35f3eb80ea4c39dd418e6c3778a64d5146d90fd2
[exim.git] / doc / doc-docbook / spec.xfpt
1 . /////////////////////////////////////////////////////////////////////////////
2 . This is the primary source of the Exim Manual. It is an xfpt document that is
3 . converted into DocBook XML for subsequent conversion into printing and online
4 . formats. The markup used herein is "standard" xfpt markup, with some extras.
5 . The markup is summarized in a file called Markup.txt.
6 .
7 . WARNING: When you use the .new macro, make sure it appears *before* any
8 . adjacent index items; otherwise you get an empty "paragraph" which causes
9 . unwanted vertical space.
10 . /////////////////////////////////////////////////////////////////////////////
11
12 .include stdflags
13 .include stdmacs
14
15 . /////////////////////////////////////////////////////////////////////////////
16 . This outputs the standard DocBook boilerplate.
17 . /////////////////////////////////////////////////////////////////////////////
18
19 .docbook
20
21 . /////////////////////////////////////////////////////////////////////////////
22 . These lines are processing instructions for the Simple DocBook Processor that
23 . Philip Hazel has developed as a less cumbersome way of making PostScript and
24 . PDFs than using xmlto and fop. They will be ignored by all other XML
25 . processors.
26 . /////////////////////////////////////////////////////////////////////////////
27
28 .literal xml
29 <?sdop
30 foot_right_recto="&chaptertitle; (&chapternumber;)"
31 foot_right_verso="&chaptertitle; (&chapternumber;)"
32 toc_chapter_blanks="yes,yes"
33 table_warn_overflow="overprint"
34 ?>
35 .literal off
36
37 . /////////////////////////////////////////////////////////////////////////////
38 . This generate the outermost <book> element that wraps then entire document.
39 . /////////////////////////////////////////////////////////////////////////////
40
41 .book
42
43 . /////////////////////////////////////////////////////////////////////////////
44 . These definitions set some parameters and save some typing.
45 . Update the Copyright year (only) when changing content.
46 . /////////////////////////////////////////////////////////////////////////////
47
48 .set previousversion "4.89"
49 .include ./local_params
50
51 .set ACL "access control lists (ACLs)"
52 .set I "&nbsp;&nbsp;&nbsp;&nbsp;"
53
54 .macro copyyear
55 2017
56 .endmacro
57
58 . /////////////////////////////////////////////////////////////////////////////
59 . Additional xfpt markup used by this document, over and above the default
60 . provided in the xfpt library.
61 . /////////////////////////////////////////////////////////////////////////////
62
63 . --- Override the &$ flag to automatically insert a $ with the variable name
64
65 .flag &$ $& "<varname>$" "</varname>"
66
67 . --- Short flags for daggers in option headings. They will always be inside
68 . --- an italic string, but we want the daggers to be roman.
69
70 .flag &!! "</emphasis>&dagger;<emphasis>"
71 .flag &!? "</emphasis>&Dagger;<emphasis>"
72
73 . --- A macro for an Exim option definition heading, generating a one-line
74 . --- table with four columns. For cases when the option name is given with
75 . --- a space, so that it can be split, a fifth argument is used for the
76 . --- index entry.
77
78 .macro option
79 .arg 5
80 .oindex "&%$5%&"
81 .endarg
82 .arg -5
83 .oindex "&%$1%&"
84 .endarg
85 .itable all 0 0 4 8* left 6* center 6* center 6* right
86 .row "&%$1%&" "Use: &'$2'&" "Type: &'$3'&" "Default: &'$4'&"
87 .endtable
88 .endmacro
89
90 . --- A macro for the common 2-column tables. The width of the first column
91 . --- is suitable for the many tables at the start of the main options chapter;
92 . --- the small number of other 2-column tables override it.
93
94 .macro table2 196pt 254pt
95 .itable none 0 0 2 $1 left $2 left
96 .endmacro
97
98 . --- A macro that generates .row, but puts &I; at the start of the first
99 . --- argument, thus indenting it. Assume a minimum of two arguments, and
100 . --- allow up to four arguments, which is as many as we'll ever need.
101
102 .macro irow
103 .arg 4
104 .row "&I;$1" "$2" "$3" "$4"
105 .endarg
106 .arg -4
107 .arg 3
108 .row "&I;$1" "$2" "$3"
109 .endarg
110 .arg -3
111 .row "&I;$1" "$2"
112 .endarg
113 .endarg
114 .endmacro
115
116 . --- Macros for option, variable, and concept index entries. For a "range"
117 . --- style of entry, use .scindex for the start and .ecindex for the end. The
118 . --- first argument of .scindex and the only argument of .ecindex must be the
119 . --- ID that ties them together.
120
121 .macro cindex
122 &<indexterm role="concept">&
123 &<primary>&$1&</primary>&
124 .arg 2
125 &<secondary>&$2&</secondary>&
126 .endarg
127 &</indexterm>&
128 .endmacro
129
130 .macro scindex
131 &<indexterm role="concept" id="$1" class="startofrange">&
132 &<primary>&$2&</primary>&
133 .arg 3
134 &<secondary>&$3&</secondary>&
135 .endarg
136 &</indexterm>&
137 .endmacro
138
139 .macro ecindex
140 &<indexterm role="concept" startref="$1" class="endofrange"/>&
141 .endmacro
142
143 .macro oindex
144 &<indexterm role="option">&
145 &<primary>&$1&</primary>&
146 .arg 2
147 &<secondary>&$2&</secondary>&
148 .endarg
149 &</indexterm>&
150 .endmacro
151
152 .macro vindex
153 &<indexterm role="variable">&
154 &<primary>&$1&</primary>&
155 .arg 2
156 &<secondary>&$2&</secondary>&
157 .endarg
158 &</indexterm>&
159 .endmacro
160
161 .macro index
162 .echo "** Don't use .index; use .cindex or .oindex or .vindex"
163 .endmacro
164 . ////////////////////////////////////////////////////////////////////////////
165
166
167 . ////////////////////////////////////////////////////////////////////////////
168 . The <bookinfo> element is removed from the XML before processing for Ascii
169 . output formats.
170 . ////////////////////////////////////////////////////////////////////////////
171
172 .literal xml
173 <bookinfo>
174 <title>Specification of the Exim Mail Transfer Agent</title>
175 <titleabbrev>The Exim MTA</titleabbrev>
176 <date>
177 .fulldate
178 </date>
179 <author><firstname>Exim</firstname><surname>Maintainers</surname></author>
180 <authorinitials>EM</authorinitials>
181 <revhistory><revision>
182 .versiondatexml
183 <authorinitials>EM</authorinitials>
184 </revision></revhistory>
185 <copyright><year>
186 .copyyear
187 </year><holder>University of Cambridge</holder></copyright>
188 </bookinfo>
189 .literal off
190
191
192 . /////////////////////////////////////////////////////////////////////////////
193 . This chunk of literal XML implements index entries of the form "x, see y" and
194 . "x, see also y". However, the DocBook DTD doesn't allow <indexterm> entries
195 . at the top level, so we have to put the .chapter directive first.
196 . /////////////////////////////////////////////////////////////////////////////
197
198 .chapter "Introduction" "CHID1"
199 .literal xml
200
201 <indexterm role="variable">
202 <primary>$1, $2, etc.</primary>
203 <see><emphasis>numerical variables</emphasis></see>
204 </indexterm>
205 <indexterm role="concept">
206 <primary>address</primary>
207 <secondary>rewriting</secondary>
208 <see><emphasis>rewriting</emphasis></see>
209 </indexterm>
210 <indexterm role="concept">
211 <primary>Bounce Address Tag Validation</primary>
212 <see><emphasis>BATV</emphasis></see>
213 </indexterm>
214 <indexterm role="concept">
215 <primary>Client SMTP Authorization</primary>
216 <see><emphasis>CSA</emphasis></see>
217 </indexterm>
218 <indexterm role="concept">
219 <primary>CR character</primary>
220 <see><emphasis>carriage return</emphasis></see>
221 </indexterm>
222 <indexterm role="concept">
223 <primary>CRL</primary>
224 <see><emphasis>certificate revocation list</emphasis></see>
225 </indexterm>
226 <indexterm role="concept">
227 <primary>delivery</primary>
228 <secondary>failure report</secondary>
229 <see><emphasis>bounce message</emphasis></see>
230 </indexterm>
231 <indexterm role="concept">
232 <primary>dialup</primary>
233 <see><emphasis>intermittently connected hosts</emphasis></see>
234 </indexterm>
235 <indexterm role="concept">
236 <primary>exiscan</primary>
237 <see><emphasis>content scanning</emphasis></see>
238 </indexterm>
239 <indexterm role="concept">
240 <primary>failover</primary>
241 <see><emphasis>fallback</emphasis></see>
242 </indexterm>
243 <indexterm role="concept">
244 <primary>fallover</primary>
245 <see><emphasis>fallback</emphasis></see>
246 </indexterm>
247 <indexterm role="concept">
248 <primary>filter</primary>
249 <secondary>Sieve</secondary>
250 <see><emphasis>Sieve filter</emphasis></see>
251 </indexterm>
252 <indexterm role="concept">
253 <primary>ident</primary>
254 <see><emphasis>RFC 1413</emphasis></see>
255 </indexterm>
256 <indexterm role="concept">
257 <primary>LF character</primary>
258 <see><emphasis>linefeed</emphasis></see>
259 </indexterm>
260 <indexterm role="concept">
261 <primary>maximum</primary>
262 <seealso><emphasis>limit</emphasis></seealso>
263 </indexterm>
264 <indexterm role="concept">
265 <primary>monitor</primary>
266 <see><emphasis>Exim monitor</emphasis></see>
267 </indexterm>
268 <indexterm role="concept">
269 <primary>no_<emphasis>xxx</emphasis></primary>
270 <see>entry for xxx</see>
271 </indexterm>
272 <indexterm role="concept">
273 <primary>NUL</primary>
274 <see><emphasis>binary zero</emphasis></see>
275 </indexterm>
276 <indexterm role="concept">
277 <primary>passwd file</primary>
278 <see><emphasis>/etc/passwd</emphasis></see>
279 </indexterm>
280 <indexterm role="concept">
281 <primary>process id</primary>
282 <see><emphasis>pid</emphasis></see>
283 </indexterm>
284 <indexterm role="concept">
285 <primary>RBL</primary>
286 <see><emphasis>DNS list</emphasis></see>
287 </indexterm>
288 <indexterm role="concept">
289 <primary>redirection</primary>
290 <see><emphasis>address redirection</emphasis></see>
291 </indexterm>
292 <indexterm role="concept">
293 <primary>return path</primary>
294 <seealso><emphasis>envelope sender</emphasis></seealso>
295 </indexterm>
296 <indexterm role="concept">
297 <primary>scanning</primary>
298 <see><emphasis>content scanning</emphasis></see>
299 </indexterm>
300 <indexterm role="concept">
301 <primary>SSL</primary>
302 <see><emphasis>TLS</emphasis></see>
303 </indexterm>
304 <indexterm role="concept">
305 <primary>string</primary>
306 <secondary>expansion</secondary>
307 <see><emphasis>expansion</emphasis></see>
308 </indexterm>
309 <indexterm role="concept">
310 <primary>top bit</primary>
311 <see><emphasis>8-bit characters</emphasis></see>
312 </indexterm>
313 <indexterm role="concept">
314 <primary>variables</primary>
315 <see><emphasis>expansion, variables</emphasis></see>
316 </indexterm>
317 <indexterm role="concept">
318 <primary>zero, binary</primary>
319 <see><emphasis>binary zero</emphasis></see>
320 </indexterm>
321
322 .literal off
323
324
325 . /////////////////////////////////////////////////////////////////////////////
326 . This is the real start of the first chapter. See the comment above as to why
327 . we can't have the .chapter line here.
328 . chapter "Introduction"
329 . /////////////////////////////////////////////////////////////////////////////
330
331 Exim is a mail transfer agent (MTA) for hosts that are running Unix or
332 Unix-like operating systems. It was designed on the assumption that it would be
333 run on hosts that are permanently connected to the Internet. However, it can be
334 used on intermittently connected hosts with suitable configuration adjustments.
335
336 Configuration files currently exist for the following operating systems: AIX,
337 BSD/OS (aka BSDI), Darwin (Mac OS X), DGUX, Dragonfly, FreeBSD, GNU/Hurd,
338 GNU/Linux, HI-OSF (Hitachi), HI-UX, HP-UX, IRIX, MIPS RISCOS, NetBSD, OpenBSD,
339 OpenUNIX, QNX, SCO, SCO SVR4.2 (aka UNIX-SV), Solaris (aka SunOS5), SunOS4,
340 Tru64-Unix (formerly Digital UNIX, formerly DEC-OSF1), Ultrix, and Unixware.
341 Some of these operating systems are no longer current and cannot easily be
342 tested, so the configuration files may no longer work in practice.
343
344 There are also configuration files for compiling Exim in the Cygwin environment
345 that can be installed on systems running Windows. However, this document does
346 not contain any information about running Exim in the Cygwin environment.
347
348 The terms and conditions for the use and distribution of Exim are contained in
349 the file &_NOTICE_&. Exim is distributed under the terms of the GNU General
350 Public Licence, a copy of which may be found in the file &_LICENCE_&.
351
352 The use, supply or promotion of Exim for the purpose of sending bulk,
353 unsolicited electronic mail is incompatible with the basic aims of the program,
354 which revolve around the free provision of a service that enhances the quality
355 of personal communications. The author of Exim regards indiscriminate
356 mass-mailing as an antisocial, irresponsible abuse of the Internet.
357
358 Exim owes a great deal to Smail 3 and its author, Ron Karr. Without the
359 experience of running and working on the Smail 3 code, I could never have
360 contemplated starting to write a new MTA. Many of the ideas and user interfaces
361 were originally taken from Smail 3, though the actual code of Exim is entirely
362 new, and has developed far beyond the initial concept.
363
364 Many people, both in Cambridge and around the world, have contributed to the
365 development and the testing of Exim, and to porting it to various operating
366 systems. I am grateful to them all. The distribution now contains a file called
367 &_ACKNOWLEDGMENTS_&, in which I have started recording the names of
368 contributors.
369
370
371 .section "Exim documentation" "SECID1"
372 . Keep this example change bar when updating the documentation!
373
374 .new
375 .cindex "documentation"
376 This edition of the Exim specification applies to version &version() of Exim.
377 Substantive changes from the &previousversion; edition are marked in some
378 renditions of the document; this paragraph is so marked if the rendition is
379 capable of showing a change indicator.
380 .wen
381
382 This document is very much a reference manual; it is not a tutorial. The reader
383 is expected to have some familiarity with the SMTP mail transfer protocol and
384 with general Unix system administration. Although there are some discussions
385 and examples in places, the information is mostly organized in a way that makes
386 it easy to look up, rather than in a natural order for sequential reading.
387 Furthermore, the manual aims to cover every aspect of Exim in detail, including
388 a number of rarely-used, special-purpose features that are unlikely to be of
389 very wide interest.
390
391 .cindex "books about Exim"
392 An &"easier"& discussion of Exim which provides more in-depth explanatory,
393 introductory, and tutorial material can be found in a book entitled &'The Exim
394 SMTP Mail Server'& (second edition, 2007), published by UIT Cambridge
395 (&url(http://www.uit.co.uk/exim-book/)).
396
397 This book also contains a chapter that gives a general introduction to SMTP and
398 Internet mail. Inevitably, however, the book is unlikely to be fully up-to-date
399 with the latest release of Exim. (Note that the earlier book about Exim,
400 published by O'Reilly, covers Exim 3, and many things have changed in Exim 4.)
401
402 .cindex "Debian" "information sources"
403 If you are using a Debian distribution of Exim, you will find information about
404 Debian-specific features in the file
405 &_/usr/share/doc/exim4-base/README.Debian_&.
406 The command &(man update-exim.conf)& is another source of Debian-specific
407 information.
408
409 .cindex "&_doc/NewStuff_&"
410 .cindex "&_doc/ChangeLog_&"
411 .cindex "change log"
412 As the program develops, there may be features in newer versions that have not
413 yet made it into this document, which is updated only when the most significant
414 digit of the fractional part of the version number changes. Specifications of
415 new features that are not yet in this manual are placed in the file
416 &_doc/NewStuff_& in the Exim distribution.
417
418 Some features may be classified as &"experimental"&. These may change
419 incompatibly while they are developing, or even be withdrawn. For this reason,
420 they are not documented in this manual. Information about experimental features
421 can be found in the file &_doc/experimental.txt_&.
422
423 All changes to the program (whether new features, bug fixes, or other kinds of
424 change) are noted briefly in the file called &_doc/ChangeLog_&.
425
426 .cindex "&_doc/spec.txt_&"
427 This specification itself is available as an ASCII file in &_doc/spec.txt_& so
428 that it can easily be searched with a text editor. Other files in the &_doc_&
429 directory are:
430
431 .table2 100pt
432 .row &_OptionLists.txt_& "list of all options in alphabetical order"
433 .row &_dbm.discuss.txt_& "discussion about DBM libraries"
434 .row &_exim.8_& "a man page of Exim's command line options"
435 .row &_experimental.txt_& "documentation of experimental features"
436 .row &_filter.txt_& "specification of the filter language"
437 .row &_Exim3.upgrade_& "upgrade notes from release 2 to release 3"
438 .row &_Exim4.upgrade_& "upgrade notes from release 3 to release 4"
439 .row &_openssl.txt_& "installing a current OpenSSL release"
440 .endtable
441
442 The main specification and the specification of the filtering language are also
443 available in other formats (HTML, PostScript, PDF, and Texinfo). Section
444 &<<SECTavail>>& below tells you how to get hold of these.
445
446
447
448 .section "FTP and web sites" "SECID2"
449 .cindex "web site"
450 .cindex "FTP site"
451 The primary site for Exim source distributions is currently the University of
452 Cambridge's FTP site, whose contents are described in &'Where to find the Exim
453 distribution'& below. In addition, there is a web site and an FTP site at
454 &%exim.org%&. These are now also hosted at the University of Cambridge. The
455 &%exim.org%& site was previously hosted for a number of years by Energis
456 Squared, formerly Planet Online Ltd, whose support I gratefully acknowledge.
457
458 .cindex "wiki"
459 .cindex "FAQ"
460 As well as Exim distribution tar files, the Exim web site contains a number of
461 differently formatted versions of the documentation. A recent addition to the
462 online information is the Exim wiki (&url(http://wiki.exim.org)),
463 which contains what used to be a separate FAQ, as well as various other
464 examples, tips, and know-how that have been contributed by Exim users.
465
466 .cindex Bugzilla
467 An Exim Bugzilla exists at &url(https://bugs.exim.org). You can use
468 this to report bugs, and also to add items to the wish list. Please search
469 first to check that you are not duplicating a previous entry.
470
471
472
473 .section "Mailing lists" "SECID3"
474 .cindex "mailing lists" "for Exim users"
475 The following Exim mailing lists exist:
476
477 .table2 140pt
478 .row &'exim-announce@exim.org'& "Moderated, low volume announcements list"
479 .row &'exim-users@exim.org'& "General discussion list"
480 .row &'exim-dev@exim.org'& "Discussion of bugs, enhancements, etc."
481 .row &'exim-cvs@exim.org'& "Automated commit messages from the VCS"
482 .endtable
483
484 You can subscribe to these lists, change your existing subscriptions, and view
485 or search the archives via the mailing lists link on the Exim home page.
486 .cindex "Debian" "mailing list for"
487 If you are using a Debian distribution of Exim, you may wish to subscribe to
488 the Debian-specific mailing list &'pkg-exim4-users@lists.alioth.debian.org'&
489 via this web page:
490 .display
491 &url(http://lists.alioth.debian.org/mailman/listinfo/pkg-exim4-users)
492 .endd
493 Please ask Debian-specific questions on this list and not on the general Exim
494 lists.
495
496 .section "Bug reports" "SECID5"
497 .cindex "bug reports"
498 .cindex "reporting bugs"
499 Reports of obvious bugs can be emailed to &'bugs@exim.org'& or reported
500 via the Bugzilla (&url(https://bugs.exim.org)). However, if you are unsure
501 whether some behaviour is a bug or not, the best thing to do is to post a
502 message to the &'exim-dev'& mailing list and have it discussed.
503
504
505
506 .section "Where to find the Exim distribution" "SECTavail"
507 .cindex "FTP site"
508 .cindex "distribution" "ftp site"
509 The master ftp site for the Exim distribution is
510 .display
511 &*ftp://ftp.exim.org/pub/exim*&
512 .endd
513 The file references that follow are relative to the &_exim_& directories at
514 these sites. There are now quite a number of independent mirror sites around
515 the world. Those that I know about are listed in the file called &_Mirrors_&.
516
517 Within the &_exim_& directory there are subdirectories called &_exim3_& (for
518 previous Exim 3 distributions), &_exim4_& (for the latest Exim 4
519 distributions), and &_Testing_& for testing versions. In the &_exim4_&
520 subdirectory, the current release can always be found in files called
521 .display
522 &_exim-n.nn.tar.gz_&
523 &_exim-n.nn.tar.bz2_&
524 .endd
525 where &'n.nn'& is the highest such version number in the directory. The two
526 files contain identical data; the only difference is the type of compression.
527 The &_.bz2_& file is usually a lot smaller than the &_.gz_& file.
528
529 .cindex "distribution" "signing details"
530 .cindex "distribution" "public key"
531 .cindex "public key for signed distribution"
532 The distributions will be PGP signed by an individual key of the Release
533 Coordinator. This key will have a uid containing an email address in the
534 &'exim.org'& domain and will have signatures from other people, including
535 other Exim maintainers. We expect that the key will be in the "strong set" of
536 PGP keys. There should be a trust path to that key from Nigel Metheringham's
537 PGP key, a version of which can be found in the release directory in the file
538 &_nigel-pubkey.asc_&. All keys used will be available in public keyserver pools,
539 such as &'pool.sks-keyservers.net'&.
540
541 At time of last update, releases were being made by Phil Pennock and signed with
542 key &'0x403043153903637F'&, although that key is expected to be replaced in 2013.
543 A trust path from Nigel's key to Phil's can be observed at
544 &url(https://www.security.spodhuis.org/exim-trustpath).
545
546 Releases have also been authorized to be performed by Todd Lyons who signs with
547 key &'0xC4F4F94804D29EBA'&. A direct trust path exists between previous RE Phil
548 Pennock and Todd Lyons through a common associate.
549
550 The signatures for the tar bundles are in:
551 .display
552 &_exim-n.nn.tar.gz.asc_&
553 &_exim-n.nn.tar.bz2.asc_&
554 .endd
555 For each released version, the log of changes is made separately available in a
556 separate file in the directory &_ChangeLogs_& so that it is possible to
557 find out what has changed without having to download the entire distribution.
558
559 .cindex "documentation" "available formats"
560 The main distribution contains ASCII versions of this specification and other
561 documentation; other formats of the documents are available in separate files
562 inside the &_exim4_& directory of the FTP site:
563 .display
564 &_exim-html-n.nn.tar.gz_&
565 &_exim-pdf-n.nn.tar.gz_&
566 &_exim-postscript-n.nn.tar.gz_&
567 &_exim-texinfo-n.nn.tar.gz_&
568 .endd
569 These tar files contain only the &_doc_& directory, not the complete
570 distribution, and are also available in &_.bz2_& as well as &_.gz_& forms.
571
572
573 .section "Limitations" "SECID6"
574 .ilist
575 .cindex "limitations of Exim"
576 .cindex "bang paths" "not handled by Exim"
577 Exim is designed for use as an Internet MTA, and therefore handles addresses in
578 RFC 2822 domain format only. It cannot handle UUCP &"bang paths"&, though
579 simple two-component bang paths can be converted by a straightforward rewriting
580 configuration. This restriction does not prevent Exim from being interfaced to
581 UUCP as a transport mechanism, provided that domain addresses are used.
582 .next
583 .cindex "domainless addresses"
584 .cindex "address" "without domain"
585 Exim insists that every address it handles has a domain attached. For incoming
586 local messages, domainless addresses are automatically qualified with a
587 configured domain value. Configuration options specify from which remote
588 systems unqualified addresses are acceptable. These are then qualified on
589 arrival.
590 .next
591 .cindex "transport" "external"
592 .cindex "external transports"
593 The only external transport mechanisms that are currently implemented are SMTP
594 and LMTP over a TCP/IP network (including support for IPv6). However, a pipe
595 transport is available, and there are facilities for writing messages to files
596 and pipes, optionally in &'batched SMTP'& format; these facilities can be used
597 to send messages to other transport mechanisms such as UUCP, provided they can
598 handle domain-style addresses. Batched SMTP input is also catered for.
599 .next
600 Exim is not designed for storing mail for dial-in hosts. When the volumes of
601 such mail are large, it is better to get the messages &"delivered"& into files
602 (that is, off Exim's queue) and subsequently passed on to the dial-in hosts by
603 other means.
604 .next
605 Although Exim does have basic facilities for scanning incoming messages, these
606 are not comprehensive enough to do full virus or spam scanning. Such operations
607 are best carried out using additional specialized software packages. If you
608 compile Exim with the content-scanning extension, straightforward interfaces to
609 a number of common scanners are provided.
610 .endlist
611
612
613 .section "Run time configuration" "SECID7"
614 Exim's run time configuration is held in a single text file that is divided
615 into a number of sections. The entries in this file consist of keywords and
616 values, in the style of Smail 3 configuration files. A default configuration
617 file which is suitable for simple online installations is provided in the
618 distribution, and is described in chapter &<<CHAPdefconfil>>& below.
619
620
621 .section "Calling interface" "SECID8"
622 .cindex "Sendmail compatibility" "command line interface"
623 Like many MTAs, Exim has adopted the Sendmail command line interface so that it
624 can be a straight replacement for &_/usr/lib/sendmail_& or
625 &_/usr/sbin/sendmail_& when sending mail, but you do not need to know anything
626 about Sendmail in order to run Exim. For actions other than sending messages,
627 Sendmail-compatible options also exist, but those that produce output (for
628 example, &%-bp%&, which lists the messages on the queue) do so in Exim's own
629 format. There are also some additional options that are compatible with Smail
630 3, and some further options that are new to Exim. Chapter &<<CHAPcommandline>>&
631 documents all Exim's command line options. This information is automatically
632 made into the man page that forms part of the Exim distribution.
633
634 Control of messages on the queue can be done via certain privileged command
635 line options. There is also an optional monitor program called &'eximon'&,
636 which displays current information in an X window, and which contains a menu
637 interface to Exim's command line administration options.
638
639
640
641 .section "Terminology" "SECID9"
642 .cindex "terminology definitions"
643 .cindex "body of message" "definition of"
644 The &'body'& of a message is the actual data that the sender wants to transmit.
645 It is the last part of a message, and is separated from the &'header'& (see
646 below) by a blank line.
647
648 .cindex "bounce message" "definition of"
649 When a message cannot be delivered, it is normally returned to the sender in a
650 delivery failure message or a &"non-delivery report"& (NDR). The term
651 &'bounce'& is commonly used for this action, and the error reports are often
652 called &'bounce messages'&. This is a convenient shorthand for &"delivery
653 failure error report"&. Such messages have an empty sender address in the
654 message's &'envelope'& (see below) to ensure that they cannot themselves give
655 rise to further bounce messages.
656
657 The term &'default'& appears frequently in this manual. It is used to qualify a
658 value which is used in the absence of any setting in the configuration. It may
659 also qualify an action which is taken unless a configuration setting specifies
660 otherwise.
661
662 The term &'defer'& is used when the delivery of a message to a specific
663 destination cannot immediately take place for some reason (a remote host may be
664 down, or a user's local mailbox may be full). Such deliveries are &'deferred'&
665 until a later time.
666
667 The word &'domain'& is sometimes used to mean all but the first component of a
668 host's name. It is &'not'& used in that sense here, where it normally refers to
669 the part of an email address following the @ sign.
670
671 .cindex "envelope, definition of"
672 .cindex "sender" "definition of"
673 A message in transit has an associated &'envelope'&, as well as a header and a
674 body. The envelope contains a sender address (to which bounce messages should
675 be delivered), and any number of recipient addresses. References to the
676 sender or the recipients of a message usually mean the addresses in the
677 envelope. An MTA uses these addresses for delivery, and for returning bounce
678 messages, not the addresses that appear in the header lines.
679
680 .cindex "message" "header, definition of"
681 .cindex "header section" "definition of"
682 The &'header'& of a message is the first part of a message's text, consisting
683 of a number of lines, each of which has a name such as &'From:'&, &'To:'&,
684 &'Subject:'&, etc. Long header lines can be split over several text lines by
685 indenting the continuations. The header is separated from the body by a blank
686 line.
687
688 .cindex "local part" "definition of"
689 .cindex "domain" "definition of"
690 The term &'local part'&, which is taken from RFC 2822, is used to refer to that
691 part of an email address that precedes the @ sign. The part that follows the
692 @ sign is called the &'domain'& or &'mail domain'&.
693
694 .cindex "local delivery" "definition of"
695 .cindex "remote delivery, definition of"
696 The terms &'local delivery'& and &'remote delivery'& are used to distinguish
697 delivery to a file or a pipe on the local host from delivery by SMTP over
698 TCP/IP to another host. As far as Exim is concerned, all hosts other than the
699 host it is running on are &'remote'&.
700
701 .cindex "return path" "definition of"
702 &'Return path'& is another name that is used for the sender address in a
703 message's envelope.
704
705 .cindex "queue" "definition of"
706 The term &'queue'& is used to refer to the set of messages awaiting delivery,
707 because this term is in widespread use in the context of MTAs. However, in
708 Exim's case the reality is more like a pool than a queue, because there is
709 normally no ordering of waiting messages.
710
711 .cindex "queue runner" "definition of"
712 The term &'queue runner'& is used to describe a process that scans the queue
713 and attempts to deliver those messages whose retry times have come. This term
714 is used by other MTAs, and also relates to the command &%runq%&, but in Exim
715 the waiting messages are normally processed in an unpredictable order.
716
717 .cindex "spool directory" "definition of"
718 The term &'spool directory'& is used for a directory in which Exim keeps the
719 messages on its queue &-- that is, those that it is in the process of
720 delivering. This should not be confused with the directory in which local
721 mailboxes are stored, which is called a &"spool directory"& by some people. In
722 the Exim documentation, &"spool"& is always used in the first sense.
723
724
725
726
727
728
729 . ////////////////////////////////////////////////////////////////////////////
730 . ////////////////////////////////////////////////////////////////////////////
731
732 .chapter "Incorporated code" "CHID2"
733 .cindex "incorporated code"
734 .cindex "regular expressions" "library"
735 .cindex "PCRE"
736 .cindex "OpenDMARC"
737 A number of pieces of external code are included in the Exim distribution.
738
739 .ilist
740 Regular expressions are supported in the main Exim program and in the
741 Exim monitor using the freely-distributable PCRE library, copyright
742 &copy; University of Cambridge. The source to PCRE is no longer shipped with
743 Exim, so you will need to use the version of PCRE shipped with your system,
744 or obtain and install the full version of the library from
745 &url(ftp://ftp.csx.cam.ac.uk/pub/software/programming/pcre).
746 .next
747 .cindex "cdb" "acknowledgment"
748 Support for the cdb (Constant DataBase) lookup method is provided by code
749 contributed by Nigel Metheringham of (at the time he contributed it) Planet
750 Online Ltd. The implementation is completely contained within the code of Exim.
751 It does not link against an external cdb library. The code contains the
752 following statements:
753
754 .blockquote
755 Copyright &copy; 1998 Nigel Metheringham, Planet Online Ltd
756
757 This program is free software; you can redistribute it and/or modify it under
758 the terms of the GNU General Public License as published by the Free Software
759 Foundation; either version 2 of the License, or (at your option) any later
760 version.
761 This code implements Dan Bernstein's Constant DataBase (cdb) spec. Information,
762 the spec and sample code for cdb can be obtained from
763 &url(http://www.pobox.com/~djb/cdb.html). This implementation borrows
764 some code from Dan Bernstein's implementation (which has no license
765 restrictions applied to it).
766 .endblockquote
767 .next
768 .cindex "SPA authentication"
769 .cindex "Samba project"
770 .cindex "Microsoft Secure Password Authentication"
771 Client support for Microsoft's &'Secure Password Authentication'& is provided
772 by code contributed by Marc Prud'hommeaux. Server support was contributed by
773 Tom Kistner. This includes code taken from the Samba project, which is released
774 under the Gnu GPL.
775 .next
776 .cindex "Cyrus"
777 .cindex "&'pwcheck'& daemon"
778 .cindex "&'pwauthd'& daemon"
779 Support for calling the Cyrus &'pwcheck'& and &'saslauthd'& daemons is provided
780 by code taken from the Cyrus-SASL library and adapted by Alexander S.
781 Sabourenkov. The permission notice appears below, in accordance with the
782 conditions expressed therein.
783
784 .blockquote
785 Copyright &copy; 2001 Carnegie Mellon University. All rights reserved.
786
787 Redistribution and use in source and binary forms, with or without
788 modification, are permitted provided that the following conditions
789 are met:
790
791 .olist
792 Redistributions of source code must retain the above copyright
793 notice, this list of conditions and the following disclaimer.
794 .next
795 Redistributions in binary form must reproduce the above copyright
796 notice, this list of conditions and the following disclaimer in
797 the documentation and/or other materials provided with the
798 distribution.
799 .next
800 The name &"Carnegie Mellon University"& must not be used to
801 endorse or promote products derived from this software without
802 prior written permission. For permission or any other legal
803 details, please contact
804 .display
805 Office of Technology Transfer
806 Carnegie Mellon University
807 5000 Forbes Avenue
808 Pittsburgh, PA 15213-3890
809 (412) 268-4387, fax: (412) 268-7395
810 tech-transfer@andrew.cmu.edu
811 .endd
812 .next
813 Redistributions of any form whatsoever must retain the following
814 acknowledgment:
815
816 &"This product includes software developed by Computing Services
817 at Carnegie Mellon University (&url(http://www.cmu.edu/computing/)."&
818
819 CARNEGIE MELLON UNIVERSITY DISCLAIMS ALL WARRANTIES WITH REGARD TO
820 THIS SOFTWARE, INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
821 AND FITNESS, IN NO EVENT SHALL CARNEGIE MELLON UNIVERSITY BE LIABLE
822 FOR ANY SPECIAL, INDIRECT OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
823 WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN
824 AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
825 OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
826 .endlist
827 .endblockquote
828
829 .next
830 .cindex "Exim monitor" "acknowledgment"
831 .cindex "X-windows"
832 .cindex "Athena"
833 The Exim Monitor program, which is an X-Window application, includes
834 modified versions of the Athena StripChart and TextPop widgets.
835 This code is copyright by DEC and MIT, and their permission notice appears
836 below, in accordance with the conditions expressed therein.
837
838 .blockquote
839 Copyright 1987, 1988 by Digital Equipment Corporation, Maynard, Massachusetts,
840 and the Massachusetts Institute of Technology, Cambridge, Massachusetts.
841
842 All Rights Reserved
843
844 Permission to use, copy, modify, and distribute this software and its
845 documentation for any purpose and without fee is hereby granted,
846 provided that the above copyright notice appear in all copies and that
847 both that copyright notice and this permission notice appear in
848 supporting documentation, and that the names of Digital or MIT not be
849 used in advertising or publicity pertaining to distribution of the
850 software without specific, written prior permission.
851
852 DIGITAL DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS SOFTWARE, INCLUDING
853 ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS, IN NO EVENT SHALL
854 DIGITAL BE LIABLE FOR ANY SPECIAL, INDIRECT OR CONSEQUENTIAL DAMAGES OR
855 ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS,
856 WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION,
857 ARISING OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS
858 SOFTWARE.
859 .endblockquote
860
861 .next
862 .cindex "opendmarc" "acknowledgment"
863 The DMARC implementation uses the OpenDMARC library which is Copyrighted by
864 The Trusted Domain Project. Portions of Exim source which use OpenDMARC
865 derived code are indicated in the respective source files. The full OpenDMARC
866 license is provided in the LICENSE.opendmarc file contained in the distributed
867 source code.
868
869 .next
870 Many people have contributed code fragments, some large, some small, that were
871 not covered by any specific licence requirements. It is assumed that the
872 contributors are happy to see their code incorporated into Exim under the GPL.
873 .endlist
874
875
876
877
878
879 . ////////////////////////////////////////////////////////////////////////////
880 . ////////////////////////////////////////////////////////////////////////////
881
882 .chapter "How Exim receives and delivers mail" "CHID11" &&&
883 "Receiving and delivering mail"
884
885
886 .section "Overall philosophy" "SECID10"
887 .cindex "design philosophy"
888 Exim is designed to work efficiently on systems that are permanently connected
889 to the Internet and are handling a general mix of mail. In such circumstances,
890 most messages can be delivered immediately. Consequently, Exim does not
891 maintain independent queues of messages for specific domains or hosts, though
892 it does try to send several messages in a single SMTP connection after a host
893 has been down, and it also maintains per-host retry information.
894
895
896 .section "Policy control" "SECID11"
897 .cindex "policy control" "overview"
898 Policy controls are now an important feature of MTAs that are connected to the
899 Internet. Perhaps their most important job is to stop MTAs being abused as
900 &"open relays"& by misguided individuals who send out vast amounts of
901 unsolicited junk, and want to disguise its source. Exim provides flexible
902 facilities for specifying policy controls on incoming mail:
903
904 .ilist
905 .cindex "&ACL;" "introduction"
906 Exim 4 (unlike previous versions of Exim) implements policy controls on
907 incoming mail by means of &'Access Control Lists'& (ACLs). Each list is a
908 series of statements that may either grant or deny access. ACLs can be used at
909 several places in the SMTP dialogue while receiving a message from a remote
910 host. However, the most common places are after each RCPT command, and at the
911 very end of the message. The sysadmin can specify conditions for accepting or
912 rejecting individual recipients or the entire message, respectively, at these
913 two points (see chapter &<<CHAPACL>>&). Denial of access results in an SMTP
914 error code.
915 .next
916 An ACL is also available for locally generated, non-SMTP messages. In this
917 case, the only available actions are to accept or deny the entire message.
918 .next
919 When Exim is compiled with the content-scanning extension, facilities are
920 provided in the ACL mechanism for passing the message to external virus and/or
921 spam scanning software. The result of such a scan is passed back to the ACL,
922 which can then use it to decide what to do with the message.
923 .next
924 When a message has been received, either from a remote host or from the local
925 host, but before the final acknowledgment has been sent, a locally supplied C
926 function called &[local_scan()]& can be run to inspect the message and decide
927 whether to accept it or not (see chapter &<<CHAPlocalscan>>&). If the message
928 is accepted, the list of recipients can be modified by the function.
929 .next
930 Using the &[local_scan()]& mechanism is another way of calling external scanner
931 software. The &%SA-Exim%& add-on package works this way. It does not require
932 Exim to be compiled with the content-scanning extension.
933 .next
934 After a message has been accepted, a further checking mechanism is available in
935 the form of the &'system filter'& (see chapter &<<CHAPsystemfilter>>&). This
936 runs at the start of every delivery process.
937 .endlist
938
939
940
941 .section "User filters" "SECID12"
942 .cindex "filter" "introduction"
943 .cindex "Sieve filter"
944 In a conventional Exim configuration, users are able to run private filters by
945 setting up appropriate &_.forward_& files in their home directories. See
946 chapter &<<CHAPredirect>>& (about the &(redirect)& router) for the
947 configuration needed to support this, and the separate document entitled
948 &'Exim's interfaces to mail filtering'& for user details. Two different kinds
949 of filtering are available:
950
951 .ilist
952 Sieve filters are written in the standard filtering language that is defined
953 by RFC 3028.
954 .next
955 Exim filters are written in a syntax that is unique to Exim, but which is more
956 powerful than Sieve, which it pre-dates.
957 .endlist
958
959 User filters are run as part of the routing process, described below.
960
961
962
963 .section "Message identification" "SECTmessiden"
964 .cindex "message ids" "details of format"
965 .cindex "format" "of message id"
966 .cindex "id of message"
967 .cindex "base62"
968 .cindex "base36"
969 .cindex "Darwin"
970 .cindex "Cygwin"
971 Every message handled by Exim is given a &'message id'& which is sixteen
972 characters long. It is divided into three parts, separated by hyphens, for
973 example &`16VDhn-0001bo-D3`&. Each part is a sequence of letters and digits,
974 normally encoding numbers in base 62. However, in the Darwin operating
975 system (Mac OS X) and when Exim is compiled to run under Cygwin, base 36
976 (avoiding the use of lower case letters) is used instead, because the message
977 id is used to construct file names, and the names of files in those systems are
978 not always case-sensitive.
979
980 .cindex "pid (process id)" "re-use of"
981 The detail of the contents of the message id have changed as Exim has evolved.
982 Earlier versions relied on the operating system not re-using a process id (pid)
983 within one second. On modern operating systems, this assumption can no longer
984 be made, so the algorithm had to be changed. To retain backward compatibility,
985 the format of the message id was retained, which is why the following rules are
986 somewhat eccentric:
987
988 .ilist
989 The first six characters of the message id are the time at which the message
990 started to be received, to a granularity of one second. That is, this field
991 contains the number of seconds since the start of the epoch (the normal Unix
992 way of representing the date and time of day).
993 .next
994 After the first hyphen, the next six characters are the id of the process that
995 received the message.
996 .next
997 There are two different possibilities for the final two characters:
998 .olist
999 .oindex "&%localhost_number%&"
1000 If &%localhost_number%& is not set, this value is the fractional part of the
1001 time of reception, normally in units of 1/2000 of a second, but for systems
1002 that must use base 36 instead of base 62 (because of case-insensitive file
1003 systems), the units are 1/1000 of a second.
1004 .next
1005 If &%localhost_number%& is set, it is multiplied by 200 (100) and added to
1006 the fractional part of the time, which in this case is in units of 1/200
1007 (1/100) of a second.
1008 .endlist
1009 .endlist
1010
1011 After a message has been received, Exim waits for the clock to tick at the
1012 appropriate resolution before proceeding, so that if another message is
1013 received by the same process, or by another process with the same (re-used)
1014 pid, it is guaranteed that the time will be different. In most cases, the clock
1015 will already have ticked while the message was being received.
1016
1017
1018 .section "Receiving mail" "SECID13"
1019 .cindex "receiving mail"
1020 .cindex "message" "reception"
1021 The only way Exim can receive mail from another host is using SMTP over
1022 TCP/IP, in which case the sender and recipient addresses are transferred using
1023 SMTP commands. However, from a locally running process (such as a user's MUA),
1024 there are several possibilities:
1025
1026 .ilist
1027 If the process runs Exim with the &%-bm%& option, the message is read
1028 non-interactively (usually via a pipe), with the recipients taken from the
1029 command line, or from the body of the message if &%-t%& is also used.
1030 .next
1031 If the process runs Exim with the &%-bS%& option, the message is also read
1032 non-interactively, but in this case the recipients are listed at the start of
1033 the message in a series of SMTP RCPT commands, terminated by a DATA
1034 command. This is so-called &"batch SMTP"& format,
1035 but it isn't really SMTP. The SMTP commands are just another way of passing
1036 envelope addresses in a non-interactive submission.
1037 .next
1038 If the process runs Exim with the &%-bs%& option, the message is read
1039 interactively, using the SMTP protocol. A two-way pipe is normally used for
1040 passing data between the local process and the Exim process.
1041 This is &"real"& SMTP and is handled in the same way as SMTP over TCP/IP. For
1042 example, the ACLs for SMTP commands are used for this form of submission.
1043 .next
1044 A local process may also make a TCP/IP call to the host's loopback address
1045 (127.0.0.1) or any other of its IP addresses. When receiving messages, Exim
1046 does not treat the loopback address specially. It treats all such connections
1047 in the same way as connections from other hosts.
1048 .endlist
1049
1050
1051 .cindex "message sender, constructed by Exim"
1052 .cindex "sender" "constructed by Exim"
1053 In the three cases that do not involve TCP/IP, the sender address is
1054 constructed from the login name of the user that called Exim and a default
1055 qualification domain (which can be set by the &%qualify_domain%& configuration
1056 option). For local or batch SMTP, a sender address that is passed using the
1057 SMTP MAIL command is ignored. However, the system administrator may allow
1058 certain users (&"trusted users"&) to specify a different sender address
1059 unconditionally, or all users to specify certain forms of different sender
1060 address. The &%-f%& option or the SMTP MAIL command is used to specify these
1061 different addresses. See section &<<SECTtrustedadmin>>& for details of trusted
1062 users, and the &%untrusted_set_sender%& option for a way of allowing untrusted
1063 users to change sender addresses.
1064
1065 Messages received by either of the non-interactive mechanisms are subject to
1066 checking by the non-SMTP ACL, if one is defined. Messages received using SMTP
1067 (either over TCP/IP, or interacting with a local process) can be checked by a
1068 number of ACLs that operate at different times during the SMTP session. Either
1069 individual recipients, or the entire message, can be rejected if local policy
1070 requirements are not met. The &[local_scan()]& function (see chapter
1071 &<<CHAPlocalscan>>&) is run for all incoming messages.
1072
1073 Exim can be configured not to start a delivery process when a message is
1074 received; this can be unconditional, or depend on the number of incoming SMTP
1075 connections or the system load. In these situations, new messages wait on the
1076 queue until a queue runner process picks them up. However, in standard
1077 configurations under normal conditions, delivery is started as soon as a
1078 message is received.
1079
1080
1081
1082
1083
1084 .section "Handling an incoming message" "SECID14"
1085 .cindex "spool directory" "files that hold a message"
1086 .cindex "file" "how a message is held"
1087 When Exim accepts a message, it writes two files in its spool directory. The
1088 first contains the envelope information, the current status of the message, and
1089 the header lines, and the second contains the body of the message. The names of
1090 the two spool files consist of the message id, followed by &`-H`& for the
1091 file containing the envelope and header, and &`-D`& for the data file.
1092
1093 .cindex "spool directory" "&_input_& sub-directory"
1094 By default all these message files are held in a single directory called
1095 &_input_& inside the general Exim spool directory. Some operating systems do
1096 not perform very well if the number of files in a directory gets large; to
1097 improve performance in such cases, the &%split_spool_directory%& option can be
1098 used. This causes Exim to split up the input files into 62 sub-directories
1099 whose names are single letters or digits. When this is done, the queue is
1100 processed one sub-directory at a time instead of all at once, which can improve
1101 overall performance even when there are not enough files in each directory to
1102 affect file system performance.
1103
1104 The envelope information consists of the address of the message's sender and
1105 the addresses of the recipients. This information is entirely separate from
1106 any addresses contained in the header lines. The status of the message includes
1107 a list of recipients who have already received the message. The format of the
1108 first spool file is described in chapter &<<CHAPspool>>&.
1109
1110 .cindex "rewriting" "addresses"
1111 Address rewriting that is specified in the rewrite section of the configuration
1112 (see chapter &<<CHAPrewrite>>&) is done once and for all on incoming addresses,
1113 both in the header lines and the envelope, at the time the message is accepted.
1114 If during the course of delivery additional addresses are generated (for
1115 example, via aliasing), these new addresses are rewritten as soon as they are
1116 generated. At the time a message is actually delivered (transported) further
1117 rewriting can take place; because this is a transport option, it can be
1118 different for different forms of delivery. It is also possible to specify the
1119 addition or removal of certain header lines at the time the message is
1120 delivered (see chapters &<<CHAProutergeneric>>& and
1121 &<<CHAPtransportgeneric>>&).
1122
1123
1124
1125 .section "Life of a message" "SECID15"
1126 .cindex "message" "life of"
1127 .cindex "message" "frozen"
1128 A message remains in the spool directory until it is completely delivered to
1129 its recipients or to an error address, or until it is deleted by an
1130 administrator or by the user who originally created it. In cases when delivery
1131 cannot proceed &-- for example, when a message can neither be delivered to its
1132 recipients nor returned to its sender, the message is marked &"frozen"& on the
1133 spool, and no more deliveries are attempted.
1134
1135 .cindex "frozen messages" "thawing"
1136 .cindex "message" "thawing frozen"
1137 An administrator can &"thaw"& such messages when the problem has been
1138 corrected, and can also freeze individual messages by hand if necessary. In
1139 addition, an administrator can force a delivery error, causing a bounce message
1140 to be sent.
1141
1142 .oindex "&%timeout_frozen_after%&"
1143 .oindex "&%ignore_bounce_errors_after%&"
1144 There are options called &%ignore_bounce_errors_after%& and
1145 &%timeout_frozen_after%&, which discard frozen messages after a certain time.
1146 The first applies only to frozen bounces, the second to any frozen messages.
1147
1148 .cindex "message" "log file for"
1149 .cindex "log" "file for each message"
1150 While Exim is working on a message, it writes information about each delivery
1151 attempt to its main log file. This includes successful, unsuccessful, and
1152 delayed deliveries for each recipient (see chapter &<<CHAPlog>>&). The log
1153 lines are also written to a separate &'message log'& file for each message.
1154 These logs are solely for the benefit of the administrator, and are normally
1155 deleted along with the spool files when processing of a message is complete.
1156 The use of individual message logs can be disabled by setting
1157 &%no_message_logs%&; this might give an improvement in performance on very busy
1158 systems.
1159
1160 .cindex "journal file"
1161 .cindex "file" "journal"
1162 All the information Exim itself needs to set up a delivery is kept in the first
1163 spool file, along with the header lines. When a successful delivery occurs, the
1164 address is immediately written at the end of a journal file, whose name is the
1165 message id followed by &`-J`&. At the end of a delivery run, if there are some
1166 addresses left to be tried again later, the first spool file (the &`-H`& file)
1167 is updated to indicate which these are, and the journal file is then deleted.
1168 Updating the spool file is done by writing a new file and renaming it, to
1169 minimize the possibility of data loss.
1170
1171 Should the system or the program crash after a successful delivery but before
1172 the spool file has been updated, the journal is left lying around. The next
1173 time Exim attempts to deliver the message, it reads the journal file and
1174 updates the spool file before proceeding. This minimizes the chances of double
1175 deliveries caused by crashes.
1176
1177
1178
1179 .section "Processing an address for delivery" "SECTprocaddress"
1180 .cindex "drivers" "definition of"
1181 .cindex "router" "definition of"
1182 .cindex "transport" "definition of"
1183 The main delivery processing elements of Exim are called &'routers'& and
1184 &'transports'&, and collectively these are known as &'drivers'&. Code for a
1185 number of them is provided in the source distribution, and compile-time options
1186 specify which ones are included in the binary. Run time options specify which
1187 ones are actually used for delivering messages.
1188
1189 .cindex "drivers" "instance definition"
1190 Each driver that is specified in the run time configuration is an &'instance'&
1191 of that particular driver type. Multiple instances are allowed; for example,
1192 you can set up several different &(smtp)& transports, each with different
1193 option values that might specify different ports or different timeouts. Each
1194 instance has its own identifying name. In what follows we will normally use the
1195 instance name when discussing one particular instance (that is, one specific
1196 configuration of the driver), and the generic driver name when discussing
1197 the driver's features in general.
1198
1199 A &'router'& is a driver that operates on an address, either determining how
1200 its delivery should happen, by assigning it to a specific transport, or
1201 converting the address into one or more new addresses (for example, via an
1202 alias file). A router may also explicitly choose to fail an address, causing it
1203 to be bounced.
1204
1205 A &'transport'& is a driver that transmits a copy of the message from Exim's
1206 spool to some destination. There are two kinds of transport: for a &'local'&
1207 transport, the destination is a file or a pipe on the local host, whereas for a
1208 &'remote'& transport the destination is some other host. A message is passed
1209 to a specific transport as a result of successful routing. If a message has
1210 several recipients, it may be passed to a number of different transports.
1211
1212 .cindex "preconditions" "definition of"
1213 An address is processed by passing it to each configured router instance in
1214 turn, subject to certain preconditions, until a router accepts the address or
1215 specifies that it should be bounced. We will describe this process in more
1216 detail shortly. First, as a simple example, we consider how each recipient
1217 address in a message is processed in a small configuration of three routers.
1218
1219 To make this a more concrete example, it is described in terms of some actual
1220 routers, but remember, this is only an example. You can configure Exim's
1221 routers in many different ways, and there may be any number of routers in a
1222 configuration.
1223
1224 The first router that is specified in a configuration is often one that handles
1225 addresses in domains that are not recognized specially by the local host. These
1226 are typically addresses for arbitrary domains on the Internet. A precondition
1227 is set up which looks for the special domains known to the host (for example,
1228 its own domain name), and the router is run for addresses that do &'not'&
1229 match. Typically, this is a router that looks up domains in the DNS in order to
1230 find the hosts to which this address routes. If it succeeds, the address is
1231 assigned to a suitable SMTP transport; if it does not succeed, the router is
1232 configured to fail the address.
1233
1234 The second router is reached only when the domain is recognized as one that
1235 &"belongs"& to the local host. This router does redirection &-- also known as
1236 aliasing and forwarding. When it generates one or more new addresses from the
1237 original, each of them is routed independently from the start. Otherwise, the
1238 router may cause an address to fail, or it may simply decline to handle the
1239 address, in which case the address is passed to the next router.
1240
1241 The final router in many configurations is one that checks to see if the
1242 address belongs to a local mailbox. The precondition may involve a check to
1243 see if the local part is the name of a login account, or it may look up the
1244 local part in a file or a database. If its preconditions are not met, or if
1245 the router declines, we have reached the end of the routers. When this happens,
1246 the address is bounced.
1247
1248
1249
1250 .section "Processing an address for verification" "SECID16"
1251 .cindex "router" "for verification"
1252 .cindex "verifying address" "overview"
1253 As well as being used to decide how to deliver to an address, Exim's routers
1254 are also used for &'address verification'&. Verification can be requested as
1255 one of the checks to be performed in an ACL for incoming messages, on both
1256 sender and recipient addresses, and it can be tested using the &%-bv%& and
1257 &%-bvs%& command line options.
1258
1259 When an address is being verified, the routers are run in &"verify mode"&. This
1260 does not affect the way the routers work, but it is a state that can be
1261 detected. By this means, a router can be skipped or made to behave differently
1262 when verifying. A common example is a configuration in which the first router
1263 sends all messages to a message-scanning program, unless they have been
1264 previously scanned. Thus, the first router accepts all addresses without any
1265 checking, making it useless for verifying. Normally, the &%no_verify%& option
1266 would be set for such a router, causing it to be skipped in verify mode.
1267
1268
1269
1270
1271 .section "Running an individual router" "SECTrunindrou"
1272 .cindex "router" "running details"
1273 .cindex "preconditions" "checking"
1274 .cindex "router" "result of running"
1275 As explained in the example above, a number of preconditions are checked before
1276 running a router. If any are not met, the router is skipped, and the address is
1277 passed to the next router. When all the preconditions on a router &'are'& met,
1278 the router is run. What happens next depends on the outcome, which is one of
1279 the following:
1280
1281 .ilist
1282 &'accept'&: The router accepts the address, and either assigns it to a
1283 transport, or generates one or more &"child"& addresses. Processing the
1284 original address ceases,
1285 .oindex "&%unseen%&"
1286 unless the &%unseen%& option is set on the router. This option
1287 can be used to set up multiple deliveries with different routing (for example,
1288 for keeping archive copies of messages). When &%unseen%& is set, the address is
1289 passed to the next router. Normally, however, an &'accept'& return marks the
1290 end of routing.
1291
1292 Any child addresses generated by the router are processed independently,
1293 starting with the first router by default. It is possible to change this by
1294 setting the &%redirect_router%& option to specify which router to start at for
1295 child addresses. Unlike &%pass_router%& (see below) the router specified by
1296 &%redirect_router%& may be anywhere in the router configuration.
1297 .next
1298 &'pass'&: The router recognizes the address, but cannot handle it itself. It
1299 requests that the address be passed to another router. By default the address
1300 is passed to the next router, but this can be changed by setting the
1301 &%pass_router%& option. However, (unlike &%redirect_router%&) the named router
1302 must be below the current router (to avoid loops).
1303 .next
1304 &'decline'&: The router declines to accept the address because it does not
1305 recognize it at all. By default, the address is passed to the next router, but
1306 this can be prevented by setting the &%no_more%& option. When &%no_more%& is
1307 set, all the remaining routers are skipped. In effect, &%no_more%& converts
1308 &'decline'& into &'fail'&.
1309 .next
1310 &'fail'&: The router determines that the address should fail, and queues it for
1311 the generation of a bounce message. There is no further processing of the
1312 original address unless &%unseen%& is set on the router.
1313 .next
1314 &'defer'&: The router cannot handle the address at the present time. (A
1315 database may be offline, or a DNS lookup may have timed out.) No further
1316 processing of the address happens in this delivery attempt. It is tried again
1317 next time the message is considered for delivery.
1318 .next
1319 &'error'&: There is some error in the router (for example, a syntax error in
1320 its configuration). The action is as for defer.
