
37949
37950
37951 . ////////////////////////////////////////////////////////////////////////////
37952 . ////////////////////////////////////////////////////////////////////////////
37953
37954 . /////////////////////////////////////////////////////////////////////////////
37955 . These lines are processing instructions for the Simple DocBook Processor that
37956 . Philip Hazel has developed as a less cumbersome way of making PostScript and
37957 . PDFs than using xmlto and fop. They will be ignored by all other XML
37958 . processors.
37959 . /////////////////////////////////////////////////////////////////////////////
37960
37961 .literal xml
37962 <?sdop
37963 format="newpage"
37964 foot_right_recto="&chaptertitle;"
37965 foot_right_verso="&chaptertitle;"
37966 ?>
37967 .literal off
37968
37969 .makeindex "Options index" "option"
37970 .makeindex "Variables index" "variable"
37971 .makeindex "Concept index" "concept"
37972
37973
37974 . /////////////////////////////////////////////////////////////////////////////
37975 . /////////////////////////////////////////////////////////////////////////////