1321 .endlist
1322
1323 If an address reaches the end of the routers without having been accepted by
1324 any of them, it is bounced as unrouteable. The default error message in this
1325 situation is &"unrouteable address"&, but you can set your own message by
1326 making use of the &%cannot_route_message%& option. This can be set for any
1327 router; the value from the last router that &"saw"& the address is used.
1328
1329 Sometimes while routing you want to fail a delivery when some conditions are
1330 met but others are not, instead of passing the address on for further routing.
1331 You can do this by having a second router that explicitly fails the delivery
1332 when the relevant conditions are met. The &(redirect)& router has a &"fail"&
1333 facility for this purpose.
1334
1335
1336 .section "Duplicate addresses" "SECID17"
1337 .cindex "case of local parts"
1338 .cindex "address duplicate, discarding"
1339 .cindex "duplicate addresses"
1340 Once routing is complete, Exim scans the addresses that are assigned to local
1341 and remote transports, and discards any duplicates that it finds. During this
1342 check, local parts are treated as case-sensitive. This happens only when
1343 actually delivering a message; when testing routers with &%-bt%&, all the
1344 routed addresses are shown.
1345
1346
1347
1348 .section "Router preconditions" "SECTrouprecon"
1349 .cindex "router" "preconditions, order of processing"
1350 .cindex "preconditions" "order of processing"
1351 The preconditions that are tested for each router are listed below, in the
1352 order in which they are tested. The individual configuration options are
1353 described in more detail in chapter &<<CHAProutergeneric>>&.
1354
1355 .ilist
1356 The &%local_part_prefix%& and &%local_part_suffix%& options can specify that
1357 the local parts handled by the router may or must have certain prefixes and/or
1358 suffixes. If a mandatory affix (prefix or suffix) is not present, the router is
1359 skipped. These conditions are tested first. When an affix is present, it is
1360 removed from the local part before further processing, including the evaluation
1361 of any other conditions.
1362 .next
1363 Routers can be designated for use only when not verifying an address, that is,
1364 only when routing it for delivery (or testing its delivery routing). If the
1365 &%verify%& option is set false, the router is skipped when Exim is verifying an
1366 address.
1367 Setting the &%verify%& option actually sets two options, &%verify_sender%& and
1368 &%verify_recipient%&, which independently control the use of the router for
1369 sender and recipient verification. You can set these options directly if
1370 you want a router to be used for only one type of verification.
1371 Note that cutthrough delivery is classed as a recipient verification for this purpose.
1372 .next
1373 If the &%address_test%& option is set false, the router is skipped when Exim is
1374 run with the &%-bt%& option to test an address routing. This can be helpful
1375 when the first router sends all new messages to a scanner of some sort; it
1376 makes it possible to use &%-bt%& to test subsequent delivery routing without
1377 having to simulate the effect of the scanner.
1378 .next
1379 Routers can be designated for use only when verifying an address, as
1380 opposed to routing it for delivery. The &%verify_only%& option controls this.
1381 Again, cutthrough delivery counts as a verification.
1382 .next
1383 Individual routers can be explicitly skipped when running the routers to
1384 check an address given in the SMTP EXPN command (see the &%expn%& option).
1385 .next
1386 If the &%domains%& option is set, the domain of the address must be in the set
1387 of domains that it defines.
1388 .next
1389 .vindex "&$local_part_prefix$&"
1390 .vindex "&$local_part$&"
1391 .vindex "&$local_part_suffix$&"
1392 If the &%local_parts%& option is set, the local part of the address must be in
1393 the set of local parts that it defines. If &%local_part_prefix%& or
1394 &%local_part_suffix%& is in use, the prefix or suffix is removed from the local
1395 part before this check. If you want to do precondition tests on local parts
1396 that include affixes, you can do so by using a &%condition%& option (see below)
1397 that uses the variables &$local_part$&, &$local_part_prefix$&, and
1398 &$local_part_suffix$& as necessary.
1399 .next
1400 .vindex "&$local_user_uid$&"
1401 .vindex "&$local_user_gid$&"
1402 .vindex "&$home$&"
1403 If the &%check_local_user%& option is set, the local part must be the name of
1404 an account on the local host. If this check succeeds, the uid and gid of the
1405 local user are placed in &$local_user_uid$& and &$local_user_gid$& and the
1406 user's home directory is placed in &$home$&; these values can be used in the
1407 remaining preconditions.
1408 .next
1409 If the &%router_home_directory%& option is set, it is expanded at this point,
1410 because it overrides the value of &$home$&. If this expansion were left till
1411 later, the value of &$home$& as set by &%check_local_user%& would be used in
1412 subsequent tests. Having two different values of &$home$& in the same router
1413 could lead to confusion.
1414 .next
1415 If the &%senders%& option is set, the envelope sender address must be in the
1416 set of addresses that it defines.
1417 .next
1418 If the &%require_files%& option is set, the existence or non-existence of
1419 specified files is tested.
1420 .next
1421 .cindex "customizing" "precondition"
1422 If the &%condition%& option is set, it is evaluated and tested. This option
1423 uses an expanded string to allow you to set up your own custom preconditions.
1424 Expanded strings are described in chapter &<<CHAPexpand>>&.
1425 .endlist
1426
1427
1428 Note that &%require_files%& comes near the end of the list, so you cannot use
1429 it to check for the existence of a file in which to lookup up a domain, local
1430 part, or sender. However, as these options are all expanded, you can use the
1431 &%exists%& expansion condition to make such tests within each condition. The
1432 &%require_files%& option is intended for checking files that the router may be
1433 going to use internally, or which are needed by a specific transport (for
1434 example, &_.procmailrc_&).
1435
1436
1437
1438 .section "Delivery in detail" "SECID18"
1439 .cindex "delivery" "in detail"
1440 When a message is to be delivered, the sequence of events is as follows:
1441
1442 .ilist
1443 If a system-wide filter file is specified, the message is passed to it. The
1444 filter may add recipients to the message, replace the recipients, discard the
1445 message, cause a new message to be generated, or cause the message delivery to
1446 fail. The format of the system filter file is the same as for Exim user filter
1447 files, described in the separate document entitled &'Exim's interfaces to mail
1448 filtering'&.
1449 .cindex "Sieve filter" "not available for system filter"
1450 (&*Note*&: Sieve cannot be used for system filter files.)
1451
1452 Some additional features are available in system filters &-- see chapter
1453 &<<CHAPsystemfilter>>& for details. Note that a message is passed to the system
1454 filter only once per delivery attempt, however many recipients it has. However,
1455 if there are several delivery attempts because one or more addresses could not
1456 be immediately delivered, the system filter is run each time. The filter
1457 condition &%first_delivery%& can be used to detect the first run of the system
1458 filter.
1459 .next
1460 Each recipient address is offered to each configured router in turn, subject to
1461 its preconditions, until one is able to handle it. If no router can handle the
1462 address, that is, if they all decline, the address is failed. Because routers
1463 can be targeted at particular domains, several locally handled domains can be
1464 processed entirely independently of each other.
1465 .next
1466 .cindex "routing" "loops in"
1467 .cindex "loop" "while routing"
1468 A router that accepts an address may assign it to a local or a remote
1469 transport. However, the transport is not run at this time. Instead, the address
1470 is placed on a list for the particular transport, which will be run later.
1471 Alternatively, the router may generate one or more new addresses (typically
1472 from alias, forward, or filter files). New addresses are fed back into this
1473 process from the top, but in order to avoid loops, a router ignores any address
1474 which has an identically-named ancestor that was processed by itself.
1475 .next
1476 When all the routing has been done, addresses that have been successfully
1477 handled are passed to their assigned transports. When local transports are
1478 doing real local deliveries, they handle only one address at a time, but if a
1479 local transport is being used as a pseudo-remote transport (for example, to
1480 collect batched SMTP messages for transmission by some other means) multiple
1481 addresses can be handled. Remote transports can always handle more than one
1482 address at a time, but can be configured not to do so, or to restrict multiple
1483 addresses to the same domain.
1484 .next
1485 Each local delivery to a file or a pipe runs in a separate process under a
1486 non-privileged uid, and these deliveries are run one at a time. Remote
1487 deliveries also run in separate processes, normally under a uid that is private
1488 to Exim (&"the Exim user"&), but in this case, several remote deliveries can be
1489 run in parallel. The maximum number of simultaneous remote deliveries for any
1490 one message is set by the &%remote_max_parallel%& option.
1491 The order in which deliveries are done is not defined, except that all local
1492 deliveries happen before any remote deliveries.
1493 .next
1494 .cindex "queue runner"
1495 When it encounters a local delivery during a queue run, Exim checks its retry
1496 database to see if there has been a previous temporary delivery failure for the
1497 address before running the local transport. If there was a previous failure,
1498 Exim does not attempt a new delivery until the retry time for the address is
1499 reached. However, this happens only for delivery attempts that are part of a
1500 queue run. Local deliveries are always attempted when delivery immediately
1501 follows message reception, even if retry times are set for them. This makes for
1502 better behaviour if one particular message is causing problems (for example,
1503 causing quota overflow, or provoking an error in a filter file).
1504 .next
1505 .cindex "delivery" "retry in remote transports"
1506 Remote transports do their own retry handling, since an address may be
1507 deliverable to one of a number of hosts, each of which may have a different
1508 retry time. If there have been previous temporary failures and no host has
1509 reached its retry time, no delivery is attempted, whether in a queue run or
1510 not. See chapter &<<CHAPretry>>& for details of retry strategies.
1511 .next
1512 If there were any permanent errors, a bounce message is returned to an
1513 appropriate address (the sender in the common case), with details of the error
1514 for each failing address. Exim can be configured to send copies of bounce
1515 messages to other addresses.
1516 .next
1517 .cindex "delivery" "deferral"
1518 If one or more addresses suffered a temporary failure, the message is left on
1519 the queue, to be tried again later. Delivery of these addresses is said to be
1520 &'deferred'&.
1521 .next
1522 When all the recipient addresses have either been delivered or bounced,
1523 handling of the message is complete. The spool files and message log are
1524 deleted, though the message log can optionally be preserved if required.
1525 .endlist
1526
1527
1528
1529
1530 .section "Retry mechanism" "SECID19"
1531 .cindex "delivery" "retry mechanism"
1532 .cindex "retry" "description of mechanism"
1533 .cindex "queue runner"
1534 Exim's mechanism for retrying messages that fail to get delivered at the first
1535 attempt is the queue runner process. You must either run an Exim daemon that
1536 uses the &%-q%& option with a time interval to start queue runners at regular
1537 intervals, or use some other means (such as &'cron'&) to start them. If you do
1538 not arrange for queue runners to be run, messages that fail temporarily at the
1539 first attempt will remain on your queue for ever. A queue runner process works
1540 its way through the queue, one message at a time, trying each delivery that has
1541 passed its retry time.
1542 You can run several queue runners at once.
1543
1544 Exim uses a set of configured rules to determine when next to retry the failing
1545 address (see chapter &<<CHAPretry>>&). These rules also specify when Exim
1546 should give up trying to deliver to the address, at which point it generates a
1547 bounce message. If no retry rules are set for a particular host, address, and
1548 error combination, no retries are attempted, and temporary errors are treated
1549 as permanent.
1550
1551
1552
1553 .section "Temporary delivery failure" "SECID20"
1554 .cindex "delivery" "temporary failure"
1555 There are many reasons why a message may not be immediately deliverable to a
1556 particular address. Failure to connect to a remote machine (because it, or the
1557 connection to it, is down) is one of the most common. Temporary failures may be
1558 detected during routing as well as during the transport stage of delivery.
1559 Local deliveries may be delayed if NFS files are unavailable, or if a mailbox
1560 is on a file system where the user is over quota. Exim can be configured to
1561 impose its own quotas on local mailboxes; where system quotas are set they will
1562 also apply.
1563
1564 If a host is unreachable for a period of time, a number of messages may be
1565 waiting for it by the time it recovers, and sending them in a single SMTP
1566 connection is clearly beneficial. Whenever a delivery to a remote host is
1567 deferred,
1568 .cindex "hints database" "deferred deliveries"
1569 Exim makes a note in its hints database, and whenever a successful
1570 SMTP delivery has happened, it looks to see if any other messages are waiting
1571 for the same host. If any are found, they are sent over the same SMTP
1572 connection, subject to a configuration limit as to the maximum number in any
1573 one connection.
1574
1575
1576
1577 .section "Permanent delivery failure" "SECID21"
1578 .cindex "delivery" "permanent failure"
1579 .cindex "bounce message" "when generated"
1580 When a message cannot be delivered to some or all of its intended recipients, a
1581 bounce message is generated. Temporary delivery failures turn into permanent
1582 errors when their timeout expires. All the addresses that fail in a given
1583 delivery attempt are listed in a single message. If the original message has
1584 many recipients, it is possible for some addresses to fail in one delivery
1585 attempt and others to fail subsequently, giving rise to more than one bounce
1586 message. The wording of bounce messages can be customized by the administrator.
1587 See chapter &<<CHAPemsgcust>>& for details.
1588
1589 .cindex "&'X-Failed-Recipients:'& header line"
1590 Bounce messages contain an &'X-Failed-Recipients:'& header line that lists the
1591 failed addresses, for the benefit of programs that try to analyse such messages
1592 automatically.
1593
1594 .cindex "bounce message" "recipient of"
1595 A bounce message is normally sent to the sender of the original message, as
1596 obtained from the message's envelope. For incoming SMTP messages, this is the
1597 address given in the MAIL command. However, when an address is expanded via a
1598 forward or alias file, an alternative address can be specified for delivery
1599 failures of the generated addresses. For a mailing list expansion (see section
1600 &<<SECTmailinglists>>&) it is common to direct bounce messages to the manager
1601 of the list.
1602
1603
1604
1605 .section "Failures to deliver bounce messages" "SECID22"
1606 .cindex "bounce message" "failure to deliver"
1607 If a bounce message (either locally generated or received from a remote host)
1608 itself suffers a permanent delivery failure, the message is left on the queue,
1609 but it is frozen, awaiting the attention of an administrator. There are options
1610 that can be used to make Exim discard such failed messages, or to keep them
1611 for only a short time (see &%timeout_frozen_after%& and
1612 &%ignore_bounce_errors_after%&).
1613
1614
1615
1616
1617
1618 . ////////////////////////////////////////////////////////////////////////////
1619 . ////////////////////////////////////////////////////////////////////////////
1620
1621 .chapter "Building and installing Exim" "CHID3"
1622 .scindex IIDbuex "building Exim"
1623
1624 .section "Unpacking" "SECID23"
1625 Exim is distributed as a gzipped or bzipped tar file which, when unpacked,
1626 creates a directory with the name of the current release (for example,
1627 &_exim-&version()_&) into which the following files are placed:
1628
1629 .table2 140pt
1630 .irow &_ACKNOWLEDGMENTS_& "contains some acknowledgments"
1631 .irow &_CHANGES_& "contains a reference to where changes are &&&
1632 documented"
1633 .irow &_LICENCE_& "the GNU General Public Licence"
1634 .irow &_Makefile_& "top-level make file"
1635 .irow &_NOTICE_& "conditions for the use of Exim"
1636 .irow &_README_& "list of files, directories and simple build &&&
1637 instructions"
1638 .endtable
1639
1640 Other files whose names begin with &_README_& may also be present. The
1641 following subdirectories are created:
1642
1643 .table2 140pt
1644 .irow &_Local_& "an empty directory for local configuration files"
1645 .irow &_OS_& "OS-specific files"
1646 .irow &_doc_& "documentation files"
1647 .irow &_exim_monitor_& "source files for the Exim monitor"
1648 .irow &_scripts_& "scripts used in the build process"
1649 .irow &_src_& "remaining source files"
1650 .irow &_util_& "independent utilities"
1651 .endtable
1652
1653 The main utility programs are contained in the &_src_& directory, and are built
1654 with the Exim binary. The &_util_& directory contains a few optional scripts
1655 that may be useful to some sites.
1656
1657
1658 .section "Multiple machine architectures and operating systems" "SECID24"
1659 .cindex "building Exim" "multiple OS/architectures"
1660 The building process for Exim is arranged to make it easy to build binaries for
1661 a number of different architectures and operating systems from the same set of
1662 source files. Compilation does not take place in the &_src_& directory.
1663 Instead, a &'build directory'& is created for each architecture and operating
1664 system.
1665 .cindex "symbolic link" "to build directory"
1666 Symbolic links to the sources are installed in this directory, which is where
1667 the actual building takes place. In most cases, Exim can discover the machine
1668 architecture and operating system for itself, but the defaults can be
1669 overridden if necessary.
1670
1671
1672 .section "PCRE library" "SECTpcre"
1673 .cindex "PCRE library"
1674 Exim no longer has an embedded PCRE library as the vast majority of
1675 modern systems include PCRE as a system library, although you may need
1676 to install the PCRE or PCRE development package for your operating
1677 system. If your system has a normal PCRE installation the Exim build
1678 process will need no further configuration. If the library or the
1679 headers are in an unusual location you will need to either set the PCRE_LIBS
1680 and INCLUDE directives appropriately,
1681 or set PCRE_CONFIG=yes to use the installed &(pcre-config)& command.
1682 If your operating system has no
1683 PCRE support then you will need to obtain and build the current PCRE
1684 from &url(ftp://ftp.csx.cam.ac.uk/pub/software/programming/pcre/).
1685 More information on PCRE is available at &url(http://www.pcre.org/).
1686
1687 .section "DBM libraries" "SECTdb"
1688 .cindex "DBM libraries" "discussion of"
1689 .cindex "hints database" "DBM files used for"
1690 Even if you do not use any DBM files in your configuration, Exim still needs a
1691 DBM library in order to operate, because it uses indexed files for its hints
1692 databases. Unfortunately, there are a number of DBM libraries in existence, and
1693 different operating systems often have different ones installed.
1694
1695 .cindex "Solaris" "DBM library for"
1696 .cindex "IRIX, DBM library for"
1697 .cindex "BSD, DBM library for"
1698 .cindex "Linux, DBM library for"
1699 If you are using Solaris, IRIX, one of the modern BSD systems, or a modern
1700 Linux distribution, the DBM configuration should happen automatically, and you
1701 may be able to ignore this section. Otherwise, you may have to learn more than
1702 you would like about DBM libraries from what follows.
1703
1704 .cindex "&'ndbm'& DBM library"
1705 Licensed versions of Unix normally contain a library of DBM functions operating
1706 via the &'ndbm'& interface, and this is what Exim expects by default. Free
1707 versions of Unix seem to vary in what they contain as standard. In particular,
1708 some early versions of Linux have no default DBM library, and different
1709 distributors have chosen to bundle different libraries with their packaged
1710 versions. However, the more recent releases seem to have standardized on the
1711 Berkeley DB library.
1712
1713 Different DBM libraries have different conventions for naming the files they
1714 use. When a program opens a file called &_dbmfile_&, there are several
1715 possibilities:
1716
1717 .olist
1718 A traditional &'ndbm'& implementation, such as that supplied as part of
1719 Solaris, operates on two files called &_dbmfile.dir_& and &_dbmfile.pag_&.
1720 .next
1721 .cindex "&'gdbm'& DBM library"
1722 The GNU library, &'gdbm'&, operates on a single file. If used via its &'ndbm'&
1723 compatibility interface it makes two different hard links to it with names
1724 &_dbmfile.dir_& and &_dbmfile.pag_&, but if used via its native interface, the
1725 file name is used unmodified.
1726 .next
1727 .cindex "Berkeley DB library"
1728 The Berkeley DB package, if called via its &'ndbm'& compatibility interface,
1729 operates on a single file called &_dbmfile.db_&, but otherwise looks to the
1730 programmer exactly the same as the traditional &'ndbm'& implementation.
1731 .next
1732 If the Berkeley package is used in its native mode, it operates on a single
1733 file called &_dbmfile_&; the programmer's interface is somewhat different to
1734 the traditional &'ndbm'& interface.
1735 .next
1736 To complicate things further, there are several very different versions of the
1737 Berkeley DB package. Version 1.85 was stable for a very long time, releases
1738 2.&'x'& and 3.&'x'& were current for a while, but the latest versions are now
1739 numbered 4.&'x'&. Maintenance of some of the earlier releases has ceased. All
1740 versions of Berkeley DB can be obtained from
1741 &url(http://www.sleepycat.com/).
1742 .next
1743 .cindex "&'tdb'& DBM library"
1744 Yet another DBM library, called &'tdb'&, is available from
1745 &url(http://download.sourceforge.net/tdb). It has its own interface, and also
1746 operates on a single file.
1747 .endlist
1748
1749 .cindex "USE_DB"
1750 .cindex "DBM libraries" "configuration for building"
1751 Exim and its utilities can be compiled to use any of these interfaces. In order
1752 to use any version of the Berkeley DB package in native mode, you must set
1753 USE_DB in an appropriate configuration file (typically
1754 &_Local/Makefile_&). For example:
1755 .code
1756 USE_DB=yes
1757 .endd
1758 Similarly, for gdbm you set USE_GDBM, and for tdb you set USE_TDB. An
1759 error is diagnosed if you set more than one of these.
1760
1761 At the lowest level, the build-time configuration sets none of these options,
1762 thereby assuming an interface of type (1). However, some operating system
1763 configuration files (for example, those for the BSD operating systems and
1764 Linux) assume type (4) by setting USE_DB as their default, and the
1765 configuration files for Cygwin set USE_GDBM. Anything you set in
1766 &_Local/Makefile_&, however, overrides these system defaults.
1767
1768 As well as setting USE_DB, USE_GDBM, or USE_TDB, it may also be
1769 necessary to set DBMLIB, to cause inclusion of the appropriate library, as
1770 in one of these lines:
1771 .code
1772 DBMLIB = -ldb
1773 DBMLIB = -ltdb
1774 .endd
1775 Settings like that will work if the DBM library is installed in the standard
1776 place. Sometimes it is not, and the library's header file may also not be in
1777 the default path. You may need to set INCLUDE to specify where the header
1778 file is, and to specify the path to the library more fully in DBMLIB, as in
1779 this example:
1780 .code
1781 INCLUDE=-I/usr/local/include/db-4.1
1782 DBMLIB=/usr/local/lib/db-4.1/libdb.a
1783 .endd
1784 There is further detailed discussion about the various DBM libraries in the
1785 file &_doc/dbm.discuss.txt_& in the Exim distribution.
1786
1787
1788
1789 .section "Pre-building configuration" "SECID25"
1790 .cindex "building Exim" "pre-building configuration"
1791 .cindex "configuration for building Exim"
1792 .cindex "&_Local/Makefile_&"
1793 .cindex "&_src/EDITME_&"
1794 Before building Exim, a local configuration file that specifies options
1795 independent of any operating system has to be created with the name
1796 &_Local/Makefile_&. A template for this file is supplied as the file
1797 &_src/EDITME_&, and it contains full descriptions of all the option settings
1798 therein. These descriptions are therefore not repeated here. If you are
1799 building Exim for the first time, the simplest thing to do is to copy
1800 &_src/EDITME_& to &_Local/Makefile_&, then read it and edit it appropriately.
1801
1802 There are three settings that you must supply, because Exim will not build
1803 without them. They are the location of the run time configuration file
1804 (CONFIGURE_FILE), the directory in which Exim binaries will be installed
1805 (BIN_DIRECTORY), and the identity of the Exim user (EXIM_USER and
1806 maybe EXIM_GROUP as well). The value of CONFIGURE_FILE can in fact be
1807 a colon-separated list of file names; Exim uses the first of them that exists.
1808
1809 There are a few other parameters that can be specified either at build time or
1810 at run time, to enable the same binary to be used on a number of different
1811 machines. However, if the locations of Exim's spool directory and log file
1812 directory (if not within the spool directory) are fixed, it is recommended that
1813 you specify them in &_Local/Makefile_& instead of at run time, so that errors
1814 detected early in Exim's execution (such as a malformed configuration file) can
1815 be logged.
1816
1817 .cindex "content scanning" "specifying at build time"
1818 Exim's interfaces for calling virus and spam scanning software directly from
1819 access control lists are not compiled by default. If you want to include these
1820 facilities, you need to set
1821 .code
1822 WITH_CONTENT_SCAN=yes
1823 .endd
1824 in your &_Local/Makefile_&. For details of the facilities themselves, see
1825 chapter &<<CHAPexiscan>>&.
1826
1827
1828 .cindex "&_Local/eximon.conf_&"
1829 .cindex "&_exim_monitor/EDITME_&"
1830 If you are going to build the Exim monitor, a similar configuration process is
1831 required. The file &_exim_monitor/EDITME_& must be edited appropriately for
1832 your installation and saved under the name &_Local/eximon.conf_&. If you are
1833 happy with the default settings described in &_exim_monitor/EDITME_&,
1834 &_Local/eximon.conf_& can be empty, but it must exist.
1835
1836 This is all the configuration that is needed in straightforward cases for known
1837 operating systems. However, the building process is set up so that it is easy
1838 to override options that are set by default or by operating-system-specific
1839 configuration files, for example to change the name of the C compiler, which
1840 defaults to &%gcc%&. See section &<<SECToverride>>& below for details of how to
1841 do this.
1842
1843
1844
1845 .section "Support for iconv()" "SECID26"
1846 .cindex "&[iconv()]& support"
1847 .cindex "RFC 2047"
1848 The contents of header lines in messages may be encoded according to the rules
1849 described RFC 2047. This makes it possible to transmit characters that are not
1850 in the ASCII character set, and to label them as being in a particular
1851 character set. When Exim is inspecting header lines by means of the &%$h_%&
1852 mechanism, it decodes them, and translates them into a specified character set
1853 (default is set at build time). The translation is possible only if the operating system
1854 supports the &[iconv()]& function.
1855
1856 However, some of the operating systems that supply &[iconv()]& do not support
1857 very many conversions. The GNU &%libiconv%& library (available from
1858 &url(http://www.gnu.org/software/libiconv/)) can be installed on such
1859 systems to remedy this deficiency, as well as on systems that do not supply
1860 &[iconv()]& at all. After installing &%libiconv%&, you should add
1861 .code
1862 HAVE_ICONV=yes
1863 .endd
1864 to your &_Local/Makefile_& and rebuild Exim.
1865
1866
1867
1868 .section "Including TLS/SSL encryption support" "SECTinctlsssl"
1869 .cindex "TLS" "including support for TLS"
1870 .cindex "encryption" "including support for"
1871 .cindex "SUPPORT_TLS"
1872 .cindex "OpenSSL" "building Exim with"
1873 .cindex "GnuTLS" "building Exim with"
1874 Exim can be built to support encrypted SMTP connections, using the STARTTLS
1875 command as per RFC 2487. It can also support legacy clients that expect to
1876 start a TLS session immediately on connection to a non-standard port (see the
1877 &%tls_on_connect_ports%& runtime option and the &%-tls-on-connect%& command
1878 line option).
1879
1880 If you want to build Exim with TLS support, you must first install either the
1881 OpenSSL or GnuTLS library. There is no cryptographic code in Exim itself for
1882 implementing SSL.
1883
1884 If OpenSSL is installed, you should set
1885 .code
1886 SUPPORT_TLS=yes
1887 TLS_LIBS=-lssl -lcrypto
1888 .endd
1889 in &_Local/Makefile_&. You may also need to specify the locations of the
1890 OpenSSL library and include files. For example:
1891 .code
1892 SUPPORT_TLS=yes
1893 TLS_LIBS=-L/usr/local/openssl/lib -lssl -lcrypto
1894 TLS_INCLUDE=-I/usr/local/openssl/include/
1895 .endd
1896 .cindex "pkg-config" "OpenSSL"
1897 If you have &'pkg-config'& available, then instead you can just use:
1898 .code
1899 SUPPORT_TLS=yes
1900 USE_OPENSSL_PC=openssl
1901 .endd
1902 .cindex "USE_GNUTLS"
1903 If GnuTLS is installed, you should set
1904 .code
1905 SUPPORT_TLS=yes
1906 USE_GNUTLS=yes
1907 TLS_LIBS=-lgnutls -ltasn1 -lgcrypt
1908 .endd
1909 in &_Local/Makefile_&, and again you may need to specify the locations of the
1910 library and include files. For example:
1911 .code
1912 SUPPORT_TLS=yes
1913 USE_GNUTLS=yes
1914 TLS_LIBS=-L/usr/gnu/lib -lgnutls -ltasn1 -lgcrypt
1915 TLS_INCLUDE=-I/usr/gnu/include
1916 .endd
1917 .cindex "pkg-config" "GnuTLS"
1918 If you have &'pkg-config'& available, then instead you can just use:
1919 .code
1920 SUPPORT_TLS=yes
1921 USE_GNUTLS=yes
1922 USE_GNUTLS_PC=gnutls
1923 .endd
1924
1925 You do not need to set TLS_INCLUDE if the relevant directory is already
1926 specified in INCLUDE. Details of how to configure Exim to make use of TLS are
1927 given in chapter &<<CHAPTLS>>&.
1928
1929
1930
1931
1932 .section "Use of tcpwrappers" "SECID27"
1933
1934 .cindex "tcpwrappers, building Exim to support"
1935 .cindex "USE_TCP_WRAPPERS"
1936 .cindex "TCP_WRAPPERS_DAEMON_NAME"
1937 .cindex "tcp_wrappers_daemon_name"
1938 Exim can be linked with the &'tcpwrappers'& library in order to check incoming
1939 SMTP calls using the &'tcpwrappers'& control files. This may be a convenient
1940 alternative to Exim's own checking facilities for installations that are
1941 already making use of &'tcpwrappers'& for other purposes. To do this, you
1942 should set USE_TCP_WRAPPERS in &_Local/Makefile_&, arrange for the file
1943 &_tcpd.h_& to be available at compile time, and also ensure that the library
1944 &_libwrap.a_& is available at link time, typically by including &%-lwrap%& in
1945 EXTRALIBS_EXIM. For example, if &'tcpwrappers'& is installed in &_/usr/local_&,
1946 you might have
1947 .code
1948 USE_TCP_WRAPPERS=yes
1949 CFLAGS=-O -I/usr/local/include
1950 EXTRALIBS_EXIM=-L/usr/local/lib -lwrap
1951 .endd
1952 in &_Local/Makefile_&. The daemon name to use in the &'tcpwrappers'& control
1953 files is &"exim"&. For example, the line
1954 .code
1955 exim : LOCAL 192.168.1. .friendly.domain.example
1956 .endd
1957 in your &_/etc/hosts.allow_& file allows connections from the local host, from
1958 the subnet 192.168.1.0/24, and from all hosts in &'friendly.domain.example'&.
1959 All other connections are denied. The daemon name used by &'tcpwrappers'&
1960 can be changed at build time by setting TCP_WRAPPERS_DAEMON_NAME in
1961 &_Local/Makefile_&, or by setting tcp_wrappers_daemon_name in the
1962 configure file. Consult the &'tcpwrappers'& documentation for
1963 further details.
1964
1965
1966 .section "Including support for IPv6" "SECID28"
1967 .cindex "IPv6" "including support for"
1968 Exim contains code for use on systems that have IPv6 support. Setting
1969 &`HAVE_IPV6=YES`& in &_Local/Makefile_& causes the IPv6 code to be included;
1970 it may also be necessary to set IPV6_INCLUDE and IPV6_LIBS on systems
1971 where the IPv6 support is not fully integrated into the normal include and
1972 library files.
1973
1974 Two different types of DNS record for handling IPv6 addresses have been
1975 defined. AAAA records (analogous to A records for IPv4) are in use, and are
1976 currently seen as the mainstream. Another record type called A6 was proposed
1977 as better than AAAA because it had more flexibility. However, it was felt to be
1978 over-complex, and its status was reduced to &"experimental"&.
1979 Exim used to
1980 have a compile option for including A6 record support but this has now been
1981 withdrawn.
1982
1983
1984
1985 .section "Dynamically loaded lookup module support" "SECTdynamicmodules"
1986 .cindex "lookup modules"
1987 .cindex "dynamic modules"
1988 .cindex ".so building"
1989 On some platforms, Exim supports not compiling all lookup types directly into
1990 the main binary, instead putting some into external modules which can be loaded
1991 on demand.
1992 This permits packagers to build Exim with support for lookups with extensive
1993 library dependencies without requiring all users to install all of those
1994 dependencies.
1995 Most, but not all, lookup types can be built this way.
1996
1997 Set &`LOOKUP_MODULE_DIR`& to the directory into which the modules will be
1998 installed; Exim will only load modules from that directory, as a security
1999 measure. You will need to set &`CFLAGS_DYNAMIC`& if not already defined
2000 for your OS; see &_OS/Makefile-Linux_& for an example.
2001 Some other requirements for adjusting &`EXTRALIBS`& may also be necessary,
2002 see &_src/EDITME_& for details.
2003
2004 Then, for each module to be loaded dynamically, define the relevant
2005 &`LOOKUP_`&<&'lookup_type'&> flags to have the value "2" instead of "yes".
2006 For example, this will build in lsearch but load sqlite and mysql support
2007 on demand:
2008 .code
2009 LOOKUP_LSEARCH=yes
2010 LOOKUP_SQLITE=2
2011 LOOKUP_MYSQL=2
2012 .endd
2013
2014
2015 .section "The building process" "SECID29"
2016 .cindex "build directory"
2017 Once &_Local/Makefile_& (and &_Local/eximon.conf_&, if required) have been
2018 created, run &'make'& at the top level. It determines the architecture and
2019 operating system types, and creates a build directory if one does not exist.
2020 For example, on a Sun system running Solaris 8, the directory
2021 &_build-SunOS5-5.8-sparc_& is created.
2022 .cindex "symbolic link" "to source files"
2023 Symbolic links to relevant source files are installed in the build directory.
2024
2025 If this is the first time &'make'& has been run, it calls a script that builds
2026 a make file inside the build directory, using the configuration files from the
2027 &_Local_& directory. The new make file is then passed to another instance of
2028 &'make'&. This does the real work, building a number of utility scripts, and
2029 then compiling and linking the binaries for the Exim monitor (if configured), a
2030 number of utility programs, and finally Exim itself. The command &`make
2031 makefile`& can be used to force a rebuild of the make file in the build
2032 directory, should this ever be necessary.
2033
2034 If you have problems building Exim, check for any comments there may be in the
2035 &_README_& file concerning your operating system, and also take a look at the
2036 FAQ, where some common problems are covered.
2037
2038
2039
2040 .section 'Output from &"make"&' "SECID283"
2041 The output produced by the &'make'& process for compile lines is often very
2042 unreadable, because these lines can be very long. For this reason, the normal
2043 output is suppressed by default, and instead output similar to that which
2044 appears when compiling the 2.6 Linux kernel is generated: just a short line for
2045 each module that is being compiled or linked. However, it is still possible to
2046 get the full output, by calling &'make'& like this:
2047 .code
2048 FULLECHO='' make -e
2049 .endd
2050 The value of FULLECHO defaults to &"@"&, the flag character that suppresses
2051 command reflection in &'make'&. When you ask for the full output, it is
2052 given in addition to the short output.
2053
2054
2055
2056 .section "Overriding build-time options for Exim" "SECToverride"
2057 .cindex "build-time options, overriding"
2058 The main make file that is created at the beginning of the building process
2059 consists of the concatenation of a number of files which set configuration
2060 values, followed by a fixed set of &'make'& instructions. If a value is set
2061 more than once, the last setting overrides any previous ones. This provides a
2062 convenient way of overriding defaults. The files that are concatenated are, in
2063 order:
2064 .display
2065 &_OS/Makefile-Default_&
2066 &_OS/Makefile-_&<&'ostype'&>
2067 &_Local/Makefile_&
2068 &_Local/Makefile-_&<&'ostype'&>
2069 &_Local/Makefile-_&<&'archtype'&>
2070 &_Local/Makefile-_&<&'ostype'&>-<&'archtype'&>
2071 &_OS/Makefile-Base_&
2072 .endd
2073 .cindex "&_Local/Makefile_&"
2074 .cindex "building Exim" "operating system type"
2075 .cindex "building Exim" "architecture type"
2076 where <&'ostype'&> is the operating system type and <&'archtype'&> is the
2077 architecture type. &_Local/Makefile_& is required to exist, and the building
2078 process fails if it is absent. The other three &_Local_& files are optional,
2079 and are often not needed.
2080
2081 The values used for <&'ostype'&> and <&'archtype'&> are obtained from scripts
2082 called &_scripts/os-type_& and &_scripts/arch-type_& respectively. If either of
2083 the environment variables EXIM_OSTYPE or EXIM_ARCHTYPE is set, their
2084 values are used, thereby providing a means of forcing particular settings.
2085 Otherwise, the scripts try to get values from the &%uname%& command. If this
2086 fails, the shell variables OSTYPE and ARCHTYPE are inspected. A number
2087 of &'ad hoc'& transformations are then applied, to produce the standard names
2088 that Exim expects. You can run these scripts directly from the shell in order
2089 to find out what values are being used on your system.
2090
2091
2092 &_OS/Makefile-Default_& contains comments about the variables that are set
2093 therein. Some (but not all) are mentioned below. If there is something that
2094 needs changing, review the contents of this file and the contents of the make
2095 file for your operating system (&_OS/Makefile-<ostype>_&) to see what the
2096 default values are.
2097
2098
2099 .cindex "building Exim" "overriding default settings"
2100 If you need to change any of the values that are set in &_OS/Makefile-Default_&
2101 or in &_OS/Makefile-<ostype>_&, or to add any new definitions, you do not
2102 need to change the original files. Instead, you should make the changes by
2103 putting the new values in an appropriate &_Local_& file. For example,
2104 .cindex "Tru64-Unix build-time settings"
2105 when building Exim in many releases of the Tru64-Unix (formerly Digital UNIX,
2106 formerly DEC-OSF1) operating system, it is necessary to specify that the C
2107 compiler is called &'cc'& rather than &'gcc'&. Also, the compiler must be
2108 called with the option &%-std1%&, to make it recognize some of the features of
2109 Standard C that Exim uses. (Most other compilers recognize Standard C by
2110 default.) To do this, you should create a file called &_Local/Makefile-OSF1_&
2111 containing the lines
2112 .code
2113 CC=cc
2114 CFLAGS=-std1
2115 .endd
2116 If you are compiling for just one operating system, it may be easier to put
2117 these lines directly into &_Local/Makefile_&.
2118
2119 Keeping all your local configuration settings separate from the distributed
2120 files makes it easy to transfer them to new versions of Exim simply by copying
2121 the contents of the &_Local_& directory.
2122
2123
2124 .cindex "NIS lookup type" "including support for"
2125 .cindex "NIS+ lookup type" "including support for"
2126 .cindex "LDAP" "including support for"
2127 .cindex "lookup" "inclusion in binary"
2128 Exim contains support for doing LDAP, NIS, NIS+, and other kinds of file
2129 lookup, but not all systems have these components installed, so the default is
2130 not to include the relevant code in the binary. All the different kinds of file
2131 and database lookup that Exim supports are implemented as separate code modules
2132 which are included only if the relevant compile-time options are set. In the
2133 case of LDAP, NIS, and NIS+, the settings for &_Local/Makefile_& are:
2134 .code
2135 LOOKUP_LDAP=yes
2136 LOOKUP_NIS=yes
2137 LOOKUP_NISPLUS=yes
2138 .endd
2139 and similar settings apply to the other lookup types. They are all listed in
2140 &_src/EDITME_&. In many cases the relevant include files and interface
2141 libraries need to be installed before compiling Exim.
2142 .cindex "cdb" "including support for"
2143 However, there are some optional lookup types (such as cdb) for which
2144 the code is entirely contained within Exim, and no external include
2145 files or libraries are required. When a lookup type is not included in the
2146 binary, attempts to configure Exim to use it cause run time configuration
2147 errors.
2148
2149 .cindex "pkg-config" "lookups"
2150 .cindex "pkg-config" "authenticators"
2151 Many systems now use a tool called &'pkg-config'& to encapsulate information
2152 about how to compile against a library; Exim has some initial support for
2153 being able to use pkg-config for lookups and authenticators. For any given
2154 makefile variable which starts &`LOOKUP_`& or &`AUTH_`&, you can add a new
2155 variable with the &`_PC`& suffix in the name and assign as the value the
2156 name of the package to be queried. The results of querying via the
2157 &'pkg-config'& command will be added to the appropriate Makefile variables
2158 with &`+=`& directives, so your version of &'make'& will need to support that
2159 syntax. For instance:
2160 .code
2161 LOOKUP_SQLITE=yes
2162 LOOKUP_SQLITE_PC=sqlite3
2163 AUTH_GSASL=yes
2164 AUTH_GSASL_PC=libgsasl
2165 AUTH_HEIMDAL_GSSAPI=yes
2166 AUTH_HEIMDAL_GSSAPI_PC=heimdal-gssapi
2167 .endd
2168
2169 .cindex "Perl" "including support for"
2170 Exim can be linked with an embedded Perl interpreter, allowing Perl
2171 subroutines to be called during string expansion. To enable this facility,
2172 .code
2173 EXIM_PERL=perl.o
2174 .endd
2175 must be defined in &_Local/Makefile_&. Details of this facility are given in
2176 chapter &<<CHAPperl>>&.
2177
2178 .cindex "X11 libraries, location of"
2179 The location of the X11 libraries is something that varies a lot between
2180 operating systems, and there may be different versions of X11 to cope
2181 with. Exim itself makes no use of X11, but if you are compiling the Exim
2182 monitor, the X11 libraries must be available.
2183 The following three variables are set in &_OS/Makefile-Default_&:
2184 .code
2185 X11=/usr/X11R6
2186 XINCLUDE=-I$(X11)/include
2187 XLFLAGS=-L$(X11)/lib
2188 .endd
2189 These are overridden in some of the operating-system configuration files. For
2190 example, in &_OS/Makefile-SunOS5_& there is
2191 .code
2192 X11=/usr/openwin
2193 XINCLUDE=-I$(X11)/include
2194 XLFLAGS=-L$(X11)/lib -R$(X11)/lib
2195 .endd
2196 If you need to override the default setting for your operating system, place a
2197 definition of all three of these variables into your
2198 &_Local/Makefile-<ostype>_& file.
2199
2200 .cindex "EXTRALIBS"
2201 If you need to add any extra libraries to the link steps, these can be put in a
2202 variable called EXTRALIBS, which appears in all the link commands, but by
2203 default is not defined. In contrast, EXTRALIBS_EXIM is used only on the
2204 command for linking the main Exim binary, and not for any associated utilities.
2205
2206 .cindex "DBM libraries" "configuration for building"
2207 There is also DBMLIB, which appears in the link commands for binaries that
2208 use DBM functions (see also section &<<SECTdb>>&). Finally, there is
2209 EXTRALIBS_EXIMON, which appears only in the link step for the Exim monitor
2210 binary, and which can be used, for example, to include additional X11
2211 libraries.
2212
2213 .cindex "configuration file" "editing"
2214 The make file copes with rebuilding Exim correctly if any of the configuration
2215 files are edited. However, if an optional configuration file is deleted, it is
2216 necessary to touch the associated non-optional file (that is,
2217 &_Local/Makefile_& or &_Local/eximon.conf_&) before rebuilding.
2218
2219
2220 .section "OS-specific header files" "SECID30"
2221 .cindex "&_os.h_&"
2222 .cindex "building Exim" "OS-specific C header files"
2223 The &_OS_& directory contains a number of files with names of the form
2224 &_os.h-<ostype>_&. These are system-specific C header files that should not
2225 normally need to be changed. There is a list of macro settings that are
2226 recognized in the file &_OS/os.configuring_&, which should be consulted if you
2227 are porting Exim to a new operating system.
2228
2229
2230
2231 .section "Overriding build-time options for the monitor" "SECID31"
2232 .cindex "building Eximon"
2233 A similar process is used for overriding things when building the Exim monitor,
2234 where the files that are involved are
2235 .display
2236 &_OS/eximon.conf-Default_&
2237 &_OS/eximon.conf-_&<&'ostype'&>
2238 &_Local/eximon.conf_&
2239 &_Local/eximon.conf-_&<&'ostype'&>
2240 &_Local/eximon.conf-_&<&'archtype'&>
2241 &_Local/eximon.conf-_&<&'ostype'&>-<&'archtype'&>
2242 .endd
2243 .cindex "&_Local/eximon.conf_&"
2244 As with Exim itself, the final three files need not exist, and in this case the
2245 &_OS/eximon.conf-<ostype>_& file is also optional. The default values in
2246 &_OS/eximon.conf-Default_& can be overridden dynamically by setting environment
2247 variables of the same name, preceded by EXIMON_. For example, setting
2248 EXIMON_LOG_DEPTH in the environment overrides the value of
2249 LOG_DEPTH at run time.
2250 .ecindex IIDbuex
2251
2252
2253 .section "Installing Exim binaries and scripts" "SECID32"
2254 .cindex "installing Exim"
2255 .cindex "BIN_DIRECTORY"
2256 The command &`make install`& runs the &(exim_install)& script with no
2257 arguments. The script copies binaries and utility scripts into the directory
2258 whose name is specified by the BIN_DIRECTORY setting in &_Local/Makefile_&.
2259 .cindex "setuid" "installing Exim with"
2260 The install script copies files only if they are newer than the files they are
2261 going to replace. The Exim binary is required to be owned by root and have the
2262 &'setuid'& bit set, for normal configurations. Therefore, you must run &`make
2263 install`& as root so that it can set up the Exim binary in this way. However, in
2264 some special situations (for example, if a host is doing no local deliveries)
2265 it may be possible to run Exim without making the binary setuid root (see
2266 chapter &<<CHAPsecurity>>& for details).
2267
2268 .cindex "CONFIGURE_FILE"
2269 Exim's run time configuration file is named by the CONFIGURE_FILE setting
2270 in &_Local/Makefile_&. If this names a single file, and the file does not
2271 exist, the default configuration file &_src/configure.default_& is copied there
2272 by the installation script. If a run time configuration file already exists, it
2273 is left alone. If CONFIGURE_FILE is a colon-separated list, naming several
2274 alternative files, no default is installed.
2275
2276 .cindex "system aliases file"
2277 .cindex "&_/etc/aliases_&"
2278 One change is made to the default configuration file when it is installed: the
2279 default configuration contains a router that references a system aliases file.
2280 The path to this file is set to the value specified by
2281 SYSTEM_ALIASES_FILE in &_Local/Makefile_& (&_/etc/aliases_& by default).
2282 If the system aliases file does not exist, the installation script creates it,
2283 and outputs a comment to the user.
2284
2285 The created file contains no aliases, but it does contain comments about the
2286 aliases a site should normally have. Mail aliases have traditionally been
2287 kept in &_/etc/aliases_&. However, some operating systems are now using
2288 &_/etc/mail/aliases_&. You should check if yours is one of these, and change
2289 Exim's configuration if necessary.
2290
2291 The default configuration uses the local host's name as the only local domain,
2292 and is set up to do local deliveries into the shared directory &_/var/mail_&,
2293 running as the local user. System aliases and &_.forward_& files in users' home
2294 directories are supported, but no NIS or NIS+ support is configured. Domains
2295 other than the name of the local host are routed using the DNS, with delivery
2296 over SMTP.
2297
2298 It is possible to install Exim for special purposes (such as building a binary
2299 distribution) in a private part of the file system. You can do this by a
2300 command such as
2301 .code
2302 make DESTDIR=/some/directory/ install
2303 .endd
2304 This has the effect of pre-pending the specified directory to all the file
2305 paths, except the name of the system aliases file that appears in the default
2306 configuration. (If a default alias file is created, its name &'is'& modified.)
2307 For backwards compatibility, ROOT is used if DESTDIR is not set,
2308 but this usage is deprecated.
2309
2310 .cindex "installing Exim" "what is not installed"
2311 Running &'make install'& does not copy the Exim 4 conversion script
2312 &'convert4r4'&. You will probably run this only once if you are
2313 upgrading from Exim 3. None of the documentation files in the &_doc_&
2314 directory are copied, except for the info files when you have set
2315 INFO_DIRECTORY, as described in section &<<SECTinsinfdoc>>& below.
2316
2317 For the utility programs, old versions are renamed by adding the suffix &_.O_&
2318 to their names. The Exim binary itself, however, is handled differently. It is
2319 installed under a name that includes the version number and the compile number,
2320 for example &_exim-&version()-1_&. The script then arranges for a symbolic link
2321 called &_exim_& to point to the binary. If you are updating a previous version
2322 of Exim, the script takes care to ensure that the name &_exim_& is never absent
2323 from the directory (as seen by other processes).
2324
2325 .cindex "installing Exim" "testing the script"
2326 If you want to see what the &'make install'& will do before running it for
2327 real, you can pass the &%-n%& option to the installation script by this
2328 command:
2329 .code
2330 make INSTALL_ARG=-n install
2331 .endd
2332 The contents of the variable INSTALL_ARG are passed to the installation
2333 script. You do not need to be root to run this test. Alternatively, you can run
2334 the installation script directly, but this must be from within the build
2335 directory. For example, from the top-level Exim directory you could use this
2336 command:
2337 .code
2338 (cd build-SunOS5-5.5.1-sparc; ../scripts/exim_install -n)
2339 .endd
2340 .cindex "installing Exim" "install script options"
2341 There are two other options that can be supplied to the installation script.
2342
2343 .ilist
2344 &%-no_chown%& bypasses the call to change the owner of the installed binary
2345 to root, and the call to make it a setuid binary.
2346 .next
2347 &%-no_symlink%& bypasses the setting up of the symbolic link &_exim_& to the
2348 installed binary.
2349 .endlist
2350
2351 INSTALL_ARG can be used to pass these options to the script. For example:
2352 .code
2353 make INSTALL_ARG=-no_symlink install
2354 .endd
2355 The installation script can also be given arguments specifying which files are
2356 to be copied. For example, to install just the Exim binary, and nothing else,
2357 without creating the symbolic link, you could use:
2358 .code
2359 make INSTALL_ARG='-no_symlink exim' install
2360 .endd
2361
2362
2363
2364 .section "Installing info documentation" "SECTinsinfdoc"
2365 .cindex "installing Exim" "&'info'& documentation"
2366 Not all systems use the GNU &'info'& system for documentation, and for this
2367 reason, the Texinfo source of Exim's documentation is not included in the main
2368 distribution. Instead it is available separately from the ftp site (see section
2369 &<<SECTavail>>&).
2370
2371 If you have defined INFO_DIRECTORY in &_Local/Makefile_& and the Texinfo
2372 source of the documentation is found in the source tree, running &`make
2373 install`& automatically builds the info files and installs them.
2374
2375
2376
2377 .section "Setting up the spool directory" "SECID33"
2378 .cindex "spool directory" "creating"
2379 When it starts up, Exim tries to create its spool directory if it does not
2380 exist. The Exim uid and gid are used for the owner and group of the spool
2381 directory. Sub-directories are automatically created in the spool directory as
2382 necessary.
2383
2384
2385
2386
2387 .section "Testing" "SECID34"
2388 .cindex "testing" "installation"
2389 Having installed Exim, you can check that the run time configuration file is
2390 syntactically valid by running the following command, which assumes that the
2391 Exim binary directory is within your PATH environment variable:
2392 .code
2393 exim -bV
2394 .endd
2395 If there are any errors in the configuration file, Exim outputs error messages.
2396 Otherwise it outputs the version number and build date,
2397 the DBM library that is being used, and information about which drivers and
2398 other optional code modules are included in the binary.
2399 Some simple routing tests can be done by using the address testing option. For
2400 example,
2401 .display
2402 &`exim -bt`& <&'local username'&>
2403 .endd
2404 should verify that it recognizes a local mailbox, and
2405 .display
2406 &`exim -bt`& <&'remote address'&>
2407 .endd
2408 a remote one. Then try getting it to deliver mail, both locally and remotely.
2409 This can be done by passing messages directly to Exim, without going through a
2410 user agent. For example:
2411 .code
2412 exim -v postmaster@your.domain.example
2413 From: user@your.domain.example
2414 To: postmaster@your.domain.example
2415 Subject: Testing Exim
2416
2417 This is a test message.
2418 ^D
2419 .endd
2420 The &%-v%& option causes Exim to output some verification of what it is doing.
2421 In this case you should see copies of three log lines, one for the message's
2422 arrival, one for its delivery, and one containing &"Completed"&.
2423
2424 .cindex "delivery" "problems with"
2425 If you encounter problems, look at Exim's log files (&'mainlog'& and
2426 &'paniclog'&) to see if there is any relevant information there. Another source
2427 of information is running Exim with debugging turned on, by specifying the
2428 &%-d%& option. If a message is stuck on Exim's spool, you can force a delivery
2429 with debugging turned on by a command of the form
2430 .display
2431 &`exim -d -M`& <&'exim-message-id'&>
2432 .endd
2433 You must be root or an &"admin user"& in order to do this. The &%-d%& option
2434 produces rather a lot of output, but you can cut this down to specific areas.
2435 For example, if you use &%-d-all+route%& only the debugging information
2436 relevant to routing is included. (See the &%-d%& option in chapter
2437 &<<CHAPcommandline>>& for more details.)
2438
2439 .cindex '&"sticky"& bit'
2440 .cindex "lock files"
2441 One specific problem that has shown up on some sites is the inability to do
2442 local deliveries into a shared mailbox directory, because it does not have the
2443 &"sticky bit"& set on it. By default, Exim tries to create a lock file before
2444 writing to a mailbox file, and if it cannot create the lock file, the delivery
2445 is deferred. You can get round this either by setting the &"sticky bit"& on the
2446 directory, or by setting a specific group for local deliveries and allowing
2447 that group to create files in the directory (see the comments above the
2448 &(local_delivery)& transport in the default configuration file). Another
2449 approach is to configure Exim not to use lock files, but just to rely on
2450 &[fcntl()]& locking instead. However, you should do this only if all user
2451 agents also use &[fcntl()]& locking. For further discussion of locking issues,
2452 see chapter &<<CHAPappendfile>>&.
2453
2454 One thing that cannot be tested on a system that is already running an MTA is
2455 the receipt of incoming SMTP mail on the standard SMTP port. However, the
2456 &%-oX%& option can be used to run an Exim daemon that listens on some other
2457 port, or &'inetd'& can be used to do this. The &%-bh%& option and the
2458 &'exim_checkaccess'& utility can be used to check out policy controls on
2459 incoming SMTP mail.
2460
2461 Testing a new version on a system that is already running Exim can most easily
2462 be done by building a binary with a different CONFIGURE_FILE setting. From
2463 within the run time configuration, all other file and directory names
2464 that Exim uses can be altered, in order to keep it entirely clear of the
2465 production version.
2466
2467
2468 .section "Replacing another MTA with Exim" "SECID35"
2469 .cindex "replacing another MTA"
2470 Building and installing Exim for the first time does not of itself put it in
2471 general use. The name by which the system's MTA is called by mail user agents
2472 is either &_/usr/sbin/sendmail_&, or &_/usr/lib/sendmail_& (depending on the
2473 operating system), and it is necessary to make this name point to the &'exim'&
2474 binary in order to get the user agents to pass messages to Exim. This is
2475 normally done by renaming any existing file and making &_/usr/sbin/sendmail_&
2476 or &_/usr/lib/sendmail_&
2477 .cindex "symbolic link" "to &'exim'& binary"
2478 a symbolic link to the &'exim'& binary. It is a good idea to remove any setuid
2479 privilege and executable status from the old MTA. It is then necessary to stop
2480 and restart the mailer daemon, if one is running.
2481
2482 .cindex "FreeBSD, MTA indirection"
2483 .cindex "&_/etc/mail/mailer.conf_&"
2484 Some operating systems have introduced alternative ways of switching MTAs. For
2485 example, if you are running FreeBSD, you need to edit the file
2486 &_/etc/mail/mailer.conf_& instead of setting up a symbolic link as just
2487 described. A typical example of the contents of this file for running Exim is
2488 as follows:
2489 .code
2490 sendmail /usr/exim/bin/exim
2491 send-mail /usr/exim/bin/exim
2492 mailq /usr/exim/bin/exim -bp
2493 newaliases /usr/bin/true
2494 .endd
2495 Once you have set up the symbolic link, or edited &_/etc/mail/mailer.conf_&,
2496 your Exim installation is &"live"&. Check it by sending a message from your
2497 favourite user agent.
2498
2499 You should consider what to tell your users about the change of MTA. Exim may
2500 have different capabilities to what was previously running, and there are
2501 various operational differences such as the text of messages produced by
2502 command line options and in bounce messages. If you allow your users to make
2503 use of Exim's filtering capabilities, you should make the document entitled
2504 &'Exim's interface to mail filtering'& available to them.
2505
2506
2507
2508 .section "Upgrading Exim" "SECID36"
2509 .cindex "upgrading Exim"
2510 If you are already running Exim on your host, building and installing a new
2511 version automatically makes it available to MUAs, or any other programs that
2512 call the MTA directly. However, if you are running an Exim daemon, you do need
2513 to send it a HUP signal, to make it re-execute itself, and thereby pick up the
2514 new binary. You do not need to stop processing mail in order to install a new
2515 version of Exim. The install script does not modify an existing runtime
2516 configuration file.
2517
2518
2519
2520
2521 .section "Stopping the Exim daemon on Solaris" "SECID37"
2522 .cindex "Solaris" "stopping Exim on"
2523 The standard command for stopping the mailer daemon on Solaris is
2524 .code
2525 /etc/init.d/sendmail stop
2526 .endd
2527 If &_/usr/lib/sendmail_& has been turned into a symbolic link, this script
2528 fails to stop Exim because it uses the command &'ps -e'& and greps the output
2529 for the text &"sendmail"&; this is not present because the actual program name
2530 (that is, &"exim"&) is given by the &'ps'& command with these options. A
2531 solution is to replace the line that finds the process id with something like
2532 .code
2533 pid=`cat /var/spool/exim/exim-daemon.pid`
2534 .endd
2535 to obtain the daemon's pid directly from the file that Exim saves it in.
2536
2537 Note, however, that stopping the daemon does not &"stop Exim"&. Messages can
2538 still be received from local processes, and if automatic delivery is configured
2539 (the normal case), deliveries will still occur.
2540
2541
2542
2543
2544 . ////////////////////////////////////////////////////////////////////////////
2545 . ////////////////////////////////////////////////////////////////////////////
2546
2547 .chapter "The Exim command line" "CHAPcommandline"
2548 .scindex IIDclo1 "command line" "options"
2549 .scindex IIDclo2 "options" "command line"
2550 Exim's command line takes the standard Unix form of a sequence of options,
2551 each starting with a hyphen character, followed by a number of arguments. The
2552 options are compatible with the main options of Sendmail, and there are also
2553 some additional options, some of which are compatible with Smail 3. Certain
2554 combinations of options do not make sense, and provoke an error if used.
2555 The form of the arguments depends on which options are set.
2556
2557
2558 .section "Setting options by program name" "SECID38"
2559 .cindex "&'mailq'&"
2560 If Exim is called under the name &'mailq'&, it behaves as if the option &%-bp%&
2561 were present before any other options.
2562 The &%-bp%& option requests a listing of the contents of the mail queue on the
2563 standard output.
2564 This feature is for compatibility with some systems that contain a command of
2565 that name in one of the standard libraries, symbolically linked to
2566 &_/usr/sbin/sendmail_& or &_/usr/lib/sendmail_&.
2567
2568 .cindex "&'rsmtp'&"
2569 If Exim is called under the name &'rsmtp'& it behaves as if the option &%-bS%&
2570 were present before any other options, for compatibility with Smail. The
2571 &%-bS%& option is used for reading in a number of messages in batched SMTP
2572 format.
2573
2574 .cindex "&'rmail'&"
2575 If Exim is called under the name &'rmail'& it behaves as if the &%-i%& and
2576 &%-oee%& options were present before any other options, for compatibility with
2577 Smail. The name &'rmail'& is used as an interface by some UUCP systems.
2578
2579 .cindex "&'runq'&"
2580 .cindex "queue runner"
2581 If Exim is called under the name &'runq'& it behaves as if the option &%-q%&
2582 were present before any other options, for compatibility with Smail. The &%-q%&
2583 option causes a single queue runner process to be started.
2584
2585 .cindex "&'newaliases'&"
2586 .cindex "alias file" "building"
2587 .cindex "Sendmail compatibility" "calling Exim as &'newaliases'&"
2588 If Exim is called under the name &'newaliases'& it behaves as if the option
2589 &%-bi%& were present before any other options, for compatibility with Sendmail.
2590 This option is used for rebuilding Sendmail's alias file. Exim does not have
2591 the concept of a single alias file, but can be configured to run a given
2592 command if called with the &%-bi%& option.
2593
2594
2595 .section "Trusted and admin users" "SECTtrustedadmin"
2596 Some Exim options are available only to &'trusted users'& and others are
2597 available only to &'admin users'&. In the description below, the phrases &"Exim
2598 user"& and &"Exim group"& mean the user and group defined by EXIM_USER and
2599 EXIM_GROUP in &_Local/Makefile_& or set by the &%exim_user%& and
2600 &%exim_group%& options. These do not necessarily have to use the name &"exim"&.
2601
2602 .ilist
2603 .cindex "trusted users" "definition of"
2604 .cindex "user" "trusted definition of"
2605 The trusted users are root, the Exim user, any user listed in the
2606 &%trusted_users%& configuration option, and any user whose current group or any
2607 supplementary group is one of those listed in the &%trusted_groups%&
2608 configuration option. Note that the Exim group is not automatically trusted.
2609
2610 .cindex '&"From"& line'
2611 .cindex "envelope sender"
2612 Trusted users are always permitted to use the &%-f%& option or a leading
2613 &"From&~"& line to specify the envelope sender of a message that is passed to
2614 Exim through the local interface (see the &%-bm%& and &%-f%& options below).
2615 See the &%untrusted_set_sender%& option for a way of permitting non-trusted
2616 users to set envelope senders.
2617
2618 .cindex "&'From:'& header line"
2619 .cindex "&'Sender:'& header line"
2620 .cindex "header lines" "From:"
2621 .cindex "header lines" "Sender:"
2622 For a trusted user, there is never any check on the contents of the &'From:'&
2623 header line, and a &'Sender:'& line is never added. Furthermore, any existing
2624 &'Sender:'& line in incoming local (non-TCP/IP) messages is not removed.
2625
2626 Trusted users may also specify a host name, host address, interface address,
2627 protocol name, ident value, and authentication data when submitting a message
2628 locally. Thus, they are able to insert messages into Exim's queue locally that
2629 have the characteristics of messages received from a remote host. Untrusted
2630 users may in some circumstances use &%-f%&, but can never set the other values
2631 that are available to trusted users.
2632 .next
2633 .cindex "user" "admin definition of"
2634 .cindex "admin user" "definition of"
2635 The admin users are root, the Exim user, and any user that is a member of the
2636 Exim group or of any group listed in the &%admin_groups%& configuration option.
2637 The current group does not have to be one of these groups.
2638
2639 Admin users are permitted to list the queue, and to carry out certain
2640 operations on messages, for example, to force delivery failures. It is also
2641 necessary to be an admin user in order to see the full information provided by
2642 the Exim monitor, and full debugging output.
2643
2644 By default, the use of the &%-M%&, &%-q%&, &%-R%&, and &%-S%& options to cause
2645 Exim to attempt delivery of messages on its queue is restricted to admin users.
2646 However, this restriction can be relaxed by setting the &%prod_requires_admin%&
2647 option false (that is, specifying &%no_prod_requires_admin%&).
2648
2649 Similarly, the use of the &%-bp%& option to list all the messages in the queue
2650 is restricted to admin users unless &%queue_list_requires_admin%& is set
2651 false.
2652 .endlist
2653
2654
2655 &*Warning*&: If you configure your system so that admin users are able to
2656 edit Exim's configuration file, you are giving those users an easy way of
2657 getting root. There is further discussion of this issue at the start of chapter
2658 &<<CHAPconf>>&.
2659
2660
2661
2662
2663 .section "Command line options" "SECID39"
2664 Exim's command line options are described in alphabetical order below. If none
2665 of the options that specifies a specific action (such as starting the daemon or
2666 a queue runner, or testing an address, or receiving a message in a specific
2667 format, or listing the queue) are present, and there is at least one argument
2668 on the command line, &%-bm%& (accept a local message on the standard input,
2669 with the arguments specifying the recipients) is assumed. Otherwise, Exim
2670 outputs a brief message about itself and exits.
2671
2672 . ////////////////////////////////////////////////////////////////////////////
2673 . Insert a stylized XML comment here, to identify the start of the command line
2674 . options. This is for the benefit of the Perl script that automatically
2675 . creates a man page for the options.
2676 . ////////////////////////////////////////////////////////////////////////////
2677
2678 .literal xml
2679 <!-- === Start of command line options === -->
2680 .literal off
2681
2682
2683 .vlist
2684 .vitem &%--%&
2685 .oindex "--"
2686 .cindex "options" "command line; terminating"
2687 This is a pseudo-option whose only purpose is to terminate the options and
2688 therefore to cause subsequent command line items to be treated as arguments
2689 rather than options, even if they begin with hyphens.
2690
2691 .vitem &%--help%&
2692 .oindex "&%--help%&"
2693 This option causes Exim to output a few sentences stating what it is.
2694 The same output is generated if the Exim binary is called with no options and
2695 no arguments.
2696
2697 .vitem &%--version%&
2698 .oindex "&%--version%&"
2699 This option is an alias for &%-bV%& and causes version information to be
2700 displayed.
2701
2702 .vitem &%-Ac%& &&&
2703 &%-Am%&
2704 .oindex "&%-Ac%&"
2705 .oindex "&%-Am%&"
2706 These options are used by Sendmail for selecting configuration files and are
2707 ignored by Exim.
2708
2709 .vitem &%-B%&<&'type'&>
2710 .oindex "&%-B%&"
2711 .cindex "8-bit characters"
2712 .cindex "Sendmail compatibility" "8-bit characters"
2713 This is a Sendmail option for selecting 7 or 8 bit processing. Exim is 8-bit
2714 clean; it ignores this option.
2715
2716 .vitem &%-bd%&
2717 .oindex "&%-bd%&"
2718 .cindex "daemon"
2719 .cindex "SMTP" "listener"
2720 .cindex "queue runner"
2721 This option runs Exim as a daemon, awaiting incoming SMTP connections. Usually
2722 the &%-bd%& option is combined with the &%-q%&<&'time'&> option, to specify
2723 that the daemon should also initiate periodic queue runs.
2724
2725 The &%-bd%& option can be used only by an admin user. If either of the &%-d%&
2726 (debugging) or &%-v%& (verifying) options are set, the daemon does not
2727 disconnect from the controlling terminal. When running this way, it can be
2728 stopped by pressing ctrl-C.
2729
2730 By default, Exim listens for incoming connections to the standard SMTP port on
2731 all the host's running interfaces. However, it is possible to listen on other
2732 ports, on multiple ports, and only on specific interfaces. Chapter
2733 &<<CHAPinterfaces>>& contains a description of the options that control this.
2734
2735 When a listening daemon
2736 .cindex "daemon" "process id (pid)"
2737 .cindex "pid (process id)" "of daemon"
2738 is started without the use of &%-oX%& (that is, without overriding the normal
2739 configuration), it writes its process id to a file called &_exim-daemon.pid_&
2740 in Exim's spool directory. This location can be overridden by setting
2741 PID_FILE_PATH in &_Local/Makefile_&. The file is written while Exim is still
2742 running as root.
2743
2744 When &%-oX%& is used on the command line to start a listening daemon, the
2745 process id is not written to the normal pid file path. However, &%-oP%& can be
2746 used to specify a path on the command line if a pid file is required.
2747
2748 The SIGHUP signal
2749 .cindex "SIGHUP"
2750 .cindex "daemon" "restarting"
2751 can be used to cause the daemon to re-execute itself. This should be done
2752 whenever Exim's configuration file, or any file that is incorporated into it by
2753 means of the &%.include%& facility, is changed, and also whenever a new version
2754 of Exim is installed. It is not necessary to do this when other files that are
2755 referenced from the configuration (for example, alias files) are changed,
2756 because these are reread each time they are used.
2757
2758 .vitem &%-bdf%&
2759 .oindex "&%-bdf%&"
2760 This option has the same effect as &%-bd%& except that it never disconnects
2761 from the controlling terminal, even when no debugging is specified.
2762
2763 .vitem &%-be%&
2764 .oindex "&%-be%&"
2765 .cindex "testing" "string expansion"
2766 .cindex "expansion" "testing"
2767 Run Exim in expansion testing mode. Exim discards its root privilege, to
2768 prevent ordinary users from using this mode to read otherwise inaccessible
2769 files. If no arguments are given, Exim runs interactively, prompting for lines
2770 of data. Otherwise, it processes each argument in turn.
2771
2772 If Exim was built with USE_READLINE=yes in &_Local/Makefile_&, it tries
2773 to load the &%libreadline%& library dynamically whenever the &%-be%& option is
2774 used without command line arguments. If successful, it uses the &[readline()]&
2775 function, which provides extensive line-editing facilities, for reading the
2776 test data. A line history is supported.
2777
2778 Long expansion expressions can be split over several lines by using backslash
2779 continuations. As in Exim's run time configuration, white space at the start of
2780 continuation lines is ignored. Each argument or data line is passed through the
2781 string expansion mechanism, and the result is output. Variable values from the
2782 configuration file (for example, &$qualify_domain$&) are available, but no
2783 message-specific values (such as &$message_exim_id$&) are set, because no message
2784 is being processed (but see &%-bem%& and &%-Mset%&).
2785
2786 &*Note*&: If you use this mechanism to test lookups, and you change the data
2787 files or databases you are using, you must exit and restart Exim before trying
2788 the same lookup again. Otherwise, because each Exim process caches the results
2789 of lookups, you will just get the same result as before.
2790
2791 .vitem &%-bem%&&~<&'filename'&>
2792 .oindex "&%-bem%&"
2793 .cindex "testing" "string expansion"
2794 .cindex "expansion" "testing"
2795 This option operates like &%-be%& except that it must be followed by the name
2796 of a file. For example:
2797 .code
2798 exim -bem /tmp/testmessage
2799 .endd
2800 The file is read as a message (as if receiving a locally-submitted non-SMTP
2801 message) before any of the test expansions are done. Thus, message-specific
2802 variables such as &$message_size$& and &$header_from:$& are available. However,
2803 no &'Received:'& header is added to the message. If the &%-t%& option is set,
2804 recipients are read from the headers in the normal way, and are shown in the
2805 &$recipients$& variable. Note that recipients cannot be given on the command
2806 line, because further arguments are taken as strings to expand (just like
2807 &%-be%&).
2808
2809 .vitem &%-bF%&&~<&'filename'&>
2810 .oindex "&%-bF%&"
2811 .cindex "system filter" "testing"
2812 .cindex "testing" "system filter"
2813 This option is the same as &%-bf%& except that it assumes that the filter being
2814 tested is a system filter. The additional commands that are available only in
2815 system filters are recognized.
2816
2817 .vitem &%-bf%&&~<&'filename'&>
2818 .oindex "&%-bf%&"
2819 .cindex "filter" "testing"
2820 .cindex "testing" "filter file"
2821 .cindex "forward file" "testing"
2822 .cindex "testing" "forward file"
2823 .cindex "Sieve filter" "testing"
2824 This option runs Exim in user filter testing mode; the file is the filter file
2825 to be tested, and a test message must be supplied on the standard input. If
2826 there are no message-dependent tests in the filter, an empty file can be
2827 supplied.
2828
2829 If you want to test a system filter file, use &%-bF%& instead of &%-bf%&. You
2830 can use both &%-bF%& and &%-bf%& on the same command, in order to test a system
2831 filter and a user filter in the same run. For example:
2832 .code
2833 exim -bF /system/filter -bf /user/filter </test/message
2834 .endd
2835 This is helpful when the system filter adds header lines or sets filter
2836 variables that are used by the user filter.
2837
2838 If the test filter file does not begin with one of the special lines
2839 .code
2840 # Exim filter
2841 # Sieve filter
2842 .endd
2843 it is taken to be a normal &_.forward_& file, and is tested for validity under
2844 that interpretation. See sections &<<SECTitenonfilred>>& to
2845 &<<SECTspecitredli>>& for a description of the possible contents of non-filter
2846 redirection lists.
2847
2848 The result of an Exim command that uses &%-bf%&, provided no errors are
2849 detected, is a list of the actions that Exim would try to take if presented
2850 with the message for real. More details of filter testing are given in the
2851 separate document entitled &'Exim's interfaces to mail filtering'&.
2852
2853 When testing a filter file,
2854 .cindex "&""From""& line"
2855 .cindex "envelope sender"
2856 .oindex "&%-f%&" "for filter testing"
2857 the envelope sender can be set by the &%-f%& option,
2858 or by a &"From&~"& line at the start of the test message. Various parameters
2859 that would normally be taken from the envelope recipient address of the message
2860 can be set by means of additional command line options (see the next four
2861 options).
2862
2863 .vitem &%-bfd%&&~<&'domain'&>
2864 .oindex "&%-bfd%&"
2865 .vindex "&$qualify_domain$&"
2866 This sets the domain of the recipient address when a filter file is being
2867 tested by means of the &%-bf%& option. The default is the value of
2868 &$qualify_domain$&.
2869
2870 .vitem &%-bfl%&&~<&'local&~part'&>
2871 .oindex "&%-bfl%&"
2872 This sets the local part of the recipient address when a filter file is being
2873 tested by means of the &%-bf%& option. The default is the username of the
2874 process that calls Exim. A local part should be specified with any prefix or
2875 suffix stripped, because that is how it appears to the filter when a message is
2876 actually being delivered.
2877
2878 .vitem &%-bfp%&&~<&'prefix'&>
2879 .oindex "&%-bfp%&"
2880 This sets the prefix of the local part of the recipient address when a filter
2881 file is being tested by means of the &%-bf%& option. The default is an empty
2882 prefix.
2883
2884 .vitem &%-bfs%&&~<&'suffix'&>
2885 .oindex "&%-bfs%&"
2886 This sets the suffix of the local part of the recipient address when a filter
2887 file is being tested by means of the &%-bf%& option. The default is an empty
2888 suffix.
2889
2890 .vitem &%-bh%&&~<&'IP&~address'&>
2891 .oindex "&%-bh%&"
2892 .cindex "testing" "incoming SMTP"
2893 .cindex "SMTP" "testing incoming"
2894 .cindex "testing" "relay control"
2895 .cindex "relaying" "testing configuration"
2896 .cindex "policy control" "testing"
2897 .cindex "debugging" "&%-bh%& option"
2898 This option runs a fake SMTP session as if from the given IP address, using the
2899 standard input and output. The IP address may include a port number at the end,
2900 after a full stop. For example:
2901 .code
2902 exim -bh 10.9.8.7.1234
2903 exim -bh fe80::a00:20ff:fe86:a061.5678
2904 .endd
2905 When an IPv6 address is given, it is converted into canonical form. In the case
2906 of the second example above, the value of &$sender_host_address$& after
2907 conversion to the canonical form is
2908 &`fe80:0000:0000:0a00:20ff:fe86:a061.5678`&.
2909
2910 Comments as to what is going on are written to the standard error file. These
2911 include lines beginning with &"LOG"& for anything that would have been logged.
2912 This facility is provided for testing configuration options for incoming
2913 messages, to make sure they implement the required policy. For example, you can
2914 test your relay controls using &%-bh%&.
2915
2916 &*Warning 1*&:
2917 .cindex "RFC 1413"
2918 You can test features of the configuration that rely on ident (RFC 1413)
2919 information by using the &%-oMt%& option. However, Exim cannot actually perform
2920 an ident callout when testing using &%-bh%& because there is no incoming SMTP
2921 connection.
2922
2923 &*Warning 2*&: Address verification callouts (see section &<<SECTcallver>>&)
2924 are also skipped when testing using &%-bh%&. If you want these callouts to
2925 occur, use &%-bhc%& instead.
2926
2927 Messages supplied during the testing session are discarded, and nothing is
2928 written to any of the real log files. There may be pauses when DNS (and other)
2929 lookups are taking place, and of course these may time out. The &%-oMi%& option
2930 can be used to specify a specific IP interface and port if this is important,
2931 and &%-oMaa%& and &%-oMai%& can be used to set parameters as if the SMTP
2932 session were authenticated.
2933
2934 The &'exim_checkaccess'& utility is a &"packaged"& version of &%-bh%& whose
2935 output just states whether a given recipient address from a given host is
2936 acceptable or not. See section &<<SECTcheckaccess>>&.
2937
2938 Features such as authentication and encryption, where the client input is not
2939 plain text, cannot easily be tested with &%-bh%&. Instead, you should use a
2940 specialized SMTP test program such as
2941 &url(http://jetmore.org/john/code/#swaks,swaks).
2942
2943 .vitem &%-bhc%&&~<&'IP&~address'&>
2944 .oindex "&%-bhc%&"
2945 This option operates in the same way as &%-bh%&, except that address
2946 verification callouts are performed if required. This includes consulting and
2947 updating the callout cache database.
2948
2949 .vitem &%-bi%&
2950 .oindex "&%-bi%&"
2951 .cindex "alias file" "building"
2952 .cindex "building alias file"
2953 .cindex "Sendmail compatibility" "&%-bi%& option"
2954 Sendmail interprets the &%-bi%& option as a request to rebuild its alias file.
2955 Exim does not have the concept of a single alias file, and so it cannot mimic
2956 this behaviour. However, calls to &_/usr/lib/sendmail_& with the &%-bi%& option
2957 tend to appear in various scripts such as NIS make files, so the option must be
2958 recognized.
2959
2960 If &%-bi%& is encountered, the command specified by the &%bi_command%&
2961 configuration option is run, under the uid and gid of the caller of Exim. If
2962 the &%-oA%& option is used, its value is passed to the command as an argument.
2963 The command set by &%bi_command%& may not contain arguments. The command can
2964 use the &'exim_dbmbuild'& utility, or some other means, to rebuild alias files
2965 if this is required. If the &%bi_command%& option is not set, calling Exim with
2966 &%-bi%& is a no-op.
2967
2968 . // Keep :help first, then the rest in alphabetical order
2969 .vitem &%-bI:help%&
2970 .oindex "&%-bI:help%&"
2971 .cindex "querying exim information"
2972 We shall provide various options starting &`-bI:`& for querying Exim for
2973 information. The output of many of these will be intended for machine
2974 consumption. This one is not. The &%-bI:help%& option asks Exim for a
2975 synopsis of supported options beginning &`-bI:`&. Use of any of these
2976 options shall cause Exim to exit after producing the requested output.
2977
2978 .vitem &%-bI:dscp%&
2979 .oindex "&%-bI:dscp%&"
2980 .cindex "DSCP" "values"
2981 This option causes Exim to emit an alphabetically sorted list of all
2982 recognised DSCP names.
2983
2984 .vitem &%-bI:sieve%&
2985 .oindex "&%-bI:sieve%&"
2986 .cindex "Sieve filter" "capabilities"
2987 This option causes Exim to emit an alphabetically sorted list of all supported
2988 Sieve protocol extensions on stdout, one per line. This is anticipated to be
2989 useful for ManageSieve (RFC 5804) implementations, in providing that protocol's
2990 &`SIEVE`& capability response line. As the precise list may depend upon
2991 compile-time build options, which this option will adapt to, this is the only
2992 way to guarantee a correct response.
2993
2994 .vitem &%-bm%&
2995 .oindex "&%-bm%&"
2996 .cindex "local message reception"
2997 This option runs an Exim receiving process that accepts an incoming,
2998 locally-generated message on the standard input. The recipients are given as the
2999 command arguments (except when &%-t%& is also present &-- see below). Each
3000 argument can be a comma-separated list of RFC 2822 addresses. This is the
3001 default option for selecting the overall action of an Exim call; it is assumed
3002 if no other conflicting option is present.
3003
3004 If any addresses in the message are unqualified (have no domain), they are
3005 qualified by the values of the &%qualify_domain%& or &%qualify_recipient%&
3006 options, as appropriate. The &%-bnq%& option (see below) provides a way of
3007 suppressing this for special cases.
3008
3009 Policy checks on the contents of local messages can be enforced by means of
3010 the non-SMTP ACL. See chapter &<<CHAPACL>>& for details.
3011
3012 .cindex "return code" "for &%-bm%&"
3013 The return code is zero if the message is successfully accepted. Otherwise, the
3014 action is controlled by the &%-oe%&&'x'& option setting &-- see below.
3015
3016 The format
3017 .cindex "message" "format"
3018 .cindex "format" "message"
3019 .cindex "&""From""& line"
3020 .cindex "UUCP" "&""From""& line"
3021 .cindex "Sendmail compatibility" "&""From""& line"
3022 of the message must be as defined in RFC 2822, except that, for
3023 compatibility with Sendmail and Smail, a line in one of the forms
3024 .code
3025 From sender Fri Jan 5 12:55 GMT 1997
3026 From sender Fri, 5 Jan 97 12:55:01
3027 .endd
3028 (with the weekday optional, and possibly with additional text after the date)
3029 is permitted to appear at the start of the message. There appears to be no
3030 authoritative specification of the format of this line. Exim recognizes it by
3031 matching against the regular expression defined by the &%uucp_from_pattern%&
3032 option, which can be changed if necessary.
3033
3034 .oindex "&%-f%&" "overriding &""From""& line"
3035 The specified sender is treated as if it were given as the argument to the
3036 &%-f%& option, but if a &%-f%& option is also present, its argument is used in
3037 preference to the address taken from the message. The caller of Exim must be a
3038 trusted user for the sender of a message to be set in this way.
3039
3040 .vitem &%-bmalware%&&~<&'filename'&>
3041 .oindex "&%-bmalware%&"
3042 .cindex "testing", "malware"
3043 .cindex "malware scan test"
3044 This debugging option causes Exim to scan the given file or directory
3045 (depending on the used scanner interface),
3046 using the malware scanning framework. The option of &%av_scanner%& influences
3047 this option, so if &%av_scanner%&'s value is dependent upon an expansion then
3048 the expansion should have defaults which apply to this invocation. ACLs are
3049 not invoked, so if &%av_scanner%& references an ACL variable then that variable
3050 will never be populated and &%-bmalware%& will fail.
3051
3052 Exim will have changed working directory before resolving the filename, so
3053 using fully qualified pathnames is advisable. Exim will be running as the Exim
3054 user when it tries to open the file, rather than as the invoking user.
3055 This option requires admin privileges.
3056
3057 The &%-bmalware%& option will not be extended to be more generally useful,
3058 there are better tools for file-scanning. This option exists to help
3059 administrators verify their Exim and AV scanner configuration.
3060
3061 .vitem &%-bnq%&
3062 .oindex "&%-bnq%&"
3063 .cindex "address qualification, suppressing"
3064 By default, Exim automatically qualifies unqualified addresses (those
3065 without domains) that appear in messages that are submitted locally (that
3066 is, not over TCP/IP). This qualification applies both to addresses in
3067 envelopes, and addresses in header lines. Sender addresses are qualified using
3068 &%qualify_domain%&, and recipient addresses using &%qualify_recipient%& (which
3069 defaults to the value of &%qualify_domain%&).
3070
3071 Sometimes, qualification is not wanted. For example, if &%-bS%& (batch SMTP) is
3072 being used to re-submit messages that originally came from remote hosts after
3073 content scanning, you probably do not want to qualify unqualified addresses in
3074 header lines. (Such lines will be present only if you have not enabled a header
3075 syntax check in the appropriate ACL.)
3076
3077 The &%-bnq%& option suppresses all qualification of unqualified addresses in
3078 messages that originate on the local host. When this is used, unqualified
3079 addresses in the envelope provoke errors (causing message rejection) and
3080 unqualified addresses in header lines are left alone.
3081
3082
3083 .vitem &%-bP%&
3084 .oindex "&%-bP%&"
3085 .cindex "configuration options" "extracting"
3086 .cindex "options" "configuration &-- extracting"
3087 If this option is given with no arguments, it causes the values of all Exim's
3088 main configuration options to be written to the standard output. The values
3089 of one or more specific options can be requested by giving their names as
3090 arguments, for example:
3091 .code
3092 exim -bP qualify_domain hold_domains
3093 .endd
3094 .cindex "hiding configuration option values"
3095 .cindex "configuration options" "hiding value of"
3096 .cindex "options" "hiding value of"
3097 However, any option setting that is preceded by the word &"hide"& in the
3098 configuration file is not shown in full, except to an admin user. For other
3099 users, the output is as in this example:
3100 .code
3101 mysql_servers = <value not displayable>
3102 .endd
3103 If &%config%& is given as an argument, the config is
3104 output, as it was parsed, any include file resolved, any comment removed.
3105
3106 If &%config_file%& is given as an argument, the name of the run time
3107 configuration file is output. (&%configure_file%& works too, for
3108 backward compatibility.)
3109 If a list of configuration files was supplied, the value that is output here
3110 is the name of the file that was actually used.
3111
3112 .cindex "options" "hiding name of"
3113 If the &%-n%& flag is given, then for most modes of &%-bP%& operation the
3114 name will not be output.
3115
3116 .cindex "daemon" "process id (pid)"
3117 .cindex "pid (process id)" "of daemon"
3118 If &%log_file_path%& or &%pid_file_path%& are given, the names of the
3119 directories where log files and daemon pid files are written are output,
3120 respectively. If these values are unset, log files are written in a
3121 sub-directory of the spool directory called &%log%&, and the pid file is
3122 written directly into the spool directory.
3123
3124 If &%-bP%& is followed by a name preceded by &`+`&, for example,
3125 .code
3126 exim -bP +local_domains
3127 .endd
3128 it searches for a matching named list of any type (domain, host, address, or
3129 local part) and outputs what it finds.
3130
3131 .cindex "options" "router &-- extracting"
3132 .cindex "options" "transport &-- extracting"
3133 .cindex "options" "authenticator &-- extracting"
3134 If one of the words &%router%&, &%transport%&, or &%authenticator%& is given,
3135 followed by the name of an appropriate driver instance, the option settings for
3136 that driver are output. For example:
3137 .code
3138 exim -bP transport local_delivery
3139 .endd
3140 The generic driver options are output first, followed by the driver's private
3141 options. A list of the names of drivers of a particular type can be obtained by
3142 using one of the words &%router_list%&, &%transport_list%&, or
3143 &%authenticator_list%&, and a complete list of all drivers with their option
3144 settings can be obtained by using &%routers%&, &%transports%&, or
3145 &%authenticators%&.
3146
3147 .cindex "environment"
3148 If &%environment%& is given as an argument, the set of environment
3149 variables is output, line by line. Using the &%-n%& flag suppresses the value of the
3150 variables.
3151
3152 .cindex "options" "macro &-- extracting"
3153 If invoked by an admin user, then &%macro%&, &%macro_list%& and &%macros%&
3154 are available, similarly to the drivers. Because macros are sometimes used
3155 for storing passwords, this option is restricted.
3156 The output format is one item per line.
3157
3158 .vitem &%-bp%&
3159 .oindex "&%-bp%&"
3160 .cindex "queue" "listing messages on"
3161 .cindex "listing" "messages on the queue"
3162 This option requests a listing of the contents of the mail queue on the
3163 standard output. If the &%-bp%& option is followed by a list of message ids,
3164 just those messages are listed. By default, this option can be used only by an
3165 admin user. However, the &%queue_list_requires_admin%& option can be set false
3166 to allow any user to see the queue.
3167
3168 Each message on the queue is displayed as in the following example:
3169 .code
3170 25m 2.9K 0t5C6f-0000c8-00 <alice@wonderland.fict.example>
3171 red.king@looking-glass.fict.example
3172 <other addresses>
3173 .endd
3174 .cindex "message" "size in queue listing"
3175 .cindex "size" "of message"
3176 The first line contains the length of time the message has been on the queue
3177 (in this case 25 minutes), the size of the message (2.9K), the unique local
3178 identifier for the message, and the message sender, as contained in the
3179 envelope. For bounce messages, the sender address is empty, and appears as
3180 &"<>"&. If the message was submitted locally by an untrusted user who overrode
3181 the default sender address, the user's login name is shown in parentheses
3182 before the sender address.
3183
3184 .cindex "frozen messages" "in queue listing"
3185 If the message is frozen (attempts to deliver it are suspended) then the text
3186 &"*** frozen ***"& is displayed at the end of this line.
3187
3188 The recipients of the message (taken from the envelope, not the headers) are
3189 displayed on subsequent lines. Those addresses to which the message has already
3190 been delivered are marked with the letter D. If an original address gets
3191 expanded into several addresses via an alias or forward file, the original is
3192 displayed with a D only when deliveries for all of its child addresses are
3193 complete.
3194
3195
3196 .vitem &%-bpa%&
3197 .oindex "&%-bpa%&"
3198 This option operates like &%-bp%&, but in addition it shows delivered addresses
3199 that were generated from the original top level address(es) in each message by
3200 alias or forwarding operations. These addresses are flagged with &"+D"& instead
3201 of just &"D"&.
3202
3203
3204 .vitem &%-bpc%&
3205 .oindex "&%-bpc%&"
3206 .cindex "queue" "count of messages on"
3207 This option counts the number of messages on the queue, and writes the total
3208 to the standard output. It is restricted to admin users, unless
3209 &%queue_list_requires_admin%& is set false.
3210
3211
3212 .vitem &%-bpr%&
3213 .oindex "&%-bpr%&"
3214 This option operates like &%-bp%&, but the output is not sorted into
3215 chronological order of message arrival. This can speed it up when there are
3216 lots of messages on the queue, and is particularly useful if the output is
3217 going to be post-processed in a way that doesn't need the sorting.
3218
3219 .vitem &%-bpra%&
3220 .oindex "&%-bpra%&"
3221 This option is a combination of &%-bpr%& and &%-bpa%&.
3222
3223 .vitem &%-bpru%&
3224 .oindex "&%-bpru%&"
3225 This option is a combination of &%-bpr%& and &%-bpu%&.
3226
3227
3228 .vitem &%-bpu%&
3229 .oindex "&%-bpu%&"
3230 This option operates like &%-bp%& but shows only undelivered top-level
3231 addresses for each message displayed. Addresses generated by aliasing or
3232 forwarding are not shown, unless the message was deferred after processing by a
3233 router with the &%one_time%& option set.
3234
3235
3236 .vitem &%-brt%&
3237 .oindex "&%-brt%&"
3238 .cindex "testing" "retry configuration"
3239 .cindex "retry" "configuration testing"
3240 This option is for testing retry rules, and it must be followed by up to three
3241 arguments. It causes Exim to look for a retry rule that matches the values
3242 and to write it to the standard output. For example:
3243 .code
3244 exim -brt bach.comp.mus.example
3245 Retry rule: *.comp.mus.example F,2h,15m; F,4d,30m;
3246 .endd
3247 See chapter &<<CHAPretry>>& for a description of Exim's retry rules. The first
3248 argument, which is required, can be a complete address in the form
3249 &'local_part@domain'&, or it can be just a domain name. If the second argument
3250 contains a dot, it is interpreted as an optional second domain name; if no
3251 retry rule is found for the first argument, the second is tried. This ties in
3252 with Exim's behaviour when looking for retry rules for remote hosts &-- if no
3253 rule is found that matches the host, one that matches the mail domain is
3254 sought. Finally, an argument that is the name of a specific delivery error, as
3255 used in setting up retry rules, can be given. For example:
3256 .code
3257 exim -brt haydn.comp.mus.example quota_3d
3258 Retry rule: *@haydn.comp.mus.example quota_3d F,1h,15m
3259 .endd
3260
3261 .vitem &%-brw%&
3262 .oindex "&%-brw%&"
3263 .cindex "testing" "rewriting"
3264 .cindex "rewriting" "testing"
3265 This option is for testing address rewriting rules, and it must be followed by
3266 a single argument, consisting of either a local part without a domain, or a
3267 complete address with a fully qualified domain. Exim outputs how this address
3268 would be rewritten for each possible place it might appear. See chapter
3269 &<<CHAPrewrite>>& for further details.
3270
3271 .vitem &%-bS%&
3272 .oindex "&%-bS%&"
3273 .cindex "SMTP" "batched incoming"
3274 .cindex "batched SMTP input"
3275 This option is used for batched SMTP input, which is an alternative interface
3276 for non-interactive local message submission. A number of messages can be
3277 submitted in a single run. However, despite its name, this is not really SMTP
3278 input. Exim reads each message's envelope from SMTP commands on the standard
3279 input, but generates no responses. If the caller is trusted, or
3280 &%untrusted_set_sender%& is set, the senders in the SMTP MAIL commands are
3281 believed; otherwise the sender is always the caller of Exim.
3282
3283 The message itself is read from the standard input, in SMTP format (leading
3284 dots doubled), terminated by a line containing just a single dot. An error is
3285 provoked if the terminating dot is missing. A further message may then follow.
3286
3287 As for other local message submissions, the contents of incoming batch SMTP
3288 messages can be checked using the non-SMTP ACL (see chapter &<<CHAPACL>>&).
3289 Unqualified addresses are automatically qualified using &%qualify_domain%& and
3290 &%qualify_recipient%&, as appropriate, unless the &%-bnq%& option is used.
3291
3292 Some other SMTP commands are recognized in the input. HELO and EHLO act
3293 as RSET; VRFY, EXPN, ETRN, and HELP act as NOOP;
3294 QUIT quits, ignoring the rest of the standard input.
3295
3296 .cindex "return code" "for &%-bS%&"
3297 If any error is encountered, reports are written to the standard output and
3298 error streams, and Exim gives up immediately. The return code is 0 if no error
3299 was detected; it is 1 if one or more messages were accepted before the error
3300 was detected; otherwise it is 2.
3301
3302 More details of input using batched SMTP are given in section
3303 &<<SECTincomingbatchedSMTP>>&.
3304
3305 .vitem &%-bs%&
3306 .oindex "&%-bs%&"
3307 .cindex "SMTP" "local input"
3308 .cindex "local SMTP input"
3309 This option causes Exim to accept one or more messages by reading SMTP commands
3310 on the standard input, and producing SMTP replies on the standard output. SMTP
3311 policy controls, as defined in ACLs (see chapter &<<CHAPACL>>&) are applied.
3312 Some user agents use this interface as a way of passing locally-generated
3313 messages to the MTA.
3314
3315 In
3316 .cindex "sender" "source of"
3317 this usage, if the caller of Exim is trusted, or &%untrusted_set_sender%& is
3318 set, the senders of messages are taken from the SMTP MAIL commands.
3319 Otherwise the content of these commands is ignored and the sender is set up as
3320 the calling user. Unqualified addresses are automatically qualified using
3321 &%qualify_domain%& and &%qualify_recipient%&, as appropriate, unless the
3322 &%-bnq%& option is used.
3323
3324 .cindex "inetd"
3325 The
3326 &%-bs%& option is also used to run Exim from &'inetd'&, as an alternative to
3327 using a listening daemon. Exim can distinguish the two cases by checking
3328 whether the standard input is a TCP/IP socket. When Exim is called from
3329 &'inetd'&, the source of the mail is assumed to be remote, and the comments
3330 above concerning senders and qualification do not apply. In this situation,
3331 Exim behaves in exactly the same way as it does when receiving a message via
3332 the listening daemon.
3333
3334 .vitem &%-bt%&
3335 .oindex "&%-bt%&"
3336 .cindex "testing" "addresses"
3337 .cindex "address" "testing"
3338 This option runs Exim in address testing mode, in which each argument is taken
3339 as a recipient address to be tested for deliverability. The results are
3340 written to the standard output. If a test fails, and the caller is not an admin
3341 user, no details of the failure are output, because these might contain
3342 sensitive information such as usernames and passwords for database lookups.
3343
3344 If no arguments are given, Exim runs in an interactive manner, prompting with a
3345 right angle bracket for addresses to be tested.
3346
3347 Unlike the &%-be%& test option, you cannot arrange for Exim to use the
3348 &[readline()]& function, because it is running as &'root'& and there are
3349 security issues.
3350
3351 Each address is handled as if it were the recipient address of a message
3352 (compare the &%-bv%& option). It is passed to the routers and the result is
3353 written to the standard output. However, any router that has
3354 &%no_address_test%& set is bypassed. This can make &%-bt%& easier to use for
3355 genuine routing tests if your first router passes everything to a scanner
3356 program.
3357
3358 .cindex "return code" "for &%-bt%&"
3359 The return code is 2 if any address failed outright; it is 1 if no address
3360 failed outright but at least one could not be resolved for some reason. Return
3361 code 0 is given only when all addresses succeed.
3362
3363 .cindex "duplicate addresses"
3364 &*Note*&: When actually delivering a message, Exim removes duplicate recipient
3365 addresses after routing is complete, so that only one delivery takes place.
3366 This does not happen when testing with &%-bt%&; the full results of routing are
3367 always shown.
3368
3369 &*Warning*&: &%-bt%& can only do relatively simple testing. If any of the
3370 routers in the configuration makes any tests on the sender address of a
3371 message,
3372 .oindex "&%-f%&" "for address testing"
3373 you can use the &%-f%& option to set an appropriate sender when running
3374 &%-bt%& tests. Without it, the sender is assumed to be the calling user at the
3375 default qualifying domain. However, if you have set up (for example) routers
3376 whose behaviour depends on the contents of an incoming message, you cannot test
3377 those conditions using &%-bt%&. The &%-N%& option provides a possible way of
3378 doing such tests.
3379
3380 .vitem &%-bV%&
3381 .oindex "&%-bV%&"
3382 .cindex "version number of Exim"
3383 This option causes Exim to write the current version number, compilation
3384 number, and compilation date of the &'exim'& binary to the standard output.
3385 It also lists the DBM library that is being used, the optional modules (such as
3386 specific lookup types), the drivers that are included in the binary, and the
3387 name of the run time configuration file that is in use.
3388
3389 As part of its operation, &%-bV%& causes Exim to read and syntax check its
3390 configuration file. However, this is a static check only. It cannot check
3391 values that are to be expanded. For example, although a misspelt ACL verb is
3392 detected, an error in the verb's arguments is not. You cannot rely on &%-bV%&
3393 alone to discover (for example) all the typos in the configuration; some
3394 realistic testing is needed. The &%-bh%& and &%-N%& options provide more
3395 dynamic testing facilities.
3396
3397 .vitem &%-bv%&
3398 .oindex "&%-bv%&"
3399 .cindex "verifying address" "using &%-bv%&"
3400 .cindex "address" "verification"
3401 This option runs Exim in address verification mode, in which each argument is
3402 taken as a recipient address to be verified by the routers. (This does
3403 not involve any verification callouts). During normal operation, verification
3404 happens mostly as a consequence processing a &%verify%& condition in an ACL
3405 (see chapter &<<CHAPACL>>&). If you want to test an entire ACL, possibly
3406 including callouts, see the &%-bh%& and &%-bhc%& options.
3407
3408 If verification fails, and the caller is not an admin user, no details of the
3409 failure are output, because these might contain sensitive information such as
3410 usernames and passwords for database lookups.
3411
3412 If no arguments are given, Exim runs in an interactive manner, prompting with a
3413 right angle bracket for addresses to be verified.
3414
3415 Unlike the &%-be%& test option, you cannot arrange for Exim to use the
3416 &[readline()]& function, because it is running as &'exim'& and there are
3417 security issues.
3418
3419 Verification differs from address testing (the &%-bt%& option) in that routers
3420 that have &%no_verify%& set are skipped, and if the address is accepted by a
3421 router that has &%fail_verify%& set, verification fails. The address is
3422 verified as a recipient if &%-bv%& is used; to test verification for a sender
3423 address, &%-bvs%& should be used.
3424
3425 If the &%-v%& option is not set, the output consists of a single line for each
3426 address, stating whether it was verified or not, and giving a reason in the
3427 latter case. Without &%-v%&, generating more than one address by redirection
3428 causes verification to end successfully, without considering the generated
3429 addresses. However, if just one address is generated, processing continues,
3430 and the generated address must verify successfully for the overall verification
3431 to succeed.
3432
3433 When &%-v%& is set, more details are given of how the address has been handled,
3434 and in the case of address redirection, all the generated addresses are also
3435 considered. Verification may succeed for some and fail for others.
3436
3437 The
3438 .cindex "return code" "for &%-bv%&"
3439 return code is 2 if any address failed outright; it is 1 if no address
3440 failed outright but at least one could not be resolved for some reason. Return
3441 code 0 is given only when all addresses succeed.
3442
3443 If any of the routers in the configuration makes any tests on the sender
3444 address of a message, you should use the &%-f%& option to set an appropriate
3445 sender when running &%-bv%& tests. Without it, the sender is assumed to be the
3446 calling user at the default qualifying domain.
3447
3448 .vitem &%-bvs%&
3449 .oindex "&%-bvs%&"
3450 This option acts like &%-bv%&, but verifies the address as a sender rather
3451 than a recipient address. This affects any rewriting and qualification that
3452 might happen.
3453
3454 .vitem &%-bw%&
3455 .oindex "&%-bw%&"
3456 .cindex "daemon"
3457 .cindex "inetd"
3458 .cindex "inetd" "wait mode"
3459 This option runs Exim as a daemon, awaiting incoming SMTP connections,
3460 similarly to the &%-bd%& option. All port specifications on the command-line
3461 and in the configuration file are ignored. Queue-running may not be specified.
3462
3463 In this mode, Exim expects to be passed a socket as fd 0 (stdin) which is
3464 listening for connections. This permits the system to start up and have
3465 inetd (or equivalent) listen on the SMTP ports, starting an Exim daemon for
3466 each port only when the first connection is received.
3467
3468 If the option is given as &%-bw%&<&'time'&> then the time is a timeout, after
3469 which the daemon will exit, which should cause inetd to listen once more.
3470
3471 .vitem &%-C%&&~<&'filelist'&>
3472 .oindex "&%-C%&"
3473 .cindex "configuration file" "alternate"
3474 .cindex "CONFIGURE_FILE"
3475 .cindex "alternate configuration file"
3476 This option causes Exim to find the run time configuration file from the given
3477 list instead of from the list specified by the CONFIGURE_FILE
3478 compile-time setting. Usually, the list will consist of just a single file
3479 name, but it can be a colon-separated list of names. In this case, the first
3480 file that exists is used. Failure to open an existing file stops Exim from
3481 proceeding any further along the list, and an error is generated.
3482
3483 When this option is used by a caller other than root, and the list is different
3484 from the compiled-in list, Exim gives up its root privilege immediately, and
3485 runs with the real and effective uid and gid set to those of the caller.
3486 However, if a TRUSTED_CONFIG_LIST file is defined in &_Local/Makefile_&, that
3487 file contains a list of full pathnames, one per line, for configuration files
3488 which are trusted. Root privilege is retained for any configuration file so
3489 listed, as long as the caller is the Exim user (or the user specified in the
3490 CONFIGURE_OWNER option, if any), and as long as the configuration file is
3491 not writeable by inappropriate users or groups.
3492
3493 Leaving TRUSTED_CONFIG_LIST unset precludes the possibility of testing a
3494 configuration using &%-C%& right through message reception and delivery,
3495 even if the caller is root. The reception works, but by that time, Exim is
3496 running as the Exim user, so when it re-executes to regain privilege for the
3497 delivery, the use of &%-C%& causes privilege to be lost. However, root can
3498 test reception and delivery using two separate commands (one to put a message
3499 on the queue, using &%-odq%&, and another to do the delivery, using &%-M%&).
3500
3501 If ALT_CONFIG_PREFIX is defined &_in Local/Makefile_&, it specifies a
3502 prefix string with which any file named in a &%-C%& command line option
3503 must start. In addition, the file name must not contain the sequence &`/../`&.
3504 However, if the value of the &%-C%& option is identical to the value of
3505 CONFIGURE_FILE in &_Local/Makefile_&, Exim ignores &%-C%& and proceeds as
3506 usual. There is no default setting for ALT_CONFIG_PREFIX; when it is
3507 unset, any file name can be used with &%-C%&.
3508
3509 ALT_CONFIG_PREFIX can be used to confine alternative configuration files
3510 to a directory to which only root has access. This prevents someone who has
3511 broken into the Exim account from running a privileged Exim with an arbitrary
3512 configuration file.
3513
3514 The &%-C%& facility is useful for ensuring that configuration files are
3515 syntactically correct, but cannot be used for test deliveries, unless the
3516 caller is privileged, or unless it is an exotic configuration that does not
3517 require privilege. No check is made on the owner or group of the files
3518 specified by this option.
3519
3520
3521 .vitem &%-D%&<&'macro'&>=<&'value'&>
3522 .oindex "&%-D%&"
3523 .cindex "macro" "setting on command line"
3524 This option can be used to override macro definitions in the configuration file
3525 (see section &<<SECTmacrodefs>>&). However, like &%-C%&, if it is used by an
3526 unprivileged caller, it causes Exim to give up its root privilege.
3527 If DISABLE_D_OPTION is defined in &_Local/Makefile_&, the use of &%-D%& is
3528 completely disabled, and its use causes an immediate error exit.
3529
3530 If WHITELIST_D_MACROS is defined in &_Local/Makefile_& then it should be a
3531 colon-separated list of macros which are considered safe and, if &%-D%& only
3532 supplies macros from this list, and the values are acceptable, then Exim will
3533 not give up root privilege if the caller is root, the Exim run-time user, or
3534 the CONFIGURE_OWNER, if set. This is a transition mechanism and is expected
3535 to be removed in the future. Acceptable values for the macros satisfy the
3536 regexp: &`^[A-Za-z0-9_/.-]*$`&
3537
3538 The entire option (including equals sign if present) must all be within one
3539 command line item. &%-D%& can be used to set the value of a macro to the empty
3540 string, in which case the equals sign is optional. These two commands are
3541 synonymous:
3542 .code
3543 exim -DABC ...
3544 exim -DABC= ...
3545 .endd
3546 To include spaces in a macro definition item, quotes must be used. If you use
3547 quotes, spaces are permitted around the macro name and the equals sign. For
3548 example:
3549 .code
3550 exim '-D ABC = something' ...
3551 .endd
3552 &%-D%& may be repeated up to 10 times on a command line.
3553 Only macro names up to 22 letters long can be set.
3554
3555
3556 .vitem &%-d%&<&'debug&~options'&>
3557 .oindex "&%-d%&"
3558 .cindex "debugging" "list of selectors"
3559 .cindex "debugging" "&%-d%& option"
3560 This option causes debugging information to be written to the standard
3561 error stream. It is restricted to admin users because debugging output may show
3562 database queries that contain password information. Also, the details of users'
3563 filter files should be protected. If a non-admin user uses &%-d%&, Exim
3564 writes an error message to the standard error stream and exits with a non-zero
3565 return code.
3566
3567 When &%-d%& is used, &%-v%& is assumed. If &%-d%& is given on its own, a lot of
3568 standard debugging data is output. This can be reduced, or increased to include
3569 some more rarely needed information, by directly following &%-d%& with a string
3570 made up of names preceded by plus or minus characters. These add or remove sets
3571 of debugging data, respectively. For example, &%-d+filter%& adds filter
3572 debugging, whereas &%-d-all+filter%& selects only filter debugging. Note that
3573 no spaces are allowed in the debug setting. The available debugging categories
3574 are:
3575 .display
3576 &`acl `& ACL interpretation
3577 &`auth `& authenticators
3578 &`deliver `& general delivery logic
3579 &`dns `& DNS lookups (see also resolver)
3580 &`dnsbl `& DNS black list (aka RBL) code
3581 &`exec `& arguments for &[execv()]& calls
3582 &`expand `& detailed debugging for string expansions
3583 &`filter `& filter handling
3584 &`hints_lookup `& hints data lookups
3585 &`host_lookup `& all types of name-to-IP address handling
3586 &`ident `& ident lookup
3587 &`interface `& lists of local interfaces
3588 &`lists `& matching things in lists
3589 &`load `& system load checks
3590 &`local_scan `& can be used by &[local_scan()]& (see chapter &&&
3591 &<<CHAPlocalscan>>&)
3592 &`lookup `& general lookup code and all lookups
3593 &`memory `& memory handling
3594 &`pid `& add pid to debug output lines
3595 &`process_info `& setting info for the process log
3596 &`queue_run `& queue runs
3597 &`receive `& general message reception logic
3598 &`resolver `& turn on the DNS resolver's debugging output
3599 &`retry `& retry handling
3600 &`rewrite `& address rewriting
3601 &`route `& address routing
3602 &`timestamp `& add timestamp to debug output lines
3603 &`tls `& TLS logic
3604 &`transport `& transports
3605 &`uid `& changes of uid/gid and looking up uid/gid
3606 &`verify `& address verification logic
3607 &`all `& almost all of the above (see below), and also &%-v%&
3608 .endd
3609 The &`all`& option excludes &`memory`& when used as &`+all`&, but includes it
3610 for &`-all`&. The reason for this is that &`+all`& is something that people
3611 tend to use when generating debug output for Exim maintainers. If &`+memory`&
3612 is included, an awful lot of output that is very rarely of interest is
3613 generated, so it now has to be explicitly requested. However, &`-all`& does
3614 turn everything off.
3615
3616 .cindex "resolver, debugging output"
3617 .cindex "DNS resolver, debugging output"
3618 The &`resolver`& option produces output only if the DNS resolver was compiled
3619 with DEBUG enabled. This is not the case in some operating systems. Also,
3620 unfortunately, debugging output from the DNS resolver is written to stdout
3621 rather than stderr.
3622
3623 The default (&%-d%& with no argument) omits &`expand`&, &`filter`&,
3624 &`interface`&, &`load`&, &`memory`&, &`pid`&, &`resolver`&, and &`timestamp`&.
3625 However, the &`pid`& selector is forced when debugging is turned on for a
3626 daemon, which then passes it on to any re-executed Exims. Exim also
3627 automatically adds the pid to debug lines when several remote deliveries are
3628 run in parallel.
3629
3630 The &`timestamp`& selector causes the current time to be inserted at the start
3631 of all debug output lines. This can be useful when trying to track down delays
3632 in processing.
3633
3634 If the &%debug_print%& option is set in any driver, it produces output whenever
3635 any debugging is selected, or if &%-v%& is used.
3636
3637 .vitem &%-dd%&<&'debug&~options'&>
3638 .oindex "&%-dd%&"
3639 This option behaves exactly like &%-d%& except when used on a command that
3640 starts a daemon process. In that case, debugging is turned off for the
3641 subprocesses that the daemon creates. Thus, it is useful for monitoring the
3642 behaviour of the daemon without creating as much output as full debugging does.
3643
3644 .vitem &%-dropcr%&
3645 .oindex "&%-dropcr%&"
3646 This is an obsolete option that is now a no-op. It used to affect the way Exim
3647 handled CR and LF characters in incoming messages. What happens now is
3648 described in section &<<SECTlineendings>>&.
3649
3650 .vitem &%-E%&
3651 .oindex "&%-E%&"
3652 .cindex "bounce message" "generating"
3653 This option specifies that an incoming message is a locally-generated delivery
3654 failure report. It is used internally by Exim when handling delivery failures
3655 and is not intended for external use. Its only effect is to stop Exim
3656 generating certain messages to the postmaster, as otherwise message cascades
3657 could occur in some situations. As part of the same option, a message id may
3658 follow the characters &%-E%&. If it does, the log entry for the receipt of the
3659 new message contains the id, following &"R="&, as a cross-reference.
3660
3661 .vitem &%-e%&&'x'&
3662 .oindex "&%-e%&&'x'&"
3663 There are a number of Sendmail options starting with &%-oe%& which seem to be
3664 called by various programs without the leading &%o%& in the option. For
3665 example, the &%vacation%& program uses &%-eq%&. Exim treats all options of the
3666 form &%-e%&&'x'& as synonymous with the corresponding &%-oe%&&'x'& options.
3667
3668 .vitem &%-F%&&~<&'string'&>
3669 .oindex "&%-F%&"
3670 .cindex "sender" "name"
3671 .cindex "name" "of sender"
3672 This option sets the sender's full name for use when a locally-generated
3673 message is being accepted. In the absence of this option, the user's &'gecos'&
3674 entry from the password data is used. As users are generally permitted to alter
3675 their &'gecos'& entries, no security considerations are involved. White space
3676 between &%-F%& and the <&'string'&> is optional.
3677
3678 .vitem &%-f%&&~<&'address'&>
3679 .oindex "&%-f%&"
3680 .cindex "sender" "address"
3681 .cindex "address" "sender"
3682 .cindex "trusted users"
3683 .cindex "envelope sender"
3684 .cindex "user" "trusted"
3685 This option sets the address of the envelope sender of a locally-generated
3686 message (also known as the return path). The option can normally be used only
3687 by a trusted user, but &%untrusted_set_sender%& can be set to allow untrusted
3688 users to use it.
3689
3690 Processes running as root or the Exim user are always trusted. Other
3691 trusted users are defined by the &%trusted_users%& or &%trusted_groups%&
3692 options. In the absence of &%-f%&, or if the caller is not trusted, the sender
3693 of a local message is set to the caller's login name at the default qualify
3694 domain.
3695
3696 There is one exception to the restriction on the use of &%-f%&: an empty sender
3697 can be specified by any user, trusted or not, to create a message that can
3698 never provoke a bounce. An empty sender can be specified either as an empty
3699 string, or as a pair of angle brackets with nothing between them, as in these
3700 examples of shell commands:
3701 .code
3702 exim -f '<>' user@domain
3703 exim -f "" user@domain
3704 .endd
3705 In addition, the use of &%-f%& is not restricted when testing a filter file
3706 with &%-bf%& or when testing or verifying addresses using the &%-bt%& or
3707 &%-bv%& options.
3708
3709 Allowing untrusted users to change the sender address does not of itself make
3710 it possible to send anonymous mail. Exim still checks that the &'From:'& header
3711 refers to the local user, and if it does not, it adds a &'Sender:'& header,
3712 though this can be overridden by setting &%no_local_from_check%&.
3713
3714 White
3715 .cindex "&""From""& line"
3716 space between &%-f%& and the <&'address'&> is optional (that is, they can be
3717 given as two arguments or one combined argument). The sender of a
3718 locally-generated message can also be set (when permitted) by an initial
3719 &"From&~"& line in the message &-- see the description of &%-bm%& above &-- but
3720 if &%-f%& is also present, it overrides &"From&~"&.
3721
3722 .vitem &%-G%&
3723 .oindex "&%-G%&"
3724 .cindex "submission fixups, suppressing (command-line)"
3725 This option is equivalent to an ACL applying:
3726 .code
3727 control = suppress_local_fixups
3728 .endd
3729 for every message received. Note that Sendmail will complain about such
3730 bad formatting, where Exim silently just does not fix it up. This may change
3731 in future.
3732
3733 As this affects audit information, the caller must be a trusted user to use
3734 this option.
3735
3736 .vitem &%-h%&&~<&'number'&>
3737 .oindex "&%-h%&"
3738 .cindex "Sendmail compatibility" "&%-h%& option ignored"
3739 This option is accepted for compatibility with Sendmail, but has no effect. (In
3740 Sendmail it overrides the &"hop count"& obtained by counting &'Received:'&
3741 headers.)
3742
3743 .vitem &%-i%&
3744 .oindex "&%-i%&"
3745 .cindex "Solaris" "&'mail'& command"
3746 .cindex "dot" "in incoming non-SMTP message"
3747 This option, which has the same effect as &%-oi%&, specifies that a dot on a
3748 line by itself should not terminate an incoming, non-SMTP message. I can find
3749 no documentation for this option in Solaris 2.4 Sendmail, but the &'mailx'&
3750 command in Solaris 2.4 uses it. See also &%-ti%&.
3751
3752 .vitem &%-L%&&~<&'tag'&>
3753 .oindex "&%-L%&"
3754 .cindex "syslog" "process name; set with flag"
3755 This option is equivalent to setting &%syslog_processname%& in the config
3756 file and setting &%log_file_path%& to &`syslog`&.
3757 Its use is restricted to administrators. The configuration file has to be
3758 read and parsed, to determine access rights, before this is set and takes
3759 effect, so early configuration file errors will not honour this flag.
3760
3761 The tag should not be longer than 32 characters.
3762
3763 .vitem &%-M%&&~<&'message&~id'&>&~<&'message&~id'&>&~...
3764 .oindex "&%-M%&"
3765 .cindex "forcing delivery"
3766 .cindex "delivery" "forcing attempt"
3767 .cindex "frozen messages" "forcing delivery"
3768 This option requests Exim to run a delivery attempt on each message in turn. If
3769 any of the messages are frozen, they are automatically thawed before the
3770 delivery attempt. The settings of &%queue_domains%&, &%queue_smtp_domains%&,
3771 and &%hold_domains%& are ignored.
3772
3773 Retry
3774 .cindex "hints database" "overriding retry hints"
3775 hints for any of the addresses are overridden &-- Exim tries to deliver even if
3776 the normal retry time has not yet been reached. This option requires the caller
3777 to be an admin user. However, there is an option called &%prod_requires_admin%&
3778 which can be set false to relax this restriction (and also the same requirement
3779 for the &%-q%&, &%-R%&, and &%-S%& options).
3780
3781 The deliveries happen synchronously, that is, the original Exim process does
3782 not terminate until all the delivery attempts have finished. No output is
3783 produced unless there is a serious error. If you want to see what is happening,
3784 use the &%-v%& option as well, or inspect Exim's main log.
3785
3786 .vitem &%-Mar%&&~<&'message&~id'&>&~<&'address'&>&~<&'address'&>&~...
3787 .oindex "&%-Mar%&"
3788 .cindex "message" "adding recipients"
3789 .cindex "recipient" "adding"
3790 This option requests Exim to add the addresses to the list of recipients of the
3791 message (&"ar"& for &"add recipients"&). The first argument must be a message
3792 id, and the remaining ones must be email addresses. However, if the message is
3793 active (in the middle of a delivery attempt), it is not altered. This option
3794 can be used only by an admin user.
3795
3796 .vitem "&%-MC%&&~<&'transport'&>&~<&'hostname'&>&~<&'sequence&~number'&>&&&
3797 &~<&'message&~id'&>"
3798 .oindex "&%-MC%&"
3799 .cindex "SMTP" "passed connection"
3800 .cindex "SMTP" "multiple deliveries"
3801 .cindex "multiple SMTP deliveries"
3802 This option is not intended for use by external callers. It is used internally
3803 by Exim to invoke another instance of itself to deliver a waiting message using
3804 an existing SMTP connection, which is passed as the standard input. Details are
3805 given in chapter &<<CHAPSMTP>>&. This must be the final option, and the caller
3806 must be root or the Exim user in order to use it.
3807
3808 .vitem &%-MCA%&
3809 .oindex "&%-MCA%&"
3810 This option is not intended for use by external callers. It is used internally
3811 by Exim in conjunction with the &%-MC%& option. It signifies that the
3812 connection to the remote host has been authenticated.
3813
3814 .vitem &%-MCD%&
3815 .oindex "&%-MCD%&"
3816 This option is not intended for use by external callers. It is used internally
3817 by Exim in conjunction with the &%-MC%& option. It signifies that the
3818 remote host supports the ESMTP &_DSN_& extension.
3819
3820 .vitem &%-MCG%&&~<&'queue&~name'&>
3821 .oindex "&%-MCG%&"
3822 This option is not intended for use by external callers. It is used internally
3823 by Exim in conjunction with the &%-MC%& option. It signifies that an
3824 alternate queue is used, named by the following argument.
3825
3826 .vitem &%-MCK%&
3827 .oindex "&%-MCK%&"
3828 This option is not intended for use by external callers. It is used internally
3829 by Exim in conjunction with the &%-MC%& option. It signifies that an
3830 remote host supports the ESMTP &_CHUNKING_& extension.
3831
3832 .vitem &%-MCP%&
3833 .oindex "&%-MCP%&"
3834 This option is not intended for use by external callers. It is used internally
3835 by Exim in conjunction with the &%-MC%& option. It signifies that the server to
3836 which Exim is connected supports pipelining.
3837
3838 .vitem &%-MCQ%&&~<&'process&~id'&>&~<&'pipe&~fd'&>
3839 .oindex "&%-MCQ%&"
3840 This option is not intended for use by external callers. It is used internally
3841 by Exim in conjunction with the &%-MC%& option when the original delivery was
3842 started by a queue runner. It passes on the process id of the queue runner,
3843 together with the file descriptor number of an open pipe. Closure of the pipe
3844 signals the final completion of the sequence of processes that are passing
3845 messages through the same SMTP connection.
3846
3847 .vitem &%-MCS%&
3848 .oindex "&%-MCS%&"
3849 This option is not intended for use by external callers. It is used internally
3850 by Exim in conjunction with the &%-MC%& option, and passes on the fact that the
3851 SMTP SIZE option should be used on messages delivered down the existing
3852 connection.
3853
3854 .vitem &%-MCT%&
3855 .oindex "&%-MCT%&"
3856 This option is not intended for use by external callers. It is used internally
3857 by Exim in conjunction with the &%-MC%& option, and passes on the fact that the
3858 host to which Exim is connected supports TLS encryption.
3859
3860 .new
3861 .vitem &%-MCt%&&~<&'IP&~address'&>&~<&'port'&>&~<&'cipher'&>
3862 .oindex "&%-MCt%&"
3863 This option is not intended for use by external callers. It is used internally
3864 by Exim in conjunction with the &%-MC%& option, and passes on the fact that the
3865 connection is being proxied by a parent process for handling TLS encryption.
3866 The arguments give the local address and port being proxied, and the TLS cipher.
3867 .wen
3868
3869 .vitem &%-Mc%&&~<&'message&~id'&>&~<&'message&~id'&>&~...
3870 .oindex "&%-Mc%&"
3871 .cindex "hints database" "not overridden by &%-Mc%&"
3872 .cindex "delivery" "manually started &-- not forced"
3873 This option requests Exim to run a delivery attempt on each message in turn,
3874 but unlike the &%-M%& option, it does check for retry hints, and respects any
3875 that are found. This option is not very useful to external callers. It is
3876 provided mainly for internal use by Exim when it needs to re-invoke itself in
3877 order to regain root privilege for a delivery (see chapter &<<CHAPsecurity>>&).
3878 However, &%-Mc%& can be useful when testing, in order to run a delivery that
3879 respects retry times and other options such as &%hold_domains%& that are
3880 overridden when &%-M%& is used. Such a delivery does not count as a queue run.
3881 If you want to run a specific delivery as if in a queue run, you should use
3882 &%-q%& with a message id argument. A distinction between queue run deliveries
3883 and other deliveries is made in one or two places.
3884
3885 .vitem &%-Mes%&&~<&'message&~id'&>&~<&'address'&>
3886 .oindex "&%-Mes%&"
3887 .cindex "message" "changing sender"
3888 .cindex "sender" "changing"
3889 This option requests Exim to change the sender address in the message to the
3890 given address, which must be a fully qualified address or &"<>"& (&"es"& for
3891 &"edit sender"&). There must be exactly two arguments. The first argument must
3892 be a message id, and the second one an email address. However, if the message
3893 is active (in the middle of a delivery attempt), its status is not altered.
3894 This option can be used only by an admin user.
3895
3896 .vitem &%-Mf%&&~<&'message&~id'&>&~<&'message&~id'&>&~...
3897 .oindex "&%-Mf%&"
3898 .cindex "freezing messages"
3899 .cindex "message" "manually freezing"
3900 This option requests Exim to mark each listed message as &"frozen"&. This
3901 prevents any delivery attempts taking place until the message is &"thawed"&,
3902 either manually or as a result of the &%auto_thaw%& configuration option.
3903 However, if any of the messages are active (in the middle of a delivery
3904 attempt), their status is not altered. This option can be used only by an admin
3905 user.
3906
3907 .vitem &%-Mg%&&~<&'message&~id'&>&~<&'message&~id'&>&~...
3908 .oindex "&%-Mg%&"
3909 .cindex "giving up on messages"
3910 .cindex "message" "abandoning delivery attempts"
3911 .cindex "delivery" "abandoning further attempts"
3912 This option requests Exim to give up trying to deliver the listed messages,
3913 including any that are frozen. However, if any of the messages are active,
3914 their status is not altered. For non-bounce messages, a delivery error message
3915 is sent to the sender, containing the text &"cancelled by administrator"&.
3916 Bounce messages are just discarded. This option can be used only by an admin
3917 user.
3918
3919 .vitem &%-Mmad%&&~<&'message&~id'&>&~<&'message&~id'&>&~...
3920 .oindex "&%-Mmad%&"
3921 .cindex "delivery" "cancelling all"
3922 This option requests Exim to mark all the recipient addresses in the messages
3923 as already delivered (&"mad"& for &"mark all delivered"&). However, if any
3924 message is active (in the middle of a delivery attempt), its status is not
3925 altered. This option can be used only by an admin user.
3926
3927 .vitem &%-Mmd%&&~<&'message&~id'&>&~<&'address'&>&~<&'address'&>&~...
3928 .oindex "&%-Mmd%&"
3929 .cindex "delivery" "cancelling by address"
3930 .cindex "recipient" "removing"
3931 .cindex "removing recipients"
3932 This option requests Exim to mark the given addresses as already delivered
3933 (&"md"& for &"mark delivered"&). The first argument must be a message id, and
3934 the remaining ones must be email addresses. These are matched to recipient
3935 addresses in the message in a case-sensitive manner. If the message is active
3936 (in the middle of a delivery attempt), its status is not altered. This option
3937 can be used only by an admin user.
3938
3939 .vitem &%-Mrm%&&~<&'message&~id'&>&~<&'message&~id'&>&~...
3940 .oindex "&%-Mrm%&"
3941 .cindex "removing messages"
3942 .cindex "abandoning mail"
3943 .cindex "message" "manually discarding"
3944 This option requests Exim to remove the given messages from the queue. No
3945 bounce messages are sent; each message is simply forgotten. However, if any of
3946 the messages are active, their status is not altered. This option can be used
3947 only by an admin user or by the user who originally caused the message to be
3948 placed on the queue.
3949
3950 .vitem &%-Mset%&&~<&'message&~id'&>
3951 .oindex "&%-Mset%&
3952 .cindex "testing" "string expansion"
3953 .cindex "expansion" "testing"
3954 This option is useful only in conjunction with &%-be%& (that is, when testing
3955 string expansions). Exim loads the given message from its spool before doing
3956 the test expansions, thus setting message-specific variables such as
3957 &$message_size$& and the header variables. The &$recipients$& variable is made
3958 available. This feature is provided to make it easier to test expansions that
3959 make use of these variables. However, this option can be used only by an admin
3960 user. See also &%-bem%&.
3961
3962 .vitem &%-Mt%&&~<&'message&~id'&>&~<&'message&~id'&>&~...
3963 .oindex "&%-Mt%&"
3964 .cindex "thawing messages"
3965 .cindex "unfreezing messages"
3966 .cindex "frozen messages" "thawing"
3967 .cindex "message" "thawing frozen"
3968 This option requests Exim to &"thaw"& any of the listed messages that are
3969 &"frozen"&, so that delivery attempts can resume. However, if any of the
3970 messages are active, their status is not altered. This option can be used only
3971 by an admin user.
3972
3973 .vitem &%-Mvb%&&~<&'message&~id'&>
3974 .oindex "&%-Mvb%&"
3975 .cindex "listing" "message body"
3976 .cindex "message" "listing body of"
3977 This option causes the contents of the message body (-D) spool file to be
3978 written to the standard output. This option can be used only by an admin user.
3979
3980 .vitem &%-Mvc%&&~<&'message&~id'&>
3981 .oindex "&%-Mvc%&"
3982 .cindex "message" "listing in RFC 2822 format"
3983 .cindex "listing" "message in RFC 2822 format"
3984 This option causes a copy of the complete message (header lines plus body) to
3985 be written to the standard output in RFC 2822 format. This option can be used
3986 only by an admin user.
3987
3988 .vitem &%-Mvh%&&~<&'message&~id'&>
3989 .oindex "&%-Mvh%&"
3990 .cindex "listing" "message headers"
3991 .cindex "header lines" "listing"
3992 .cindex "message" "listing header lines"
3993 This option causes the contents of the message headers (-H) spool file to be
3994 written to the standard output. This option can be used only by an admin user.
3995
3996 .vitem &%-Mvl%&&~<&'message&~id'&>
3997 .oindex "&%-Mvl%&"
3998 .cindex "listing" "message log"
3999 .cindex "message" "listing message log"
4000 This option causes the contents of the message log spool file to be written to
4001 the standard output. This option can be used only by an admin user.
4002
4003 .vitem &%-m%&
4004 .oindex "&%-m%&"
4005 This is apparently a synonym for &%-om%& that is accepted by Sendmail, so Exim
4006 treats it that way too.
4007
4008 .vitem &%-N%&
4009 .oindex "&%-N%&"
4010 .cindex "debugging" "&%-N%& option"
4011 .cindex "debugging" "suppressing delivery"
4012 This is a debugging option that inhibits delivery of a message at the transport
4013 level. It implies &%-v%&. Exim goes through many of the motions of delivery &--
4014 it just doesn't actually transport the message, but instead behaves as if it
4015 had successfully done so. However, it does not make any updates to the retry
4016 database, and the log entries for deliveries are flagged with &"*>"& rather
4017 than &"=>"&.
4018
4019 Because &%-N%& discards any message to which it applies, only root or the Exim
4020 user are allowed to use it with &%-bd%&, &%-q%&, &%-R%& or &%-M%&. In other
4021 words, an ordinary user can use it only when supplying an incoming message to
4022 which it will apply. Although transportation never fails when &%-N%& is set, an
4023 address may be deferred because of a configuration problem on a transport, or a
4024 routing problem. Once &%-N%& has been used for a delivery attempt, it sticks to
4025 the message, and applies to any subsequent delivery attempts that may happen
4026 for that message.
4027
4028 .vitem &%-n%&
4029 .oindex "&%-n%&"
4030 This option is interpreted by Sendmail to mean &"no aliasing"&.
4031 For normal modes of operation, it is ignored by Exim.
4032 When combined with &%-bP%& it makes the output more terse (suppresses
4033 option names, environment values and config pretty printing).
4034
4035 .vitem &%-O%&&~<&'data'&>
4036 .oindex "&%-O%&"
4037 This option is interpreted by Sendmail to mean &`set option`&. It is ignored by
4038 Exim.
4039
4040 .vitem &%-oA%&&~<&'file&~name'&>
4041 .oindex "&%-oA%&"
4042 .cindex "Sendmail compatibility" "&%-oA%& option"
4043 This option is used by Sendmail in conjunction with &%-bi%& to specify an
4044 alternative alias file name. Exim handles &%-bi%& differently; see the
4045 description above.
4046
4047 .vitem &%-oB%&&~<&'n'&>
4048 .oindex "&%-oB%&"
4049 .cindex "SMTP" "passed connection"
4050 .cindex "SMTP" "multiple deliveries"
4051 .cindex "multiple SMTP deliveries"
4052 This is a debugging option which limits the maximum number of messages that can
4053 be delivered down one SMTP connection, overriding the value set in any &(smtp)&
4054 transport. If <&'n'&> is omitted, the limit is set to 1.
4055
4056 .vitem &%-odb%&
4057 .oindex "&%-odb%&"
4058 .cindex "background delivery"
4059 .cindex "delivery" "in the background"
4060 This option applies to all modes in which Exim accepts incoming messages,
4061 including the listening daemon. It requests &"background"& delivery of such
4062 messages, which means that the accepting process automatically starts a
4063 delivery process for each message received, but does not wait for the delivery
4064 processes to finish.
4065
4066 When all the messages have been received, the reception process exits,
4067 leaving the delivery processes to finish in their own time. The standard output
4068 and error streams are closed at the start of each delivery process.
4069 This is the default action if none of the &%-od%& options are present.
4070
4071 If one of the queueing options in the configuration file
4072 (&%queue_only%& or &%queue_only_file%&, for example) is in effect, &%-odb%&
4073 overrides it if &%queue_only_override%& is set true, which is the default
4074 setting. If &%queue_only_override%& is set false, &%-odb%& has no effect.
4075
4076 .vitem &%-odf%&
4077 .oindex "&%-odf%&"
4078 .cindex "foreground delivery"
4079 .cindex "delivery" "in the foreground"
4080 This option requests &"foreground"& (synchronous) delivery when Exim has
4081 accepted a locally-generated message. (For the daemon it is exactly the same as
4082 &%-odb%&.) A delivery process is automatically started to deliver the message,
4083 and Exim waits for it to complete before proceeding.
4084
4085 The original Exim reception process does not finish until the delivery
4086 process for the final message has ended. The standard error stream is left open
4087 during deliveries.
4088
4089 However, like &%-odb%&, this option has no effect if &%queue_only_override%& is
4090 false and one of the queueing options in the configuration file is in effect.
4091
4092 If there is a temporary delivery error during foreground delivery, the
4093 message is left on the queue for later delivery, and the original reception
4094 process exits. See chapter &<<CHAPnonqueueing>>& for a way of setting up a
4095 restricted configuration that never queues messages.
4096
4097
4098 .vitem &%-odi%&
4099 .oindex "&%-odi%&"
4100 This option is synonymous with &%-odf%&. It is provided for compatibility with
4101 Sendmail.
4102
4103 .vitem &%-odq%&
4104 .oindex "&%-odq%&"
4105 .cindex "non-immediate delivery"
4106 .cindex "delivery" "suppressing immediate"
4107 .cindex "queueing incoming messages"
4108 This option applies to all modes in which Exim accepts incoming messages,
4109 including the listening daemon. It specifies that the accepting process should
4110 not automatically start a delivery process for each message received. Messages
4111 are placed on the queue, and remain there until a subsequent queue runner
4112 process encounters them. There are several configuration options (such as
4113 &%queue_only%&) that can be used to queue incoming messages under certain
4114 conditions. This option overrides all of them and also &%-odqs%&. It always
4115 forces queueing.
4116
4117 .vitem &%-odqs%&
4118 .oindex "&%-odqs%&"
4119 .cindex "SMTP" "delaying delivery"
4120 This option is a hybrid between &%-odb%&/&%-odi%& and &%-odq%&.
4121 However, like &%-odb%& and &%-odi%&, this option has no effect if
4122 &%queue_only_override%& is false and one of the queueing options in the
4123 configuration file is in effect.
4124
4125 When &%-odqs%& does operate, a delivery process is started for each incoming
4126 message, in the background by default, but in the foreground if &%-odi%& is
4127 also present. The recipient addresses are routed, and local deliveries are done
4128 in the normal way. However, if any SMTP deliveries are required, they are not
4129 done at this time, so the message remains on the queue until a subsequent queue
4130 runner process encounters it. Because routing was done, Exim knows which
4131 messages are waiting for which hosts, and so a number of messages for the same
4132 host can be sent in a single SMTP connection. The &%queue_smtp_domains%&
4133 configuration option has the same effect for specific domains. See also the
4134 &%-qq%& option.
4135
4136 .vitem &%-oee%&
4137 .oindex "&%-oee%&"
4138 .cindex "error" "reporting"
4139 If an error is detected while a non-SMTP message is being received (for
4140 example, a malformed address), the error is reported to the sender in a mail
4141 message.
4142
4143 .cindex "return code" "for &%-oee%&"
4144 Provided
4145 this error message is successfully sent, the Exim receiving process
4146 exits with a return code of zero. If not, the return code is 2 if the problem
4147 is that the original message has no recipients, or 1 for any other error.
4148 This is the default &%-oe%&&'x'& option if Exim is called as &'rmail'&.
4149
4150 .vitem &%-oem%&
4151 .oindex "&%-oem%&"
4152 .cindex "error" "reporting"
4153 .cindex "return code" "for &%-oem%&"
4154 This is the same as &%-oee%&, except that Exim always exits with a non-zero
4155 return code, whether or not the error message was successfully sent.
4156 This is the default &%-oe%&&'x'& option, unless Exim is called as &'rmail'&.
4157
4158 .vitem &%-oep%&
4159 .oindex "&%-oep%&"
4160 .cindex "error" "reporting"
4161 If an error is detected while a non-SMTP message is being received, the
4162 error is reported by writing a message to the standard error file (stderr).
4163 .cindex "return code" "for &%-oep%&"
4164 The return code is 1 for all errors.
4165
4166 .vitem &%-oeq%&
4167 .oindex "&%-oeq%&"
4168 .cindex "error" "reporting"
4169 This option is supported for compatibility with Sendmail, but has the same
4170 effect as &%-oep%&.
4171
4172 .vitem &%-oew%&
4173 .oindex "&%-oew%&"
4174 .cindex "error" "reporting"
4175 This option is supported for compatibility with Sendmail, but has the same
4176 effect as &%-oem%&.
4177
4178 .vitem &%-oi%&
4179 .oindex "&%-oi%&"
4180 .cindex "dot" "in incoming non-SMTP message"
4181 This option, which has the same effect as &%-i%&, specifies that a dot on a
4182 line by itself should not terminate an incoming, non-SMTP message. Otherwise, a
4183 single dot does terminate, though Exim does no special processing for other
4184 lines that start with a dot. This option is set by default if Exim is called as
4185 &'rmail'&. See also &%-ti%&.
4186
4187 .vitem &%-oitrue%&
4188 .oindex "&%-oitrue%&"
4189 This option is treated as synonymous with &%-oi%&.
4190
4191 .vitem &%-oMa%&&~<&'host&~address'&>
4192 .oindex "&%-oMa%&"
4193 .cindex "sender" "host address, specifying for local message"
4194 A number of options starting with &%-oM%& can be used to set values associated
4195 with remote hosts on locally-submitted messages (that is, messages not received
4196 over TCP/IP). These options can be used by any caller in conjunction with the
4197 &%-bh%&, &%-be%&, &%-bf%&, &%-bF%&, &%-bt%&, or &%-bv%& testing options. In
4198 other circumstances, they are ignored unless the caller is trusted.
4199
4200 The &%-oMa%& option sets the sender host address. This may include a port
4201 number at the end, after a full stop (period). For example:
4202 .code
4203 exim -bs -oMa 10.9.8.7.1234
4204 .endd
4205 An alternative syntax is to enclose the IP address in square brackets,
4206 followed by a colon and the port number:
4207 .code
4208 exim -bs -oMa [10.9.8.7]:1234
4209 .endd
4210 The IP address is placed in the &$sender_host_address$& variable, and the
4211 port, if present, in &$sender_host_port$&. If both &%-oMa%& and &%-bh%&
4212 are present on the command line, the sender host IP address is taken from
4213 whichever one is last.
4214
4215 .vitem &%-oMaa%&&~<&'name'&>
4216 .oindex "&%-oMaa%&"
4217 .cindex "authentication" "name, specifying for local message"
4218 See &%-oMa%& above for general remarks about the &%-oM%& options. The &%-oMaa%&
4219 option sets the value of &$sender_host_authenticated$& (the authenticator
4220 name). See chapter &<<CHAPSMTPAUTH>>& for a discussion of SMTP authentication.
4221 This option can be used with &%-bh%& and &%-bs%& to set up an
4222 authenticated SMTP session without actually using the SMTP AUTH command.
4223
4224 .vitem &%-oMai%&&~<&'string'&>
4225 .oindex "&%-oMai%&"
4226 .cindex "authentication" "id, specifying for local message"
4227 See &%-oMa%& above for general remarks about the &%-oM%& options. The &%-oMai%&
4228 option sets the value of &$authenticated_id$& (the id that was authenticated).
4229 This overrides the default value (the caller's login id, except with &%-bh%&,
4230 where there is no default) for messages from local sources. See chapter
4231 &<<CHAPSMTPAUTH>>& for a discussion of authenticated ids.
4232
4233 .vitem &%-oMas%&&~<&'address'&>
4234 .oindex "&%-oMas%&"
4235 .cindex "authentication" "sender, specifying for local message"
4236 See &%-oMa%& above for general remarks about the &%-oM%& options. The &%-oMas%&
4237 option sets the authenticated sender value in &$authenticated_sender$&. It
4238 overrides the sender address that is created from the caller's login id for
4239 messages from local sources, except when &%-bh%& is used, when there is no
4240 default. For both &%-bh%& and &%-bs%&, an authenticated sender that is
4241 specified on a MAIL command overrides this value. See chapter
4242 &<<CHAPSMTPAUTH>>& for a discussion of authenticated senders.
4243
4244 .vitem &%-oMi%&&~<&'interface&~address'&>
4245 .oindex "&%-oMi%&"
4246 .cindex "interface" "address, specifying for local message"
4247 See &%-oMa%& above for general remarks about the &%-oM%& options. The &%-oMi%&
4248 option sets the IP interface address value. A port number may be included,
4249 using the same syntax as for &%-oMa%&. The interface address is placed in
4250 &$received_ip_address$& and the port number, if present, in &$received_port$&.
4251
4252 .vitem &%-oMm%&&~<&'message&~reference'&>
4253 .oindex "&%-oMm%&"
4254 .cindex "message reference" "message reference, specifying for local message"
4255 See &%-oMa%& above for general remarks about the &%-oM%& options. The &%-oMm%&
4256 option sets the message reference, e.g. message-id, and is logged during
4257 delivery. This is useful when some kind of audit trail is required to tie
4258 messages together. The format of the message reference is checked and will
4259 abort if the format is invalid. The option will only be accepted if exim is
4260 running in trusted mode, not as any regular user.
4261
4262 The best example of a message reference is when Exim sends a bounce message.
4263 The message reference is the message-id of the original message for which Exim
4264 is sending the bounce.
4265
4266 .vitem &%-oMr%&&~<&'protocol&~name'&>
4267 .oindex "&%-oMr%&"
4268 .cindex "protocol, specifying for local message"
4269 .vindex "&$received_protocol$&"
4270 See &%-oMa%& above for general remarks about the &%-oM%& options. The &%-oMr%&
4271 option sets the received protocol value that is stored in
4272 &$received_protocol$&. However, it does not apply (and is ignored) when &%-bh%&
4273 or &%-bs%& is used. For &%-bh%&, the protocol is forced to one of the standard
4274 SMTP protocol names (see the description of &$received_protocol$& in section
4275 &<<SECTexpvar>>&). For &%-bs%&, the protocol is always &"local-"& followed by
4276 one of those same names. For &%-bS%& (batched SMTP) however, the protocol can
4277 be set by &%-oMr%&. Repeated use of this option is not supported.
4278
4279 .vitem &%-oMs%&&~<&'host&~name'&>
4280 .oindex "&%-oMs%&"
4281 .cindex "sender" "host name, specifying for local message"
4282 See &%-oMa%& above for general remarks about the &%-oM%& options. The &%-oMs%&
4283 option sets the sender host name in &$sender_host_name$&. When this option is
4284 present, Exim does not attempt to look up a host name from an IP address; it
4285 uses the name it is given.
4286
4287 .vitem &%-oMt%&&~<&'ident&~string'&>
4288 .oindex "&%-oMt%&"
4289 .cindex "sender" "ident string, specifying for local message"
4290 See &%-oMa%& above for general remarks about the &%-oM%& options. The &%-oMt%&
4291 option sets the sender ident value in &$sender_ident$&. The default setting for
4292 local callers is the login id of the calling process, except when &%-bh%& is
4293 used, when there is no default.
4294
4295 .vitem &%-om%&
4296 .oindex "&%-om%&"
4297 .cindex "Sendmail compatibility" "&%-om%& option ignored"
4298 In Sendmail, this option means &"me too"&, indicating that the sender of a
4299 message should receive a copy of the message if the sender appears in an alias
4300 expansion. Exim always does this, so the option does nothing.
4301
4302 .vitem &%-oo%&
4303 .oindex "&%-oo%&"
4304 .cindex "Sendmail compatibility" "&%-oo%& option ignored"
4305 This option is ignored. In Sendmail it specifies &"old style headers"&,
4306 whatever that means.
4307
4308 .vitem &%-oP%&&~<&'path'&>
4309 .oindex "&%-oP%&"
4310 .cindex "pid (process id)" "of daemon"
4311 .cindex "daemon" "process id (pid)"
4312 This option is useful only in conjunction with &%-bd%& or &%-q%& with a time
4313 value. The option specifies the file to which the process id of the daemon is
4314 written. When &%-oX%& is used with &%-bd%&, or when &%-q%& with a time is used
4315 without &%-bd%&, this is the only way of causing Exim to write a pid file,
4316 because in those cases, the normal pid file is not used.
4317
4318 .vitem &%-or%&&~<&'time'&>
4319 .oindex "&%-or%&"
4320 .cindex "timeout" "for non-SMTP input"
4321 This option sets a timeout value for incoming non-SMTP messages. If it is not
4322 set, Exim will wait forever for the standard input. The value can also be set
4323 by the &%receive_timeout%& option. The format used for specifying times is
4324 described in section &<<SECTtimeformat>>&.
4325
4326 .vitem &%-os%&&~<&'time'&>
4327 .oindex "&%-os%&"
4328 .cindex "timeout" "for SMTP input"
4329 .cindex "SMTP" "input timeout"
4330 This option sets a timeout value for incoming SMTP messages. The timeout
4331 applies to each SMTP command and block of data. The value can also be set by
4332 the &%smtp_receive_timeout%& option; it defaults to 5 minutes. The format used
4333 for specifying times is described in section &<<SECTtimeformat>>&.
4334
4335 .vitem &%-ov%&
4336 .oindex "&%-ov%&"
4337 This option has exactly the same effect as &%-v%&.
4338
4339 .vitem &%-oX%&&~<&'number&~or&~string'&>
4340 .oindex "&%-oX%&"
4341 .cindex "TCP/IP" "setting listening ports"
4342 .cindex "TCP/IP" "setting listening interfaces"
4343 .cindex "port" "receiving TCP/IP"
4344 This option is relevant only when the &%-bd%& (start listening daemon) option
4345 is also given. It controls which ports and interfaces the daemon uses. Details
4346 of the syntax, and how it interacts with configuration file options, are given
4347 in chapter &<<CHAPinterfaces>>&. When &%-oX%& is used to start a daemon, no pid
4348 file is written unless &%-oP%& is also present to specify a pid file name.
4349
4350 .vitem &%-pd%&
4351 .oindex "&%-pd%&"
4352 .cindex "Perl" "starting the interpreter"
4353 This option applies when an embedded Perl interpreter is linked with Exim (see
4354 chapter &<<CHAPperl>>&). It overrides the setting of the &%perl_at_start%&
4355 option, forcing the starting of the interpreter to be delayed until it is
4356 needed.
4357
4358 .vitem &%-ps%&
4359 .oindex "&%-ps%&"
4360 .cindex "Perl" "starting the interpreter"
4361 This option applies when an embedded Perl interpreter is linked with Exim (see
4362 chapter &<<CHAPperl>>&). It overrides the setting of the &%perl_at_start%&
4363 option, forcing the starting of the interpreter to occur as soon as Exim is
4364 started.
4365
4366 .vitem &%-p%&<&'rval'&>:<&'sval'&>
4367 .oindex "&%-p%&"
4368 For compatibility with Sendmail, this option is equivalent to
4369 .display
4370 &`-oMr`& <&'rval'&> &`-oMs`& <&'sval'&>
4371 .endd
4372 It sets the incoming protocol and host name (for trusted callers). The
4373 host name and its colon can be omitted when only the protocol is to be set.
4374 Note the Exim already has two private options, &%-pd%& and &%-ps%&, that refer
4375 to embedded Perl. It is therefore impossible to set a protocol value of &`d`&
4376 or &`s`& using this option (but that does not seem a real limitation).
4377 Repeated use of this option is not supported.
4378
4379 .vitem &%-q%&
4380 .oindex "&%-q%&"
4381 .cindex "queue runner" "starting manually"
4382 This option is normally restricted to admin users. However, there is a
4383 configuration option called &%prod_requires_admin%& which can be set false to
4384 relax this restriction (and also the same requirement for the &%-M%&, &%-R%&,
4385 and &%-S%& options).
4386
4387 .cindex "queue runner" "description of operation"
4388 If other commandline options do not specify an action,
4389 the &%-q%& option starts one queue runner process. This scans the queue of
4390 waiting messages, and runs a delivery process for each one in turn. It waits
4391 for each delivery process to finish before starting the next one. A delivery
4392 process may not actually do any deliveries if the retry times for the addresses
4393 have not been reached. Use &%-qf%& (see below) if you want to override this.
4394
4395 If
4396 .cindex "SMTP" "passed connection"
4397 .cindex "SMTP" "multiple deliveries"
4398 .cindex "multiple SMTP deliveries"
4399 the delivery process spawns other processes to deliver other messages down
4400 passed SMTP connections, the queue runner waits for these to finish before
4401 proceeding.
4402
4403 When all the queued messages have been considered, the original queue runner
4404 process terminates. In other words, a single pass is made over the waiting
4405 mail, one message at a time. Use &%-q%& with a time (see below) if you want
4406 this to be repeated periodically.
4407
4408 Exim processes the waiting messages in an unpredictable order. It isn't very
4409 random, but it is likely to be different each time, which is all that matters.
4410 If one particular message screws up a remote MTA, other messages to the same
4411 MTA have a chance of getting through if they get tried first.
4412
4413 It is possible to cause the messages to be processed in lexical message id
4414 order, which is essentially the order in which they arrived, by setting the
4415 &%queue_run_in_order%& option, but this is not recommended for normal use.
4416
4417 .vitem &%-q%&<&'qflags'&>
4418 The &%-q%& option may be followed by one or more flag letters that change its
4419 behaviour. They are all optional, but if more than one is present, they must
4420 appear in the correct order. Each flag is described in a separate item below.
4421
4422 .vitem &%-qq...%&
4423 .oindex "&%-qq%&"
4424 .cindex "queue" "double scanning"
4425 .cindex "queue" "routing"
4426 .cindex "routing" "whole queue before delivery"
4427 An option starting with &%-qq%& requests a two-stage queue run. In the first
4428 stage, the queue is scanned as if the &%queue_smtp_domains%& option matched
4429 every domain. Addresses are routed, local deliveries happen, but no remote
4430 transports are run.
4431
4432 .cindex "hints database" "remembering routing"
4433 The hints database that remembers which messages are waiting for specific hosts
4434 is updated, as if delivery to those hosts had been deferred. After this is
4435 complete, a second, normal queue scan happens, with routing and delivery taking
4436 place as normal. Messages that are routed to the same host should mostly be
4437 delivered down a single SMTP
4438 .cindex "SMTP" "passed connection"
4439 .cindex "SMTP" "multiple deliveries"
4440 .cindex "multiple SMTP deliveries"
4441 connection because of the hints that were set up during the first queue scan.
4442 This option may be useful for hosts that are connected to the Internet
4443 intermittently.
4444
4445 .vitem &%-q[q]i...%&
4446 .oindex "&%-qi%&"
4447 .cindex "queue" "initial delivery"
4448 If the &'i'& flag is present, the queue runner runs delivery processes only for
4449 those messages that haven't previously been tried. (&'i'& stands for &"initial
4450 delivery"&.) This can be helpful if you are putting messages on the queue using
4451 &%-odq%& and want a queue runner just to process the new messages.
4452
4453 .vitem &%-q[q][i]f...%&
4454 .oindex "&%-qf%&"
4455 .cindex "queue" "forcing delivery"
4456 .cindex "delivery" "forcing in queue run"
4457 If one &'f'& flag is present, a delivery attempt is forced for each non-frozen
4458 message, whereas without &'f'& only those non-frozen addresses that have passed
4459 their retry times are tried.
4460
4461 .vitem &%-q[q][i]ff...%&
4462 .oindex "&%-qff%&"
4463 .cindex "frozen messages" "forcing delivery"
4464 If &'ff'& is present, a delivery attempt is forced for every message, whether
4465 frozen or not.
4466
4467 .vitem &%-q[q][i][f[f]]l%&
4468 .oindex "&%-ql%&"
4469 .cindex "queue" "local deliveries only"
4470 The &'l'& (the letter &"ell"&) flag specifies that only local deliveries are to
4471 be done. If a message requires any remote deliveries, it remains on the queue
4472 for later delivery.
4473
4474 .vitem &%-q[q][i][f[f]][l][G<name>[/<time>]]]%&
4475 .oindex "&%-qG%&"
4476 .cindex queue named
4477 .cindex "named queues"
4478 .cindex "queue" "delivering specific messages"
4479 If the &'G'& flag and a name is present, the queue runner operates on the
4480 queue with the given name rather than the default queue.
4481 The name should not contain a &'/'& character.
4482 For a periodic queue run (see below)
4483 append to the name a slash and a time value.
4484
4485 If other commandline options specify an action, a &'-qG<name>'& option
4486 will specify a queue to operate on.
4487 For example:
4488 .code
4489 exim -bp -qGquarantine
4490 mailq -qGquarantine
4491 exim -qGoffpeak -Rf @special.domain.example
4492 .endd
4493
4494 .vitem &%-q%&<&'qflags'&>&~<&'start&~id'&>&~<&'end&~id'&>
4495 When scanning the queue, Exim can be made to skip over messages whose ids are
4496 lexically less than a given value by following the &%-q%& option with a
4497 starting message id. For example:
4498 .code
4499 exim -q 0t5C6f-0000c8-00
4500 .endd
4501 Messages that arrived earlier than &`0t5C6f-0000c8-00`& are not inspected. If a
4502 second message id is given, messages whose ids are lexically greater than it
4503 are also skipped. If the same id is given twice, for example,
4504 .code
4505 exim -q 0t5C6f-0000c8-00 0t5C6f-0000c8-00
4506 .endd
4507 just one delivery process is started, for that message. This differs from
4508 &%-M%& in that retry data is respected, and it also differs from &%-Mc%& in
4509 that it counts as a delivery from a queue run. Note that the selection
4510 mechanism does not affect the order in which the messages are scanned. There
4511 are also other ways of selecting specific sets of messages for delivery in a
4512 queue run &-- see &%-R%& and &%-S%&.
4513
4514 .vitem &%-q%&<&'qflags'&><&'time'&>
4515 .cindex "queue runner" "starting periodically"
4516 .cindex "periodic queue running"
4517 When a time value is present, the &%-q%& option causes Exim to run as a daemon,
4518 starting a queue runner process at intervals specified by the given time value
4519 (whose format is described in section &<<SECTtimeformat>>&). This form of the
4520 &%-q%& option is commonly combined with the &%-bd%& option, in which case a
4521 single daemon process handles both functions. A common way of starting up a
4522 combined daemon at system boot time is to use a command such as
4523 .code
4524 /usr/exim/bin/exim -bd -q30m
4525 .endd
4526 Such a daemon listens for incoming SMTP calls, and also starts a queue runner
4527 process every 30 minutes.
4528
4529 When a daemon is started by &%-q%& with a time value, but without &%-bd%&, no
4530 pid file is written unless one is explicitly requested by the &%-oP%& option.
4531
4532 .vitem &%-qR%&<&'rsflags'&>&~<&'string'&>
4533 .oindex "&%-qR%&"
4534 This option is synonymous with &%-R%&. It is provided for Sendmail
4535 compatibility.
4536
4537 .vitem &%-qS%&<&'rsflags'&>&~<&'string'&>
4538 .oindex "&%-qS%&"
4539 This option is synonymous with &%-S%&.
4540
4541 .vitem &%-R%&<&'rsflags'&>&~<&'string'&>
4542 .oindex "&%-R%&"
4543 .cindex "queue runner" "for specific recipients"
4544 .cindex "delivery" "to given domain"
4545 .cindex "domain" "delivery to"
4546 The <&'rsflags'&> may be empty, in which case the white space before the string
4547 is optional, unless the string is &'f'&, &'ff'&, &'r'&, &'rf'&, or &'rff'&,
4548 which are the possible values for <&'rsflags'&>. White space is required if
4549 <&'rsflags'&> is not empty.
4550
4551 This option is similar to &%-q%& with no time value, that is, it causes Exim to
4552 perform a single queue run, except that, when scanning the messages on the
4553 queue, Exim processes only those that have at least one undelivered recipient
4554 address containing the given string, which is checked in a case-independent
4555 way. If the <&'rsflags'&> start with &'r'&, <&'string'&> is interpreted as a
4556 regular expression; otherwise it is a literal string.
4557
4558 If you want to do periodic queue runs for messages with specific recipients,
4559 you can combine &%-R%& with &%-q%& and a time value. For example:
4560 .code
4561 exim -q25m -R @special.domain.example
4562 .endd
4563 This example does a queue run for messages with recipients in the given domain
4564 every 25 minutes. Any additional flags that are specified with &%-q%& are
4565 applied to each queue run.
4566
4567 Once a message is selected for delivery by this mechanism, all its addresses
4568 are processed. For the first selected message, Exim overrides any retry
4569 information and forces a delivery attempt for each undelivered address. This
4570 means that if delivery of any address in the first message is successful, any
4571 existing retry information is deleted, and so delivery attempts for that
4572 address in subsequently selected messages (which are processed without forcing)
4573 will run. However, if delivery of any address does not succeed, the retry
4574 information is updated, and in subsequently selected messages, the failing
4575 address will be skipped.
4576
4577 .cindex "frozen messages" "forcing delivery"
4578 If the <&'rsflags'&> contain &'f'& or &'ff'&, the delivery forcing applies to
4579 all selected messages, not just the first; frozen messages are included when
4580 &'ff'& is present.
4581
4582 The &%-R%& option makes it straightforward to initiate delivery of all messages
4583 to a given domain after a host has been down for some time. When the SMTP
4584 command ETRN is accepted by its ACL (see chapter &<<CHAPACL>>&), its default
4585 effect is to run Exim with the &%-R%& option, but it can be configured to run
4586 an arbitrary command instead.
4587
4588 .vitem &%-r%&
4589 .oindex "&%-r%&"
4590 This is a documented (for Sendmail) obsolete alternative name for &%-f%&.
4591
4592 .vitem &%-S%&<&'rsflags'&>&~<&'string'&>
4593 .oindex "&%-S%&"
4594 .cindex "delivery" "from given sender"
4595 .cindex "queue runner" "for specific senders"
4596 This option acts like &%-R%& except that it checks the string against each
4597 message's sender instead of against the recipients. If &%-R%& is also set, both
4598 conditions must be met for a message to be selected. If either of the options
4599 has &'f'& or &'ff'& in its flags, the associated action is taken.
4600
4601 .vitem &%-Tqt%&&~<&'times'&>
4602 .oindex "&%-Tqt%&"
4603 This is an option that is exclusively for use by the Exim testing suite. It is not
4604 recognized when Exim is run normally. It allows for the setting up of explicit
4605 &"queue times"& so that various warning/retry features can be tested.
4606
4607 .vitem &%-t%&
4608 .oindex "&%-t%&"
4609 .cindex "recipient" "extracting from header lines"
4610 .cindex "&'Bcc:'& header line"
4611 .cindex "&'Cc:'& header line"
4612 .cindex "&'To:'& header line"
4613 When Exim is receiving a locally-generated, non-SMTP message on its standard
4614 input, the &%-t%& option causes the recipients of the message to be obtained
4615 from the &'To:'&, &'Cc:'&, and &'Bcc:'& header lines in the message instead of
4616 from the command arguments. The addresses are extracted before any rewriting
4617 takes place and the &'Bcc:'& header line, if present, is then removed.
4618
4619 .cindex "Sendmail compatibility" "&%-t%& option"
4620 If the command has any arguments, they specify addresses to which the message
4621 is &'not'& to be delivered. That is, the argument addresses are removed from
4622 the recipients list obtained from the headers. This is compatible with Smail 3
4623 and in accordance with the documented behaviour of several versions of
4624 Sendmail, as described in man pages on a number of operating systems (e.g.
4625 Solaris 8, IRIX 6.5, HP-UX 11). However, some versions of Sendmail &'add'&
4626 argument addresses to those obtained from the headers, and the O'Reilly
4627 Sendmail book documents it that way. Exim can be made to add argument addresses
4628 instead of subtracting them by setting the option
4629 &%extract_addresses_remove_arguments%& false.
4630
4631 .cindex "&%Resent-%& header lines" "with &%-t%&"
4632 If there are any &%Resent-%& header lines in the message, Exim extracts
4633 recipients from all &'Resent-To:'&, &'Resent-Cc:'&, and &'Resent-Bcc:'& header
4634 lines instead of from &'To:'&, &'Cc:'&, and &'Bcc:'&. This is for compatibility
4635 with Sendmail and other MTAs. (Prior to release 4.20, Exim gave an error if
4636 &%-t%& was used in conjunction with &%Resent-%& header lines.)
4637
4638 RFC 2822 talks about different sets of &%Resent-%& header lines (for when a
4639 message is resent several times). The RFC also specifies that they should be
4640 added at the front of the message, and separated by &'Received:'& lines. It is
4641 not at all clear how &%-t%& should operate in the present of multiple sets,
4642 nor indeed exactly what constitutes a &"set"&.
4643 In practice, it seems that MUAs do not follow the RFC. The &%Resent-%& lines
4644 are often added at the end of the header, and if a message is resent more than
4645 once, it is common for the original set of &%Resent-%& headers to be renamed as
4646 &%X-Resent-%& when a new set is added. This removes any possible ambiguity.
4647
4648 .vitem &%-ti%&
4649 .oindex "&%-ti%&"
4650 This option is exactly equivalent to &%-t%& &%-i%&. It is provided for
4651 compatibility with Sendmail.
4652
4653 .vitem &%-tls-on-connect%&
4654 .oindex "&%-tls-on-connect%&"
4655 .cindex "TLS" "use without STARTTLS"
4656 .cindex "TLS" "automatic start"
4657 This option is available when Exim is compiled with TLS support. It forces all
4658 incoming SMTP connections to behave as if the incoming port is listed in the
4659 &%tls_on_connect_ports%& option. See section &<<SECTsupobssmt>>& and chapter
4660 &<<CHAPTLS>>& for further details.
4661
4662
4663 .vitem &%-U%&
4664 .oindex "&%-U%&"
4665 .cindex "Sendmail compatibility" "&%-U%& option ignored"
4666 Sendmail uses this option for &"initial message submission"&, and its
4667 documentation states that in future releases, it may complain about
4668 syntactically invalid messages rather than fixing them when this flag is not
4669 set. Exim ignores this option.
4670
4671 .vitem &%-v%&
4672 .oindex "&%-v%&"
4673 This option causes Exim to write information to the standard error stream,
4674 describing what it is doing. In particular, it shows the log lines for
4675 receiving and delivering a message, and if an SMTP connection is made, the SMTP
4676 dialogue is shown. Some of the log lines shown may not actually be written to
4677 the log if the setting of &%log_selector%& discards them. Any relevant
4678 selectors are shown with each log line. If none are shown, the logging is
4679 unconditional.
4680
4681 .vitem &%-x%&
4682 .oindex "&%-x%&"
4683 AIX uses &%-x%& for a private purpose (&"mail from a local mail program has
4684 National Language Support extended characters in the body of the mail item"&).
4685 It sets &%-x%& when calling the MTA from its &%mail%& command. Exim ignores
4686 this option.
4687
4688 .vitem &%-X%&&~<&'logfile'&>
4689 .oindex "&%-X%&"
4690 This option is interpreted by Sendmail to cause debug information to be sent
4691 to the named file. It is ignored by Exim.
4692
4693 .vitem &%-z%&&~<&'log-line'&>
4694 .oindex "&%-z%&"
4695 This option writes its argument to Exim's logfile.
4696 Use is restricted to administrators; the intent is for operational notes.
4697 Quotes should be used to maintain a multi-word item as a single argument,
4698 under most shells.
4699 .endlist
4700
4701 .ecindex IIDclo1
4702 .ecindex IIDclo2
4703
4704
4705 . ////////////////////////////////////////////////////////////////////////////
4706 . Insert a stylized DocBook comment here, to identify the end of the command
4707 . line options. This is for the benefit of the Perl script that automatically
4708 . creates a man page for the options.
4709 . ////////////////////////////////////////////////////////////////////////////
4710
4711 .literal xml
4712 <!-- === End of command line options === -->
4713 .literal off
4714
4715
4716
4717
4718
4719 . ////////////////////////////////////////////////////////////////////////////
4720 . ////////////////////////////////////////////////////////////////////////////
4721
4722
4723 .chapter "The Exim run time configuration file" "CHAPconf" &&&
4724 "The runtime configuration file"
4725
4726 .cindex "run time configuration"
4727 .cindex "configuration file" "general description"
4728 .cindex "CONFIGURE_FILE"
4729 .cindex "configuration file" "errors in"
4730 .cindex "error" "in configuration file"
4731 .cindex "return code" "for bad configuration"
4732 Exim uses a single run time configuration file that is read whenever an Exim
4733 binary is executed. Note that in normal operation, this happens frequently,
4734 because Exim is designed to operate in a distributed manner, without central
4735 control.
4736
4737 If a syntax error is detected while reading the configuration file, Exim
4738 writes a message on the standard error, and exits with a non-zero return code.
4739 The message is also written to the panic log. &*Note*&: Only simple syntax
4740 errors can be detected at this time. The values of any expanded options are
4741 not checked until the expansion happens, even when the expansion does not
4742 actually alter the string.
4743
4744 The name of the configuration file is compiled into the binary for security
4745 reasons, and is specified by the CONFIGURE_FILE compilation option. In
4746 most configurations, this specifies a single file. However, it is permitted to
4747 give a colon-separated list of file names, in which case Exim uses the first
4748 existing file in the list.
4749
4750 .cindex "EXIM_USER"
4751 .cindex "EXIM_GROUP"
4752 .cindex "CONFIGURE_OWNER"
4753 .cindex "CONFIGURE_GROUP"
4754 .cindex "configuration file" "ownership"
4755 .cindex "ownership" "configuration file"
4756 The run time configuration file must be owned by root or by the user that is
4757 specified at compile time by the CONFIGURE_OWNER option (if set). The
4758 configuration file must not be world-writeable, or group-writeable unless its
4759 group is the root group or the one specified at compile time by the
4760 CONFIGURE_GROUP option.
4761
4762 &*Warning*&: In a conventional configuration, where the Exim binary is setuid
4763 to root, anybody who is able to edit the run time configuration file has an
4764 easy way to run commands as root. If you specify a user or group in the
4765 CONFIGURE_OWNER or CONFIGURE_GROUP options, then that user and/or any users
4766 who are members of that group will trivially be able to obtain root privileges.
4767
4768 Up to Exim version 4.72, the run time configuration file was also permitted to
4769 be writeable by the Exim user and/or group. That has been changed in Exim 4.73
4770 since it offered a simple privilege escalation for any attacker who managed to
4771 compromise the Exim user account.
4772
4773 A default configuration file, which will work correctly in simple situations,
4774 is provided in the file &_src/configure.default_&. If CONFIGURE_FILE
4775 defines just one file name, the installation process copies the default
4776 configuration to a new file of that name if it did not previously exist. If
4777 CONFIGURE_FILE is a list, no default is automatically installed. Chapter
4778 &<<CHAPdefconfil>>& is a &"walk-through"& discussion of the default
4779 configuration.
4780
4781
4782
4783 .section "Using a different configuration file" "SECID40"
4784 .cindex "configuration file" "alternate"
4785 A one-off alternate configuration can be specified by the &%-C%& command line
4786 option, which may specify a single file or a list of files. However, when
4787 &%-C%& is used, Exim gives up its root privilege, unless called by root (or
4788 unless the argument for &%-C%& is identical to the built-in value from
4789 CONFIGURE_FILE), or is listed in the TRUSTED_CONFIG_LIST file and the caller
4790 is the Exim user or the user specified in the CONFIGURE_OWNER setting. &%-C%&
4791 is useful mainly for checking the syntax of configuration files before
4792 installing them. No owner or group checks are done on a configuration file
4793 specified by &%-C%&, if root privilege has been dropped.
4794
4795 Even the Exim user is not trusted to specify an arbitrary configuration file
4796 with the &%-C%& option to be used with root privileges, unless that file is
4797 listed in the TRUSTED_CONFIG_LIST file. This locks out the possibility of
4798 testing a configuration using &%-C%& right through message reception and
4799 delivery, even if the caller is root. The reception works, but by that time,
4800 Exim is running as the Exim user, so when it re-execs to regain privilege for
4801 the delivery, the use of &%-C%& causes privilege to be lost. However, root
4802 can test reception and delivery using two separate commands (one to put a
4803 message on the queue, using &%-odq%&, and another to do the delivery, using
4804 &%-M%&).
4805
4806 If ALT_CONFIG_PREFIX is defined &_in Local/Makefile_&, it specifies a
4807 prefix string with which any file named in a &%-C%& command line option must
4808 start. In addition, the file name must not contain the sequence &"&`/../`&"&.
4809 There is no default setting for ALT_CONFIG_PREFIX; when it is unset, any file
4810 name can be used with &%-C%&.
4811
4812 One-off changes to a configuration can be specified by the &%-D%& command line
4813 option, which defines and overrides values for macros used inside the
4814 configuration file. However, like &%-C%&, the use of this option by a
4815 non-privileged user causes Exim to discard its root privilege.
4816 If DISABLE_D_OPTION is defined in &_Local/Makefile_&, the use of &%-D%& is
4817 completely disabled, and its use causes an immediate error exit.
4818
4819 The WHITELIST_D_MACROS option in &_Local/Makefile_& permits the binary builder
4820 to declare certain macro names trusted, such that root privilege will not
4821 necessarily be discarded.
4822 WHITELIST_D_MACROS defines a colon-separated list of macros which are
4823 considered safe and, if &%-D%& only supplies macros from this list, and the
4824 values are acceptable, then Exim will not give up root privilege if the caller
4825 is root, the Exim run-time user, or the CONFIGURE_OWNER, if set. This is a
4826 transition mechanism and is expected to be removed in the future. Acceptable
4827 values for the macros satisfy the regexp: &`^[A-Za-z0-9_/.-]*$`&
4828
4829 Some sites may wish to use the same Exim binary on different machines that
4830 share a file system, but to use different configuration files on each machine.
4831 If CONFIGURE_FILE_USE_NODE is defined in &_Local/Makefile_&, Exim first
4832 looks for a file whose name is the configuration file name followed by a dot
4833 and the machine's node name, as obtained from the &[uname()]& function. If this
4834 file does not exist, the standard name is tried. This processing occurs for
4835 each file name in the list given by CONFIGURE_FILE or &%-C%&.
4836
4837 In some esoteric situations different versions of Exim may be run under
4838 different effective uids and the CONFIGURE_FILE_USE_EUID is defined to
4839 help with this. See the comments in &_src/EDITME_& for details.
4840
4841
4842
4843 .section "Configuration file format" "SECTconffilfor"
4844 .cindex "configuration file" "format of"
4845 .cindex "format" "configuration file"
4846 Exim's configuration file is divided into a number of different parts. General
4847 option settings must always appear at the start of the file. The other parts
4848 are all optional, and may appear in any order. Each part other than the first
4849 is introduced by the word &"begin"& followed by at least one literal
4850 space, and the name of the part. The optional parts are:
4851
4852 .ilist
4853 &'ACL'&: Access control lists for controlling incoming SMTP mail (see chapter
4854 &<<CHAPACL>>&).
4855 .next
4856 .cindex "AUTH" "configuration"
4857 &'authenticators'&: Configuration settings for the authenticator drivers. These
4858 are concerned with the SMTP AUTH command (see chapter &<<CHAPSMTPAUTH>>&).
4859 .next
4860 &'routers'&: Configuration settings for the router drivers. Routers process
4861 addresses and determine how the message is to be delivered (see chapters
4862 &<<CHAProutergeneric>>&&--&<<CHAPredirect>>&).
4863 .next
4864 &'transports'&: Configuration settings for the transport drivers. Transports
4865 define mechanisms for copying messages to destinations (see chapters
4866 &<<CHAPtransportgeneric>>&&--&<<CHAPsmtptrans>>&).
4867 .next
4868 &'retry'&: Retry rules, for use when a message cannot be delivered immediately.
4869 If there is no retry section, or if it is empty (that is, no retry rules are
4870 defined), Exim will not retry deliveries. In this situation, temporary errors
4871 are treated the same as permanent errors. Retry rules are discussed in chapter
4872 &<<CHAPretry>>&.
4873 .next
4874 &'rewrite'&: Global address rewriting rules, for use when a message arrives and
4875 when new addresses are generated during delivery. Rewriting is discussed in
4876 chapter &<<CHAPrewrite>>&.
4877 .next
4878 &'local_scan'&: Private options for the &[local_scan()]& function. If you
4879 want to use this feature, you must set
4880 .code
4881 LOCAL_SCAN_HAS_OPTIONS=yes
4882 .endd
4883 in &_Local/Makefile_& before building Exim. Details of the &[local_scan()]&
4884 facility are given in chapter &<<CHAPlocalscan>>&.
4885 .endlist
4886
4887 .cindex "configuration file" "leading white space in"
4888 .cindex "configuration file" "trailing white space in"
4889 .cindex "white space" "in configuration file"
4890 Leading and trailing white space in configuration lines is always ignored.
4891
4892 Blank lines in the file, and lines starting with a # character (ignoring
4893 leading white space) are treated as comments and are ignored. &*Note*&: A
4894 # character other than at the beginning of a line is not treated specially,
4895 and does not introduce a comment.
4896
4897 Any non-comment line can be continued by ending it with a backslash. Note that
4898 the general rule for white space means that trailing white space after the
4899 backslash and leading white space at the start of continuation
4900 lines is ignored. Comment lines beginning with # (but not empty lines) may
4901 appear in the middle of a sequence of continuation lines.
4902
4903 A convenient way to create a configuration file is to start from the
4904 default, which is supplied in &_src/configure.default_&, and add, delete, or
4905 change settings as required.
4906
4907 The ACLs, retry rules, and rewriting rules have their own syntax which is
4908 described in chapters &<<CHAPACL>>&, &<<CHAPretry>>&, and &<<CHAPrewrite>>&,
4909 respectively. The other parts of the configuration file have some syntactic
4910 items in common, and these are described below, from section &<<SECTcos>>&
4911 onwards. Before that, the inclusion, macro, and conditional facilities are
4912 described.
4913
4914
4915
4916 .section "File inclusions in the configuration file" "SECID41"
4917 .cindex "inclusions in configuration file"
4918 .cindex "configuration file" "including other files"
4919 .cindex "&`.include`& in configuration file"
4920 .cindex "&`.include_if_exists`& in configuration file"
4921 You can include other files inside Exim's run time configuration file by
4922 using this syntax:
4923 .display
4924 &`.include`& <&'file name'&>
4925 &`.include_if_exists`& <&'file name'&>
4926 .endd
4927 on a line by itself. Double quotes round the file name are optional. If you use
4928 the first form, a configuration error occurs if the file does not exist; the
4929 second form does nothing for non-existent files.
4930 The first form allows a relative name. It is resolved relative to
4931 the directory of the including file. For the second form an absolute file
4932 name is required.
4933
4934 Includes may be nested to any depth, but remember that Exim reads its
4935 configuration file often, so it is a good idea to keep them to a minimum.
4936 If you change the contents of an included file, you must HUP the daemon,
4937 because an included file is read only when the configuration itself is read.
4938
4939 The processing of inclusions happens early, at a physical line level, so, like
4940 comment lines, an inclusion can be used in the middle of an option setting,
4941 for example:
4942 .code
4943 hosts_lookup = a.b.c \
4944 .include /some/file
4945 .endd
4946 Include processing happens after macro processing (see below). Its effect is to
4947 process the lines of the included file as if they occurred inline where the
4948 inclusion appears.
4949
4950
4951
4952 .section "Macros in the configuration file" "SECTmacrodefs"
4953 .cindex "macro" "description of"
4954 .cindex "configuration file" "macros"
4955 If a line in the main part of the configuration (that is, before the first
4956 &"begin"& line) begins with an upper case letter, it is taken as a macro
4957 definition, and must be of the form
4958 .display
4959 <&'name'&> = <&'rest of line'&>
4960 .endd
4961 The name must consist of letters, digits, and underscores, and need not all be
4962 in upper case, though that is recommended. The rest of the line, including any
4963 continuations, is the replacement text, and has leading and trailing white
4964 space removed. Quotes are not removed. The replacement text can never end with
4965 a backslash character, but this doesn't seem to be a serious limitation.
4966
4967 Macros may also be defined between router, transport, authenticator, or ACL
4968 definitions. They may not, however, be defined within an individual driver or
4969 ACL, or in the &%local_scan%&, retry, or rewrite sections of the configuration.
4970
4971 .section "Macro substitution" "SECID42"
4972 Once a macro is defined, all subsequent lines in the file (and any included
4973 files) are scanned for the macro name; if there are several macros, the line is
4974 scanned for each in turn, in the order in which the macros are defined. The
4975 replacement text is not re-scanned for the current macro, though it is scanned
4976 for subsequently defined macros. For this reason, a macro name may not contain
4977 the name of a previously defined macro as a substring. You could, for example,
4978 define
4979 .display
4980 &`ABCD_XYZ = `&<&'something'&>
4981 &`ABCD = `&<&'something else'&>
4982 .endd
4983 but putting the definitions in the opposite order would provoke a configuration
4984 error. Macro expansion is applied to individual physical lines from the file,
4985 before checking for line continuation or file inclusion (see above). If a line
4986 consists solely of a macro name, and the expansion of the macro is empty, the
4987 line is ignored. A macro at the start of a line may turn the line into a
4988 comment line or a &`.include`& line.
4989
4990
4991 .section "Redefining macros" "SECID43"
4992 Once defined, the value of a macro can be redefined later in the configuration
4993 (or in an included file). Redefinition is specified by using &'=='& instead of
4994 &'='&. For example:
4995 .code
4996 MAC = initial value
4997 ...
4998 MAC == updated value
4999 .endd
5000 Redefinition does not alter the order in which the macros are applied to the
5001 subsequent lines of the configuration file. It is still the same order in which
5002 the macros were originally defined. All that changes is the macro's value.
5003 Redefinition makes it possible to accumulate values. For example:
5004 .code
5005 MAC = initial value
5006 ...
5007 MAC == MAC and something added
5008 .endd
5009 This can be helpful in situations where the configuration file is built
5010 from a number of other files.
5011
5012 .section "Overriding macro values" "SECID44"
5013 The values set for macros in the configuration file can be overridden by the
5014 &%-D%& command line option, but Exim gives up its root privilege when &%-D%& is
5015 used, unless called by root or the Exim user. A definition on the command line
5016 using the &%-D%& option causes all definitions and redefinitions within the
5017 file to be ignored.
5018
5019
5020
5021 .section "Example of macro usage" "SECID45"
5022 As an example of macro usage, consider a configuration where aliases are looked
5023 up in a MySQL database. It helps to keep the file less cluttered if long
5024 strings such as SQL statements are defined separately as macros, for example:
5025 .code
5026 ALIAS_QUERY = select mailbox from user where \
5027 login='${quote_mysql:$local_part}';
5028 .endd
5029 This can then be used in a &(redirect)& router setting like this:
5030 .code
5031 data = ${lookup mysql{ALIAS_QUERY}}
5032 .endd
5033 In earlier versions of Exim macros were sometimes used for domain, host, or
5034 address lists. In Exim 4 these are handled better by named lists &-- see
5035 section &<<SECTnamedlists>>&.
5036
5037
5038 .section "Builtin macros" "SECTbuiltinmacros"
5039 Exim defines some macros depending on facilities available, which may
5040 differ due to build-time definitions and from one release to another.
5041 All of these macros start with an underscore.
5042 They can be used to conditionally include parts of a configuration
5043 (see below).
5044
5045 The following classes of macros are defined:
5046 .display
5047 &` _HAVE_* `& build-time defines
5048 &` _DRIVER_ROUTER_* `& router drivers
5049 &` _DRIVER_TRANSPORT_* `& transport drivers
5050 &` _DRIVER_AUTHENTICATOR_* `& authenticator drivers
5051 &` _OPT_MAIN_* `& main config options
5052 &` _OPT_ROUTERS_* `& generic router options
5053 &` _OPT_TRANSPORTS_* `& generic transport options
5054 &` _OPT_AUTHENTICATORS_* `& generic authenticator options
5055 &` _OPT_ROUTER_*_* `& private router options
5056 &` _OPT_TRANSPORT_*_* `& private transport options
5057 &` _OPT_AUTHENTICATOR_*_* `& private authenticator options
5058 .endd
5059
5060 Use an &"exim -bP macros"& command to get the list of macros.
5061
5062
5063 .section "Conditional skips in the configuration file" "SECID46"
5064 .cindex "configuration file" "conditional skips"
5065 .cindex "&`.ifdef`&"
5066 You can use the directives &`.ifdef`&, &`.ifndef`&, &`.elifdef`&,
5067 &`.elifndef`&, &`.else`&, and &`.endif`& to dynamically include or exclude
5068 portions of the configuration file. The processing happens whenever the file is
5069 read (that is, when an Exim binary starts to run).
5070
5071 The implementation is very simple. Instances of the first four directives must
5072 be followed by text that includes the names of one or macros. The condition
5073 that is tested is whether or not any macro substitution has taken place in the
5074 line. Thus:
5075 .code
5076 .ifdef AAA
5077 message_size_limit = 50M
5078 .else
5079 message_size_limit = 100M
5080 .endif
5081 .endd
5082 sets a message size limit of 50M if the macro &`AAA`& is defined
5083 (or &`A`& or &`AA`&), and 100M
5084 otherwise. If there is more than one macro named on the line, the condition
5085 is true if any of them are defined. That is, it is an &"or"& condition. To
5086 obtain an &"and"& condition, you need to use nested &`.ifdef`&s.
5087
5088 Although you can use a macro expansion to generate one of these directives,
5089 it is not very useful, because the condition &"there was a macro substitution
5090 in this line"& will always be true.
5091
5092 Text following &`.else`& and &`.endif`& is ignored, and can be used as comment
5093 to clarify complicated nestings.
5094
5095
5096
5097 .section "Common option syntax" "SECTcos"
5098 .cindex "common option syntax"
5099 .cindex "syntax of common options"
5100 .cindex "configuration file" "common option syntax"
5101 For the main set of options, driver options, and &[local_scan()]& options,
5102 each setting is on a line by itself, and starts with a name consisting of
5103 lower-case letters and underscores. Many options require a data value, and in
5104 these cases the name must be followed by an equals sign (with optional white
5105 space) and then the value. For example:
5106 .code
5107 qualify_domain = mydomain.example.com
5108 .endd
5109 .cindex "hiding configuration option values"
5110 .cindex "configuration options" "hiding value of"
5111 .cindex "options" "hiding value of"
5112 Some option settings may contain sensitive data, for example, passwords for
5113 accessing databases. To stop non-admin users from using the &%-bP%& command
5114 line option to read these values, you can precede the option settings with the
5115 word &"hide"&. For example:
5116 .code
5117 hide mysql_servers = localhost/users/admin/secret-password
5118 .endd
5119 For non-admin users, such options are displayed like this:
5120 .code
5121 mysql_servers = <value not displayable>
5122 .endd
5123 If &"hide"& is used on a driver option, it hides the value of that option on
5124 all instances of the same driver.
5125
5126 The following sections describe the syntax used for the different data types
5127 that are found in option settings.
5128
5129
5130 .section "Boolean options" "SECID47"
5131 .cindex "format" "boolean"
5132 .cindex "boolean configuration values"
5133 .oindex "&%no_%&&'xxx'&"
5134 .oindex "&%not_%&&'xxx'&"
5135 Options whose type is given as boolean are on/off switches. There are two
5136 different ways of specifying such options: with and without a data value. If
5137 the option name is specified on its own without data, the switch is turned on;
5138 if it is preceded by &"no_"& or &"not_"& the switch is turned off. However,
5139 boolean options may be followed by an equals sign and one of the words
5140 &"true"&, &"false"&, &"yes"&, or &"no"&, as an alternative syntax. For example,
5141 the following two settings have exactly the same effect:
5142 .code
5143 queue_only
5144 queue_only = true
5145 .endd
5146 The following two lines also have the same (opposite) effect:
5147 .code
5148 no_queue_only
5149 queue_only = false
5150 .endd
5151 You can use whichever syntax you prefer.
5152
5153
5154
5155
5156 .section "Integer values" "SECID48"
5157 .cindex "integer configuration values"
5158 .cindex "format" "integer"
5159 If an option's type is given as &"integer"&, the value can be given in decimal,
5160 hexadecimal, or octal. If it starts with a digit greater than zero, a decimal
5161 number is assumed. Otherwise, it is treated as an octal number unless it starts
5162 with the characters &"0x"&, in which case the remainder is interpreted as a
5163 hexadecimal number.
5164
5165 If an integer value is followed by the letter K, it is multiplied by 1024; if
5166 it is followed by the letter M, it is multiplied by 1024x1024;
5167 if by the letter G, 1024x1024x1024.
5168 When the values
5169 of integer option settings are output, values which are an exact multiple of
5170 1024 or 1024x1024 are sometimes, but not always, printed using the letters K
5171 and M. The printing style is independent of the actual input format that was
5172 used.
5173
5174
5175 .section "Octal integer values" "SECID49"
5176 .cindex "integer format"
5177 .cindex "format" "octal integer"
5178 If an option's type is given as &"octal integer"&, its value is always
5179 interpreted as an octal number, whether or not it starts with the digit zero.
5180 Such options are always output in octal.
5181
5182
5183 .section "Fixed point numbers" "SECID50"
5184 .cindex "fixed point configuration values"
5185 .cindex "format" "fixed point"
5186 If an option's type is given as &"fixed-point"&, its value must be a decimal
5187 integer, optionally followed by a decimal point and up to three further digits.
5188
5189
5190
5191 .section "Time intervals" "SECTtimeformat"
5192 .cindex "time interval" "specifying in configuration"
5193 .cindex "format" "time interval"
5194 A time interval is specified as a sequence of numbers, each followed by one of
5195 the following letters, with no intervening white space:
5196
5197 .table2 30pt
5198 .irow &%s%& seconds
5199 .irow &%m%& minutes
5200 .irow &%h%& hours
5201 .irow &%d%& days
5202 .irow &%w%& weeks
5203 .endtable
5204
5205 For example, &"3h50m"& specifies 3 hours and 50 minutes. The values of time
5206 intervals are output in the same format. Exim does not restrict the values; it
5207 is perfectly acceptable, for example, to specify &"90m"& instead of &"1h30m"&.
5208
5209
5210
5211 .section "String values" "SECTstrings"
5212 .cindex "string" "format of configuration values"
5213 .cindex "format" "string"
5214 If an option's type is specified as &"string"&, the value can be specified with
5215 or without double-quotes. If it does not start with a double-quote, the value
5216 consists of the remainder of the line plus any continuation lines, starting at
5217 the first character after any leading white space, with trailing white space
5218 removed, and with no interpretation of the characters in the string. Because
5219 Exim removes comment lines (those beginning with #) at an early stage, they can
5220 appear in the middle of a multi-line string. The following two settings are
5221 therefore equivalent:
5222 .code
5223 trusted_users = uucp:mail
5224 trusted_users = uucp:\
5225 # This comment line is ignored
5226 mail
5227 .endd
5228 .cindex "string" "quoted"
5229 .cindex "escape characters in quoted strings"
5230 If a string does start with a double-quote, it must end with a closing
5231 double-quote, and any backslash characters other than those used for line
5232 continuation are interpreted as escape characters, as follows:
5233
5234 .table2 100pt
5235 .irow &`\\`& "single backslash"
5236 .irow &`\n`& "newline"
5237 .irow &`\r`& "carriage return"
5238 .irow &`\t`& "tab"
5239 .irow "&`\`&<&'octal digits'&>" "up to 3 octal digits specify one character"
5240 .irow "&`\x`&<&'hex digits'&>" "up to 2 hexadecimal digits specify one &&&
5241 character"
5242 .endtable
5243
5244 If a backslash is followed by some other character, including a double-quote
5245 character, that character replaces the pair.
5246
5247 Quoting is necessary only if you want to make use of the backslash escapes to
5248 insert special characters, or if you need to specify a value with leading or
5249 trailing spaces. These cases are rare, so quoting is almost never needed in
5250 current versions of Exim. In versions of Exim before 3.14, quoting was required
5251 in order to continue lines, so you may come across older configuration files
5252 and examples that apparently quote unnecessarily.
5253
5254
5255 .section "Expanded strings" "SECID51"
5256 .cindex "expansion" "definition of"
5257 Some strings in the configuration file are subjected to &'string expansion'&,
5258 by which means various parts of the string may be changed according to the
5259 circumstances (see chapter &<<CHAPexpand>>&). The input syntax for such strings
5260 is as just described; in particular, the handling of backslashes in quoted
5261 strings is done as part of the input process, before expansion takes place.
5262 However, backslash is also an escape character for the expander, so any
5263 backslashes that are required for that reason must be doubled if they are
5264 within a quoted configuration string.
5265
5266
5267 .section "User and group names" "SECID52"
5268 .cindex "user name" "format of"
5269 .cindex "format" "user name"
5270 .cindex "groups" "name format"
5271 .cindex "format" "group name"
5272 User and group names are specified as strings, using the syntax described
5273 above, but the strings are interpreted specially. A user or group name must
5274 either consist entirely of digits, or be a name that can be looked up using the
5275 &[getpwnam()]& or &[getgrnam()]& function, as appropriate.
5276
5277
5278 .section "List construction" "SECTlistconstruct"
5279 .cindex "list" "syntax of in configuration"
5280 .cindex "format" "list item in configuration"
5281 .cindex "string" "list, definition of"
5282 The data for some configuration options is a list of items, with colon as the
5283 default separator. Many of these options are shown with type &"string list"& in
5284 the descriptions later in this document. Others are listed as &"domain list"&,
5285 &"host list"&, &"address list"&, or &"local part list"&. Syntactically, they
5286 are all the same; however, those other than &"string list"& are subject to
5287 particular kinds of interpretation, as described in chapter
5288 &<<CHAPdomhosaddlists>>&.
5289
5290 In all these cases, the entire list is treated as a single string as far as the
5291 input syntax is concerned. The &%trusted_users%& setting in section
5292 &<<SECTstrings>>& above is an example. If a colon is actually needed in an item
5293 in a list, it must be entered as two colons. Leading and trailing white space
5294 on each item in a list is ignored. This makes it possible to include items that
5295 start with a colon, and in particular, certain forms of IPv6 address. For
5296 example, the list
5297 .code
5298 local_interfaces = 127.0.0.1 : ::::1
5299 .endd
5300 contains two IP addresses, the IPv4 address 127.0.0.1 and the IPv6 address ::1.
5301
5302 &*Note*&: Although leading and trailing white space is ignored in individual
5303 list items, it is not ignored when parsing the list. The space after the first
5304 colon in the example above is necessary. If it were not there, the list would
5305 be interpreted as the two items 127.0.0.1:: and 1.
5306
5307 .section "Changing list separators" "SECTlistsepchange"
5308 .cindex "list separator" "changing"
5309 .cindex "IPv6" "addresses in lists"
5310 Doubling colons in IPv6 addresses is an unwelcome chore, so a mechanism was
5311 introduced to allow the separator character to be changed. If a list begins
5312 with a left angle bracket, followed by any punctuation character, that
5313 character is used instead of colon as the list separator. For example, the list
5314 above can be rewritten to use a semicolon separator like this:
5315 .code
5316 local_interfaces = <; 127.0.0.1 ; ::1
5317 .endd
5318 This facility applies to all lists, with the exception of the list in
5319 &%log_file_path%&. It is recommended that the use of non-colon separators be
5320 confined to circumstances where they really are needed.
5321
5322 .cindex "list separator" "newline as"
5323 .cindex "newline" "as list separator"
5324 It is also possible to use newline and other control characters (those with
5325 code values less than 32, plus DEL) as separators in lists. Such separators
5326 must be provided literally at the time the list is processed. For options that
5327 are string-expanded, you can write the separator using a normal escape
5328 sequence. This will be processed by the expander before the string is
5329 interpreted as a list. For example, if a newline-separated list of domains is
5330 generated by a lookup, you can process it directly by a line such as this:
5331 .code
5332 domains = <\n ${lookup mysql{.....}}
5333 .endd
5334 This avoids having to change the list separator in such data. You are unlikely
5335 to want to use a control character as a separator in an option that is not
5336 expanded, because the value is literal text. However, it can be done by giving
5337 the value in quotes. For example:
5338 .code
5339 local_interfaces = "<\n 127.0.0.1 \n ::1"
5340 .endd
5341 Unlike printing character separators, which can be included in list items by
5342 doubling, it is not possible to include a control character as data when it is
5343 set as the separator. Two such characters in succession are interpreted as
5344 enclosing an empty list item.
5345
5346
5347
5348 .section "Empty items in lists" "SECTempitelis"
5349 .cindex "list" "empty item in"
5350 An empty item at the end of a list is always ignored. In other words, trailing
5351 separator characters are ignored. Thus, the list in
5352 .code
5353 senders = user@domain :
5354 .endd
5355 contains only a single item. If you want to include an empty string as one item
5356 in a list, it must not be the last item. For example, this list contains three
5357 items, the second of which is empty:
5358 .code
5359 senders = user1@domain : : user2@domain
5360 .endd
5361 &*Note*&: There must be white space between the two colons, as otherwise they
5362 are interpreted as representing a single colon data character (and the list
5363 would then contain just one item). If you want to specify a list that contains
5364 just one, empty item, you can do it as in this example:
5365 .code
5366 senders = :
5367 .endd
5368 In this case, the first item is empty, and the second is discarded because it
5369 is at the end of the list.
5370
5371
5372
5373
5374 .section "Format of driver configurations" "SECTfordricon"
5375 .cindex "drivers" "configuration format"
5376 There are separate parts in the configuration for defining routers, transports,
5377 and authenticators. In each part, you are defining a number of driver
5378 instances, each with its own set of options. Each driver instance is defined by
5379 a sequence of lines like this:
5380 .display
5381 <&'instance name'&>:
5382 <&'option'&>
5383 ...
5384 <&'option'&>
5385 .endd
5386 In the following example, the instance name is &(localuser)&, and it is
5387 followed by three options settings:
5388 .code
5389 localuser:
5390 driver = accept
5391 check_local_user
5392 transport = local_delivery
5393 .endd
5394 For each driver instance, you specify which Exim code module it uses &-- by the
5395 setting of the &%driver%& option &-- and (optionally) some configuration
5396 settings. For example, in the case of transports, if you want a transport to
5397 deliver with SMTP you would use the &(smtp)& driver; if you want to deliver to
5398 a local file you would use the &(appendfile)& driver. Each of the drivers is
5399 described in detail in its own separate chapter later in this manual.
5400
5401 You can have several routers, transports, or authenticators that are based on
5402 the same underlying driver (each must have a different instance name).
5403
5404 The order in which routers are defined is important, because addresses are
5405 passed to individual routers one by one, in order. The order in which
5406 transports are defined does not matter at all. The order in which
5407 authenticators are defined is used only when Exim, as a client, is searching
5408 them to find one that matches an authentication mechanism offered by the
5409 server.
5410
5411 .cindex "generic options"
5412 .cindex "options" "generic &-- definition of"
5413 Within a driver instance definition, there are two kinds of option: &'generic'&
5414 and &'private'&. The generic options are those that apply to all drivers of the
5415 same type (that is, all routers, all transports or all authenticators). The
5416 &%driver%& option is a generic option that must appear in every definition.
5417 .cindex "private options"
5418 The private options are special for each driver, and none need appear, because
5419 they all have default values.
5420
5421 The options may appear in any order, except that the &%driver%& option must
5422 precede any private options, since these depend on the particular driver. For
5423 this reason, it is recommended that &%driver%& always be the first option.
5424
5425 Driver instance names, which are used for reference in log entries and
5426 elsewhere, can be any sequence of letters, digits, and underscores (starting
5427 with a letter) and must be unique among drivers of the same type. A router and
5428 a transport (for example) can each have the same name, but no two router
5429 instances can have the same name. The name of a driver instance should not be
5430 confused with the name of the underlying driver module. For example, the
5431 configuration lines:
5432 .code
5433 remote_smtp:
5434 driver = smtp
5435 .endd
5436 create an instance of the &(smtp)& transport driver whose name is
5437 &(remote_smtp)&. The same driver code can be used more than once, with
5438 different instance names and different option settings each time. A second
5439 instance of the &(smtp)& transport, with different options, might be defined
5440 thus:
5441 .code
5442 special_smtp:
5443 driver = smtp
5444 port = 1234
5445 command_timeout = 10s
5446 .endd
5447 The names &(remote_smtp)& and &(special_smtp)& would be used to reference
5448 these transport instances from routers, and these names would appear in log
5449 lines.
5450
5451 Comment lines may be present in the middle of driver specifications. The full
5452 list of option settings for any particular driver instance, including all the
5453 defaulted values, can be extracted by making use of the &%-bP%& command line
5454 option.
5455
5456
5457
5458
5459
5460
5461 . ////////////////////////////////////////////////////////////////////////////
5462 . ////////////////////////////////////////////////////////////////////////////
5463
5464 .chapter "The default configuration file" "CHAPdefconfil"
5465 .scindex IIDconfiwal "configuration file" "default &""walk through""&"
5466 .cindex "default" "configuration file &""walk through""&"
5467 The default configuration file supplied with Exim as &_src/configure.default_&
5468 is sufficient for a host with simple mail requirements. As an introduction to
5469 the way Exim is configured, this chapter &"walks through"& the default
5470 configuration, giving brief explanations of the settings. Detailed descriptions
5471 of the options are given in subsequent chapters. The default configuration file
5472 itself contains extensive comments about ways you might want to modify the
5473 initial settings. However, note that there are many options that are not
5474 mentioned at all in the default configuration.
5475
5476
5477
5478 .section "Main configuration settings" "SECTdefconfmain"
5479 The main (global) configuration option settings must always come first in the
5480 file. The first thing you'll see in the file, after some initial comments, is
5481 the line
5482 .code
5483 # primary_hostname =
5484 .endd
5485 This is a commented-out setting of the &%primary_hostname%& option. Exim needs
5486 to know the official, fully qualified name of your host, and this is where you
5487 can specify it. However, in most cases you do not need to set this option. When
5488 it is unset, Exim uses the &[uname()]& system function to obtain the host name.
5489
5490 The first three non-comment configuration lines are as follows:
5491 .code
5492 domainlist local_domains = @
5493 domainlist relay_to_domains =
5494 hostlist relay_from_hosts = 127.0.0.1
5495 .endd
5496 These are not, in fact, option settings. They are definitions of two named
5497 domain lists and one named host list. Exim allows you to give names to lists of
5498 domains, hosts, and email addresses, in order to make it easier to manage the
5499 configuration file (see section &<<SECTnamedlists>>&).
5500
5501 The first line defines a domain list called &'local_domains'&; this is used
5502 later in the configuration to identify domains that are to be delivered
5503 on the local host.
5504
5505 .cindex "@ in a domain list"
5506 There is just one item in this list, the string &"@"&. This is a special form
5507 of entry which means &"the name of the local host"&. Thus, if the local host is
5508 called &'a.host.example'&, mail to &'any.user@a.host.example'& is expected to
5509 be delivered locally. Because the local host's name is referenced indirectly,
5510 the same configuration file can be used on different hosts.
5511
5512 The second line defines a domain list called &'relay_to_domains'&, but the
5513 list itself is empty. Later in the configuration we will come to the part that
5514 controls mail relaying through the local host; it allows relaying to any
5515 domains in this list. By default, therefore, no relaying on the basis of a mail
5516 domain is permitted.
5517
5518 The third line defines a host list called &'relay_from_hosts'&. This list is
5519 used later in the configuration to permit relaying from any host or IP address
5520 that matches the list. The default contains just the IP address of the IPv4
5521 loopback interface, which means that processes on the local host are able to
5522 submit mail for relaying by sending it over TCP/IP to that interface. No other
5523 hosts are permitted to submit messages for relaying.
5524
5525 Just to be sure there's no misunderstanding: at this point in the configuration
5526 we aren't actually setting up any controls. We are just defining some domains
5527 and hosts that will be used in the controls that are specified later.
5528
5529 The next two configuration lines are genuine option settings:
5530 .code
5531 acl_smtp_rcpt = acl_check_rcpt
5532 acl_smtp_data = acl_check_data
5533 .endd
5534 These options specify &'Access Control Lists'& (ACLs) that are to be used
5535 during an incoming SMTP session for every recipient of a message (every RCPT
5536 command), and after the contents of the message have been received,
5537 respectively. The names of the lists are &'acl_check_rcpt'& and
5538 &'acl_check_data'&, and we will come to their definitions below, in the ACL
5539 section of the configuration. The RCPT ACL controls which recipients are
5540 accepted for an incoming message &-- if a configuration does not provide an ACL
5541 to check recipients, no SMTP mail can be accepted. The DATA ACL allows the
5542 contents of a message to be checked.
5543
5544 Two commented-out option settings are next:
5545 .code
5546 # av_scanner = clamd:/tmp/clamd
5547 # spamd_address = 127.0.0.1 783
5548 .endd
5549 These are example settings that can be used when Exim is compiled with the
5550 content-scanning extension. The first specifies the interface to the virus
5551 scanner, and the second specifies the interface to SpamAssassin. Further
5552 details are given in chapter &<<CHAPexiscan>>&.
5553
5554 Three more commented-out option settings follow:
5555 .code
5556 # tls_advertise_hosts = *
5557 # tls_certificate = /etc/ssl/exim.crt
5558 # tls_privatekey = /etc/ssl/exim.pem
5559 .endd
5560 These are example settings that can be used when Exim is compiled with
5561 support for TLS (aka SSL) as described in section &<<SECTinctlsssl>>&. The
5562 first one specifies the list of clients that are allowed to use TLS when
5563 connecting to this server; in this case the wildcard means all clients. The
5564 other options specify where Exim should find its TLS certificate and private
5565 key, which together prove the server's identity to any clients that connect.
5566 More details are given in chapter &<<CHAPTLS>>&.
5567
5568 Another two commented-out option settings follow:
5569 .code
5570 # daemon_smtp_ports = 25 : 465 : 587
5571 # tls_on_connect_ports = 465
5572 .endd
5573 .cindex "port" "465 and 587"
5574 .cindex "port" "for message submission"
5575 .cindex "message" "submission, ports for"
5576 .cindex "ssmtp protocol"
5577 .cindex "smtps protocol"
5578 .cindex "SMTP" "ssmtp protocol"
5579 .cindex "SMTP" "smtps protocol"
5580 These options provide better support for roaming users who wish to use this
5581 server for message submission. They are not much use unless you have turned on
5582 TLS (as described in the previous paragraph) and authentication (about which
5583 more in section &<<SECTdefconfauth>>&). The usual SMTP port 25 is often blocked
5584 on end-user networks, so RFC 4409 specifies that message submission should use
5585 port 587 instead. However some software (notably Microsoft Outlook) cannot be
5586 configured to use port 587 correctly, so these settings also enable the
5587 non-standard &"smtps"& (aka &"ssmtp"&) port 465 (see section
5588 &<<SECTsupobssmt>>&).
5589
5590 Two more commented-out options settings follow:
5591 .code
5592 # qualify_domain =
5593 # qualify_recipient =
5594 .endd
5595 The first of these specifies a domain that Exim uses when it constructs a
5596 complete email address from a local login name. This is often needed when Exim
5597 receives a message from a local process. If you do not set &%qualify_domain%&,
5598 the value of &%primary_hostname%& is used. If you set both of these options,
5599 you can have different qualification domains for sender and recipient
5600 addresses. If you set only the first one, its value is used in both cases.
5601
5602 .cindex "domain literal" "recognizing format"
5603 The following line must be uncommented if you want Exim to recognize
5604 addresses of the form &'user@[10.11.12.13]'& that is, with a &"domain literal"&
5605 (an IP address within square brackets) instead of a named domain.
5606 .code
5607 # allow_domain_literals
5608 .endd
5609 The RFCs still require this form, but many people think that in the modern
5610 Internet it makes little sense to permit mail to be sent to specific hosts by
5611 quoting their IP addresses. This ancient format has been used by people who
5612 try to abuse hosts by using them for unwanted relaying. However, some
5613 people believe there are circumstances (for example, messages addressed to
5614 &'postmaster'&) where domain literals are still useful.
5615
5616 The next configuration line is a kind of trigger guard:
5617 .code
5618 never_users = root
5619 .endd
5620 It specifies that no delivery must ever be run as the root user. The normal
5621 convention is to set up &'root'& as an alias for the system administrator. This
5622 setting is a guard against slips in the configuration.
5623 The list of users specified by &%never_users%& is not, however, the complete
5624 list; the build-time configuration in &_Local/Makefile_& has an option called
5625 FIXED_NEVER_USERS specifying a list that cannot be overridden. The
5626 contents of &%never_users%& are added to this list. By default
5627 FIXED_NEVER_USERS also specifies root.
5628
5629 When a remote host connects to Exim in order to send mail, the only information
5630 Exim has about the host's identity is its IP address. The next configuration
5631 line,
5632 .code
5633 host_lookup = *
5634 .endd
5635 specifies that Exim should do a reverse DNS lookup on all incoming connections,
5636 in order to get a host name. This improves the quality of the logging
5637 information, but if you feel it is too expensive, you can remove it entirely,
5638 or restrict the lookup to hosts on &"nearby"& networks.
5639 Note that it is not always possible to find a host name from an IP address,
5640 because not all DNS reverse zones are maintained, and sometimes DNS servers are
5641 unreachable.
5642
5643 The next two lines are concerned with &'ident'& callbacks, as defined by RFC
5644 1413 (hence their names):
5645 .code
5646 rfc1413_hosts = *
5647 rfc1413_query_timeout = 0s
5648 .endd
5649 These settings cause Exim to avoid ident callbacks for all incoming SMTP calls.
5650 Few hosts offer RFC1413 service these days; calls have to be
5651 terminated by a timeout and this needlessly delays the startup
5652 of an incoming SMTP connection.
5653 If you have hosts for which you trust RFC1413 and need this
5654 information, you can change this.
5655
5656 This line enables an efficiency SMTP option. It is negotiated by clients
5657 and not expected to cause problems but can be disabled if needed.
5658 .code
5659 prdr_enable = true
5660 .endd
5661
5662 When Exim receives messages over SMTP connections, it expects all addresses to
5663 be fully qualified with a domain, as required by the SMTP definition. However,
5664 if you are running a server to which simple clients submit messages, you may
5665 find that they send unqualified addresses. The two commented-out options:
5666 .code
5667 # sender_unqualified_hosts =
5668 # recipient_unqualified_hosts =
5669 .endd
5670 show how you can specify hosts that are permitted to send unqualified sender
5671 and recipient addresses, respectively.
5672
5673 The &%log_selector%& option is used to increase the detail of logging
5674 over the default:
5675 .code
5676 log_selector = +smtp_protocol_error +smtp_syntax_error \
5677 +tls_certificate_verified
5678 .endd
5679
5680 The &%percent_hack_domains%& option is also commented out:
5681 .code
5682 # percent_hack_domains =
5683 .endd
5684 It provides a list of domains for which the &"percent hack"& is to operate.
5685 This is an almost obsolete form of explicit email routing. If you do not know
5686 anything about it, you can safely ignore this topic.
5687
5688 The next two settings in the main part of the default configuration are
5689 concerned with messages that have been &"frozen"& on Exim's queue. When a
5690 message is frozen, Exim no longer continues to try to deliver it. Freezing
5691 occurs when a bounce message encounters a permanent failure because the sender
5692 address of the original message that caused the bounce is invalid, so the
5693 bounce cannot be delivered. This is probably the most common case, but there
5694 are also other conditions that cause freezing, and frozen messages are not
5695 always bounce messages.
5696 .code
5697 ignore_bounce_errors_after = 2d
5698 timeout_frozen_after = 7d
5699 .endd
5700 The first of these options specifies that failing bounce messages are to be
5701 discarded after 2 days on the queue. The second specifies that any frozen
5702 message (whether a bounce message or not) is to be timed out (and discarded)
5703 after a week. In this configuration, the first setting ensures that no failing
5704 bounce message ever lasts a week.
5705
5706 Exim queues it's messages in a spool directory. If you expect to have
5707 large queues, you may consider using this option. It splits the spool
5708 directory into subdirectories to avoid file system degradation from
5709 many files in a single directory, resulting in better performance.
5710 Manual manipulation of queued messages becomes more complex (though fortunately
5711 not often needed).
5712 .code
5713 # split_spool_directory = true
5714 .endd
5715
5716 In an ideal world everybody follows the standards. For non-ASCII
5717 messages RFC 2047 is a standard, allowing a maximum line length of 76
5718 characters. Exim adheres that standard and won't process messages which
5719 violate this standard. (Even ${rfc2047:...} expansions will fail.)
5720 In particular, the Exim maintainers have had multiple reports of
5721 problems from Russian administrators of issues until they disable this
5722 check, because of some popular, yet buggy, mail composition software.
5723 .code
5724 # check_rfc2047_length = false
5725 .endd
5726
5727 If you need to be strictly RFC compliant you may wish to disable the
5728 8BITMIME advertisement. Use this, if you exchange mails with systems
5729 that are not 8-bit clean.
5730 .code
5731 # accept_8bitmime = false
5732 .endd
5733
5734 Libraries you use may depend on specific environment settings. This
5735 imposes a security risk (e.g. PATH). There are two lists:
5736 &%keep_environment%& for the variables to import as they are, and
5737 &%add_environment%& for variables we want to set to a fixed value.
5738 Note that TZ is handled separately, by the $%timezone%$ runtime
5739 option and by the TIMEZONE_DEFAULT buildtime option.
5740 .code
5741 # keep_environment = ^LDAP
5742 # add_environment = PATH=/usr/bin::/bin
5743 .endd
5744
5745
5746 .section "ACL configuration" "SECID54"
5747 .cindex "default" "ACLs"
5748 .cindex "&ACL;" "default configuration"
5749 In the default configuration, the ACL section follows the main configuration.
5750 It starts with the line
5751 .code
5752 begin acl
5753 .endd
5754 and it contains the definitions of two ACLs, called &'acl_check_rcpt'& and
5755 &'acl_check_data'&, that were referenced in the settings of &%acl_smtp_rcpt%&
5756 and &%acl_smtp_data%& above.
5757
5758 .cindex "RCPT" "ACL for"
5759 The first ACL is used for every RCPT command in an incoming SMTP message. Each
5760 RCPT command specifies one of the message's recipients. The ACL statements
5761 are considered in order, until the recipient address is either accepted or
5762 rejected. The RCPT command is then accepted or rejected, according to the
5763 result of the ACL processing.
5764 .code
5765 acl_check_rcpt:
5766 .endd
5767 This line, consisting of a name terminated by a colon, marks the start of the
5768 ACL, and names it.
5769 .code
5770 accept hosts = :
5771 .endd
5772 This ACL statement accepts the recipient if the sending host matches the list.
5773 But what does that strange list mean? It doesn't actually contain any host
5774 names or IP addresses. The presence of the colon puts an empty item in the
5775 list; Exim matches this only if the incoming message did not come from a remote
5776 host, because in that case, the remote hostname is empty. The colon is
5777 important. Without it, the list itself is empty, and can never match anything.
5778
5779 What this statement is doing is to accept unconditionally all recipients in
5780 messages that are submitted by SMTP from local processes using the standard
5781 input and output (that is, not using TCP/IP). A number of MUAs operate in this
5782 manner.
5783 .code
5784 deny message = Restricted characters in address
5785 domains = +local_domains
5786 local_parts = ^[.] : ^.*[@%!/|]
5787
5788 deny message = Restricted characters in address
5789 domains = !+local_domains
5790 local_parts = ^[./|] : ^.*[@%!] : ^.*/\\.\\./
5791 .endd
5792 These statements are concerned with local parts that contain any of the
5793 characters &"@"&, &"%"&, &"!"&, &"/"&, &"|"&, or dots in unusual places.
5794 Although these characters are entirely legal in local parts (in the case of
5795 &"@"& and leading dots, only if correctly quoted), they do not commonly occur
5796 in Internet mail addresses.
5797
5798 The first three have in the past been associated with explicitly routed
5799 addresses (percent is still sometimes used &-- see the &%percent_hack_domains%&
5800 option). Addresses containing these characters are regularly tried by spammers
5801 in an attempt to bypass relaying restrictions, and also by open relay testing
5802 programs. Unless you really need them it is safest to reject these characters
5803 at this early stage. This configuration is heavy-handed in rejecting these
5804 characters for all messages it accepts from remote hosts. This is a deliberate
5805 policy of being as safe as possible.
5806
5807 The first rule above is stricter, and is applied to messages that are addressed
5808 to one of the local domains handled by this host. This is implemented by the
5809 first condition, which restricts it to domains that are listed in the
5810 &'local_domains'& domain list. The &"+"& character is used to indicate a
5811 reference to a named list. In this configuration, there is just one domain in
5812 &'local_domains'&, but in general there may be many.
5813
5814 The second condition on the first statement uses two regular expressions to
5815 block local parts that begin with a dot or contain &"@"&, &"%"&, &"!"&, &"/"&,
5816 or &"|"&. If you have local accounts that include these characters, you will
5817 have to modify this rule.
5818
5819 Empty components (two dots in a row) are not valid in RFC 2822, but Exim
5820 allows them because they have been encountered in practice. (Consider the
5821 common convention of local parts constructed as
5822 &"&'first-initial.second-initial.family-name'&"& when applied to someone like
5823 the author of Exim, who has no second initial.) However, a local part starting
5824 with a dot or containing &"/../"& can cause trouble if it is used as part of a
5825 file name (for example, for a mailing list). This is also true for local parts
5826 that contain slashes. A pipe symbol can also be troublesome if the local part
5827 is incorporated unthinkingly into a shell command line.
5828
5829 The second rule above applies to all other domains, and is less strict. This
5830 allows your own users to send outgoing messages to sites that use slashes
5831 and vertical bars in their local parts. It blocks local parts that begin
5832 with a dot, slash, or vertical bar, but allows these characters within the
5833 local part. However, the sequence &"/../"& is barred. The use of &"@"&, &"%"&,
5834 and &"!"& is blocked, as before. The motivation here is to prevent your users
5835 (or your users' viruses) from mounting certain kinds of attack on remote sites.
5836 .code
5837 accept local_parts = postmaster
5838 domains = +local_domains
5839 .endd
5840 This statement, which has two conditions, accepts an incoming address if the
5841 local part is &'postmaster'& and the domain is one of those listed in the
5842 &'local_domains'& domain list. The &"+"& character is used to indicate a
5843 reference to a named list. In this configuration, there is just one domain in
5844 &'local_domains'&, but in general there may be many.
5845
5846 The presence of this statement means that mail to postmaster is never blocked
5847 by any of the subsequent tests. This can be helpful while sorting out problems
5848 in cases where the subsequent tests are incorrectly denying access.
5849 .code
5850 require verify = sender
5851 .endd
5852 This statement requires the sender address to be verified before any subsequent
5853 ACL statement can be used. If verification fails, the incoming recipient
5854 address is refused. Verification consists of trying to route the address, to
5855 see if a bounce message could be delivered to it. In the case of remote
5856 addresses, basic verification checks only the domain, but &'callouts'& can be
5857 used for more verification if required. Section &<<SECTaddressverification>>&
5858 discusses the details of address verification.
5859 .code
5860 accept hosts = +relay_from_hosts
5861 control = submission
5862 .endd
5863 This statement accepts the address if the message is coming from one of the
5864 hosts that are defined as being allowed to relay through this host. Recipient
5865 verification is omitted here, because in many cases the clients are dumb MUAs
5866 that do not cope well with SMTP error responses. For the same reason, the
5867 second line specifies &"submission mode"& for messages that are accepted. This
5868 is described in detail in section &<<SECTsubmodnon>>&; it causes Exim to fix
5869 messages that are deficient in some way, for example, because they lack a
5870 &'Date:'& header line. If you are actually relaying out from MTAs, you should
5871 probably add recipient verification here, and disable submission mode.
5872 .code
5873 accept authenticated = *
5874 control = submission
5875 .endd
5876 This statement accepts the address if the client host has authenticated itself.
5877 Submission mode is again specified, on the grounds that such messages are most
5878 likely to come from MUAs. The default configuration does not define any
5879 authenticators, though it does include some nearly complete commented-out
5880 examples described in &<<SECTdefconfauth>>&. This means that no client can in
5881 fact authenticate until you complete the authenticator definitions.
5882 .code
5883 require message = relay not permitted
5884 domains = +local_domains : +relay_to_domains
5885 .endd
5886 This statement rejects the address if its domain is neither a local domain nor
5887 one of the domains for which this host is a relay.
5888 .code
5889 require verify = recipient
5890 .endd
5891 This statement requires the recipient address to be verified; if verification
5892 fails, the address is rejected.
5893 .code
5894 # deny message = rejected because $sender_host_address \
5895 # is in a black list at $dnslist_domain\n\
5896 # $dnslist_text
5897 # dnslists = black.list.example
5898 #
5899 # warn dnslists = black.list.example
5900 # add_header = X-Warning: $sender_host_address is in \
5901 # a black list at $dnslist_domain
5902 # log_message = found in $dnslist_domain
5903 .endd
5904 These commented-out lines are examples of how you could configure Exim to check
5905 sending hosts against a DNS black list. The first statement rejects messages
5906 from blacklisted hosts, whereas the second just inserts a warning header
5907 line.
5908 .code
5909 # require verify = csa
5910 .endd
5911 This commented-out line is an example of how you could turn on client SMTP
5912 authorization (CSA) checking. Such checks do DNS lookups for special SRV
5913 records.
5914 .code
5915 accept
5916 .endd
5917 The final statement in the first ACL unconditionally accepts any recipient
5918 address that has successfully passed all the previous tests.
5919 .code
5920 acl_check_data:
5921 .endd
5922 This line marks the start of the second ACL, and names it. Most of the contents
5923 of this ACL are commented out:
5924 .code
5925 # deny malware = *
5926 # message = This message contains a virus \
5927 # ($malware_name).
5928 .endd
5929 These lines are examples of how to arrange for messages to be scanned for
5930 viruses when Exim has been compiled with the content-scanning extension, and a
5931 suitable virus scanner is installed. If the message is found to contain a
5932 virus, it is rejected with the given custom error message.
5933 .code
5934 # warn spam = nobody
5935 # message = X-Spam_score: $spam_score\n\
5936 # X-Spam_score_int: $spam_score_int\n\
5937 # X-Spam_bar: $spam_bar\n\
5938 # X-Spam_report: $spam_report
5939 .endd
5940 These lines are an example of how to arrange for messages to be scanned by
5941 SpamAssassin when Exim has been compiled with the content-scanning extension,
5942 and SpamAssassin has been installed. The SpamAssassin check is run with
5943 &`nobody`& as its user parameter, and the results are added to the message as a
5944 series of extra header line. In this case, the message is not rejected,
5945 whatever the spam score.
5946 .code
5947 accept
5948 .endd
5949 This final line in the DATA ACL accepts the message unconditionally.
5950
5951
5952 .section "Router configuration" "SECID55"
5953 .cindex "default" "routers"
5954 .cindex "routers" "default"
5955 The router configuration comes next in the default configuration, introduced
5956 by the line
5957 .code
5958 begin routers
5959 .endd
5960 Routers are the modules in Exim that make decisions about where to send
5961 messages. An address is passed to each router in turn, until it is either
5962 accepted, or failed. This means that the order in which you define the routers
5963 matters. Each router is fully described in its own chapter later in this
5964 manual. Here we give only brief overviews.
5965 .code
5966 # domain_literal:
5967 # driver = ipliteral
5968 # domains = !+local_domains
5969 # transport = remote_smtp
5970 .endd
5971 .cindex "domain literal" "default router"
5972 This router is commented out because the majority of sites do not want to
5973 support domain literal addresses (those of the form &'user@[10.9.8.7]'&). If
5974 you uncomment this router, you also need to uncomment the setting of
5975 &%allow_domain_literals%& in the main part of the configuration.
5976 .code
5977 dnslookup:
5978 driver = dnslookup
5979 domains = ! +local_domains
5980 transport = remote_smtp
5981 ignore_target_hosts = 0.0.0.0 : 127.0.0.0/8
5982 no_more
5983 .endd
5984 The first uncommented router handles addresses that do not involve any local
5985 domains. This is specified by the line
5986 .code
5987 domains = ! +local_domains
5988 .endd
5989 The &%domains%& option lists the domains to which this router applies, but the
5990 exclamation mark is a negation sign, so the router is used only for domains
5991 that are not in the domain list called &'local_domains'& (which was defined at
5992 the start of the configuration). The plus sign before &'local_domains'&
5993 indicates that it is referring to a named list. Addresses in other domains are
5994 passed on to the following routers.
5995
5996 The name of the router driver is &(dnslookup)&,
5997 and is specified by the &%driver%& option. Do not be confused by the fact that
5998 the name of this router instance is the same as the name of the driver. The
5999 instance name is arbitrary, but the name set in the &%driver%& option must be
6000 one of the driver modules that is in the Exim binary.
6001
6002 The &(dnslookup)& router routes addresses by looking up their domains in the
6003 DNS in order to obtain a list of hosts to which the address is routed. If the
6004 router succeeds, the address is queued for the &(remote_smtp)& transport, as
6005 specified by the &%transport%& option. If the router does not find the domain
6006 in the DNS, no further routers are tried because of the &%no_more%& setting, so
6007 the address fails and is bounced.
6008
6009 The &%ignore_target_hosts%& option specifies a list of IP addresses that are to
6010 be entirely ignored. This option is present because a number of cases have been
6011 encountered where MX records in the DNS point to host names
6012 whose IP addresses are 0.0.0.0 or are in the 127 subnet (typically 127.0.0.1).
6013 Completely ignoring these IP addresses causes Exim to fail to route the
6014 email address, so it bounces. Otherwise, Exim would log a routing problem, and
6015 continue to try to deliver the message periodically until the address timed
6016 out.
6017 .code
6018 system_aliases:
6019 driver = redirect
6020 allow_fail
6021 allow_defer
6022 data = ${lookup{$local_part}lsearch{/etc/aliases}}
6023 # user = exim
6024 file_transport = address_file
6025 pipe_transport = address_pipe
6026 .endd
6027 Control reaches this and subsequent routers only for addresses in the local
6028 domains. This router checks to see whether the local part is defined as an
6029 alias in the &_/etc/aliases_& file, and if so, redirects it according to the
6030 data that it looks up from that file. If no data is found for the local part,
6031 the value of the &%data%& option is empty, causing the address to be passed to
6032 the next router.
6033
6034 &_/etc/aliases_& is a conventional name for the system aliases file that is
6035 often used. That is why it is referenced by from the default configuration
6036 file. However, you can change this by setting SYSTEM_ALIASES_FILE in
6037 &_Local/Makefile_& before building Exim.
6038 .code
6039 userforward:
6040 driver = redirect
6041 check_local_user
6042 # local_part_suffix = +* : -*
6043 # local_part_suffix_optional
6044 file = $home/.forward
6045 # allow_filter
6046 no_verify
6047 no_expn
6048 check_ancestor
6049 file_transport = address_file
6050 pipe_transport = address_pipe
6051 reply_transport = address_reply
6052 .endd
6053 This is the most complicated router in the default configuration. It is another
6054 redirection router, but this time it is looking for forwarding data set up by
6055 individual users. The &%check_local_user%& setting specifies a check that the
6056 local part of the address is the login name of a local user. If it is not, the
6057 router is skipped. The two commented options that follow &%check_local_user%&,
6058 namely:
6059 .code
6060 # local_part_suffix = +* : -*
6061 # local_part_suffix_optional
6062 .endd
6063 .vindex "&$local_part_suffix$&"
6064 show how you can specify the recognition of local part suffixes. If the first
6065 is uncommented, a suffix beginning with either a plus or a minus sign, followed
6066 by any sequence of characters, is removed from the local part and placed in the
6067 variable &$local_part_suffix$&. The second suffix option specifies that the
6068 presence of a suffix in the local part is optional. When a suffix is present,
6069 the check for a local login uses the local part with the suffix removed.
6070
6071 When a local user account is found, the file called &_.forward_& in the user's
6072 home directory is consulted. If it does not exist, or is empty, the router
6073 declines. Otherwise, the contents of &_.forward_& are interpreted as
6074 redirection data (see chapter &<<CHAPredirect>>& for more details).
6075
6076 .cindex "Sieve filter" "enabling in default router"
6077 Traditional &_.forward_& files contain just a list of addresses, pipes, or
6078 files. Exim supports this by default. However, if &%allow_filter%& is set (it
6079 is commented out by default), the contents of the file are interpreted as a set
6080 of Exim or Sieve filtering instructions, provided the file begins with &"#Exim
6081 filter"& or &"#Sieve filter"&, respectively. User filtering is discussed in the
6082 separate document entitled &'Exim's interfaces to mail filtering'&.
6083
6084 The &%no_verify%& and &%no_expn%& options mean that this router is skipped when
6085 verifying addresses, or when running as a consequence of an SMTP EXPN command.
6086 There are two reasons for doing this:
6087
6088 .olist
6089 Whether or not a local user has a &_.forward_& file is not really relevant when
6090 checking an address for validity; it makes sense not to waste resources doing
6091 unnecessary work.
6092 .next
6093 More importantly, when Exim is verifying addresses or handling an EXPN
6094 command during an SMTP session, it is running as the Exim user, not as root.
6095 The group is the Exim group, and no additional groups are set up.
6096 It may therefore not be possible for Exim to read users' &_.forward_& files at
6097 this time.
6098 .endlist
6099
6100 The setting of &%check_ancestor%& prevents the router from generating a new
6101 address that is the same as any previous address that was redirected. (This
6102 works round a problem concerning a bad interaction between aliasing and
6103 forwarding &-- see section &<<SECTredlocmai>>&).
6104
6105 The final three option settings specify the transports that are to be used when
6106 forwarding generates a direct delivery to a file, or to a pipe, or sets up an
6107 auto-reply, respectively. For example, if a &_.forward_& file contains
6108 .code
6109 a.nother@elsewhere.example, /home/spqr/archive
6110 .endd
6111 the delivery to &_/home/spqr/archive_& is done by running the &%address_file%&
6112 transport.
6113 .code
6114 localuser:
6115 driver = accept
6116 check_local_user
6117 # local_part_suffix = +* : -*
6118 # local_part_suffix_optional
6119 transport = local_delivery
6120 .endd
6121 The final router sets up delivery into local mailboxes, provided that the local
6122 part is the name of a local login, by accepting the address and assigning it to
6123 the &(local_delivery)& transport. Otherwise, we have reached the end of the
6124 routers, so the address is bounced. The commented suffix settings fulfil the
6125 same purpose as they do for the &(userforward)& router.
6126
6127
6128 .section "Transport configuration" "SECID56"
6129 .cindex "default" "transports"
6130 .cindex "transports" "default"
6131 Transports define mechanisms for actually delivering messages. They operate
6132 only when referenced from routers, so the order in which they are defined does
6133 not matter. The transports section of the configuration starts with
6134 .code
6135 begin transports
6136 .endd
6137 One remote transport and four local transports are defined.
6138 .code
6139 remote_smtp:
6140 driver = smtp
6141 hosts_try_prdr = *
6142 .endd
6143 This transport is used for delivering messages over SMTP connections.
6144 The list of remote hosts comes from the router.
6145 The &%hosts_try_prdr%& option enables an efficiency SMTP option.
6146 It is negotiated between client and server
6147 and not expected to cause problems but can be disabled if needed.
6148 All other options are defaulted.
6149 .code
6150 local_delivery:
6151 driver = appendfile
6152 file = /var/mail/$local_part
6153 delivery_date_add
6154 envelope_to_add
6155 return_path_add
6156 # group = mail
6157 # mode = 0660
6158 .endd
6159 This &(appendfile)& transport is used for local delivery to user mailboxes in
6160 traditional BSD mailbox format. By default it runs under the uid and gid of the
6161 local user, which requires the sticky bit to be set on the &_/var/mail_&
6162 directory. Some systems use the alternative approach of running mail deliveries
6163 under a particular group instead of using the sticky bit. The commented options
6164 show how this can be done.
6165
6166 Exim adds three headers to the message as it delivers it: &'Delivery-date:'&,
6167 &'Envelope-to:'& and &'Return-path:'&. This action is requested by the three
6168 similarly-named options above.
6169 .code
6170 address_pipe:
6171 driver = pipe
6172 return_output
6173 .endd
6174 This transport is used for handling deliveries to pipes that are generated by
6175 redirection (aliasing or users' &_.forward_& files). The &%return_output%&
6176 option specifies that any output on stdout or stderr generated by the pipe is to
6177 be returned to the sender.
6178 .code
6179 address_file:
6180 driver = appendfile
6181 delivery_date_add
6182 envelope_to_add
6183 return_path_add
6184 .endd
6185 This transport is used for handling deliveries to files that are generated by
6186 redirection. The name of the file is not specified in this instance of
6187 &(appendfile)&, because it comes from the &(redirect)& router.
6188 .code
6189 address_reply:
6190 driver = autoreply
6191 .endd
6192 This transport is used for handling automatic replies generated by users'
6193 filter files.
6194
6195
6196
6197 .section "Default retry rule" "SECID57"
6198 .cindex "retry" "default rule"
6199 .cindex "default" "retry rule"
6200 The retry section of the configuration file contains rules which affect the way
6201 Exim retries deliveries that cannot be completed at the first attempt. It is
6202 introduced by the line
6203 .code
6204 begin retry
6205 .endd
6206 In the default configuration, there is just one rule, which applies to all
6207 errors:
6208 .code
6209 * * F,2h,15m; G,16h,1h,1.5; F,4d,6h
6210 .endd
6211 This causes any temporarily failing address to be retried every 15 minutes for
6212 2 hours, then at intervals starting at one hour and increasing by a factor of
6213 1.5 until 16 hours have passed, then every 6 hours up to 4 days. If an address
6214 is not delivered after 4 days of temporary failure, it is bounced. The time is
6215 measured from first failure, not from the time the message was received.
6216
6217 If the retry section is removed from the configuration, or is empty (that is,
6218 if no retry rules are defined), Exim will not retry deliveries. This turns
6219 temporary errors into permanent errors.
6220
6221
6222 .section "Rewriting configuration" "SECID58"
6223 The rewriting section of the configuration, introduced by
6224 .code
6225 begin rewrite
6226 .endd
6227 contains rules for rewriting addresses in messages as they arrive. There are no
6228 rewriting rules in the default configuration file.
6229
6230
6231
6232 .section "Authenticators configuration" "SECTdefconfauth"
6233 .cindex "AUTH" "configuration"
6234 The authenticators section of the configuration, introduced by
6235 .code
6236 begin authenticators
6237 .endd
6238 defines mechanisms for the use of the SMTP AUTH command. The default
6239 configuration file contains two commented-out example authenticators
6240 which support plaintext username/password authentication using the
6241 standard PLAIN mechanism and the traditional but non-standard LOGIN
6242 mechanism, with Exim acting as the server. PLAIN and LOGIN are enough
6243 to support most MUA software.
6244
6245 The example PLAIN authenticator looks like this:
6246 .code
6247 #PLAIN:
6248 # driver = plaintext
6249 # server_set_id = $auth2
6250 # server_prompts = :
6251 # server_condition = Authentication is not yet configured
6252 # server_advertise_condition = ${if def:tls_in_cipher }
6253 .endd
6254 And the example LOGIN authenticator looks like this:
6255 .code
6256 #LOGIN:
6257 # driver = plaintext
6258 # server_set_id = $auth1
6259 # server_prompts = <| Username: | Password:
6260 # server_condition = Authentication is not yet configured
6261 # server_advertise_condition = ${if def:tls_in_cipher }
6262 .endd
6263
6264 The &%server_set_id%& option makes Exim remember the authenticated username
6265 in &$authenticated_id$&, which can be used later in ACLs or routers. The
6266 &%server_prompts%& option configures the &(plaintext)& authenticator so
6267 that it implements the details of the specific authentication mechanism,
6268 i.e. PLAIN or LOGIN. The &%server_advertise_condition%& setting controls
6269 when Exim offers authentication to clients; in the examples, this is only
6270 when TLS or SSL has been started, so to enable the authenticators you also
6271 need to add support for TLS as described in section &<<SECTdefconfmain>>&.
6272
6273 The &%server_condition%& setting defines how to verify that the username and
6274 password are correct. In the examples it just produces an error message.
6275 To make the authenticators work, you can use a string expansion
6276 expression like one of the examples in chapter &<<CHAPplaintext>>&.
6277
6278 Beware that the sequence of the parameters to PLAIN and LOGIN differ; the
6279 usercode and password are in different positions.
6280 Chapter &<<CHAPplaintext>>& covers both.
6281
6282 .ecindex IIDconfiwal
6283
6284
6285
6286 . ////////////////////////////////////////////////////////////////////////////
6287 . ////////////////////////////////////////////////////////////////////////////
6288
6289 .chapter "Regular expressions" "CHAPregexp"
6290
6291 .cindex "regular expressions" "library"
6292 .cindex "PCRE"
6293 Exim supports the use of regular expressions in many of its options. It
6294 uses the PCRE regular expression library; this provides regular expression
6295 matching that is compatible with Perl 5. The syntax and semantics of
6296 regular expressions is discussed in
6297 online Perl manpages, in
6298 many Perl reference books, and also in
6299 Jeffrey Friedl's &'Mastering Regular Expressions'&, which is published by
6300 O'Reilly (see &url(http://www.oreilly.com/catalog/regex2/)).
6301
6302 The documentation for the syntax and semantics of the regular expressions that
6303 are supported by PCRE is included in the PCRE distribution, and no further
6304 description is included here. The PCRE functions are called from Exim using
6305 the default option settings (that is, with no PCRE options set), except that
6306 the PCRE_CASELESS option is set when the matching is required to be
6307 case-insensitive.
6308
6309 In most cases, when a regular expression is required in an Exim configuration,
6310 it has to start with a circumflex, in order to distinguish it from plain text
6311 or an &"ends with"& wildcard. In this example of a configuration setting, the
6312 second item in the colon-separated list is a regular expression.
6313 .code
6314 domains = a.b.c : ^\\d{3} : *.y.z : ...
6315 .endd
6316 The doubling of the backslash is required because of string expansion that
6317 precedes interpretation &-- see section &<<SECTlittext>>& for more discussion
6318 of this issue, and a way of avoiding the need for doubling backslashes. The
6319 regular expression that is eventually used in this example contains just one
6320 backslash. The circumflex is included in the regular expression, and has the
6321 normal effect of &"anchoring"& it to the start of the string that is being
6322 matched.
6323
6324 There are, however, two cases where a circumflex is not required for the
6325 recognition of a regular expression: these are the &%match%& condition in a
6326 string expansion, and the &%matches%& condition in an Exim filter file. In
6327 these cases, the relevant string is always treated as a regular expression; if
6328 it does not start with a circumflex, the expression is not anchored, and can
6329 match anywhere in the subject string.
6330
6331 In all cases, if you want a regular expression to match at the end of a string,
6332 you must code the $ metacharacter to indicate this. For example:
6333 .code
6334 domains = ^\\d{3}\\.example
6335 .endd
6336 matches the domain &'123.example'&, but it also matches &'123.example.com'&.
6337 You need to use:
6338 .code
6339 domains = ^\\d{3}\\.example\$
6340 .endd
6341 if you want &'example'& to be the top-level domain. The backslash before the
6342 $ is needed because string expansion also interprets dollar characters.
6343
6344
6345
6346 . ////////////////////////////////////////////////////////////////////////////
6347 . ////////////////////////////////////////////////////////////////////////////
6348
6349 .chapter "File and database lookups" "CHAPfdlookup"
6350 .scindex IIDfidalo1 "file" "lookups"
6351 .scindex IIDfidalo2 "database" "lookups"
6352 .cindex "lookup" "description of"
6353 Exim can be configured to look up data in files or databases as it processes
6354 messages. Two different kinds of syntax are used:
6355
6356 .olist
6357 A string that is to be expanded may contain explicit lookup requests. These
6358 cause parts of the string to be replaced by data that is obtained from the
6359 lookup. Lookups of this type are conditional expansion items. Different results
6360 can be defined for the cases of lookup success and failure. See chapter
6361 &<<CHAPexpand>>&, where string expansions are described in detail.
6362 The key for the lookup is specified as part of the string expansion.
6363 .next
6364 Lists of domains, hosts, and email addresses can contain lookup requests as a
6365 way of avoiding excessively long linear lists. In this case, the data that is
6366 returned by the lookup is often (but not always) discarded; whether the lookup
6367 succeeds or fails is what really counts. These kinds of list are described in
6368 chapter &<<CHAPdomhosaddlists>>&.
6369 The key for the lookup is given by the context in which the list is expanded.
6370 .endlist
6371
6372 String expansions, lists, and lookups interact with each other in such a way
6373 that there is no order in which to describe any one of them that does not
6374 involve references to the others. Each of these three chapters makes more sense
6375 if you have read the other two first. If you are reading this for the first
6376 time, be aware that some of it will make a lot more sense after you have read
6377 chapters &<<CHAPdomhosaddlists>>& and &<<CHAPexpand>>&.
6378
6379 .section "Examples of different lookup syntax" "SECID60"
6380 It is easy to confuse the two different kinds of lookup, especially as the
6381 lists that may contain the second kind are always expanded before being
6382 processed as lists. Therefore, they may also contain lookups of the first kind.
6383 Be careful to distinguish between the following two examples:
6384 .code
6385 domains = ${lookup{$sender_host_address}lsearch{/some/file}}
6386 domains = lsearch;/some/file
6387 .endd
6388 The first uses a string expansion, the result of which must be a domain list.
6389 No strings have been specified for a successful or a failing lookup; the
6390 defaults in this case are the looked-up data and an empty string, respectively.
6391 The expansion takes place before the string is processed as a list, and the
6392 file that is searched could contain lines like this:
6393 .code
6394 192.168.3.4: domain1:domain2:...
6395 192.168.1.9: domain3:domain4:...
6396 .endd
6397 When the lookup succeeds, the result of the expansion is a list of domains (and
6398 possibly other types of item that are allowed in domain lists).
6399
6400 In the second example, the lookup is a single item in a domain list. It causes
6401 Exim to use a lookup to see if the domain that is being processed can be found
6402 in the file. The file could contains lines like this:
6403 .code
6404 domain1:
6405 domain2:
6406 .endd
6407 Any data that follows the keys is not relevant when checking that the domain
6408 matches the list item.
6409
6410 It is possible, though no doubt confusing, to use both kinds of lookup at once.
6411 Consider a file containing lines like this:
6412 .code
6413 192.168.5.6: lsearch;/another/file
6414 .endd
6415 If the value of &$sender_host_address$& is 192.168.5.6, expansion of the
6416 first &%domains%& setting above generates the second setting, which therefore
6417 causes a second lookup to occur.
6418
6419 The rest of this chapter describes the different lookup types that are
6420 available. Any of them can be used in any part of the configuration where a
6421 lookup is permitted.
6422
6423
6424 .section "Lookup types" "SECID61"
6425 .cindex "lookup" "types of"
6426 .cindex "single-key lookup" "definition of"
6427 Two different types of data lookup are implemented:
6428
6429 .ilist
6430 The &'single-key'& type requires the specification of a file in which to look,
6431 and a single key to search for. The key must be a non-empty string for the
6432 lookup to succeed. The lookup type determines how the file is searched.
6433 .next
6434 .cindex "query-style lookup" "definition of"
6435 The &'query-style'& type accepts a generalized database query. No particular
6436 key value is assumed by Exim for query-style lookups. You can use whichever
6437 Exim variables you need to construct the database query.
6438 .endlist
6439
6440 The code for each lookup type is in a separate source file that is included in
6441 the binary of Exim only if the corresponding compile-time option is set. The
6442 default settings in &_src/EDITME_& are:
6443 .code
6444 LOOKUP_DBM=yes
6445 LOOKUP_LSEARCH=yes
6446 .endd
6447 which means that only linear searching and DBM lookups are included by default.
6448 For some types of lookup (e.g. SQL databases), you need to install appropriate
6449 libraries and header files before building Exim.
6450
6451
6452
6453
6454 .section "Single-key lookup types" "SECTsinglekeylookups"
6455 .cindex "lookup" "single-key types"
6456 .cindex "single-key lookup" "list of types"
6457 The following single-key lookup types are implemented:
6458
6459 .ilist
6460 .cindex "cdb" "description of"
6461 .cindex "lookup" "cdb"
6462 .cindex "binary zero" "in lookup key"
6463 &(cdb)&: The given file is searched as a Constant DataBase file, using the key
6464 string without a terminating binary zero. The cdb format is designed for
6465 indexed files that are read frequently and never updated, except by total
6466 re-creation. As such, it is particularly suitable for large files containing
6467 aliases or other indexed data referenced by an MTA. Information about cdb can
6468 be found in several places:
6469 .display
6470 &url(http://www.pobox.com/~djb/cdb.html)
6471 &url(ftp://ftp.corpit.ru/pub/tinycdb/)
6472 &url(http://packages.debian.org/stable/utils/freecdb.html)
6473 .endd
6474 A cdb distribution is not needed in order to build Exim with cdb support,
6475 because the code for reading cdb files is included directly in Exim itself.
6476 However, no means of building or testing cdb files is provided with Exim, so
6477 you need to obtain a cdb distribution in order to do this.
6478 .next
6479 .cindex "DBM" "lookup type"
6480 .cindex "lookup" "dbm"
6481 .cindex "binary zero" "in lookup key"
6482 &(dbm)&: Calls to DBM library functions are used to extract data from the given
6483 DBM file by looking up the record with the given key. A terminating binary
6484 zero is included in the key that is passed to the DBM library. See section
6485 &<<SECTdb>>& for a discussion of DBM libraries.
6486
6487 .cindex "Berkeley DB library" "file format"
6488 For all versions of Berkeley DB, Exim uses the DB_HASH style of database
6489 when building DBM files using the &%exim_dbmbuild%& utility. However, when
6490 using Berkeley DB versions 3 or 4, it opens existing databases for reading with
6491 the DB_UNKNOWN option. This enables it to handle any of the types of database
6492 that the library supports, and can be useful for accessing DBM files created by
6493 other applications. (For earlier DB versions, DB_HASH is always used.)
6494 .next
6495 .cindex "lookup" "dbmjz"
6496 .cindex "lookup" "dbm &-- embedded NULs"
6497 .cindex "sasldb2"
6498 .cindex "dbmjz lookup type"
6499 &(dbmjz)&: This is the same as &(dbm)&, except that the lookup key is
6500 interpreted as an Exim list; the elements of the list are joined together with
6501 ASCII NUL characters to form the lookup key. An example usage would be to
6502 authenticate incoming SMTP calls using the passwords from Cyrus SASL's
6503 &_/etc/sasldb2_& file with the &(gsasl)& authenticator or Exim's own
6504 &(cram_md5)& authenticator.
6505 .next
6506 .cindex "lookup" "dbmnz"
6507 .cindex "lookup" "dbm &-- terminating zero"
6508 .cindex "binary zero" "in lookup key"
6509 .cindex "Courier"
6510 .cindex "&_/etc/userdbshadow.dat_&"
6511 .cindex "dbmnz lookup type"
6512 &(dbmnz)&: This is the same as &(dbm)&, except that a terminating binary zero
6513 is not included in the key that is passed to the DBM library. You may need this
6514 if you want to look up data in files that are created by or shared with some
6515 other application that does not use terminating zeros. For example, you need to
6516 use &(dbmnz)& rather than &(dbm)& if you want to authenticate incoming SMTP
6517 calls using the passwords from Courier's &_/etc/userdbshadow.dat_& file. Exim's
6518 utility program for creating DBM files (&'exim_dbmbuild'&) includes the zeros
6519 by default, but has an option to omit them (see section &<<SECTdbmbuild>>&).
6520 .next
6521 .cindex "lookup" "dsearch"
6522 .cindex "dsearch lookup type"
6523 &(dsearch)&: The given file must be a directory; this is searched for an entry
6524 whose name is the key by calling the &[lstat()]& function. The key may not
6525 contain any forward slash characters. If &[lstat()]& succeeds, the result of
6526 the lookup is the name of the entry, which may be a file, directory,
6527 symbolic link, or any other kind of directory entry. An example of how this
6528 lookup can be used to support virtual domains is given in section
6529 &<<SECTvirtualdomains>>&.
6530 .next
6531 .cindex "lookup" "iplsearch"
6532 .cindex "iplsearch lookup type"
6533 &(iplsearch)&: The given file is a text file containing keys and data. A key is
6534 terminated by a colon or white space or the end of the line. The keys in the
6535 file must be IP addresses, or IP addresses with CIDR masks. Keys that involve
6536 IPv6 addresses must be enclosed in quotes to prevent the first internal colon
6537 being interpreted as a key terminator. For example:
6538 .code
6539 1.2.3.4: data for 1.2.3.4
6540 192.168.0.0/16: data for 192.168.0.0/16
6541 "abcd::cdab": data for abcd::cdab
6542 "abcd:abcd::/32" data for abcd:abcd::/32
6543 .endd
6544 The key for an &(iplsearch)& lookup must be an IP address (without a mask). The
6545 file is searched linearly, using the CIDR masks where present, until a matching
6546 key is found. The first key that matches is used; there is no attempt to find a
6547 &"best"& match. Apart from the way the keys are matched, the processing for
6548 &(iplsearch)& is the same as for &(lsearch)&.
6549
6550 &*Warning 1*&: Unlike most other single-key lookup types, a file of data for
6551 &(iplsearch)& can &'not'& be turned into a DBM or cdb file, because those
6552 lookup types support only literal keys.
6553
6554 &*Warning 2*&: In a host list, you must always use &(net-iplsearch)& so that
6555 the implicit key is the host's IP address rather than its name (see section
6556 &<<SECThoslispatsikey>>&).
6557 .next
6558 .cindex "linear search"
6559 .cindex "lookup" "lsearch"
6560 .cindex "lsearch lookup type"
6561 .cindex "case sensitivity" "in lsearch lookup"
6562 &(lsearch)&: The given file is a text file that is searched linearly for a
6563 line beginning with the search key, terminated by a colon or white space or the
6564 end of the line. The search is case-insensitive; that is, upper and lower case
6565 letters are treated as the same. The first occurrence of the key that is found
6566 in the file is used.
6567
6568 White space between the key and the colon is permitted. The remainder of the
6569 line, with leading and trailing white space removed, is the data. This can be
6570 continued onto subsequent lines by starting them with any amount of white
6571 space, but only a single space character is included in the data at such a
6572 junction. If the data begins with a colon, the key must be terminated by a
6573 colon, for example:
6574 .code
6575 baduser: :fail:
6576 .endd
6577 Empty lines and lines beginning with # are ignored, even if they occur in the
6578 middle of an item. This is the traditional textual format of alias files. Note
6579 that the keys in an &(lsearch)& file are literal strings. There is no
6580 wildcarding of any kind.
6581
6582 .cindex "lookup" "lsearch &-- colons in keys"
6583 .cindex "white space" "in lsearch key"
6584 In most &(lsearch)& files, keys are not required to contain colons or #
6585 characters, or white space. However, if you need this feature, it is available.
6586 If a key begins with a doublequote character, it is terminated only by a
6587 matching quote (or end of line), and the normal escaping rules apply to its
6588 contents (see section &<<SECTstrings>>&). An optional colon is permitted after
6589 quoted keys (exactly as for unquoted keys). There is no special handling of
6590 quotes for the data part of an &(lsearch)& line.
6591
6592 .next
6593 .cindex "NIS lookup type"
6594 .cindex "lookup" "NIS"
6595 .cindex "binary zero" "in lookup key"
6596 &(nis)&: The given file is the name of a NIS map, and a NIS lookup is done with
6597 the given key, without a terminating binary zero. There is a variant called
6598 &(nis0)& which does include the terminating binary zero in the key. This is
6599 reportedly needed for Sun-style alias files. Exim does not recognize NIS
6600 aliases; the full map names must be used.
6601
6602 .next
6603 .cindex "wildlsearch lookup type"
6604 .cindex "lookup" "wildlsearch"
6605 .cindex "nwildlsearch lookup type"
6606 .cindex "lookup" "nwildlsearch"
6607 &(wildlsearch)& or &(nwildlsearch)&: These search a file linearly, like
6608 &(lsearch)&, but instead of being interpreted as a literal string, each key in
6609 the file may be wildcarded. The difference between these two lookup types is
6610 that for &(wildlsearch)&, each key in the file is string-expanded before being
6611 used, whereas for &(nwildlsearch)&, no expansion takes place.
6612
6613 .cindex "case sensitivity" "in (n)wildlsearch lookup"
6614 Like &(lsearch)&, the testing is done case-insensitively. However, keys in the
6615 file that are regular expressions can be made case-sensitive by the use of
6616 &`(-i)`& within the pattern. The following forms of wildcard are recognized:
6617
6618 . ==== As this is a nested list, any displays it contains must be indented
6619 . ==== as otherwise they are too far to the left.
6620
6621 .olist
6622 The string may begin with an asterisk to mean &"ends with"&. For example:
6623 .code
6624 *.a.b.c data for anything.a.b.c
6625 *fish data for anythingfish
6626 .endd
6627 .next
6628 The string may begin with a circumflex to indicate a regular expression. For
6629 example, for &(wildlsearch)&:
6630 .code
6631 ^\N\d+\.a\.b\N data for <digits>.a.b
6632 .endd
6633 Note the use of &`\N`& to disable expansion of the contents of the regular
6634 expression. If you are using &(nwildlsearch)&, where the keys are not
6635 string-expanded, the equivalent entry is:
6636 .code
6637 ^\d+\.a\.b data for <digits>.a.b
6638 .endd
6639 The case-insensitive flag is set at the start of compiling the regular
6640 expression, but it can be turned off by using &`(-i)`& at an appropriate point.
6641 For example, to make the entire pattern case-sensitive:
6642 .code
6643 ^(?-i)\d+\.a\.b data for <digits>.a.b
6644 .endd
6645
6646 If the regular expression contains white space or colon characters, you must
6647 either quote it (see &(lsearch)& above), or represent these characters in other
6648 ways. For example, &`\s`& can be used for white space and &`\x3A`& for a
6649 colon. This may be easier than quoting, because if you quote, you have to
6650 escape all the backslashes inside the quotes.
6651
6652 &*Note*&: It is not possible to capture substrings in a regular expression
6653 match for later use, because the results of all lookups are cached. If a lookup
6654 is repeated, the result is taken from the cache, and no actual pattern matching
6655 takes place. The values of all the numeric variables are unset after a
6656 &((n)wildlsearch)& match.
6657
6658 .next
6659 Although I cannot see it being of much use, the general matching function that
6660 is used to implement &((n)wildlsearch)& means that the string may begin with a
6661 lookup name terminated by a semicolon, and followed by lookup data. For
6662 example:
6663 .code
6664 cdb;/some/file data for keys that match the file
6665 .endd
6666 The data that is obtained from the nested lookup is discarded.
6667 .endlist olist
6668
6669 Keys that do not match any of these patterns are interpreted literally. The
6670 continuation rules for the data are the same as for &(lsearch)&, and keys may
6671 be followed by optional colons.
6672
6673 &*Warning*&: Unlike most other single-key lookup types, a file of data for
6674 &((n)wildlsearch)& can &'not'& be turned into a DBM or cdb file, because those
6675 lookup types support only literal keys.
6676 .endlist ilist
6677
6678
6679 .section "Query-style lookup types" "SECTquerystylelookups"
6680 .cindex "lookup" "query-style types"
6681 .cindex "query-style lookup" "list of types"
6682 The supported query-style lookup types are listed below. Further details about
6683 many of them are given in later sections.
6684
6685 .ilist
6686 .cindex "DNS" "as a lookup type"
6687 .cindex "lookup" "DNS"
6688 &(dnsdb)&: This does a DNS search for one or more records whose domain names
6689 are given in the supplied query. The resulting data is the contents of the
6690 records. See section &<<SECTdnsdb>>&.
6691 .next
6692 .cindex "InterBase lookup type"
6693 .cindex "lookup" "InterBase"
6694 &(ibase)&: This does a lookup in an InterBase database.
6695 .next
6696 .cindex "LDAP" "lookup type"
6697 .cindex "lookup" "LDAP"
6698 &(ldap)&: This does an LDAP lookup using a query in the form of a URL, and
6699 returns attributes from a single entry. There is a variant called &(ldapm)&
6700 that permits values from multiple entries to be returned. A third variant
6701 called &(ldapdn)& returns the Distinguished Name of a single entry instead of
6702 any attribute values. See section &<<SECTldap>>&.
6703 .next
6704 .cindex "MySQL" "lookup type"
6705 .cindex "lookup" "MySQL"
6706 &(mysql)&: The format of the query is an SQL statement that is passed to a
6707 MySQL database. See section &<<SECTsql>>&.
6708 .next
6709 .cindex "NIS+ lookup type"
6710 .cindex "lookup" "NIS+"
6711 &(nisplus)&: This does a NIS+ lookup using a query that can specify the name of
6712 the field to be returned. See section &<<SECTnisplus>>&.
6713 .next
6714 .cindex "Oracle" "lookup type"
6715 .cindex "lookup" "Oracle"
6716 &(oracle)&: The format of the query is an SQL statement that is passed to an
6717 Oracle database. See section &<<SECTsql>>&.
6718 .next
6719 .cindex "lookup" "passwd"
6720 .cindex "passwd lookup type"
6721 .cindex "&_/etc/passwd_&"
6722 &(passwd)& is a query-style lookup with queries that are just user names. The
6723 lookup calls &[getpwnam()]& to interrogate the system password data, and on
6724 success, the result string is the same as you would get from an &(lsearch)&
6725 lookup on a traditional &_/etc/passwd file_&, though with &`*`& for the
6726 password value. For example:
6727 .code
6728 *:42:42:King Rat:/home/kr:/bin/bash
6729 .endd
6730 .next
6731 .cindex "PostgreSQL lookup type"
6732 .cindex "lookup" "PostgreSQL"
6733 &(pgsql)&: The format of the query is an SQL statement that is passed to a
6734 PostgreSQL database. See section &<<SECTsql>>&.
6735
6736 .next
6737 .cindex "Redis lookup type"
6738 .cindex lookup Redis
6739 &(redis)&: The format of the query is either a simple get or simple set,
6740 passed to a Redis database. See section &<<SECTsql>>&.
6741
6742 .next
6743 .cindex "sqlite lookup type"
6744 .cindex "lookup" "sqlite"
6745 &(sqlite)&: The format of the query is a file name followed by an SQL statement
6746 that is passed to an SQLite database. See section &<<SECTsqlite>>&.
6747
6748 .next
6749 &(testdb)&: This is a lookup type that is used for testing Exim. It is
6750 not likely to be useful in normal operation.
6751 .next
6752 .cindex "whoson lookup type"
6753 .cindex "lookup" "whoson"
6754 &(whoson)&: &'Whoson'& (&url(http://whoson.sourceforge.net)) is a protocol that
6755 allows a server to check whether a particular (dynamically allocated) IP
6756 address is currently allocated to a known (trusted) user and, optionally, to
6757 obtain the identity of the said user. For SMTP servers, &'Whoson'& was popular
6758 at one time for &"POP before SMTP"& authentication, but that approach has been
6759 superseded by SMTP authentication. In Exim, &'Whoson'& can be used to implement
6760 &"POP before SMTP"& checking using ACL statements such as
6761 .code
6762 require condition = \
6763 ${lookup whoson {$sender_host_address}{yes}{no}}
6764 .endd
6765 The query consists of a single IP address. The value returned is the name of
6766 the authenticated user, which is stored in the variable &$value$&. However, in
6767 this example, the data in &$value$& is not used; the result of the lookup is
6768 one of the fixed strings &"yes"& or &"no"&.
6769 .endlist
6770
6771
6772
6773 .section "Temporary errors in lookups" "SECID63"
6774 .cindex "lookup" "temporary error in"
6775 Lookup functions can return temporary error codes if the lookup cannot be
6776 completed. For example, an SQL or LDAP database might be unavailable. For this
6777 reason, it is not advisable to use a lookup that might do this for critical
6778 options such as a list of local domains.
6779
6780 When a lookup cannot be completed in a router or transport, delivery
6781 of the message (to the relevant address) is deferred, as for any other
6782 temporary error. In other circumstances Exim may assume the lookup has failed,
6783 or may give up altogether.
6784
6785
6786
6787 .section "Default values in single-key lookups" "SECTdefaultvaluelookups"
6788 .cindex "wildcard lookups"
6789 .cindex "lookup" "default values"
6790 .cindex "lookup" "wildcard"
6791 .cindex "lookup" "* added to type"
6792 .cindex "default" "in single-key lookups"
6793 In this context, a &"default value"& is a value specified by the administrator
6794 that is to be used if a lookup fails.
6795
6796 &*Note:*& This section applies only to single-key lookups. For query-style
6797 lookups, the facilities of the query language must be used. An attempt to
6798 specify a default for a query-style lookup provokes an error.
6799
6800 If &"*"& is added to a single-key lookup type (for example, &%lsearch*%&)
6801 and the initial lookup fails, the key &"*"& is looked up in the file to
6802 provide a default value. See also the section on partial matching below.
6803
6804 .cindex "*@ with single-key lookup"
6805 .cindex "lookup" "*@ added to type"
6806 .cindex "alias file" "per-domain default"
6807 Alternatively, if &"*@"& is added to a single-key lookup type (for example
6808 &%dbm*@%&) then, if the initial lookup fails and the key contains an @
6809 character, a second lookup is done with everything before the last @ replaced
6810 by *. This makes it possible to provide per-domain defaults in alias files
6811 that include the domains in the keys. If the second lookup fails (or doesn't
6812 take place because there is no @ in the key), &"*"& is looked up.
6813 For example, a &(redirect)& router might contain:
6814 .code
6815 data = ${lookup{$local_part@$domain}lsearch*@{/etc/mix-aliases}}
6816 .endd
6817 Suppose the address that is being processed is &'jane@eyre.example'&. Exim
6818 looks up these keys, in this order:
6819 .code
6820 jane@eyre.example
6821 *@eyre.example
6822 *
6823 .endd
6824 The data is taken from whichever key it finds first. &*Note*&: In an
6825 &(lsearch)& file, this does not mean the first of these keys in the file. A
6826 complete scan is done for each key, and only if it is not found at all does
6827 Exim move on to try the next key.
6828
6829
6830
6831 .section "Partial matching in single-key lookups" "SECTpartiallookup"
6832 .cindex "partial matching"
6833 .cindex "wildcard lookups"
6834 .cindex "lookup" "partial matching"
6835 .cindex "lookup" "wildcard"
6836 .cindex "asterisk" "in search type"
6837 The normal operation of a single-key lookup is to search the file for an exact
6838 match with the given key. However, in a number of situations where domains are
6839 being looked up, it is useful to be able to do partial matching. In this case,
6840 information in the file that has a key starting with &"*."& is matched by any
6841 domain that ends with the components that follow the full stop. For example, if
6842 a key in a DBM file is
6843 .code
6844 *.dates.fict.example
6845 .endd
6846 then when partial matching is enabled this is matched by (amongst others)
6847 &'2001.dates.fict.example'& and &'1984.dates.fict.example'&. It is also matched
6848 by &'dates.fict.example'&, if that does not appear as a separate key in the
6849 file.
6850
6851 &*Note*&: Partial matching is not available for query-style lookups. It is
6852 also not available for any lookup items in address lists (see section
6853 &<<SECTaddresslist>>&).
6854
6855 Partial matching is implemented by doing a series of separate lookups using
6856 keys constructed by modifying the original subject key. This means that it can
6857 be used with any of the single-key lookup types, provided that
6858 partial matching keys
6859 beginning with a special prefix (default &"*."&) are included in the data file.
6860 Keys in the file that do not begin with the prefix are matched only by
6861 unmodified subject keys when partial matching is in use.
6862
6863 Partial matching is requested by adding the string &"partial-"& to the front of
6864 the name of a single-key lookup type, for example, &%partial-dbm%&. When this
6865 is done, the subject key is first looked up unmodified; if that fails, &"*."&
6866 is added at the start of the subject key, and it is looked up again. If that
6867 fails, further lookups are tried with dot-separated components removed from the
6868 start of the subject key, one-by-one, and &"*."& added on the front of what
6869 remains.
6870
6871 A minimum number of two non-* components are required. This can be adjusted
6872 by including a number before the hyphen in the search type. For example,
6873 &%partial3-lsearch%& specifies a minimum of three non-* components in the
6874 modified keys. Omitting the number is equivalent to &"partial2-"&. If the
6875 subject key is &'2250.dates.fict.example'& then the following keys are looked
6876 up when the minimum number of non-* components is two:
6877 .code
6878 2250.dates.fict.example
6879 *.2250.dates.fict.example
6880 *.dates.fict.example
6881 *.fict.example
6882 .endd
6883 As soon as one key in the sequence is successfully looked up, the lookup
6884 finishes.
6885
6886 .cindex "lookup" "partial matching &-- changing prefix"
6887 .cindex "prefix" "for partial matching"
6888 The use of &"*."& as the partial matching prefix is a default that can be
6889 changed. The motivation for this feature is to allow Exim to operate with file
6890 formats that are used by other MTAs. A different prefix can be supplied in
6891 parentheses instead of the hyphen after &"partial"&. For example:
6892 .code
6893 domains = partial(.)lsearch;/some/file
6894 .endd
6895 In this example, if the domain is &'a.b.c'&, the sequence of lookups is
6896 &`a.b.c`&, &`.a.b.c`&, and &`.b.c`& (the default minimum of 2 non-wild
6897 components is unchanged). The prefix may consist of any punctuation characters
6898 other than a closing parenthesis. It may be empty, for example:
6899 .code
6900 domains = partial1()cdb;/some/file
6901 .endd
6902 For this example, if the domain is &'a.b.c'&, the sequence of lookups is
6903 &`a.b.c`&, &`b.c`&, and &`c`&.
6904
6905 If &"partial0"& is specified, what happens at the end (when the lookup with
6906 just one non-wild component has failed, and the original key is shortened right
6907 down to the null string) depends on the prefix:
6908
6909 .ilist
6910 If the prefix has zero length, the whole lookup fails.
6911 .next
6912 If the prefix has length 1, a lookup for just the prefix is done. For
6913 example, the final lookup for &"partial0(.)"& is for &`.`& alone.
6914 .next
6915 Otherwise, if the prefix ends in a dot, the dot is removed, and the
6916 remainder is looked up. With the default prefix, therefore, the final lookup is
6917 for &"*"& on its own.
6918 .next
6919 Otherwise, the whole prefix is looked up.
6920 .endlist
6921
6922
6923 If the search type ends in &"*"& or &"*@"& (see section
6924 &<<SECTdefaultvaluelookups>>& above), the search for an ultimate default that
6925 this implies happens after all partial lookups have failed. If &"partial0"& is
6926 specified, adding &"*"& to the search type has no effect with the default
6927 prefix, because the &"*"& key is already included in the sequence of partial
6928 lookups. However, there might be a use for lookup types such as
6929 &"partial0(.)lsearch*"&.
6930
6931 The use of &"*"& in lookup partial matching differs from its use as a wildcard
6932 in domain lists and the like. Partial matching works only in terms of
6933 dot-separated components; a key such as &`*fict.example`&
6934 in a database file is useless, because the asterisk in a partial matching
6935 subject key is always followed by a dot.
6936
6937
6938
6939
6940 .section "Lookup caching" "SECID64"
6941 .cindex "lookup" "caching"
6942 .cindex "caching" "lookup data"
6943 Exim caches all lookup results in order to avoid needless repetition of
6944 lookups. However, because (apart from the daemon) Exim operates as a collection
6945 of independent, short-lived processes, this caching applies only within a
6946 single Exim process. There is no inter-process lookup caching facility.
6947
6948 For single-key lookups, Exim keeps the relevant files open in case there is
6949 another lookup that needs them. In some types of configuration this can lead to
6950 many files being kept open for messages with many recipients. To avoid hitting
6951 the operating system limit on the number of simultaneously open files, Exim
6952 closes the least recently used file when it needs to open more files than its
6953 own internal limit, which can be changed via the &%lookup_open_max%& option.
6954
6955 The single-key lookup files are closed and the lookup caches are flushed at
6956 strategic points during delivery &-- for example, after all routing is
6957 complete.
6958
6959
6960
6961
6962 .section "Quoting lookup data" "SECID65"
6963 .cindex "lookup" "quoting"
6964 .cindex "quoting" "in lookups"
6965 When data from an incoming message is included in a query-style lookup, there
6966 is the possibility of special characters in the data messing up the syntax of
6967 the query. For example, a NIS+ query that contains
6968 .code
6969 [name=$local_part]
6970 .endd
6971 will be broken if the local part happens to contain a closing square bracket.
6972 For NIS+, data can be enclosed in double quotes like this:
6973 .code
6974 [name="$local_part"]
6975 .endd
6976 but this still leaves the problem of a double quote in the data. The rule for
6977 NIS+ is that double quotes must be doubled. Other lookup types have different
6978 rules, and to cope with the differing requirements, an expansion operator
6979 of the following form is provided:
6980 .code
6981 ${quote_<lookup-type>:<string>}
6982 .endd
6983 For example, the safest way to write the NIS+ query is
6984 .code
6985 [name="${quote_nisplus:$local_part}"]
6986 .endd
6987 See chapter &<<CHAPexpand>>& for full coverage of string expansions. The quote
6988 operator can be used for all lookup types, but has no effect for single-key
6989 lookups, since no quoting is ever needed in their key strings.
6990
6991
6992
6993
6994 .section "More about dnsdb" "SECTdnsdb"
6995 .cindex "dnsdb lookup"
6996 .cindex "lookup" "dnsdb"
6997 .cindex "DNS" "as a lookup type"
6998 The &(dnsdb)& lookup type uses the DNS as its database. A simple query consists
6999 of a record type and a domain name, separated by an equals sign. For example,
7000 an expansion string could contain:
7001 .code
7002 ${lookup dnsdb{mx=a.b.example}{$value}fail}
7003 .endd
7004 If the lookup succeeds, the result is placed in &$value$&, which in this case
7005 is used on its own as the result. If the lookup does not succeed, the
7006 &`fail`& keyword causes a &'forced expansion failure'& &-- see section
7007 &<<SECTforexpfai>>& for an explanation of what this means.
7008
7009 The supported DNS record types are A, CNAME, MX, NS, PTR, SOA, SPF, SRV, TLSA
7010 and TXT, and, when Exim is compiled with IPv6 support, AAAA.
7011 If no type is given, TXT is assumed.
7012
7013 For any record type, if multiple records are found, the data is returned as a
7014 concatenation, with newline as the default separator. The order, of course,
7015 depends on the DNS resolver. You can specify a different separator character
7016 between multiple records by putting a right angle-bracket followed immediately
7017 by the new separator at the start of the query. For example:
7018 .code
7019 ${lookup dnsdb{>: a=host1.example}}
7020 .endd
7021 It is permitted to specify a space as the separator character. Further
7022 white space is ignored.
7023 For lookup types that return multiple fields per record,
7024 an alternate field separator can be specified using a comma after the main
7025 separator character, followed immediately by the field separator.
7026
7027 .cindex "PTR record" "in &(dnsdb)& lookup"
7028 When the type is PTR,
7029 the data can be an IP address, written as normal; inversion and the addition of
7030 &%in-addr.arpa%& or &%ip6.arpa%& happens automatically. For example:
7031 .code
7032 ${lookup dnsdb{ptr=192.168.4.5}{$value}fail}
7033 .endd
7034 If the data for a PTR record is not a syntactically valid IP address, it is not
7035 altered and nothing is added.
7036
7037 .cindex "MX record" "in &(dnsdb)& lookup"
7038 .cindex "SRV record" "in &(dnsdb)& lookup"
7039 For an MX lookup, both the preference value and the host name are returned for
7040 each record, separated by a space. For an SRV lookup, the priority, weight,
7041 port, and host name are returned for each record, separated by spaces.
7042 The field separator can be modified as above.
7043
7044 .cindex "TXT record" "in &(dnsdb)& lookup"
7045 .cindex "SPF record" "in &(dnsdb)& lookup"
7046 For TXT records with multiple items of data, only the first item is returned,
7047 unless a field separator is specified.
7048 To concatenate items without a separator, use a semicolon instead.
7049 For SPF records the
7050 default behaviour is to concatenate multiple items without using a separator.
7051 .code
7052 ${lookup dnsdb{>\n,: txt=a.b.example}}
7053 ${lookup dnsdb{>\n; txt=a.b.example}}
7054 ${lookup dnsdb{spf=example.org}}
7055 .endd
7056 It is permitted to specify a space as the separator character. Further
7057 white space is ignored.
7058
7059 .cindex "SOA record" "in &(dnsdb)& lookup"
7060 For an SOA lookup, while no result is obtained the lookup is redone with
7061 successively more leading components dropped from the given domain.
7062 Only the primary-nameserver field is returned unless a field separator is
7063 specified.
7064 .code
7065 ${lookup dnsdb{>:,; soa=a.b.example.com}}
7066 .endd
7067
7068 .section "Dnsdb lookup modifiers" "SECTdnsdb_mod"
7069 .cindex "dnsdb modifiers"
7070 .cindex "modifiers" "dnsdb"
7071 .cindex "options" "dnsdb"
7072 Modifiers for &(dnsdb)& lookups are given by optional keywords,
7073 each followed by a comma,
7074 that may appear before the record type.
7075
7076 The &(dnsdb)& lookup fails only if all the DNS lookups fail. If there is a
7077 temporary DNS error for any of them, the behaviour is controlled by
7078 a defer-option modifier.
7079 The possible keywords are
7080 &"defer_strict"&, &"defer_never"&, and &"defer_lax"&.
7081 With &"strict"& behaviour, any temporary DNS error causes the
7082 whole lookup to defer. With &"never"& behaviour, a temporary DNS error is
7083 ignored, and the behaviour is as if the DNS lookup failed to find anything.
7084 With &"lax"& behaviour, all the queries are attempted, but a temporary DNS
7085 error causes the whole lookup to defer only if none of the other lookups
7086 succeed. The default is &"lax"&, so the following lookups are equivalent:
7087 .code
7088 ${lookup dnsdb{defer_lax,a=one.host.com:two.host.com}}
7089 ${lookup dnsdb{a=one.host.com:two.host.com}}
7090 .endd
7091 Thus, in the default case, as long as at least one of the DNS lookups
7092 yields some data, the lookup succeeds.
7093
7094 .cindex "DNSSEC" "dns lookup"
7095 Use of &(DNSSEC)& is controlled by a dnssec modifier.
7096 The possible keywords are
7097 &"dnssec_strict"&, &"dnssec_lax"&, and &"dnssec_never"&.
7098 With &"strict"& or &"lax"& DNSSEC information is requested
7099 with the lookup.
7100 With &"strict"& a response from the DNS resolver that
7101 is not labelled as authenticated data
7102 is treated as equivalent to a temporary DNS error.
7103 The default is &"never"&.
7104
7105 See also the &$lookup_dnssec_authenticated$& variable.
7106
7107 .cindex timeout "dns lookup"
7108 .cindex "DNS" timeout
7109 Timeout for the dnsdb lookup can be controlled by a retrans modifier.
7110 The form is &"retrans_VAL"& where VAL is an Exim time specification
7111 (e.g. &"5s"&).
7112 The default value is set by the main configuration option &%dns_retrans%&.
7113
7114 Retries for the dnsdb lookup can be controlled by a retry modifier.
7115 The form if &"retry_VAL"& where VAL is an integer.
7116 The default count is set by the main configuration option &%dns_retry%&.
7117
7118 .cindex caching "of dns lookup"
7119 .cindex TTL "of dns lookup"
7120 .cindex DNS TTL
7121 Dnsdb lookup results are cached within a single process (and its children).
7122 The cache entry lifetime is limited to the smallest time-to-live (TTL)
7123 value of the set of returned DNS records.
7124
7125
7126 .section "Pseudo dnsdb record types" "SECID66"
7127 .cindex "MX record" "in &(dnsdb)& lookup"
7128 By default, both the preference value and the host name are returned for
7129 each MX record, separated by a space. If you want only host names, you can use
7130 the pseudo-type MXH:
7131 .code
7132 ${lookup dnsdb{mxh=a.b.example}}
7133 .endd
7134 In this case, the preference values are omitted, and just the host names are
7135 returned.
7136
7137 .cindex "name server for enclosing domain"
7138 Another pseudo-type is ZNS (for &"zone NS"&). It performs a lookup for NS
7139 records on the given domain, but if none are found, it removes the first
7140 component of the domain name, and tries again. This process continues until NS
7141 records are found or there are no more components left (or there is a DNS
7142 error). In other words, it may return the name servers for a top-level domain,
7143 but it never returns the root name servers. If there are no NS records for the
7144 top-level domain, the lookup fails. Consider these examples:
7145 .code
7146 ${lookup dnsdb{zns=xxx.quercite.com}}
7147 ${lookup dnsdb{zns=xxx.edu}}
7148 .endd
7149 Assuming that in each case there are no NS records for the full domain name,
7150 the first returns the name servers for &%quercite.com%&, and the second returns
7151 the name servers for &%edu%&.
7152
7153 You should be careful about how you use this lookup because, unless the
7154 top-level domain does not exist, the lookup always returns some host names. The
7155 sort of use to which this might be put is for seeing if the name servers for a
7156 given domain are on a blacklist. You can probably assume that the name servers
7157 for the high-level domains such as &%com%& or &%co.uk%& are not going to be on
7158 such a list.
7159
7160 .cindex "CSA" "in &(dnsdb)& lookup"
7161 A third pseudo-type is CSA (Client SMTP Authorization). This looks up SRV
7162 records according to the CSA rules, which are described in section
7163 &<<SECTverifyCSA>>&. Although &(dnsdb)& supports SRV lookups directly, this is
7164 not sufficient because of the extra parent domain search behaviour of CSA. The
7165 result of a successful lookup such as:
7166 .code
7167 ${lookup dnsdb {csa=$sender_helo_name}}
7168 .endd
7169 has two space-separated fields: an authorization code and a target host name.
7170 The authorization code can be &"Y"& for yes, &"N"& for no, &"X"& for explicit
7171 authorization required but absent, or &"?"& for unknown.
7172
7173 .cindex "A+" "in &(dnsdb)& lookup"
7174 The pseudo-type A+ performs an AAAA
7175 and then an A lookup. All results are returned; defer processing
7176 (see below) is handled separately for each lookup. Example:
7177 .code
7178 ${lookup dnsdb {>; a+=$sender_helo_name}}
7179 .endd
7180
7181
7182 .section "Multiple dnsdb lookups" "SECID67"
7183 In the previous sections, &(dnsdb)& lookups for a single domain are described.
7184 However, you can specify a list of domains or IP addresses in a single
7185 &(dnsdb)& lookup. The list is specified in the normal Exim way, with colon as
7186 the default separator, but with the ability to change this. For example:
7187 .code
7188 ${lookup dnsdb{one.domain.com:two.domain.com}}
7189 ${lookup dnsdb{a=one.host.com:two.host.com}}
7190 ${lookup dnsdb{ptr = <; 1.2.3.4 ; 4.5.6.8}}
7191 .endd
7192 In order to retain backwards compatibility, there is one special case: if
7193 the lookup type is PTR and no change of separator is specified, Exim looks
7194 to see if the rest of the string is precisely one IPv6 address. In this
7195 case, it does not treat it as a list.
7196
7197 The data from each lookup is concatenated, with newline separators by default,
7198 in the same way that multiple DNS records for a single item are handled. A
7199 different separator can be specified, as described above.
7200
7201
7202
7203
7204 .section "More about LDAP" "SECTldap"
7205 .cindex "LDAP" "lookup, more about"
7206 .cindex "lookup" "LDAP"
7207 .cindex "Solaris" "LDAP"
7208 The original LDAP implementation came from the University of Michigan; this has
7209 become &"Open LDAP"&, and there are now two different releases. Another
7210 implementation comes from Netscape, and Solaris 7 and subsequent releases
7211 contain inbuilt LDAP support. Unfortunately, though these are all compatible at
7212 the lookup function level, their error handling is different. For this reason
7213 it is necessary to set a compile-time variable when building Exim with LDAP, to
7214 indicate which LDAP library is in use. One of the following should appear in
7215 your &_Local/Makefile_&:
7216 .code
7217 LDAP_LIB_TYPE=UMICHIGAN
7218 LDAP_LIB_TYPE=OPENLDAP1
7219 LDAP_LIB_TYPE=OPENLDAP2
7220 LDAP_LIB_TYPE=NETSCAPE
7221 LDAP_LIB_TYPE=SOLARIS
7222 .endd
7223 If LDAP_LIB_TYPE is not set, Exim assumes &`OPENLDAP1`&, which has the
7224 same interface as the University of Michigan version.
7225
7226 There are three LDAP lookup types in Exim. These behave slightly differently in
7227 the way they handle the results of a query:
7228
7229 .ilist
7230 &(ldap)& requires the result to contain just one entry; if there are more, it
7231 gives an error.
7232 .next
7233 &(ldapdn)& also requires the result to contain just one entry, but it is the
7234 Distinguished Name that is returned rather than any attribute values.
7235 .next
7236 &(ldapm)& permits the result to contain more than one entry; the attributes
7237 from all of them are returned.
7238 .endlist
7239
7240
7241 For &(ldap)& and &(ldapm)&, if a query finds only entries with no attributes,
7242 Exim behaves as if the entry did not exist, and the lookup fails. The format of
7243 the data returned by a successful lookup is described in the next section.
7244 First we explain how LDAP queries are coded.
7245
7246
7247 .section "Format of LDAP queries" "SECTforldaque"
7248 .cindex "LDAP" "query format"
7249 An LDAP query takes the form of a URL as defined in RFC 2255. For example, in
7250 the configuration of a &(redirect)& router one might have this setting:
7251 .code
7252 data = ${lookup ldap \
7253 {ldap:///cn=$local_part,o=University%20of%20Cambridge,\
7254 c=UK?mailbox?base?}}
7255 .endd
7256 .cindex "LDAP" "with TLS"
7257 The URL may begin with &`ldap`& or &`ldaps`& if your LDAP library supports
7258 secure (encrypted) LDAP connections. The second of these ensures that an
7259 encrypted TLS connection is used.
7260
7261 With sufficiently modern LDAP libraries, Exim supports forcing TLS over regular
7262 LDAP connections, rather than the SSL-on-connect &`ldaps`&.
7263 See the &%ldap_start_tls%& option.
7264
7265 Starting with Exim 4.83, the initialization of LDAP with TLS is more tightly
7266 controlled. Every part of the TLS configuration can be configured by settings in
7267 &_exim.conf_&. Depending on the version of the client libraries installed on
7268 your system, some of the initialization may have required setting options in
7269 &_/etc/ldap.conf_& or &_~/.ldaprc_& to get TLS working with self-signed
7270 certificates. This revealed a nuance where the current UID that exim was
7271 running as could affect which config files it read. With Exim 4.83, these
7272 methods become optional, only taking effect if not specifically set in
7273 &_exim.conf_&.
7274
7275
7276 .section "LDAP quoting" "SECID68"
7277 .cindex "LDAP" "quoting"
7278 Two levels of quoting are required in LDAP queries, the first for LDAP itself
7279 and the second because the LDAP query is represented as a URL. Furthermore,
7280 within an LDAP query, two different kinds of quoting are required. For this
7281 reason, there are two different LDAP-specific quoting operators.
7282
7283 The &%quote_ldap%& operator is designed for use on strings that are part of
7284 filter specifications. Conceptually, it first does the following conversions on
7285 the string:
7286 .code
7287 * => \2A
7288 ( => \28
7289 ) => \29
7290 \ => \5C
7291 .endd
7292 in accordance with RFC 2254. The resulting string is then quoted according
7293 to the rules for URLs, that is, all non-alphanumeric characters except
7294 .code
7295 ! $ ' - . _ ( ) * +
7296 .endd
7297 are converted to their hex values, preceded by a percent sign. For example:
7298 .code
7299 ${quote_ldap: a(bc)*, a<yz>; }
7300 .endd
7301 yields
7302 .code
7303 %20a%5C28bc%5C29%5C2A%2C%20a%3Cyz%3E%3B%20
7304 .endd
7305 Removing the URL quoting, this is (with a leading and a trailing space):
7306 .code
7307 a\28bc\29\2A, a<yz>;
7308 .endd
7309 The &%quote_ldap_dn%& operator is designed for use on strings that are part of
7310 base DN specifications in queries. Conceptually, it first converts the string
7311 by inserting a backslash in front of any of the following characters:
7312 .code
7313 , + " \ < > ;
7314 .endd
7315 It also inserts a backslash before any leading spaces or # characters, and
7316 before any trailing spaces. (These rules are in RFC 2253.) The resulting string
7317 is then quoted according to the rules for URLs. For example:
7318 .code
7319 ${quote_ldap_dn: a(bc)*, a<yz>; }
7320 .endd
7321 yields
7322 .code
7323 %5C%20a(bc)*%5C%2C%20a%5C%3Cyz%5C%3E%5C%3B%5C%20
7324 .endd
7325 Removing the URL quoting, this is (with a trailing space):
7326 .code
7327 \ a(bc)*\, a\<yz\>\;\
7328 .endd
7329 There are some further comments about quoting in the section on LDAP
7330 authentication below.
7331
7332
7333 .section "LDAP connections" "SECID69"
7334 .cindex "LDAP" "connections"
7335 The connection to an LDAP server may either be over TCP/IP, or, when OpenLDAP
7336 is in use, via a Unix domain socket. The example given above does not specify
7337 an LDAP server. A server that is reached by TCP/IP can be specified in a query
7338 by starting it with
7339 .code
7340 ldap://<hostname>:<port>/...
7341 .endd
7342 If the port (and preceding colon) are omitted, the standard LDAP port (389) is
7343 used. When no server is specified in a query, a list of default servers is
7344 taken from the &%ldap_default_servers%& configuration option. This supplies a
7345 colon-separated list of servers which are tried in turn until one successfully
7346 handles a query, or there is a serious error. Successful handling either
7347 returns the requested data, or indicates that it does not exist. Serious errors
7348 are syntactical, or multiple values when only a single value is expected.
7349 Errors which cause the next server to be tried are connection failures, bind
7350 failures, and timeouts.
7351
7352 For each server name in the list, a port number can be given. The standard way
7353 of specifying a host and port is to use a colon separator (RFC 1738). Because
7354 &%ldap_default_servers%& is a colon-separated list, such colons have to be
7355 doubled. For example
7356 .code
7357 ldap_default_servers = ldap1.example.com::145:ldap2.example.com
7358 .endd
7359 If &%ldap_default_servers%& is unset, a URL with no server name is passed
7360 to the LDAP library with no server name, and the library's default (normally
7361 the local host) is used.
7362
7363 If you are using the OpenLDAP library, you can connect to an LDAP server using
7364 a Unix domain socket instead of a TCP/IP connection. This is specified by using
7365 &`ldapi`& instead of &`ldap`& in LDAP queries. What follows here applies only
7366 to OpenLDAP. If Exim is compiled with a different LDAP library, this feature is
7367 not available.
7368
7369 For this type of connection, instead of a host name for the server, a pathname
7370 for the socket is required, and the port number is not relevant. The pathname
7371 can be specified either as an item in &%ldap_default_servers%&, or inline in
7372 the query. In the former case, you can have settings such as
7373 .code
7374 ldap_default_servers = /tmp/ldap.sock : backup.ldap.your.domain
7375 .endd
7376 When the pathname is given in the query, you have to escape the slashes as
7377 &`%2F`& to fit in with the LDAP URL syntax. For example:
7378 .code
7379 ${lookup ldap {ldapi://%2Ftmp%2Fldap.sock/o=...
7380 .endd
7381 When Exim processes an LDAP lookup and finds that the &"hostname"& is really
7382 a pathname, it uses the Unix domain socket code, even if the query actually
7383 specifies &`ldap`& or &`ldaps`&. In particular, no encryption is used for a
7384 socket connection. This behaviour means that you can use a setting of
7385 &%ldap_default_servers%& such as in the example above with traditional &`ldap`&
7386 or &`ldaps`& queries, and it will work. First, Exim tries a connection via
7387 the Unix domain socket; if that fails, it tries a TCP/IP connection to the
7388 backup host.
7389
7390 If an explicit &`ldapi`& type is given in a query when a host name is
7391 specified, an error is diagnosed. However, if there are more items in
7392 &%ldap_default_servers%&, they are tried. In other words:
7393
7394 .ilist
7395 Using a pathname with &`ldap`& or &`ldaps`& forces the use of the Unix domain
7396 interface.
7397 .next
7398 Using &`ldapi`& with a host name causes an error.
7399 .endlist
7400
7401
7402 Using &`ldapi`& with no host or path in the query, and no setting of
7403 &%ldap_default_servers%&, does whatever the library does by default.
7404
7405
7406
7407 .section "LDAP authentication and control information" "SECID70"
7408 .cindex "LDAP" "authentication"
7409 The LDAP URL syntax provides no way of passing authentication and other control
7410 information to the server. To make this possible, the URL in an LDAP query may
7411 be preceded by any number of <&'name'&>=<&'value'&> settings, separated by
7412 spaces. If a value contains spaces it must be enclosed in double quotes, and
7413 when double quotes are used, backslash is interpreted in the usual way inside
7414 them. The following names are recognized:
7415 .display
7416 &`DEREFERENCE`& set the dereferencing parameter
7417 &`NETTIME `& set a timeout for a network operation
7418 &`USER `& set the DN, for authenticating the LDAP bind
7419 &`PASS `& set the password, likewise
7420 &`REFERRALS `& set the referrals parameter
7421 &`SERVERS `& set alternate server list for this query only
7422 &`SIZE `& set the limit for the number of entries returned
7423 &`TIME `& set the maximum waiting time for a query
7424 .endd
7425 The value of the DEREFERENCE parameter must be one of the words &"never"&,
7426 &"searching"&, &"finding"&, or &"always"&. The value of the REFERRALS parameter
7427 must be &"follow"& (the default) or &"nofollow"&. The latter stops the LDAP
7428 library from trying to follow referrals issued by the LDAP server.
7429
7430 .cindex LDAP timeout
7431 .cindex timeout "LDAP lookup"
7432 The name CONNECT is an obsolete name for NETTIME, retained for
7433 backwards compatibility. This timeout (specified as a number of seconds) is
7434 enforced from the client end for operations that can be carried out over a
7435 network. Specifically, it applies to network connections and calls to the
7436 &'ldap_result()'& function. If the value is greater than zero, it is used if
7437 LDAP_OPT_NETWORK_TIMEOUT is defined in the LDAP headers (OpenLDAP), or
7438 if LDAP_X_OPT_CONNECT_TIMEOUT is defined in the LDAP headers (Netscape
7439 SDK 4.1). A value of zero forces an explicit setting of &"no timeout"& for
7440 Netscape SDK; for OpenLDAP no action is taken.
7441
7442 The TIME parameter (also a number of seconds) is passed to the server to
7443 set a server-side limit on the time taken to complete a search.
7444
7445 The SERVERS parameter allows you to specify an alternate list of ldap servers
7446 to use for an individual lookup. The global &%ldap_default_servers%& option provides a
7447 default list of ldap servers, and a single lookup can specify a single ldap
7448 server to use. But when you need to do a lookup with a list of servers that is
7449 different than the default list (maybe different order, maybe a completely
7450 different set of servers), the SERVERS parameter allows you to specify this
7451 alternate list (colon-separated).
7452
7453 Here is an example of an LDAP query in an Exim lookup that uses some of these
7454 values. This is a single line, folded to fit on the page:
7455 .code
7456 ${lookup ldap
7457 {user="cn=manager,o=University of Cambridge,c=UK" pass=secret
7458 ldap:///o=University%20of%20Cambridge,c=UK?sn?sub?(cn=foo)}
7459 {$value}fail}
7460 .endd
7461 The encoding of spaces as &`%20`& is a URL thing which should not be done for
7462 any of the auxiliary data. Exim configuration settings that include lookups
7463 which contain password information should be preceded by &"hide"& to prevent
7464 non-admin users from using the &%-bP%& option to see their values.
7465
7466 The auxiliary data items may be given in any order. The default is no
7467 connection timeout (the system timeout is used), no user or password, no limit
7468 on the number of entries returned, and no time limit on queries.
7469
7470 When a DN is quoted in the USER= setting for LDAP authentication, Exim
7471 removes any URL quoting that it may contain before passing it LDAP. Apparently
7472 some libraries do this for themselves, but some do not. Removing the URL
7473 quoting has two advantages:
7474
7475 .ilist
7476 It makes it possible to use the same &%quote_ldap_dn%& expansion for USER=
7477 DNs as with DNs inside actual queries.
7478 .next
7479 It permits spaces inside USER= DNs.
7480 .endlist
7481
7482 For example, a setting such as
7483 .code
7484 USER=cn=${quote_ldap_dn:$1}
7485 .endd
7486 should work even if &$1$& contains spaces.
7487
7488 Expanded data for the PASS= value should be quoted using the &%quote%&
7489 expansion operator, rather than the LDAP quote operators. The only reason this
7490 field needs quoting is to ensure that it conforms to the Exim syntax, which
7491 does not allow unquoted spaces. For example:
7492 .code
7493 PASS=${quote:$3}
7494 .endd
7495 The LDAP authentication mechanism can be used to check passwords as part of
7496 SMTP authentication. See the &%ldapauth%& expansion string condition in chapter
7497 &<<CHAPexpand>>&.
7498
7499
7500
7501 .section "Format of data returned by LDAP" "SECID71"
7502 .cindex "LDAP" "returned data formats"
7503 The &(ldapdn)& lookup type returns the Distinguished Name from a single entry
7504 as a sequence of values, for example
7505 .code
7506 cn=manager,o=University of Cambridge,c=UK
7507 .endd
7508 The &(ldap)& lookup type generates an error if more than one entry matches the
7509 search filter, whereas &(ldapm)& permits this case, and inserts a newline in
7510 the result between the data from different entries. It is possible for multiple
7511 values to be returned for both &(ldap)& and &(ldapm)&, but in the former case
7512 you know that whatever values are returned all came from a single entry in the
7513 directory.
7514
7515 In the common case where you specify a single attribute in your LDAP query, the
7516 result is not quoted, and does not contain the attribute name. If the attribute
7517 has multiple values, they are separated by commas. Any comma that is
7518 part of an attribute's value is doubled.
7519
7520 If you specify multiple attributes, the result contains space-separated, quoted
7521 strings, each preceded by the attribute name and an equals sign. Within the
7522 quotes, the quote character, backslash, and newline are escaped with
7523 backslashes, and commas are used to separate multiple values for the attribute.
7524 Any commas in attribute values are doubled
7525 (permitting treatment of the values as a comma-separated list).
7526 Apart from the escaping, the string within quotes takes the same form as the
7527 output when a single attribute is requested. Specifying no attributes is the
7528 same as specifying all of an entry's attributes.
7529
7530 Here are some examples of the output format. The first line of each pair is an
7531 LDAP query, and the second is the data that is returned. The attribute called
7532 &%attr1%& has two values, one of them with an embedded comma, whereas
7533 &%attr2%& has only one value. Both attributes are derived from &%attr%&
7534 (they have SUP &%attr%& in their schema definitions).
7535
7536 .code
7537 ldap:///o=base?attr1?sub?(uid=fred)
7538 value1.1,value1,,2
7539
7540 ldap:///o=base?attr2?sub?(uid=fred)
7541 value two
7542
7543 ldap:///o=base?attr?sub?(uid=fred)
7544 value1.1,value1,,2,value two
7545
7546 ldap:///o=base?attr1,attr2?sub?(uid=fred)
7547 attr1="value1.1,value1,,2" attr2="value two"
7548
7549 ldap:///o=base??sub?(uid=fred)
7550 objectClass="top" attr1="value1.1,value1,,2" attr2="value two"
7551 .endd
7552 You can
7553 make use of Exim's &%-be%& option to run expansion tests and thereby check the
7554 results of LDAP lookups.
7555 The &%extract%& operator in string expansions can be used to pick out
7556 individual fields from data that consists of &'key'&=&'value'& pairs.
7557 The &%listextract%& operator should be used to pick out individual values
7558 of attributes, even when only a single value is expected.
7559 The doubling of embedded commas allows you to use the returned data as a
7560 comma separated list (using the "<," syntax for changing the input list separator).
7561
7562
7563
7564
7565 .section "More about NIS+" "SECTnisplus"
7566 .cindex "NIS+ lookup type"
7567 .cindex "lookup" "NIS+"
7568 NIS+ queries consist of a NIS+ &'indexed name'& followed by an optional colon
7569 and field name. If this is given, the result of a successful query is the
7570 contents of the named field; otherwise the result consists of a concatenation
7571 of &'field-name=field-value'& pairs, separated by spaces. Empty values and
7572 values containing spaces are quoted. For example, the query
7573 .code
7574 [name=mg1456],passwd.org_dir
7575 .endd
7576 might return the string
7577 .code
7578 name=mg1456 passwd="" uid=999 gid=999 gcos="Martin Guerre"
7579 home=/home/mg1456 shell=/bin/bash shadow=""
7580 .endd
7581 (split over two lines here to fit on the page), whereas
7582 .code
7583 [name=mg1456],passwd.org_dir:gcos
7584 .endd
7585 would just return
7586 .code
7587 Martin Guerre
7588 .endd
7589 with no quotes. A NIS+ lookup fails if NIS+ returns more than one table entry
7590 for the given indexed key. The effect of the &%quote_nisplus%& expansion
7591 operator is to double any quote characters within the text.
7592
7593
7594
7595 .section "SQL lookups" "SECTsql"
7596 .cindex "SQL lookup types"
7597 .cindex "MySQL" "lookup type"
7598 .cindex "PostgreSQL lookup type"
7599 .cindex "lookup" "MySQL"
7600 .cindex "lookup" "PostgreSQL"
7601 .cindex "Oracle" "lookup type"
7602 .cindex "lookup" "Oracle"
7603 .cindex "InterBase lookup type"
7604 .cindex "lookup" "InterBase"
7605 .cindex "Redis lookup type"
7606 .cindex lookup Redis
7607 Exim can support lookups in InterBase, MySQL, Oracle, PostgreSQL, Redis,
7608 and SQLite
7609 databases. Queries for these databases contain SQL statements, so an example
7610 might be
7611 .code
7612 ${lookup mysql{select mailbox from users where id='userx'}\
7613 {$value}fail}
7614 .endd
7615 If the result of the query contains more than one field, the data for each
7616 field in the row is returned, preceded by its name, so the result of
7617 .code
7618 ${lookup pgsql{select home,name from users where id='userx'}\
7619 {$value}}
7620 .endd
7621 might be
7622 .code
7623 home=/home/userx name="Mister X"
7624 .endd
7625 Empty values and values containing spaces are double quoted, with embedded
7626 quotes escaped by a backslash. If the result of the query contains just one
7627 field, the value is passed back verbatim, without a field name, for example:
7628 .code
7629 Mister X
7630 .endd
7631 If the result of the query yields more than one row, it is all concatenated,
7632 with a newline between the data for each row.
7633
7634
7635 .section "More about MySQL, PostgreSQL, Oracle, InterBase, and Redis" "SECID72"
7636 .cindex "MySQL" "lookup type"
7637 .cindex "PostgreSQL lookup type"
7638 .cindex "lookup" "MySQL"
7639 .cindex "lookup" "PostgreSQL"
7640 .cindex "Oracle" "lookup type"
7641 .cindex "lookup" "Oracle"
7642 .cindex "InterBase lookup type"
7643 .cindex "lookup" "InterBase"
7644 .cindex "Redis lookup type"
7645 .cindex lookup Redis
7646 If any MySQL, PostgreSQL, Oracle, InterBase or Redis lookups are used, the
7647 &%mysql_servers%&, &%pgsql_servers%&, &%oracle_servers%&, &%ibase_servers%&,
7648 or &%redis_servers%&
7649 option (as appropriate) must be set to a colon-separated list of server
7650 information.
7651 (For MySQL and PostgreSQL, the global option need not be set if all
7652 queries contain their own server information &-- see section
7653 &<<SECTspeserque>>&.)
7654 For all but Redis
7655 each item in the list is a slash-separated list of four
7656 items: host name, database name, user name, and password. In the case of
7657 Oracle, the host name field is used for the &"service name"&, and the database
7658 name field is not used and should be empty. For example:
7659 .code
7660 hide oracle_servers = oracle.plc.example//userx/abcdwxyz
7661 .endd
7662 Because password data is sensitive, you should always precede the setting with
7663 &"hide"&, to prevent non-admin users from obtaining the setting via the &%-bP%&
7664 option. Here is an example where two MySQL servers are listed:
7665 .code
7666 hide mysql_servers = localhost/users/root/secret:\
7667 otherhost/users/root/othersecret
7668 .endd
7669 For MySQL and PostgreSQL, a host may be specified as <&'name'&>:<&'port'&> but
7670 because this is a colon-separated list, the colon has to be doubled. For each
7671 query, these parameter groups are tried in order until a connection is made and
7672 a query is successfully processed. The result of a query may be that no data is
7673 found, but that is still a successful query. In other words, the list of
7674 servers provides a backup facility, not a list of different places to look.
7675
7676 For Redis the global option need not be specified if all queries contain their
7677 own server information &-- see section &<<SECTspeserque>>&.
7678 If specified, the option must be set to a colon-separated list of server
7679 information.
7680 Each item in the list is a slash-separated list of three items:
7681 host, database number, and password.
7682 .olist
7683 The host is required and may be either an IPv4 address and optional
7684 port number (separated by a colon, which needs doubling due to the
7685 higher-level list), or a Unix socket pathname enclosed in parentheses
7686 .next
7687 The database number is optional; if present that number is selected in the backend
7688 .next
7689 The password is optional; if present it is used to authenticate to the backend
7690 .endlist
7691
7692 The &%quote_mysql%&, &%quote_pgsql%&, and &%quote_oracle%& expansion operators
7693 convert newline, tab, carriage return, and backspace to \n, \t, \r, and \b
7694 respectively, and the characters single-quote, double-quote, and backslash
7695 itself are escaped with backslashes.
7696
7697 The &%quote_redis%& expansion operator
7698 escapes whitespace and backslash characters with a backslash.
7699
7700 .section "Specifying the server in the query" "SECTspeserque"
7701 For MySQL, PostgreSQL and Redis lookups (but not currently for Oracle and InterBase),
7702 it is possible to specify a list of servers with an individual query. This is
7703 done by starting the query with
7704 .display
7705 &`servers=`&&'server1:server2:server3:...'&&`;`&
7706 .endd
7707 Each item in the list may take one of two forms:
7708 .olist
7709 If it contains no slashes it is assumed to be just a host name. The appropriate
7710 global option (&%mysql_servers%& or &%pgsql_servers%&) is searched for a host
7711 of the same name, and the remaining parameters (database, user, password) are
7712 taken from there.
7713 .next
7714 If it contains any slashes, it is taken as a complete parameter set.
7715 .endlist
7716 The list of servers is used in exactly the same way as the global list.
7717 Once a connection to a server has happened and a query has been
7718 successfully executed, processing of the lookup ceases.
7719
7720 This feature is intended for use in master/slave situations where updates
7721 are occurring and you want to update the master rather than a slave. If the
7722 master is in the list as a backup for reading, you might have a global setting
7723 like this:
7724 .code
7725 mysql_servers = slave1/db/name/pw:\
7726 slave2/db/name/pw:\
7727 master/db/name/pw
7728 .endd
7729 In an updating lookup, you could then write:
7730 .code
7731 ${lookup mysql{servers=master; UPDATE ...} }
7732 .endd
7733 That query would then be sent only to the master server. If, on the other hand,
7734 the master is not to be used for reading, and so is not present in the global
7735 option, you can still update it by a query of this form:
7736 .code
7737 ${lookup pgsql{servers=master/db/name/pw; UPDATE ...} }
7738 .endd
7739
7740
7741 .section "Special MySQL features" "SECID73"
7742 For MySQL, an empty host name or the use of &"localhost"& in &%mysql_servers%&
7743 causes a connection to the server on the local host by means of a Unix domain
7744 socket. An alternate socket can be specified in parentheses.
7745 An option group name for MySQL option files can be specified in square brackets;
7746 the default value is &"exim"&.
7747 The full syntax of each item in &%mysql_servers%& is:
7748 .display
7749 <&'hostname'&>::<&'port'&>(<&'socket name'&>)[<&'option group'&>]/&&&
7750 <&'database'&>/<&'user'&>/<&'password'&>
7751 .endd
7752 Any of the four sub-parts of the first field can be omitted. For normal use on
7753 the local host it can be left blank or set to just &"localhost"&.
7754
7755 No database need be supplied &-- but if it is absent here, it must be given in
7756 the queries.
7757
7758 If a MySQL query is issued that does not request any data (an insert, update,
7759 or delete command), the result of the lookup is the number of rows affected.
7760
7761 &*Warning*&: This can be misleading. If an update does not actually change
7762 anything (for example, setting a field to the value it already has), the result
7763 is zero because no rows are affected.
7764
7765
7766 .section "Special PostgreSQL features" "SECID74"
7767 PostgreSQL lookups can also use Unix domain socket connections to the database.
7768 This is usually faster and costs less CPU time than a TCP/IP connection.
7769 However it can be used only if the mail server runs on the same machine as the
7770 database server. A configuration line for PostgreSQL via Unix domain sockets
7771 looks like this:
7772 .code
7773 hide pgsql_servers = (/tmp/.s.PGSQL.5432)/db/user/password : ...
7774 .endd
7775 In other words, instead of supplying a host name, a path to the socket is
7776 given. The path name is enclosed in parentheses so that its slashes aren't
7777 visually confused with the delimiters for the other server parameters.
7778
7779 If a PostgreSQL query is issued that does not request any data (an insert,
7780 update, or delete command), the result of the lookup is the number of rows
7781 affected.
7782
7783 .section "More about SQLite" "SECTsqlite"
7784 .cindex "lookup" "SQLite"
7785 .cindex "sqlite lookup type"
7786 SQLite is different to the other SQL lookups because a file name is required in
7787 addition to the SQL query. An SQLite database is a single file, and there is no
7788 daemon as in the other SQL databases. The interface to Exim requires the name
7789 of the file, as an absolute path, to be given at the start of the query. It is
7790 separated from the query by white space. This means that the path name cannot
7791 contain white space. Here is a lookup expansion example:
7792 .code
7793 ${lookup sqlite {/some/thing/sqlitedb \
7794 select name from aliases where id='userx';}}
7795 .endd
7796 In a list, the syntax is similar. For example:
7797 .code
7798 domainlist relay_to_domains = sqlite;/some/thing/sqlitedb \
7799 select * from relays where ip='$sender_host_address';
7800 .endd
7801 The only character affected by the &%quote_sqlite%& operator is a single
7802 quote, which it doubles.
7803
7804 .cindex timeout SQLite
7805 .cindex sqlite "lookup timeout"
7806 The SQLite library handles multiple simultaneous accesses to the database
7807 internally. Multiple readers are permitted, but only one process can
7808 update at once. Attempts to access the database while it is being updated
7809 are rejected after a timeout period, during which the SQLite library
7810 waits for the lock to be released. In Exim, the default timeout is set
7811 to 5 seconds, but it can be changed by means of the &%sqlite_lock_timeout%&
7812 option.
7813
7814 .section "More about Redis" "SECTredis"
7815 .cindex "lookup" "Redis"
7816 .cindex "redis lookup type"
7817 Redis is a non-SQL database. Commands are simple get and set.
7818 Examples:
7819 .code
7820 ${lookup redis{set keyname ${quote_redis:objvalue plus}}}
7821 ${lookup redis{get keyname}}
7822 .endd
7823
7824 .ecindex IIDfidalo1
7825 .ecindex IIDfidalo2
7826
7827
7828 . ////////////////////////////////////////////////////////////////////////////
7829 . ////////////////////////////////////////////////////////////////////////////
7830
7831 .chapter "Domain, host, address, and local part lists" &&&
7832 "CHAPdomhosaddlists" &&&
7833 "Domain, host, and address lists"
7834 .scindex IIDdohoadli "lists of domains; hosts; etc."
7835 A number of Exim configuration options contain lists of domains, hosts,
7836 email addresses, or local parts. For example, the &%hold_domains%& option
7837 contains a list of domains whose delivery is currently suspended. These lists
7838 are also used as data in ACL statements (see chapter &<<CHAPACL>>&), and as
7839 arguments to expansion conditions such as &%match_domain%&.
7840
7841 Each item in one of these lists is a pattern to be matched against a domain,
7842 host, email address, or local part, respectively. In the sections below, the
7843 different types of pattern for each case are described, but first we cover some
7844 general facilities that apply to all four kinds of list.
7845
7846 Note that other parts of Exim use a &'string list'& which does not
7847 support all the complexity available in
7848 domain, host, address and local part lists.
7849
7850
7851
7852 .section "Expansion of lists" "SECTlistexpand"
7853 .cindex "expansion" "of lists"
7854 Each list is expanded as a single string before it is used.
7855
7856 &'Exception: the router headers_remove option, where list-item
7857 splitting is done before string-expansion.'&
7858
7859 The result of
7860 expansion must be a list, possibly containing empty items, which is split up
7861 into separate items for matching. By default, colon is the separator character,
7862 but this can be varied if necessary. See sections &<<SECTlistconstruct>>& and
7863 &<<SECTempitelis>>& for details of the list syntax; the second of these
7864 discusses the way to specify empty list items.
7865
7866
7867 If the string expansion is forced to fail, Exim behaves as if the item it is
7868 testing (domain, host, address, or local part) is not in the list. Other
7869 expansion failures cause temporary errors.
7870
7871 If an item in a list is a regular expression, backslashes, dollars and possibly
7872 other special characters in the expression must be protected against
7873 misinterpretation by the string expander. The easiest way to do this is to use
7874 the &`\N`& expansion feature to indicate that the contents of the regular
7875 expression should not be expanded. For example, in an ACL you might have:
7876 .code
7877 deny senders = \N^\d{8}\w@.*\.baddomain\.example$\N : \
7878 ${lookup{$domain}lsearch{/badsenders/bydomain}}
7879 .endd
7880 The first item is a regular expression that is protected from expansion by
7881 &`\N`&, whereas the second uses the expansion to obtain a list of unwanted
7882 senders based on the receiving domain.
7883
7884
7885
7886
7887 .section "Negated items in lists" "SECID76"
7888 .cindex "list" "negation"
7889 .cindex "negation" "in lists"
7890 Items in a list may be positive or negative. Negative items are indicated by a
7891 leading exclamation mark, which may be followed by optional white space. A list
7892 defines a set of items (domains, etc). When Exim processes one of these lists,
7893 it is trying to find out whether a domain, host, address, or local part
7894 (respectively) is in the set that is defined by the list. It works like this:
7895
7896 The list is scanned from left to right. If a positive item is matched, the
7897 subject that is being checked is in the set; if a negative item is matched, the
7898 subject is not in the set. If the end of the list is reached without the
7899 subject having matched any of the patterns, it is in the set if the last item
7900 was a negative one, but not if it was a positive one. For example, the list in
7901 .code
7902 domainlist relay_to_domains = !a.b.c : *.b.c
7903 .endd
7904 matches any domain ending in &'.b.c'& except for &'a.b.c'&. Domains that match
7905 neither &'a.b.c'& nor &'*.b.c'& do not match, because the last item in the
7906 list is positive. However, if the setting were
7907 .code
7908 domainlist relay_to_domains = !a.b.c
7909 .endd
7910 then all domains other than &'a.b.c'& would match because the last item in the
7911 list is negative. In other words, a list that ends with a negative item behaves
7912 as if it had an extra item &`:*`& on the end.
7913
7914 Another way of thinking about positive and negative items in lists is to read
7915 the connector as &"or"& after a positive item and as &"and"& after a negative
7916 item.
7917
7918
7919
7920 .section "File names in lists" "SECTfilnamlis"
7921 .cindex "list" "file name in"
7922 If an item in a domain, host, address, or local part list is an absolute file
7923 name (beginning with a slash character), each line of the file is read and
7924 processed as if it were an independent item in the list, except that further
7925 file names are not allowed,
7926 and no expansion of the data from the file takes place.
7927 Empty lines in the file are ignored, and the file may also contain comment
7928 lines:
7929
7930 .ilist
7931 For domain and host lists, if a # character appears anywhere in a line of the
7932 file, it and all following characters are ignored.
7933 .next
7934 Because local parts may legitimately contain # characters, a comment in an
7935 address list or local part list file is recognized only if # is preceded by
7936 white space or the start of the line. For example:
7937 .code
7938 not#comment@x.y.z # but this is a comment
7939 .endd
7940 .endlist
7941
7942 Putting a file name in a list has the same effect as inserting each line of the
7943 file as an item in the list (blank lines and comments excepted). However, there
7944 is one important difference: the file is read each time the list is processed,
7945 so if its contents vary over time, Exim's behaviour changes.
7946
7947 If a file name is preceded by an exclamation mark, the sense of any match
7948 within the file is inverted. For example, if
7949 .code
7950 hold_domains = !/etc/nohold-domains
7951 .endd
7952 and the file contains the lines
7953 .code
7954 !a.b.c
7955 *.b.c
7956 .endd
7957 then &'a.b.c'& is in the set of domains defined by &%hold_domains%&, whereas
7958 any domain matching &`*.b.c`& is not.
7959
7960
7961
7962 .section "An lsearch file is not an out-of-line list" "SECID77"
7963 As will be described in the sections that follow, lookups can be used in lists
7964 to provide indexed methods of checking list membership. There has been some
7965 confusion about the way &(lsearch)& lookups work in lists. Because
7966 an &(lsearch)& file contains plain text and is scanned sequentially, it is
7967 sometimes thought that it is allowed to contain wild cards and other kinds of
7968 non-constant pattern. This is not the case. The keys in an &(lsearch)& file are
7969 always fixed strings, just as for any other single-key lookup type.
7970
7971 If you want to use a file to contain wild-card patterns that form part of a
7972 list, just give the file name on its own, without a search type, as described
7973 in the previous section. You could also use the &(wildlsearch)& or
7974 &(nwildlsearch)&, but there is no advantage in doing this.
7975
7976
7977
7978
7979 .section "Named lists" "SECTnamedlists"
7980 .cindex "named lists"
7981 .cindex "list" "named"
7982 A list of domains, hosts, email addresses, or local parts can be given a name
7983 which is then used to refer to the list elsewhere in the configuration. This is
7984 particularly convenient if the same list is required in several different
7985 places. It also allows lists to be given meaningful names, which can improve
7986 the readability of the configuration. For example, it is conventional to define
7987 a domain list called &'local_domains'& for all the domains that are handled
7988 locally on a host, using a configuration line such as
7989 .code
7990 domainlist local_domains = localhost:my.dom.example
7991 .endd
7992 Named lists are referenced by giving their name preceded by a plus sign, so,
7993 for example, a router that is intended to handle local domains would be
7994 configured with the line
7995 .code
7996 domains = +local_domains
7997 .endd
7998 The first router in a configuration is often one that handles all domains
7999 except the local ones, using a configuration with a negated item like this:
8000 .code
8001 dnslookup:
8002 driver = dnslookup
8003 domains = ! +local_domains
8004 transport = remote_smtp
8005 no_more
8006 .endd
8007 The four kinds of named list are created by configuration lines starting with
8008 the words &%domainlist%&, &%hostlist%&, &%addresslist%&, or &%localpartlist%&,
8009 respectively. Then there follows the name that you are defining, followed by an
8010 equals sign and the list itself. For example:
8011 .code
8012 hostlist relay_from_hosts = 192.168.23.0/24 : my.friend.example
8013 addresslist bad_senders = cdb;/etc/badsenders
8014 .endd
8015 A named list may refer to other named lists:
8016 .code
8017 domainlist dom1 = first.example : second.example
8018 domainlist dom2 = +dom1 : third.example
8019 domainlist dom3 = fourth.example : +dom2 : fifth.example
8020 .endd
8021 &*Warning*&: If the last item in a referenced list is a negative one, the
8022 effect may not be what you intended, because the negation does not propagate
8023 out to the higher level. For example, consider:
8024 .code
8025 domainlist dom1 = !a.b
8026 domainlist dom2 = +dom1 : *.b
8027 .endd
8028 The second list specifies &"either in the &%dom1%& list or &'*.b'&"&. The first
8029 list specifies just &"not &'a.b'&"&, so the domain &'x.y'& matches it. That
8030 means it matches the second list as well. The effect is not the same as
8031 .code
8032 domainlist dom2 = !a.b : *.b
8033 .endd
8034 where &'x.y'& does not match. It's best to avoid negation altogether in
8035 referenced lists if you can.
8036
8037 Named lists may have a performance advantage. When Exim is routing an
8038 address or checking an incoming message, it caches the result of tests on named
8039 lists. So, if you have a setting such as
8040 .code
8041 domains = +local_domains
8042 .endd
8043 on several of your routers
8044 or in several ACL statements,
8045 the actual test is done only for the first one. However, the caching works only
8046 if there are no expansions within the list itself or any sublists that it
8047 references. In other words, caching happens only for lists that are known to be
8048 the same each time they are referenced.
8049
8050 By default, there may be up to 16 named lists of each type. This limit can be
8051 extended by changing a compile-time variable. The use of domain and host lists
8052 is recommended for concepts such as local domains, relay domains, and relay
8053 hosts. The default configuration is set up like this.
8054
8055
8056
8057 .section "Named lists compared with macros" "SECID78"
8058 .cindex "list" "named compared with macro"
8059 .cindex "macro" "compared with named list"
8060 At first sight, named lists might seem to be no different from macros in the
8061 configuration file. However, macros are just textual substitutions. If you
8062 write
8063 .code
8064 ALIST = host1 : host2
8065 auth_advertise_hosts = !ALIST
8066 .endd
8067 it probably won't do what you want, because that is exactly the same as
8068 .code
8069 auth_advertise_hosts = !host1 : host2
8070 .endd
8071 Notice that the second host name is not negated. However, if you use a host
8072 list, and write
8073 .code
8074 hostlist alist = host1 : host2
8075 auth_advertise_hosts = ! +alist
8076 .endd
8077 the negation applies to the whole list, and so that is equivalent to
8078 .code
8079 auth_advertise_hosts = !host1 : !host2
8080 .endd
8081
8082
8083 .section "Named list caching" "SECID79"
8084 .cindex "list" "caching of named"
8085 .cindex "caching" "named lists"
8086 While processing a message, Exim caches the result of checking a named list if
8087 it is sure that the list is the same each time. In practice, this means that
8088 the cache operates only if the list contains no $ characters, which guarantees
8089 that it will not change when it is expanded. Sometimes, however, you may have
8090 an expanded list that you know will be the same each time within a given
8091 message. For example:
8092 .code
8093 domainlist special_domains = \
8094 ${lookup{$sender_host_address}cdb{/some/file}}
8095 .endd
8096 This provides a list of domains that depends only on the sending host's IP
8097 address. If this domain list is referenced a number of times (for example,
8098 in several ACL lines, or in several routers) the result of the check is not
8099 cached by default, because Exim does not know that it is going to be the
8100 same list each time.
8101
8102 By appending &`_cache`& to &`domainlist`& you can tell Exim to go ahead and
8103 cache the result anyway. For example:
8104 .code
8105 domainlist_cache special_domains = ${lookup{...
8106 .endd
8107 If you do this, you should be absolutely sure that caching is going to do
8108 the right thing in all cases. When in doubt, leave it out.
8109
8110
8111
8112 .section "Domain lists" "SECTdomainlist"
8113 .cindex "domain list" "patterns for"
8114 .cindex "list" "domain list"
8115 Domain lists contain patterns that are to be matched against a mail domain.
8116 The following types of item may appear in domain lists:
8117
8118 .ilist
8119 .cindex "primary host name"
8120 .cindex "host name" "matched in domain list"
8121 .oindex "&%primary_hostname%&"
8122 .cindex "domain list" "matching primary host name"
8123 .cindex "@ in a domain list"
8124 If a pattern consists of a single @ character, it matches the local host name,
8125 as set by the &%primary_hostname%& option (or defaulted). This makes it
8126 possible to use the same configuration file on several different hosts that
8127 differ only in their names.
8128 .next
8129 .cindex "@[] in a domain list"
8130 .cindex "domain list" "matching local IP interfaces"
8131 .cindex "domain literal"
8132 If a pattern consists of the string &`@[]`& it matches an IP address enclosed
8133 in square brackets (as in an email address that contains a domain literal), but
8134 only if that IP address is recognized as local for email routing purposes. The
8135 &%local_interfaces%& and &%extra_local_interfaces%& options can be used to
8136 control which of a host's several IP addresses are treated as local.
8137 In today's Internet, the use of domain literals is controversial.
8138 .next
8139 .cindex "@mx_any"
8140 .cindex "@mx_primary"
8141 .cindex "@mx_secondary"
8142 .cindex "domain list" "matching MX pointers to local host"
8143 If a pattern consists of the string &`@mx_any`& it matches any domain that
8144 has an MX record pointing to the local host or to any host that is listed in
8145 .oindex "&%hosts_treat_as_local%&"
8146 &%hosts_treat_as_local%&. The items &`@mx_primary`& and &`@mx_secondary`&
8147 are similar, except that the first matches only when a primary MX target is the
8148 local host, and the second only when no primary MX target is the local host,
8149 but a secondary MX target is. &"Primary"& means an MX record with the lowest
8150 preference value &-- there may of course be more than one of them.
8151
8152 The MX lookup that takes place when matching a pattern of this type is
8153 performed with the resolver options for widening names turned off. Thus, for
8154 example, a single-component domain will &'not'& be expanded by adding the
8155 resolver's default domain. See the &%qualify_single%& and &%search_parents%&
8156 options of the &(dnslookup)& router for a discussion of domain widening.
8157
8158 Sometimes you may want to ignore certain IP addresses when using one of these
8159 patterns. You can specify this by following the pattern with &`/ignore=`&<&'ip
8160 list'&>, where <&'ip list'&> is a list of IP addresses. These addresses are
8161 ignored when processing the pattern (compare the &%ignore_target_hosts%& option
8162 on a router). For example:
8163 .code
8164 domains = @mx_any/ignore=127.0.0.1
8165 .endd
8166 This example matches any domain that has an MX record pointing to one of
8167 the local host's IP addresses other than 127.0.0.1.
8168
8169 The list of IP addresses is in fact processed by the same code that processes
8170 host lists, so it may contain CIDR-coded network specifications and it may also
8171 contain negative items.
8172
8173 Because the list of IP addresses is a sublist within a domain list, you have to
8174 be careful about delimiters if there is more than one address. Like any other
8175 list, the default delimiter can be changed. Thus, you might have:
8176 .code
8177 domains = @mx_any/ignore=<;127.0.0.1;0.0.0.0 : \
8178 an.other.domain : ...
8179 .endd
8180 so that the sublist uses semicolons for delimiters. When IPv6 addresses are
8181 involved, it is easiest to change the delimiter for the main list as well:
8182 .code
8183 domains = <? @mx_any/ignore=<;127.0.0.1;::1 ? \
8184 an.other.domain ? ...
8185 .endd
8186 .next
8187 .cindex "asterisk" "in domain list"
8188 .cindex "domain list" "asterisk in"
8189 .cindex "domain list" "matching &""ends with""&"
8190 If a pattern starts with an asterisk, the remaining characters of the pattern
8191 are compared with the terminating characters of the domain. The use of &"*"& in
8192 domain lists differs from its use in partial matching lookups. In a domain
8193 list, the character following the asterisk need not be a dot, whereas partial
8194 matching works only in terms of dot-separated components. For example, a domain
8195 list item such as &`*key.ex`& matches &'donkey.ex'& as well as
8196 &'cipher.key.ex'&.
8197
8198 .next
8199 .cindex "regular expressions" "in domain list"
8200 .cindex "domain list" "matching regular expression"
8201 If a pattern starts with a circumflex character, it is treated as a regular
8202 expression, and matched against the domain using a regular expression matching
8203 function. The circumflex is treated as part of the regular expression.
8204 Email domains are case-independent, so this regular expression match is by
8205 default case-independent, but you can make it case-dependent by starting it
8206 with &`(?-i)`&. References to descriptions of the syntax of regular expressions
8207 are given in chapter &<<CHAPregexp>>&.
8208
8209 &*Warning*&: Because domain lists are expanded before being processed, you
8210 must escape any backslash and dollar characters in the regular expression, or
8211 use the special &`\N`& sequence (see chapter &<<CHAPexpand>>&) to specify that
8212 it is not to be expanded (unless you really do want to build a regular
8213 expression by expansion, of course).
8214 .next
8215 .cindex "lookup" "in domain list"
8216 .cindex "domain list" "matching by lookup"
8217 If a pattern starts with the name of a single-key lookup type followed by a
8218 semicolon (for example, &"dbm;"& or &"lsearch;"&), the remainder of the pattern
8219 must be a file name in a suitable format for the lookup type. For example, for
8220 &"cdb;"& it must be an absolute path:
8221 .code
8222 domains = cdb;/etc/mail/local_domains.cdb
8223 .endd
8224 The appropriate type of lookup is done on the file using the domain name as the
8225 key. In most cases, the data that is looked up is not used; Exim is interested
8226 only in whether or not the key is present in the file. However, when a lookup
8227 is used for the &%domains%& option on a router
8228 or a &%domains%& condition in an ACL statement, the data is preserved in the
8229 &$domain_data$& variable and can be referred to in other router options or
8230 other statements in the same ACL.
8231
8232 .next
8233 Any of the single-key lookup type names may be preceded by
8234 &`partial`&<&'n'&>&`-`&, where the <&'n'&> is optional, for example,
8235 .code
8236 domains = partial-dbm;/partial/domains
8237 .endd
8238 This causes partial matching logic to be invoked; a description of how this
8239 works is given in section &<<SECTpartiallookup>>&.
8240
8241 .next
8242 .cindex "asterisk" "in lookup type"
8243 Any of the single-key lookup types may be followed by an asterisk. This causes
8244 a default lookup for a key consisting of a single asterisk to be done if the
8245 original lookup fails. This is not a useful feature when using a domain list to
8246 select particular domains (because any domain would match), but it might have
8247 value if the result of the lookup is being used via the &$domain_data$&
8248 expansion variable.
8249 .next
8250 If the pattern starts with the name of a query-style lookup type followed by a
8251 semicolon (for example, &"nisplus;"& or &"ldap;"&), the remainder of the
8252 pattern must be an appropriate query for the lookup type, as described in
8253 chapter &<<CHAPfdlookup>>&. For example:
8254 .code
8255 hold_domains = mysql;select domain from holdlist \
8256 where domain = '${quote_mysql:$domain}';
8257 .endd
8258 In most cases, the data that is looked up is not used (so for an SQL query, for
8259 example, it doesn't matter what field you select). Exim is interested only in
8260 whether or not the query succeeds. However, when a lookup is used for the
8261 &%domains%& option on a router, the data is preserved in the &$domain_data$&
8262 variable and can be referred to in other options.
8263 .next
8264 .cindex "domain list" "matching literal domain name"
8265 If none of the above cases apply, a caseless textual comparison is made
8266 between the pattern and the domain.
8267 .endlist
8268
8269 Here is an example that uses several different kinds of pattern:
8270 .code
8271 domainlist funny_domains = \
8272 @ : \
8273 lib.unseen.edu : \
8274 *.foundation.fict.example : \
8275 \N^[1-2]\d{3}\.fict\.example$\N : \
8276 partial-dbm;/opt/data/penguin/book : \
8277 nis;domains.byname : \
8278 nisplus;[name=$domain,status=local],domains.org_dir
8279 .endd
8280 There are obvious processing trade-offs among the various matching modes. Using
8281 an asterisk is faster than a regular expression, and listing a few names
8282 explicitly probably is too. The use of a file or database lookup is expensive,
8283 but may be the only option if hundreds of names are required. Because the
8284 patterns are tested in order, it makes sense to put the most commonly matched
8285 patterns earlier.
8286
8287
8288
8289 .section "Host lists" "SECThostlist"
8290 .cindex "host list" "patterns in"
8291 .cindex "list" "host list"
8292 Host lists are used to control what remote hosts are allowed to do. For
8293 example, some hosts may be allowed to use the local host as a relay, and some
8294 may be permitted to use the SMTP ETRN command. Hosts can be identified in
8295 two different ways, by name or by IP address. In a host list, some types of
8296 pattern are matched to a host name, and some are matched to an IP address.
8297 You need to be particularly careful with this when single-key lookups are
8298 involved, to ensure that the right value is being used as the key.
8299
8300
8301 .section "Special host list patterns" "SECID80"
8302 .cindex "empty item in hosts list"
8303 .cindex "host list" "empty string in"
8304 If a host list item is the empty string, it matches only when no remote host is
8305 involved. This is the case when a message is being received from a local
8306 process using SMTP on the standard input, that is, when a TCP/IP connection is
8307 not used.
8308
8309 .cindex "asterisk" "in host list"
8310 The special pattern &"*"& in a host list matches any host or no host. Neither
8311 the IP address nor the name is actually inspected.
8312
8313
8314
8315 .section "Host list patterns that match by IP address" "SECThoslispatip"
8316 .cindex "host list" "matching IP addresses"
8317 If an IPv4 host calls an IPv6 host and the call is accepted on an IPv6 socket,
8318 the incoming address actually appears in the IPv6 host as
8319 &`::ffff:`&<&'v4address'&>. When such an address is tested against a host
8320 list, it is converted into a traditional IPv4 address first. (Not all operating
8321 systems accept IPv4 calls on IPv6 sockets, as there have been some security
8322 concerns.)
8323
8324 The following types of pattern in a host list check the remote host by
8325 inspecting its IP address:
8326
8327 .ilist
8328 If the pattern is a plain domain name (not a regular expression, not starting
8329 with *, not a lookup of any kind), Exim calls the operating system function
8330 to find the associated IP address(es). Exim uses the newer
8331 &[getipnodebyname()]& function when available, otherwise &[gethostbyname()]&.
8332 This typically causes a forward DNS lookup of the name. The result is compared
8333 with the IP address of the subject host.
8334
8335 If there is a temporary problem (such as a DNS timeout) with the host name
8336 lookup, a temporary error occurs. For example, if the list is being used in an
8337 ACL condition, the ACL gives a &"defer"& response, usually leading to a
8338 temporary SMTP error code. If no IP address can be found for the host name,
8339 what happens is described in section &<<SECTbehipnot>>& below.
8340
8341 .next
8342 .cindex "@ in a host list"
8343 If the pattern is &"@"&, the primary host name is substituted and used as a
8344 domain name, as just described.
8345
8346 .next
8347 If the pattern is an IP address, it is matched against the IP address of the
8348 subject host. IPv4 addresses are given in the normal &"dotted-quad"& notation.
8349 IPv6 addresses can be given in colon-separated format, but the colons have to
8350 be doubled so as not to be taken as item separators when the default list
8351 separator is used. IPv6 addresses are recognized even when Exim is compiled
8352 without IPv6 support. This means that if they appear in a host list on an
8353 IPv4-only host, Exim will not treat them as host names. They are just addresses
8354 that can never match a client host.
8355
8356 .next
8357 .cindex "@[] in a host list"
8358 If the pattern is &"@[]"&, it matches the IP address of any IP interface on
8359 the local host. For example, if the local host is an IPv4 host with one
8360 interface address 10.45.23.56, these two ACL statements have the same effect:
8361 .code
8362 accept hosts = 127.0.0.1 : 10.45.23.56
8363 accept hosts = @[]
8364 .endd
8365 .next
8366 .cindex "CIDR notation"
8367 If the pattern is an IP address followed by a slash and a mask length (for
8368 example 10.11.42.0/24), it is matched against the IP address of the subject
8369 host under the given mask. This allows, an entire network of hosts to be
8370 included (or excluded) by a single item. The mask uses CIDR notation; it
8371 specifies the number of address bits that must match, starting from the most
8372 significant end of the address.
8373
8374 &*Note*&: The mask is &'not'& a count of addresses, nor is it the high number
8375 of a range of addresses. It is the number of bits in the network portion of the
8376 address. The above example specifies a 24-bit netmask, so it matches all 256
8377 addresses in the 10.11.42.0 network. An item such as
8378 .code
8379 192.168.23.236/31
8380 .endd
8381 matches just two addresses, 192.168.23.236 and 192.168.23.237. A mask value of
8382 32 for an IPv4 address is the same as no mask at all; just a single address
8383 matches.
8384
8385 Here is another example which shows an IPv4 and an IPv6 network:
8386 .code
8387 recipient_unqualified_hosts = 192.168.0.0/16: \
8388 3ffe::ffff::836f::::/48
8389 .endd
8390 The doubling of list separator characters applies only when these items
8391 appear inline in a host list. It is not required when indirecting via a file.
8392 For example:
8393 .code
8394 recipient_unqualified_hosts = /opt/exim/unqualnets
8395 .endd
8396 could make use of a file containing
8397 .code
8398 172.16.0.0/12
8399 3ffe:ffff:836f::/48
8400 .endd
8401 to have exactly the same effect as the previous example. When listing IPv6
8402 addresses inline, it is usually more convenient to use the facility for
8403 changing separator characters. This list contains the same two networks:
8404 .code
8405 recipient_unqualified_hosts = <; 172.16.0.0/12; \
8406 3ffe:ffff:836f::/48
8407 .endd
8408 The separator is changed to semicolon by the leading &"<;"& at the start of the
8409 list.
8410 .endlist
8411
8412
8413
8414 .section "Host list patterns for single-key lookups by host address" &&&
8415 "SECThoslispatsikey"
8416 .cindex "host list" "lookup of IP address"
8417 When a host is to be identified by a single-key lookup of its complete IP
8418 address, the pattern takes this form:
8419 .display
8420 &`net-<`&&'single-key-search-type'&&`>;<`&&'search-data'&&`>`&
8421 .endd
8422 For example:
8423 .code
8424 hosts_lookup = net-cdb;/hosts-by-ip.db
8425 .endd
8426 The text form of the IP address of the subject host is used as the lookup key.
8427 IPv6 addresses are converted to an unabbreviated form, using lower case
8428 letters, with dots as separators because colon is the key terminator in
8429 &(lsearch)& files. [Colons can in fact be used in keys in &(lsearch)& files by
8430 quoting the keys, but this is a facility that was added later.] The data
8431 returned by the lookup is not used.
8432
8433 .cindex "IP address" "masking"
8434 .cindex "host list" "masked IP address"
8435 Single-key lookups can also be performed using masked IP addresses, using
8436 patterns of this form:
8437 .display
8438 &`net<`&&'number'&&`>-<`&&'single-key-search-type'&&`>;<`&&'search-data'&&`>`&
8439 .endd
8440 For example:
8441 .code
8442 net24-dbm;/networks.db
8443 .endd
8444 The IP address of the subject host is masked using <&'number'&> as the mask
8445 length. A textual string is constructed from the masked value, followed by the
8446 mask, and this is used as the lookup key. For example, if the host's IP address
8447 is 192.168.34.6, the key that is looked up for the above example is
8448 &"192.168.34.0/24"&.
8449
8450 When an IPv6 address is converted to a string, dots are normally used instead
8451 of colons, so that keys in &(lsearch)& files need not contain colons (which
8452 terminate &(lsearch)& keys). This was implemented some time before the ability
8453 to quote keys was made available in &(lsearch)& files. However, the more
8454 recently implemented &(iplsearch)& files do require colons in IPv6 keys
8455 (notated using the quoting facility) so as to distinguish them from IPv4 keys.
8456 For this reason, when the lookup type is &(iplsearch)&, IPv6 addresses are
8457 converted using colons and not dots. In all cases, full, unabbreviated IPv6
8458 addresses are always used.
8459
8460 Ideally, it would be nice to tidy up this anomalous situation by changing to
8461 colons in all cases, given that quoting is now available for &(lsearch)&.
8462 However, this would be an incompatible change that might break some existing
8463 configurations.
8464
8465 &*Warning*&: Specifying &%net32-%& (for an IPv4 address) or &%net128-%& (for an
8466 IPv6 address) is not the same as specifying just &%net-%& without a number. In
8467 the former case the key strings include the mask value, whereas in the latter
8468 case the IP address is used on its own.
8469
8470
8471
8472 .section "Host list patterns that match by host name" "SECThoslispatnam"
8473 .cindex "host" "lookup failures"
8474 .cindex "unknown host name"
8475 .cindex "host list" "matching host name"
8476 There are several types of pattern that require Exim to know the name of the
8477 remote host. These are either wildcard patterns or lookups by name. (If a
8478 complete hostname is given without any wildcarding, it is used to find an IP
8479 address to match against, as described in section &<<SECThoslispatip>>&
8480 above.)
8481
8482 If the remote host name is not already known when Exim encounters one of these
8483 patterns, it has to be found from the IP address.
8484 Although many sites on the Internet are conscientious about maintaining reverse
8485 DNS data for their hosts, there are also many that do not do this.
8486 Consequently, a name cannot always be found, and this may lead to unwanted
8487 effects. Take care when configuring host lists with wildcarded name patterns.
8488 Consider what will happen if a name cannot be found.
8489
8490 Because of the problems of determining host names from IP addresses, matching
8491 against host names is not as common as matching against IP addresses.
8492
8493 By default, in order to find a host name, Exim first does a reverse DNS lookup;
8494 if no name is found in the DNS, the system function (&[gethostbyaddr()]& or
8495 &[getipnodebyaddr()]& if available) is tried. The order in which these lookups
8496 are done can be changed by setting the &%host_lookup_order%& option. For
8497 security, once Exim has found one or more names, it looks up the IP addresses
8498 for these names and compares them with the IP address that it started with.
8499 Only those names whose IP addresses match are accepted. Any other names are
8500 discarded. If no names are left, Exim behaves as if the host name cannot be
8501 found. In the most common case there is only one name and one IP address.
8502
8503 There are some options that control what happens if a host name cannot be
8504 found. These are described in section &<<SECTbehipnot>>& below.
8505
8506 .cindex "host" "alias for"
8507 .cindex "alias for host"
8508 As a result of aliasing, hosts may have more than one name. When processing any
8509 of the following types of pattern, all the host's names are checked:
8510
8511 .ilist
8512 .cindex "asterisk" "in host list"
8513 If a pattern starts with &"*"& the remainder of the item must match the end of
8514 the host name. For example, &`*.b.c`& matches all hosts whose names end in
8515 &'.b.c'&. This special simple form is provided because this is a very common
8516 requirement. Other kinds of wildcarding require the use of a regular
8517 expression.
8518 .next
8519 .cindex "regular expressions" "in host list"
8520 .cindex "host list" "regular expression in"
8521 If the item starts with &"^"& it is taken to be a regular expression which is
8522 matched against the host name. Host names are case-independent, so this regular
8523 expression match is by default case-independent, but you can make it
8524 case-dependent by starting it with &`(?-i)`&. References to descriptions of the
8525 syntax of regular expressions are given in chapter &<<CHAPregexp>>&. For
8526 example,
8527 .code
8528 ^(a|b)\.c\.d$
8529 .endd
8530 is a regular expression that matches either of the two hosts &'a.c.d'& or
8531 &'b.c.d'&. When a regular expression is used in a host list, you must take care
8532 that backslash and dollar characters are not misinterpreted as part of the
8533 string expansion. The simplest way to do this is to use &`\N`& to mark that
8534 part of the string as non-expandable. For example:
8535 .code
8536 sender_unqualified_hosts = \N^(a|b)\.c\.d$\N : ....
8537 .endd
8538 &*Warning*&: If you want to match a complete host name, you must include the
8539 &`$`& terminating metacharacter in the regular expression, as in the above
8540 example. Without it, a match at the start of the host name is all that is
8541 required.
8542 .endlist
8543
8544
8545
8546
8547 .section "Behaviour when an IP address or name cannot be found" "SECTbehipnot"
8548 .cindex "host" "lookup failures, permanent"
8549 While processing a host list, Exim may need to look up an IP address from a
8550 name (see section &<<SECThoslispatip>>&), or it may need to look up a host name
8551 from an IP address (see section &<<SECThoslispatnam>>&). In either case, the
8552 behaviour when it fails to find the information it is seeking is the same.
8553
8554 &*Note*&: This section applies to permanent lookup failures. It does &'not'&
8555 apply to temporary DNS errors, whose handling is described in the next section.
8556
8557 .cindex "&`+include_unknown`&"
8558 .cindex "&`+ignore_unknown`&"
8559 Exim parses a host list from left to right. If it encounters a permanent
8560 lookup failure in any item in the host list before it has found a match,
8561 Exim treats it as a failure and the default behavior is as if the host
8562 does not match the list. This may not always be what you want to happen.
8563 To change Exim's behaviour, the special items &`+include_unknown`& or
8564 &`+ignore_unknown`& may appear in the list (at top level &-- they are
8565 not recognized in an indirected file).
8566
8567 .ilist
8568 If any item that follows &`+include_unknown`& requires information that
8569 cannot found, Exim behaves as if the host does match the list. For example,
8570 .code
8571 host_reject_connection = +include_unknown:*.enemy.ex
8572 .endd
8573 rejects connections from any host whose name matches &`*.enemy.ex`&, and also
8574 any hosts whose name it cannot find.
8575
8576 .next
8577 If any item that follows &`+ignore_unknown`& requires information that cannot
8578 be found, Exim ignores that item and proceeds to the rest of the list. For
8579 example:
8580 .code
8581 accept hosts = +ignore_unknown : friend.example : \
8582 192.168.4.5
8583 .endd
8584 accepts from any host whose name is &'friend.example'& and from 192.168.4.5,
8585 whether or not its host name can be found. Without &`+ignore_unknown`&, if no
8586 name can be found for 192.168.4.5, it is rejected.
8587 .endlist
8588
8589 Both &`+include_unknown`& and &`+ignore_unknown`& may appear in the same
8590 list. The effect of each one lasts until the next, or until the end of the
8591 list.
8592
8593 .section "Mixing wildcarded host names and addresses in host lists" &&&
8594 "SECTmixwilhos"
8595 .cindex "host list" "mixing names and addresses in"
8596
8597 This section explains the host/ip processing logic with the same concepts
8598 as the previous section, but specifically addresses what happens when a
8599 wildcarded hostname is one of the items in the hostlist.
8600
8601 .ilist
8602 If you have name lookups or wildcarded host names and
8603 IP addresses in the same host list, you should normally put the IP
8604 addresses first. For example, in an ACL you could have:
8605 .code
8606 accept hosts = 10.9.8.7 : *.friend.example
8607 .endd
8608 The reason you normally would order it this way lies in the
8609 left-to-right way that Exim processes lists. It can test IP addresses
8610 without doing any DNS lookups, but when it reaches an item that requires
8611 a host name, it fails if it cannot find a host name to compare with the
8612 pattern. If the above list is given in the opposite order, the
8613 &%accept%& statement fails for a host whose name cannot be found, even
8614 if its IP address is 10.9.8.7.
8615
8616 .next
8617 If you really do want to do the name check first, and still recognize the IP
8618 address, you can rewrite the ACL like this:
8619 .code
8620 accept hosts = *.friend.example
8621 accept hosts = 10.9.8.7
8622 .endd
8623 If the first &%accept%& fails, Exim goes on to try the second one. See chapter
8624 &<<CHAPACL>>& for details of ACLs. Alternatively, you can use
8625 &`+ignore_unknown`&, which was discussed in depth in the first example in
8626 this section.
8627 .endlist
8628
8629
8630 .section "Temporary DNS errors when looking up host information" &&&
8631 "SECTtemdnserr"
8632 .cindex "host" "lookup failures, temporary"
8633 .cindex "&`+include_defer`&"
8634 .cindex "&`+ignore_defer`&"
8635 A temporary DNS lookup failure normally causes a defer action (except when
8636 &%dns_again_means_nonexist%& converts it into a permanent error). However,
8637 host lists can include &`+ignore_defer`& and &`+include_defer`&, analogous to
8638 &`+ignore_unknown`& and &`+include_unknown`&, as described in the previous
8639 section. These options should be used with care, probably only in non-critical
8640 host lists such as whitelists.
8641
8642
8643
8644 .section "Host list patterns for single-key lookups by host name" &&&
8645 "SECThoslispatnamsk"
8646 .cindex "unknown host name"
8647 .cindex "host list" "matching host name"
8648 If a pattern is of the form
8649 .display
8650 <&'single-key-search-type'&>;<&'search-data'&>
8651 .endd
8652 for example
8653 .code
8654 dbm;/host/accept/list
8655 .endd
8656 a single-key lookup is performed, using the host name as its key. If the
8657 lookup succeeds, the host matches the item. The actual data that is looked up
8658 is not used.
8659
8660 &*Reminder*&: With this kind of pattern, you must have host &'names'& as
8661 keys in the file, not IP addresses. If you want to do lookups based on IP
8662 addresses, you must precede the search type with &"net-"& (see section
8663 &<<SECThoslispatsikey>>&). There is, however, no reason why you could not use
8664 two items in the same list, one doing an address lookup and one doing a name
8665 lookup, both using the same file.
8666
8667
8668
8669 .section "Host list patterns for query-style lookups" "SECID81"
8670 If a pattern is of the form
8671 .display
8672 <&'query-style-search-type'&>;<&'query'&>
8673 .endd
8674 the query is obeyed, and if it succeeds, the host matches the item. The actual
8675 data that is looked up is not used. The variables &$sender_host_address$& and
8676 &$sender_host_name$& can be used in the query. For example:
8677 .code
8678 hosts_lookup = pgsql;\
8679 select ip from hostlist where ip='$sender_host_address'
8680 .endd
8681 The value of &$sender_host_address$& for an IPv6 address contains colons. You
8682 can use the &%sg%& expansion item to change this if you need to. If you want to
8683 use masked IP addresses in database queries, you can use the &%mask%& expansion
8684 operator.
8685
8686 If the query contains a reference to &$sender_host_name$&, Exim automatically
8687 looks up the host name if it has not already done so. (See section
8688 &<<SECThoslispatnam>>& for comments on finding host names.)
8689
8690 Historical note: prior to release 4.30, Exim would always attempt to find a
8691 host name before running the query, unless the search type was preceded by
8692 &`net-`&. This is no longer the case. For backwards compatibility, &`net-`& is
8693 still recognized for query-style lookups, but its presence or absence has no
8694 effect. (Of course, for single-key lookups, &`net-`& &'is'& important.
8695 See section &<<SECThoslispatsikey>>&.)
8696
8697
8698
8699
8700
8701 .section "Address lists" "SECTaddresslist"
8702 .cindex "list" "address list"
8703 .cindex "address list" "empty item"
8704 .cindex "address list" "patterns"
8705 Address lists contain patterns that are matched against mail addresses. There
8706 is one special case to be considered: the sender address of a bounce message is
8707 always empty. You can test for this by providing an empty item in an address
8708 list. For example, you can set up a router to process bounce messages by
8709 using this option setting:
8710 .code
8711 senders = :
8712 .endd
8713 The presence of the colon creates an empty item. If you do not provide any
8714 data, the list is empty and matches nothing. The empty sender can also be
8715 detected by a regular expression that matches an empty string,
8716 and by a query-style lookup that succeeds when &$sender_address$& is empty.
8717
8718 Non-empty items in an address list can be straightforward email addresses. For
8719 example:
8720 .code
8721 senders = jbc@askone.example : hs@anacreon.example
8722 .endd
8723 A certain amount of wildcarding is permitted. If a pattern contains an @
8724 character, but is not a regular expression and does not begin with a
8725 semicolon-terminated lookup type (described below), the local part of the
8726 subject address is compared with the local part of the pattern, which may start
8727 with an asterisk. If the local parts match, the domain is checked in exactly
8728 the same way as for a pattern in a domain list. For example, the domain can be
8729 wildcarded, refer to a named list, or be a lookup:
8730 .code
8731 deny senders = *@*.spamming.site:\
8732 *@+hostile_domains:\
8733 bozo@partial-lsearch;/list/of/dodgy/sites:\
8734 *@dbm;/bad/domains.db
8735 .endd
8736 .cindex "local part" "starting with !"
8737 .cindex "address list" "local part starting with !"
8738 If a local part that begins with an exclamation mark is required, it has to be
8739 specified using a regular expression, because otherwise the exclamation mark is
8740 treated as a sign of negation, as is standard in lists.
8741
8742 If a non-empty pattern that is not a regular expression or a lookup does not
8743 contain an @ character, it is matched against the domain part of the subject
8744 address. The only two formats that are recognized this way are a literal
8745 domain, or a domain pattern that starts with *. In both these cases, the effect
8746 is the same as if &`*@`& preceded the pattern. For example:
8747 .code
8748 deny senders = enemy.domain : *.enemy.domain
8749 .endd
8750
8751 The following kinds of more complicated address list pattern can match any
8752 address, including the empty address that is characteristic of bounce message
8753 senders:
8754
8755 .ilist
8756 .cindex "regular expressions" "in address list"
8757 .cindex "address list" "regular expression in"
8758 If (after expansion) a pattern starts with &"^"&, a regular expression match is
8759 done against the complete address, with the pattern as the regular expression.
8760 You must take care that backslash and dollar characters are not misinterpreted
8761 as part of the string expansion. The simplest way to do this is to use &`\N`&
8762 to mark that part of the string as non-expandable. For example:
8763 .code
8764 deny senders = \N^.*this.*@example\.com$\N : \
8765 \N^\d{8}.+@spamhaus.example$\N : ...
8766 .endd
8767 The &`\N`& sequences are removed by the expansion, so these items do indeed
8768 start with &"^"& by the time they are being interpreted as address patterns.
8769
8770 .next
8771 .cindex "address list" "lookup for complete address"
8772 Complete addresses can be looked up by using a pattern that starts with a
8773 lookup type terminated by a semicolon, followed by the data for the lookup. For
8774 example:
8775 .code
8776 deny senders = cdb;/etc/blocked.senders : \
8777 mysql;select address from blocked where \
8778 address='${quote_mysql:$sender_address}'
8779 .endd
8780 Both query-style and single-key lookup types can be used. For a single-key
8781 lookup type, Exim uses the complete address as the key. However, empty keys are
8782 not supported for single-key lookups, so a match against the empty address
8783 always fails. This restriction does not apply to query-style lookups.
8784
8785 Partial matching for single-key lookups (section &<<SECTpartiallookup>>&)
8786 cannot be used, and is ignored if specified, with an entry being written to the
8787 panic log.
8788 .cindex "*@ with single-key lookup"
8789 However, you can configure lookup defaults, as described in section
8790 &<<SECTdefaultvaluelookups>>&, but this is useful only for the &"*@"& type of
8791 default. For example, with this lookup:
8792 .code
8793 accept senders = lsearch*@;/some/file
8794 .endd
8795 the file could contains lines like this:
8796 .code
8797 user1@domain1.example
8798 *@domain2.example
8799 .endd
8800 and for the sender address &'nimrod@jaeger.example'&, the sequence of keys
8801 that are tried is:
8802 .code
8803 nimrod@jaeger.example
8804 *@jaeger.example
8805 *
8806 .endd
8807 &*Warning 1*&: Do not include a line keyed by &"*"& in the file, because that
8808 would mean that every address matches, thus rendering the test useless.
8809
8810 &*Warning 2*&: Do not confuse these two kinds of item:
8811 .code
8812 deny recipients = dbm*@;/some/file
8813 deny recipients = *@dbm;/some/file
8814 .endd
8815 The first does a whole address lookup, with defaulting, as just described,
8816 because it starts with a lookup type. The second matches the local part and
8817 domain independently, as described in a bullet point below.
8818 .endlist
8819
8820
8821 The following kinds of address list pattern can match only non-empty addresses.
8822 If the subject address is empty, a match against any of these pattern types
8823 always fails.
8824
8825
8826 .ilist
8827 .cindex "@@ with single-key lookup"
8828 .cindex "address list" "@@ lookup type"
8829 .cindex "address list" "split local part and domain"
8830 If a pattern starts with &"@@"& followed by a single-key lookup item
8831 (for example, &`@@lsearch;/some/file`&), the address that is being checked is
8832 split into a local part and a domain. The domain is looked up in the file. If
8833 it is not found, there is no match. If it is found, the data that is looked up
8834 from the file is treated as a colon-separated list of local part patterns, each
8835 of which is matched against the subject local part in turn.
8836
8837 .cindex "asterisk" "in address list"
8838 The lookup may be a partial one, and/or one involving a search for a default
8839 keyed by &"*"& (see section &<<SECTdefaultvaluelookups>>&). The local part
8840 patterns that are looked up can be regular expressions or begin with &"*"&, or
8841 even be further lookups. They may also be independently negated. For example,
8842 with
8843 .code
8844 deny senders = @@dbm;/etc/reject-by-domain
8845 .endd
8846 the data from which the DBM file is built could contain lines like
8847 .code
8848 baddomain.com: !postmaster : *
8849 .endd
8850 to reject all senders except &%postmaster%& from that domain.
8851
8852 .cindex "local part" "starting with !"
8853 If a local part that actually begins with an exclamation mark is required, it
8854 has to be specified using a regular expression. In &(lsearch)& files, an entry
8855 may be split over several lines by indenting the second and subsequent lines,
8856 but the separating colon must still be included at line breaks. White space
8857 surrounding the colons is ignored. For example:
8858 .code
8859 aol.com: spammer1 : spammer2 : ^[0-9]+$ :
8860 spammer3 : spammer4
8861 .endd
8862 As in all colon-separated lists in Exim, a colon can be included in an item by
8863 doubling.
8864
8865 If the last item in the list starts with a right angle-bracket, the remainder
8866 of the item is taken as a new key to look up in order to obtain a continuation
8867 list of local parts. The new key can be any sequence of characters. Thus one
8868 might have entries like
8869 .code
8870 aol.com: spammer1 : spammer 2 : >*
8871 xyz.com: spammer3 : >*
8872 *: ^\d{8}$
8873 .endd
8874 in a file that was searched with &%@@dbm*%&, to specify a match for 8-digit
8875 local parts for all domains, in addition to the specific local parts listed for
8876 each domain. Of course, using this feature costs another lookup each time a
8877 chain is followed, but the effort needed to maintain the data is reduced.
8878
8879 .cindex "loop" "in lookups"
8880 It is possible to construct loops using this facility, and in order to catch
8881 them, the chains may be no more than fifty items long.
8882
8883 .next
8884 The @@<&'lookup'&> style of item can also be used with a query-style
8885 lookup, but in this case, the chaining facility is not available. The lookup
8886 can only return a single list of local parts.
8887 .endlist
8888
8889 &*Warning*&: There is an important difference between the address list items
8890 in these two examples:
8891 .code
8892 senders = +my_list
8893 senders = *@+my_list
8894 .endd
8895 In the first one, &`my_list`& is a named address list, whereas in the second
8896 example it is a named domain list.
8897
8898
8899
8900
8901 .section "Case of letters in address lists" "SECTcasletadd"
8902 .cindex "case of local parts"
8903 .cindex "address list" "case forcing"
8904 .cindex "case forcing in address lists"
8905 Domains in email addresses are always handled caselessly, but for local parts
8906 case may be significant on some systems (see &%caseful_local_part%& for how
8907 Exim deals with this when routing addresses). However, RFC 2505 (&'Anti-Spam
8908 Recommendations for SMTP MTAs'&) suggests that matching of addresses to
8909 blocking lists should be done in a case-independent manner. Since most address
8910 lists in Exim are used for this kind of control, Exim attempts to do this by
8911 default.
8912
8913 The domain portion of an address is always lowercased before matching it to an
8914 address list. The local part is lowercased by default, and any string
8915 comparisons that take place are done caselessly. This means that the data in
8916 the address list itself, in files included as plain file names, and in any file
8917 that is looked up using the &"@@"& mechanism, can be in any case. However, the
8918 keys in files that are looked up by a search type other than &(lsearch)& (which
8919 works caselessly) must be in lower case, because these lookups are not
8920 case-independent.
8921
8922 .cindex "&`+caseful`&"
8923 To allow for the possibility of caseful address list matching, if an item in
8924 an address list is the string &"+caseful"&, the original case of the local
8925 part is restored for any comparisons that follow, and string comparisons are no
8926 longer case-independent. This does not affect the domain, which remains in
8927 lower case. However, although independent matches on the domain alone are still
8928 performed caselessly, regular expressions that match against an entire address
8929 become case-sensitive after &"+caseful"& has been seen.
8930
8931
8932
8933 .section "Local part lists" "SECTlocparlis"
8934 .cindex "list" "local part list"
8935 .cindex "local part" "list"
8936 Case-sensitivity in local part lists is handled in the same way as for address
8937 lists, as just described. The &"+caseful"& item can be used if required. In a
8938 setting of the &%local_parts%& option in a router with &%caseful_local_part%&
8939 set false, the subject is lowercased and the matching is initially
8940 case-insensitive. In this case, &"+caseful"& will restore case-sensitive
8941 matching in the local part list, but not elsewhere in the router. If
8942 &%caseful_local_part%& is set true in a router, matching in the &%local_parts%&
8943 option is case-sensitive from the start.
8944
8945 If a local part list is indirected to a file (see section &<<SECTfilnamlis>>&),
8946 comments are handled in the same way as address lists &-- they are recognized
8947 only if the # is preceded by white space or the start of the line.
8948 Otherwise, local part lists are matched in the same way as domain lists, except
8949 that the special items that refer to the local host (&`@`&, &`@[]`&,
8950 &`@mx_any`&, &`@mx_primary`&, and &`@mx_secondary`&) are not recognized.
8951 Refer to section &<<SECTdomainlist>>& for details of the other available item
8952 types.
8953 .ecindex IIDdohoadli
8954
8955
8956
8957
8958 . ////////////////////////////////////////////////////////////////////////////
8959 . ////////////////////////////////////////////////////////////////////////////
8960
8961 .chapter "String expansions" "CHAPexpand"
8962 .scindex IIDstrexp "expansion" "of strings"
8963 Many strings in Exim's run time configuration are expanded before use. Some of
8964 them are expanded every time they are used; others are expanded only once.
8965
8966 When a string is being expanded it is copied verbatim from left to right except
8967 when a dollar or backslash character is encountered. A dollar specifies the
8968 start of a portion of the string that is interpreted and replaced as described
8969 below in section &<<SECTexpansionitems>>& onwards. Backslash is used as an
8970 escape character, as described in the following section.
8971
8972 Whether a string is expanded depends upon the context. Usually this is solely
8973 dependent upon the option for which a value is sought; in this documentation,
8974 options for which string expansion is performed are marked with &dagger; after
8975 the data type. ACL rules always expand strings. A couple of expansion
8976 conditions do not expand some of the brace-delimited branches, for security
8977 reasons.
8978
8979
8980
8981 .section "Literal text in expanded strings" "SECTlittext"
8982 .cindex "expansion" "including literal text"
8983 An uninterpreted dollar can be included in an expanded string by putting a
8984 backslash in front of it. A backslash can be used to prevent any special
8985 character being treated specially in an expansion, including backslash itself.
8986 If the string appears in quotes in the configuration file, two backslashes are
8987 required because the quotes themselves cause interpretation of backslashes when
8988 the string is read in (see section &<<SECTstrings>>&).
8989
8990 .cindex "expansion" "non-expandable substrings"
8991 A portion of the string can specified as non-expandable by placing it between
8992 two occurrences of &`\N`&. This is particularly useful for protecting regular
8993 expressions, which often contain backslashes and dollar signs. For example:
8994 .code
8995 deny senders = \N^\d{8}[a-z]@some\.site\.example$\N
8996 .endd
8997 On encountering the first &`\N`&, the expander copies subsequent characters
8998 without interpretation until it reaches the next &`\N`& or the end of the
8999 string.
9000
9001
9002
9003 .section "Character escape sequences in expanded strings" "SECID82"
9004 .cindex "expansion" "escape sequences"
9005 A backslash followed by one of the letters &"n"&, &"r"&, or &"t"& in an
9006 expanded string is recognized as an escape sequence for the character newline,
9007 carriage return, or tab, respectively. A backslash followed by up to three
9008 octal digits is recognized as an octal encoding for a single character, and a
9009 backslash followed by &"x"& and up to two hexadecimal digits is a hexadecimal
9010 encoding.
9011
9012 These escape sequences are also recognized in quoted strings when they are read
9013 in. Their interpretation in expansions as well is useful for unquoted strings,
9014 and for other cases such as looked-up strings that are then expanded.
9015
9016
9017 .section "Testing string expansions" "SECID83"
9018 .cindex "expansion" "testing"
9019 .cindex "testing" "string expansion"
9020 .oindex "&%-be%&"
9021 Many expansions can be tested by calling Exim with the &%-be%& option. This
9022 takes the command arguments, or lines from the standard input if there are no
9023 arguments, runs them through the string expansion code, and writes the results
9024 to the standard output. Variables based on configuration values are set up, but
9025 since no message is being processed, variables such as &$local_part$& have no
9026 value. Nevertheless the &%-be%& option can be useful for checking out file and
9027 database lookups, and the use of expansion operators such as &%sg%&, &%substr%&
9028 and &%nhash%&.
9029
9030 Exim gives up its root privilege when it is called with the &%-be%& option, and
9031 instead runs under the uid and gid it was called with, to prevent users from
9032 using &%-be%& for reading files to which they do not have access.
9033
9034 .oindex "&%-bem%&"
9035 If you want to test expansions that include variables whose values are taken
9036 from a message, there are two other options that can be used. The &%-bem%&
9037 option is like &%-be%& except that it is followed by a file name. The file is
9038 read as a message before doing the test expansions. For example:
9039 .code
9040 exim -bem /tmp/test.message '$h_subject:'
9041 .endd
9042 The &%-Mset%& option is used in conjunction with &%-be%& and is followed by an
9043 Exim message identifier. For example:
9044 .code
9045 exim -be -Mset 1GrA8W-0004WS-LQ '$recipients'
9046 .endd
9047 This loads the message from Exim's spool before doing the test expansions, and
9048 is therefore restricted to admin users.
9049
9050
9051 .section "Forced expansion failure" "SECTforexpfai"
9052 .cindex "expansion" "forced failure"
9053 A number of expansions that are described in the following section have
9054 alternative &"true"& and &"false"& substrings, enclosed in brace characters
9055 (which are sometimes called &"curly brackets"&). Which of the two strings is
9056 used depends on some condition that is evaluated as part of the expansion. If,
9057 instead of a &"false"& substring, the word &"fail"& is used (not in braces),
9058 the entire string expansion fails in a way that can be detected by the code
9059 that requested the expansion. This is called &"forced expansion failure"&, and
9060 its consequences depend on the circumstances. In some cases it is no different
9061 from any other expansion failure, but in others a different action may be
9062 taken. Such variations are mentioned in the documentation of the option that is
9063 being expanded.
9064
9065
9066
9067
9068 .section "Expansion items" "SECTexpansionitems"
9069 The following items are recognized in expanded strings. White space may be used
9070 between sub-items that are keywords or substrings enclosed in braces inside an
9071 outer set of braces, to improve readability. &*Warning*&: Within braces,
9072 white space is significant.
9073
9074 .vlist
9075 .vitem &*$*&<&'variable&~name'&>&~or&~&*${*&<&'variable&~name'&>&*}*&
9076 .cindex "expansion" "variables"
9077 Substitute the contents of the named variable, for example:
9078 .code
9079 $local_part
9080 ${domain}
9081 .endd
9082 The second form can be used to separate the name from subsequent alphanumeric
9083 characters. This form (using braces) is available only for variables; it does
9084 &'not'& apply to message headers. The names of the variables are given in
9085 section &<<SECTexpvar>>& below. If the name of a non-existent variable is
9086 given, the expansion fails.
9087
9088 .vitem &*${*&<&'op'&>&*:*&<&'string'&>&*}*&
9089 .cindex "expansion" "operators"
9090 The string is first itself expanded, and then the operation specified by
9091 <&'op'&> is applied to it. For example:
9092 .code
9093 ${lc:$local_part}
9094 .endd
9095 The string starts with the first character after the colon, which may be
9096 leading white space. A list of operators is given in section &<<SECTexpop>>&
9097 below. The operator notation is used for simple expansion items that have just
9098 one argument, because it reduces the number of braces and therefore makes the
9099 string easier to understand.
9100
9101 .vitem &*$bheader_*&<&'header&~name'&>&*:*&&~or&~&*$bh_*&<&'header&~name'&>&*:*&
9102 This item inserts &"basic"& header lines. It is described with the &%header%&
9103 expansion item below.
9104
9105
9106 .vitem "&*${acl{*&<&'name'&>&*}{*&<&'arg'&>&*}...}*&"
9107 .cindex "expansion" "calling an acl"
9108 .cindex "&%acl%&" "call from expansion"
9109 The name and zero to nine argument strings are first expanded separately. The expanded
9110 arguments are assigned to the variables &$acl_arg1$& to &$acl_arg9$& in order.
9111 Any unused are made empty. The variable &$acl_narg$& is set to the number of
9112 arguments. The named ACL (see chapter &<<CHAPACL>>&) is called
9113 and may use the variables; if another acl expansion is used the values
9114 are restored after it returns. If the ACL sets
9115 a value using a "message =" modifier and returns accept or deny, the value becomes
9116 the result of the expansion.
9117 If no message is set and the ACL returns accept or deny
9118 the expansion result is an empty string.
9119 If the ACL returns defer the result is a forced-fail. Otherwise the expansion fails.
9120
9121
9122 .vitem "&*${certextract{*&<&'field'&>&*}{*&<&'certificate'&>&*}&&&
9123 {*&<&'string2'&>&*}{*&<&'string3'&>&*}}*&"
9124 .cindex "expansion" "extracting certificate fields"
9125 .cindex "&%certextract%&" "certificate fields"
9126 .cindex "certificate" "extracting fields"
9127 The <&'certificate'&> must be a variable of type certificate.
9128 The field name is expanded and used to retrieve the relevant field from
9129 the certificate. Supported fields are:
9130 .display
9131 &`version `&
9132 &`serial_number `&
9133 &`subject `& RFC4514 DN
9134 &`issuer `& RFC4514 DN
9135 &`notbefore `& time
9136 &`notafter `& time
9137 &`sig_algorithm `&
9138 &`signature `&
9139 &`subj_altname `& tagged list
9140 &`ocsp_uri `& list
9141 &`crl_uri `& list
9142 .endd
9143 If the field is found,
9144 <&'string2'&> is expanded, and replaces the whole item;
9145 otherwise <&'string3'&> is used. During the expansion of <&'string2'&> the
9146 variable &$value$& contains the value that has been extracted. Afterwards, it
9147 is restored to any previous value it might have had.
9148
9149 If {<&'string3'&>} is omitted, the item is replaced by an empty string if the
9150 key is not found. If {<&'string2'&>} is also omitted, the value that was
9151 extracted is used.
9152
9153 Some field names take optional modifiers, appended and separated by commas.
9154
9155 The field selectors marked as "RFC4514" above
9156 output a Distinguished Name string which is
9157 not quite
9158 parseable by Exim as a comma-separated tagged list
9159 (the exceptions being elements containing commas).
9160 RDN elements of a single type may be selected by
9161 a modifier of the type label; if so the expansion
9162 result is a list (newline-separated by default).
9163 The separator may be changed by another modifier of
9164 a right angle-bracket followed immediately by the new separator.
9165 Recognised RDN type labels include "CN", "O", "OU" and "DC".
9166
9167 The field selectors marked as "time" above
9168 take an optional modifier of "int"
9169 for which the result is the number of seconds since epoch.
9170 Otherwise the result is a human-readable string
9171 in the timezone selected by the main "timezone" option.
9172
9173 The field selectors marked as "list" above return a list,
9174 newline-separated by default,
9175 (embedded separator characters in elements are doubled).
9176 The separator may be changed by a modifier of
9177 a right angle-bracket followed immediately by the new separator.
9178
9179 The field selectors marked as "tagged" above
9180 prefix each list element with a type string and an equals sign.
9181 Elements of only one type may be selected by a modifier
9182 which is one of "dns", "uri" or "mail";
9183 if so the element tags are omitted.
9184
9185 If not otherwise noted field values are presented in human-readable form.
9186
9187 .vitem "&*${dlfunc{*&<&'file'&>&*}{*&<&'function'&>&*}{*&<&'arg'&>&*}&&&
9188 {*&<&'arg'&>&*}...}*&"
9189 .cindex &%dlfunc%&
9190 This expansion dynamically loads and then calls a locally-written C function.
9191 This functionality is available only if Exim is compiled with
9192 .code
9193 EXPAND_DLFUNC=yes
9194 .endd
9195 set in &_Local/Makefile_&. Once loaded, Exim remembers the dynamically loaded
9196 object so that it doesn't reload the same object file in the same Exim process
9197 (but of course Exim does start new processes frequently).
9198
9199 There may be from zero to eight arguments to the function. When compiling
9200 a local function that is to be called in this way, &_local_scan.h_& should be
9201 included. The Exim variables and functions that are defined by that API
9202 are also available for dynamically loaded functions. The function itself
9203 must have the following type:
9204 .code
9205 int dlfunction(uschar **yield, int argc, uschar *argv[])
9206 .endd
9207 Where &`uschar`& is a typedef for &`unsigned char`& in &_local_scan.h_&. The
9208 function should return one of the following values:
9209
9210 &`OK`&: Success. The string that is placed in the variable &'yield'& is put
9211 into the expanded string that is being built.
9212
9213 &`FAIL`&: A non-forced expansion failure occurs, with the error message taken
9214 from &'yield'&, if it is set.
9215
9216 &`FAIL_FORCED`&: A forced expansion failure occurs, with the error message
9217 taken from &'yield'& if it is set.
9218
9219 &`ERROR`&: Same as &`FAIL`&, except that a panic log entry is written.
9220
9221 When compiling a function that is to be used in this way with gcc,
9222 you need to add &%-shared%& to the gcc command. Also, in the Exim build-time
9223 configuration, you must add &%-export-dynamic%& to EXTRALIBS.
9224
9225
9226 .vitem "&*${env{*&<&'key'&>&*}{*&<&'string1'&>&*}{*&<&'string2'&>&*}}*&"
9227 .cindex "expansion" "extracting value from environment"
9228 .cindex "environment" "values from"
9229 The key is first expanded separately, and leading and trailing white space
9230 removed.
9231 This is then searched for as a name in the environment.
9232 If a variable is found then its value is placed in &$value$&
9233 and <&'string1'&> is expanded, otherwise <&'string2'&> is expanded.
9234
9235 Instead of {<&'string2'&>} the word &"fail"& (not in curly brackets) can
9236 appear, for example:
9237 .code
9238 ${env{USER}{$value} fail }
9239 .endd
9240 This forces an expansion failure (see section &<<SECTforexpfai>>&);
9241 {<&'string1'&>} must be present for &"fail"& to be recognized.
9242
9243 If {<&'string2'&>} is omitted an empty string is substituted on
9244 search failure.
9245 If {<&'string1'&>} is omitted the search result is substituted on
9246 search success.
9247
9248 The environment is adjusted by the &%keep_environment%& and
9249 &%add_environment%& main section options.
9250
9251
9252 .vitem "&*${extract{*&<&'key'&>&*}{*&<&'string1'&>&*}{*&<&'string2'&>&*}&&&
9253 {*&<&'string3'&>&*}}*&"
9254 .cindex "expansion" "extracting substrings by key"
9255 .cindex "&%extract%&" "substrings by key"
9256 The key and <&'string1'&> are first expanded separately. Leading and trailing
9257 white space is removed from the key (but not from any of the strings). The key
9258 must not be empty and must not consist entirely of digits.
9259 The expanded <&'string1'&> must be of the form:
9260 .display
9261 <&'key1'&> = <&'value1'&> <&'key2'&> = <&'value2'&> ...
9262 .endd
9263 .vindex "&$value$&"
9264 where the equals signs and spaces (but not both) are optional. If any of the
9265 values contain white space, they must be enclosed in double quotes, and any
9266 values that are enclosed in double quotes are subject to escape processing as
9267 described in section &<<SECTstrings>>&. The expanded <&'string1'&> is searched
9268 for the value that corresponds to the key. The search is case-insensitive. If
9269 the key is found, <&'string2'&> is expanded, and replaces the whole item;
9270 otherwise <&'string3'&> is used. During the expansion of <&'string2'&> the
9271 variable &$value$& contains the value that has been extracted. Afterwards, it
9272 is restored to any previous value it might have had.
9273
9274 If {<&'string3'&>} is omitted, the item is replaced by an empty string if the
9275 key is not found. If {<&'string2'&>} is also omitted, the value that was
9276 extracted is used. Thus, for example, these two expansions are identical, and
9277 yield &"2001"&:
9278 .code
9279 ${extract{gid}{uid=1984 gid=2001}}
9280 ${extract{gid}{uid=1984 gid=2001}{$value}}
9281 .endd
9282 Instead of {<&'string3'&>} the word &"fail"& (not in curly brackets) can
9283 appear, for example:
9284 .code
9285 ${extract{Z}{A=... B=...}{$value} fail }
9286 .endd
9287 This forces an expansion failure (see section &<<SECTforexpfai>>&);
9288 {<&'string2'&>} must be present for &"fail"& to be recognized.
9289
9290
9291 .vitem "&*${extract{*&<&'number'&>&*}{*&<&'separators'&>&*}&&&
9292 {*&<&'string1'&>&*}{*&<&'string2'&>&*}{*&<&'string3'&>&*}}*&"
9293 .cindex "expansion" "extracting substrings by number"
9294 .cindex "&%extract%&" "substrings by number"
9295 The <&'number'&> argument must consist entirely of decimal digits,
9296 apart from leading and trailing white space, which is ignored.
9297 This is what distinguishes this form of &%extract%& from the previous kind. It
9298 behaves in the same way, except that, instead of extracting a named field, it
9299 extracts from <&'string1'&> the field whose number is given as the first
9300 argument. You can use &$value$& in <&'string2'&> or &`fail`& instead of
9301 <&'string3'&> as before.
9302
9303 The fields in the string are separated by any one of the characters in the
9304 separator string. These may include space or tab characters.
9305 The first field is numbered one. If the number is negative, the fields are
9306 counted from the end of the string, with the rightmost one numbered -1. If the
9307 number given is zero, the entire string is returned. If the modulus of the
9308 number is greater than the number of fields in the string, the result is the
9309 expansion of <&'string3'&>, or the empty string if <&'string3'&> is not
9310 provided. For example:
9311 .code
9312 ${extract{2}{:}{x:42:99:& Mailer::/bin/bash}}
9313 .endd
9314 yields &"42"&, and
9315 .code
9316 ${extract{-4}{:}{x:42:99:& Mailer::/bin/bash}}
9317 .endd
9318 yields &"99"&. Two successive separators mean that the field between them is
9319 empty (for example, the fifth field above).
9320
9321
9322 .vitem &*${filter{*&<&'string'&>&*}{*&<&'condition'&>&*}}*&
9323 .cindex "list" "selecting by condition"
9324 .cindex "expansion" "selecting from list by condition"
9325 .vindex "&$item$&"
9326 After expansion, <&'string'&> is interpreted as a list, colon-separated by
9327 default, but the separator can be changed in the usual way. For each item
9328 in this list, its value is place in &$item$&, and then the condition is
9329 evaluated. If the condition is true, &$item$& is added to the output as an
9330 item in a new list; if the condition is false, the item is discarded. The
9331 separator used for the output list is the same as the one used for the
9332 input, but a separator setting is not included in the output. For example:
9333 .code
9334 ${filter{a:b:c}{!eq{$item}{b}}
9335 .endd
9336 yields &`a:c`&. At the end of the expansion, the value of &$item$& is restored
9337 to what it was before. See also the &*map*& and &*reduce*& expansion items.
9338
9339
9340 .vitem &*${hash{*&<&'string1'&>&*}{*&<&'string2'&>&*}{*&<&'string3'&>&*}}*&
9341 .cindex "hash function" "textual"
9342 .cindex "expansion" "textual hash"
9343 This is a textual hashing function, and was the first to be implemented in
9344 early versions of Exim. In current releases, there are other hashing functions
9345 (numeric, MD5, and SHA-1), which are described below.
9346
9347 The first two strings, after expansion, must be numbers. Call them <&'m'&> and
9348 <&'n'&>. If you are using fixed values for these numbers, that is, if
9349 <&'string1'&> and <&'string2'&> do not change when they are expanded, you can
9350 use the simpler operator notation that avoids some of the braces:
9351 .code
9352 ${hash_<n>_<m>:<string>}
9353 .endd
9354 The second number is optional (in both notations). If <&'n'&> is greater than
9355 or equal to the length of the string, the expansion item returns the string.
9356 Otherwise it computes a new string of length <&'n'&> by applying a hashing
9357 function to the string. The new string consists of characters taken from the
9358 first <&'m'&> characters of the string
9359 .code
9360 abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQWRSTUVWXYZ0123456789
9361 .endd
9362 If <&'m'&> is not present the value 26 is used, so that only lower case
9363 letters appear. For example:
9364 .display
9365 &`$hash{3}{monty}} `& yields &`jmg`&
9366 &`$hash{5}{monty}} `& yields &`monty`&
9367 &`$hash{4}{62}{monty python}}`& yields &`fbWx`&
9368 .endd
9369
9370 .vitem "&*$header_*&<&'header&~name'&>&*:*&&~or&~&&&
9371 &*$h_*&<&'header&~name'&>&*:*&" &&&
9372 "&*$bheader_*&<&'header&~name'&>&*:*&&~or&~&&&
9373 &*$bh_*&<&'header&~name'&>&*:*&" &&&
9374 "&*$rheader_*&<&'header&~name'&>&*:*&&~or&~&&&
9375 &*$rh_*&<&'header&~name'&>&*:*&"
9376 .cindex "expansion" "header insertion"
9377 .vindex "&$header_$&"
9378 .vindex "&$bheader_$&"
9379 .vindex "&$rheader_$&"
9380 .cindex "header lines" "in expansion strings"
9381 .cindex "header lines" "character sets"
9382 .cindex "header lines" "decoding"
9383 Substitute the contents of the named message header line, for example
9384 .code
9385 $header_reply-to:
9386 .endd
9387 The newline that terminates a header line is not included in the expansion, but
9388 internal newlines (caused by splitting the header line over several physical
9389 lines) may be present.
9390
9391 The difference between &%rheader%&, &%bheader%&, and &%header%& is in the way
9392 the data in the header line is interpreted.
9393
9394 .ilist
9395 .cindex "white space" "in header lines"
9396 &%rheader%& gives the original &"raw"& content of the header line, with no
9397 processing at all, and without the removal of leading and trailing white space.
9398
9399 .next
9400 .cindex "base64 encoding" "in header lines"
9401 &%bheader%& removes leading and trailing white space, and then decodes base64
9402 or quoted-printable MIME &"words"& within the header text, but does no
9403 character set translation. If decoding of what looks superficially like a MIME
9404 &"word"& fails, the raw string is returned. If decoding
9405 .cindex "binary zero" "in header line"
9406 produces a binary zero character, it is replaced by a question mark &-- this is
9407 what Exim does for binary zeros that are actually received in header lines.
9408
9409 .next
9410 &%header%& tries to translate the string as decoded by &%bheader%& to a
9411 standard character set. This is an attempt to produce the same string as would
9412 be displayed on a user's MUA. If translation fails, the &%bheader%& string is
9413 returned. Translation is attempted only on operating systems that support the
9414 &[iconv()]& function. This is indicated by the compile-time macro HAVE_ICONV in
9415 a system Makefile or in &_Local/Makefile_&.
9416 .endlist ilist
9417
9418 In a filter file, the target character set for &%header%& can be specified by a
9419 command of the following form:
9420 .code
9421 headers charset "UTF-8"
9422 .endd
9423 This command affects all references to &$h_$& (or &$header_$&) expansions in
9424 subsequently obeyed filter commands. In the absence of this command, the target
9425 character set in a filter is taken from the setting of the &%headers_charset%&
9426 option in the runtime configuration. The value of this option defaults to the
9427 value of HEADERS_CHARSET in &_Local/Makefile_&. The ultimate default is
9428 ISO-8859-1.
9429
9430 Header names follow the syntax of RFC 2822, which states that they may contain
9431 any printing characters except space and colon. Consequently, curly brackets
9432 &'do not'& terminate header names, and should not be used to enclose them as
9433 if they were variables. Attempting to do so causes a syntax error.
9434
9435 Only header lines that are common to all copies of a message are visible to
9436 this mechanism. These are the original header lines that are received with the
9437 message, and any that are added by an ACL statement or by a system
9438 filter. Header lines that are added to a particular copy of a message by a
9439 router or transport are not accessible.
9440
9441 For incoming SMTP messages, no header lines are visible in
9442 ACLs that are obeyed before the data phase completes,
9443 because the header structure is not set up until the message is received.
9444 They are visible in DKIM, PRDR and DATA ACLs.
9445 Header lines that are added in a RCPT ACL (for example)
9446 are saved until the message's incoming header lines are available, at which
9447 point they are added.
9448 When any of the above ACLs ar
9449 running, however, header lines added by earlier ACLs are visible.
9450
9451 Upper case and lower case letters are synonymous in header names. If the
9452 following character is white space, the terminating colon may be omitted, but
9453 this is not recommended, because you may then forget it when it is needed. When
9454 white space terminates the header name, this white space is included in the
9455 expanded string. If the message does not contain the given header, the
9456 expansion item is replaced by an empty string. (See the &%def%& condition in
9457 section &<<SECTexpcond>>& for a means of testing for the existence of a
9458 header.)
9459
9460 If there is more than one header with the same name, they are all concatenated
9461 to form the substitution string, up to a maximum length of 64K. Unless
9462 &%rheader%& is being used, leading and trailing white space is removed from
9463 each header before concatenation, and a completely empty header is ignored. A
9464 newline character is then inserted between non-empty headers, but there is no
9465 newline at the very end. For the &%header%& and &%bheader%& expansion, for
9466 those headers that contain lists of addresses, a comma is also inserted at the
9467 junctions between headers. This does not happen for the &%rheader%& expansion.
9468
9469
9470 .vitem &*${hmac{*&<&'hashname'&>&*}{*&<&'secret'&>&*}{*&<&'string'&>&*}}*&
9471 .cindex "expansion" "hmac hashing"
9472 .cindex &%hmac%&
9473 This function uses cryptographic hashing (either MD5 or SHA-1) to convert a
9474 shared secret and some text into a message authentication code, as specified in
9475 RFC 2104. This differs from &`${md5:secret_text...}`& or
9476 &`${sha1:secret_text...}`& in that the hmac step adds a signature to the
9477 cryptographic hash, allowing for authentication that is not possible with MD5
9478 or SHA-1 alone. The hash name must expand to either &`md5`& or &`sha1`& at
9479 present. For example:
9480 .code
9481 ${hmac{md5}{somesecret}{$primary_hostname $tod_log}}
9482 .endd
9483 For the hostname &'mail.example.com'& and time 2002-10-17 11:30:59, this
9484 produces:
9485 .code
9486 dd97e3ba5d1a61b5006108f8c8252953
9487 .endd
9488 As an example of how this might be used, you might put in the main part of
9489 an Exim configuration:
9490 .code
9491 SPAMSCAN_SECRET=cohgheeLei2thahw
9492 .endd
9493 In a router or a transport you could then have:
9494 .code
9495 headers_add = \
9496 X-Spam-Scanned: ${primary_hostname} ${message_exim_id} \
9497 ${hmac{md5}{SPAMSCAN_SECRET}\
9498 {${primary_hostname},${message_exim_id},$h_message-id:}}
9499 .endd
9500 Then given a message, you can check where it was scanned by looking at the
9501 &'X-Spam-Scanned:'& header line. If you know the secret, you can check that
9502 this header line is authentic by recomputing the authentication code from the
9503 host name, message ID and the &'Message-id:'& header line. This can be done
9504 using Exim's &%-be%& option, or by other means, for example by using the
9505 &'hmac_md5_hex()'& function in Perl.
9506
9507
9508 .vitem &*${if&~*&<&'condition'&>&*&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}}*&
9509 .cindex "expansion" "conditional"
9510 .cindex "&%if%&, expansion item"
9511 If <&'condition'&> is true, <&'string1'&> is expanded and replaces the whole
9512 item; otherwise <&'string2'&> is used. The available conditions are described
9513 in section &<<SECTexpcond>>& below. For example:
9514 .code
9515 ${if eq {$local_part}{postmaster} {yes}{no} }
9516 .endd
9517 The second string need not be present; if it is not and the condition is not
9518 true, the item is replaced with nothing. Alternatively, the word &"fail"& may
9519 be present instead of the second string (without any curly brackets). In this
9520 case, the expansion is forced to fail if the condition is not true (see section
9521 &<<SECTforexpfai>>&).
9522
9523 If both strings are omitted, the result is the string &`true`& if the condition
9524 is true, and the empty string if the condition is false. This makes it less
9525 cumbersome to write custom ACL and router conditions. For example, instead of
9526 .code
9527 condition = ${if >{$acl_m4}{3}{true}{false}}
9528 .endd
9529 you can use
9530 .code
9531 condition = ${if >{$acl_m4}{3}}
9532 .endd
9533
9534
9535
9536 .vitem &*${imapfolder{*&<&'foldername'&>&*}}*&
9537 .cindex expansion "imap folder"
9538 .cindex "&%imapfolder%& expansion item"
9539 This item converts a (possibly multilevel, or with non-ASCII characters)
9540 folder specification to a Maildir name for filesystem use.
9541 For information on internationalisation support see &<<SECTi18nMDA>>&.
9542
9543
9544
9545 .vitem &*${length{*&<&'string1'&>&*}{*&<&'string2'&>&*}}*&
9546 .cindex "expansion" "string truncation"
9547 .cindex "&%length%& expansion item"
9548 The &%length%& item is used to extract the initial portion of a string. Both
9549 strings are expanded, and the first one must yield a number, <&'n'&>, say. If
9550 you are using a fixed value for the number, that is, if <&'string1'&> does not
9551 change when expanded, you can use the simpler operator notation that avoids
9552 some of the braces:
9553 .code
9554 ${length_<n>:<string>}
9555 .endd
9556 The result of this item is either the first <&'n'&> characters or the whole
9557 of <&'string2'&>, whichever is the shorter. Do not confuse &%length%& with
9558 &%strlen%&, which gives the length of a string.
9559
9560
9561 .vitem "&*${listextract{*&<&'number'&>&*}&&&
9562 {*&<&'string1'&>&*}{*&<&'string2'&>&*}{*&<&'string3'&>&*}}*&"
9563 .cindex "expansion" "extracting list elements by number"
9564 .cindex "&%listextract%&" "extract list elements by number"
9565 .cindex "list" "extracting elements by number"
9566 The <&'number'&> argument must consist entirely of decimal digits,
9567 apart from an optional leading minus,
9568 and leading and trailing white space (which is ignored).
9569
9570 After expansion, <&'string1'&> is interpreted as a list, colon-separated by
9571 default, but the separator can be changed in the usual way.
9572
9573 The first field of the list is numbered one.
9574 If the number is negative, the fields are
9575 counted from the end of the list, with the rightmost one numbered -1.
9576 The numbered element of the list is extracted and placed in &$value$&,
9577 then <&'string2'&> is expanded as the result.
9578
9579 If the modulus of the
9580 number is zero or greater than the number of fields in the string,
9581 the result is the expansion of <&'string3'&>.
9582
9583 For example:
9584 .code
9585 ${listextract{2}{x:42:99}}
9586 .endd
9587 yields &"42"&, and
9588 .code
9589 ${listextract{-3}{<, x,42,99,& Mailer,,/bin/bash}{result: $value}}
9590 .endd
9591 yields &"result: 42"&.
9592
9593 If {<&'string3'&>} is omitted, an empty string is used for string3.
9594 If {<&'string2'&>} is also omitted, the value that was
9595 extracted is used.
9596 You can use &`fail`& instead of {<&'string3'&>} as in a string extract.
9597
9598
9599 .vitem "&*${lookup{*&<&'key'&>&*}&~*&<&'search&~type'&>&*&~&&&
9600 {*&<&'file'&>&*}&~{*&<&'string1'&>&*}&~{*&<&'string2'&>&*}}*&"
9601 This is the first of one of two different types of lookup item, which are both
9602 described in the next item.
9603
9604 .vitem "&*${lookup&~*&<&'search&~type'&>&*&~{*&<&'query'&>&*}&~&&&
9605 {*&<&'string1'&>&*}&~{*&<&'string2'&>&*}}*&"
9606 .cindex "expansion" "lookup in"
9607 .cindex "file" "lookups"
9608 .cindex "lookup" "in expanded string"
9609 The two forms of lookup item specify data lookups in files and databases, as
9610 discussed in chapter &<<CHAPfdlookup>>&. The first form is used for single-key
9611 lookups, and the second is used for query-style lookups. The <&'key'&>,
9612 <&'file'&>, and <&'query'&> strings are expanded before use.
9613
9614 If there is any white space in a lookup item which is part of a filter command,
9615 a retry or rewrite rule, a routing rule for the &(manualroute)& router, or any
9616 other place where white space is significant, the lookup item must be enclosed
9617 in double quotes. The use of data lookups in users' filter files may be locked
9618 out by the system administrator.
9619
9620 .vindex "&$value$&"
9621 If the lookup succeeds, <&'string1'&> is expanded and replaces the entire item.
9622 During its expansion, the variable &$value$& contains the data returned by the
9623 lookup. Afterwards it reverts to the value it had previously (at the outer
9624 level it is empty). If the lookup fails, <&'string2'&> is expanded and replaces
9625 the entire item. If {<&'string2'&>} is omitted, the replacement is the empty
9626 string on failure. If <&'string2'&> is provided, it can itself be a nested
9627 lookup, thus providing a mechanism for looking up a default value when the
9628 original lookup fails.
9629
9630 If a nested lookup is used as part of <&'string1'&>, &$value$& contains the
9631 data for the outer lookup while the parameters of the second lookup are
9632 expanded, and also while <&'string2'&> of the second lookup is expanded, should
9633 the second lookup fail. Instead of {<&'string2'&>} the word &"fail"& can
9634 appear, and in this case, if the lookup fails, the entire expansion is forced
9635 to fail (see section &<<SECTforexpfai>>&). If both {<&'string1'&>} and
9636 {<&'string2'&>} are omitted, the result is the looked up value in the case of a
9637 successful lookup, and nothing in the case of failure.
9638
9639 For single-key lookups, the string &"partial"& is permitted to precede the
9640 search type in order to do partial matching, and * or *@ may follow a search
9641 type to request default lookups if the key does not match (see sections
9642 &<<SECTdefaultvaluelookups>>& and &<<SECTpartiallookup>>& for details).
9643
9644 .cindex "numerical variables (&$1$& &$2$& etc)" "in lookup expansion"
9645 If a partial search is used, the variables &$1$& and &$2$& contain the wild
9646 and non-wild parts of the key during the expansion of the replacement text.
9647 They return to their previous values at the end of the lookup item.
9648
9649 This example looks up the postmaster alias in the conventional alias file:
9650 .code
9651 ${lookup {postmaster} lsearch {/etc/aliases} {$value}}
9652 .endd
9653 This example uses NIS+ to look up the full name of the user corresponding to
9654 the local part of an address, forcing the expansion to fail if it is not found:
9655 .code
9656 ${lookup nisplus {[name=$local_part],passwd.org_dir:gcos} \
9657 {$value}fail}
9658 .endd
9659
9660
9661 .vitem &*${map{*&<&'string1'&>&*}{*&<&'string2'&>&*}}*&
9662 .cindex "expansion" "list creation"
9663 .vindex "&$item$&"
9664 After expansion, <&'string1'&> is interpreted as a list, colon-separated by
9665 default, but the separator can be changed in the usual way. For each item
9666 in this list, its value is place in &$item$&, and then <&'string2'&> is
9667 expanded and added to the output as an item in a new list. The separator used
9668 for the output list is the same as the one used for the input, but a separator
9669 setting is not included in the output. For example:
9670 .code
9671 ${map{a:b:c}{[$item]}} ${map{<- x-y-z}{($item)}}
9672 .endd
9673 expands to &`[a]:[b]:[c] (x)-(y)-(z)`&. At the end of the expansion, the
9674 value of &$item$& is restored to what it was before. See also the &*filter*&
9675 and &*reduce*& expansion items.
9676
9677 .vitem &*${nhash{*&<&'string1'&>&*}{*&<&'string2'&>&*}{*&<&'string3'&>&*}}*&
9678 .cindex "expansion" "numeric hash"
9679 .cindex "hash function" "numeric"
9680 The three strings are expanded; the first two must yield numbers. Call them
9681 <&'n'&> and <&'m'&>. If you are using fixed values for these numbers, that is,
9682 if <&'string1'&> and <&'string2'&> do not change when they are expanded, you
9683 can use the simpler operator notation that avoids some of the braces:
9684 .code
9685 ${nhash_<n>_<m>:<string>}
9686 .endd
9687 The second number is optional (in both notations). If there is only one number,
9688 the result is a number in the range 0&--<&'n'&>-1. Otherwise, the string is
9689 processed by a div/mod hash function that returns two numbers, separated by a
9690 slash, in the ranges 0 to <&'n'&>-1 and 0 to <&'m'&>-1, respectively. For
9691 example,
9692 .code
9693 ${nhash{8}{64}{supercalifragilisticexpialidocious}}
9694 .endd
9695 returns the string &"6/33"&.
9696
9697
9698
9699 .vitem &*${perl{*&<&'subroutine'&>&*}{*&<&'arg'&>&*}{*&<&'arg'&>&*}...}*&
9700 .cindex "Perl" "use in expanded string"
9701 .cindex "expansion" "calling Perl from"
9702 This item is available only if Exim has been built to include an embedded Perl
9703 interpreter. The subroutine name and the arguments are first separately
9704 expanded, and then the Perl subroutine is called with those arguments. No
9705 additional arguments need be given; the maximum number permitted, including the
9706 name of the subroutine, is nine.
9707
9708 The return value of the subroutine is inserted into the expanded string, unless
9709 the return value is &%undef%&. In that case, the expansion fails in the same
9710 way as an explicit &"fail"& on a lookup item. The return value is a scalar.
9711 Whatever you return is evaluated in a scalar context. For example, if you
9712 return the name of a Perl vector, the return value is the size of the vector,
9713 not its contents.
9714
9715 If the subroutine exits by calling Perl's &%die%& function, the expansion fails
9716 with the error message that was passed to &%die%&. More details of the embedded
9717 Perl facility are given in chapter &<<CHAPperl>>&.
9718
9719 The &(redirect)& router has an option called &%forbid_filter_perl%& which locks
9720 out the use of this expansion item in filter files.
9721
9722
9723 .vitem &*${prvs{*&<&'address'&>&*}{*&<&'secret'&>&*}{*&<&'keynumber'&>&*}}*&
9724 .cindex "&%prvs%& expansion item"
9725 The first argument is a complete email address and the second is secret
9726 keystring. The third argument, specifying a key number, is optional. If absent,
9727 it defaults to 0. The result of the expansion is a prvs-signed email address,
9728 to be typically used with the &%return_path%& option on an &(smtp)& transport
9729 as part of a bounce address tag validation (BATV) scheme. For more discussion
9730 and an example, see section &<<SECTverifyPRVS>>&.
9731
9732 .vitem "&*${prvscheck{*&<&'address'&>&*}{*&<&'secret'&>&*}&&&
9733 {*&<&'string'&>&*}}*&"
9734 .cindex "&%prvscheck%& expansion item"
9735 This expansion item is the complement of the &%prvs%& item. It is used for
9736 checking prvs-signed addresses. If the expansion of the first argument does not
9737 yield a syntactically valid prvs-signed address, the whole item expands to the
9738 empty string. When the first argument does expand to a syntactically valid
9739 prvs-signed address, the second argument is expanded, with the prvs-decoded
9740 version of the address and the key number extracted from the address in the
9741 variables &$prvscheck_address$& and &$prvscheck_keynum$&, respectively.
9742
9743 These two variables can be used in the expansion of the second argument to
9744 retrieve the secret. The validity of the prvs-signed address is then checked
9745 against the secret. The result is stored in the variable &$prvscheck_result$&,
9746 which is empty for failure or &"1"& for success.
9747
9748 The third argument is optional; if it is missing, it defaults to an empty
9749 string. This argument is now expanded. If the result is an empty string, the
9750 result of the expansion is the decoded version of the address. This is the case
9751 whether or not the signature was valid. Otherwise, the result of the expansion
9752 is the expansion of the third argument.
9753
9754 All three variables can be used in the expansion of the third argument.
9755 However, once the expansion is complete, only &$prvscheck_result$& remains set.
9756 For more discussion and an example, see section &<<SECTverifyPRVS>>&.
9757
9758 .vitem &*${readfile{*&<&'file&~name'&>&*}{*&<&'eol&~string'&>&*}}*&
9759 .cindex "expansion" "inserting an entire file"
9760 .cindex "file" "inserting into expansion"
9761 .cindex "&%readfile%& expansion item"
9762 The file name and end-of-line string are first expanded separately. The file is
9763 then read, and its contents replace the entire item. All newline characters in
9764 the file are replaced by the end-of-line string if it is present. Otherwise,
9765 newlines are left in the string.
9766 String expansion is not applied to the contents of the file. If you want this,
9767 you must wrap the item in an &%expand%& operator. If the file cannot be read,
9768 the string expansion fails.
9769
9770 The &(redirect)& router has an option called &%forbid_filter_readfile%& which
9771 locks out the use of this expansion item in filter files.
9772
9773
9774
9775 .vitem "&*${readsocket{*&<&'name'&>&*}{*&<&'request'&>&*}&&&
9776 {*&<&'options'&>&*}{*&<&'eol&~string'&>&*}{*&<&'fail&~string'&>&*}}*&"
9777 .cindex "expansion" "inserting from a socket"
9778 .cindex "socket, use of in expansion"
9779 .cindex "&%readsocket%& expansion item"
9780 This item inserts data from a Unix domain or TCP socket into the expanded
9781 string. The minimal way of using it uses just two arguments, as in these
9782 examples:
9783 .code
9784 ${readsocket{/socket/name}{request string}}
9785 ${readsocket{inet:some.host:1234}{request string}}
9786 .endd
9787 For a Unix domain socket, the first substring must be the path to the socket.
9788 For an Internet socket, the first substring must contain &`inet:`& followed by
9789 a host name or IP address, followed by a colon and a port, which can be a
9790 number or the name of a TCP port in &_/etc/services_&. An IP address may
9791 optionally be enclosed in square brackets. This is best for IPv6 addresses. For
9792 example:
9793 .code
9794 ${readsocket{inet:[::1]:1234}{request string}}
9795 .endd
9796 Only a single host name may be given, but if looking it up yields more than
9797 one IP address, they are each tried in turn until a connection is made. For
9798 both kinds of socket, Exim makes a connection, writes the request string
9799 unless it is an empty string; and no terminating NUL is ever sent)
9800 and reads from the socket until an end-of-file
9801 is read. A timeout of 5 seconds is applied. Additional, optional arguments
9802 extend what can be done. Firstly, you can vary the timeout. For example:
9803 .code
9804 ${readsocket{/socket/name}{request string}{3s}}
9805 .endd
9806 The third argument is a list of options, of which the first element is the timeout
9807 and must be present if the argument is given.
9808 Further elements are options of form &'name=value'&.
9809 One option type is currently recognised, defining whether (the default)
9810 or not a shutdown is done on the connection after sending the request.
9811 Example, to not do so (preferred, eg. by some webservers):
9812 .code
9813 ${readsocket{/socket/name}{request string}{3s:shutdown=no}}
9814 .endd
9815 A fourth argument allows you to change any newlines that are in the data
9816 that is read, in the same way as for &%readfile%& (see above). This example
9817 turns them into spaces:
9818 .code
9819 ${readsocket{inet:127.0.0.1:3294}{request string}{3s}{ }}
9820 .endd
9821 As with all expansions, the substrings are expanded before the processing
9822 happens. Errors in these sub-expansions cause the expansion to fail. In
9823 addition, the following errors can occur:
9824
9825 .ilist
9826 Failure to create a socket file descriptor;
9827 .next
9828 Failure to connect the socket;
9829 .next
9830 Failure to write the request string;
9831 .next
9832 Timeout on reading from the socket.
9833 .endlist
9834
9835 By default, any of these errors causes the expansion to fail. However, if
9836 you supply a fifth substring, it is expanded and used when any of the above
9837 errors occurs. For example:
9838 .code
9839 ${readsocket{/socket/name}{request string}{3s}{\n}\
9840 {socket failure}}
9841 .endd
9842 You can test for the existence of a Unix domain socket by wrapping this
9843 expansion in &`${if exists`&, but there is a race condition between that test
9844 and the actual opening of the socket, so it is safer to use the fifth argument
9845 if you want to be absolutely sure of avoiding an expansion error for a
9846 non-existent Unix domain socket, or a failure to connect to an Internet socket.
9847
9848 The &(redirect)& router has an option called &%forbid_filter_readsocket%& which
9849 locks out the use of this expansion item in filter files.
9850
9851
9852 .vitem &*${reduce{*&<&'string1'&>}{<&'string2'&>&*}{*&<&'string3'&>&*}}*&
9853 .cindex "expansion" "reducing a list to a scalar"
9854 .cindex "list" "reducing to a scalar"
9855 .vindex "&$value$&"
9856 .vindex "&$item$&"
9857 This operation reduces a list to a single, scalar string. After expansion,
9858 <&'string1'&> is interpreted as a list, colon-separated by default, but the
9859 separator can be changed in the usual way. Then <&'string2'&> is expanded and
9860 assigned to the &$value$& variable. After this, each item in the <&'string1'&>
9861 list is assigned to &$item$& in turn, and <&'string3'&> is expanded for each of
9862 them. The result of that expansion is assigned to &$value$& before the next
9863 iteration. When the end of the list is reached, the final value of &$value$& is
9864 added to the expansion output. The &*reduce*& expansion item can be used in a
9865 number of ways. For example, to add up a list of numbers:
9866 .code
9867 ${reduce {<, 1,2,3}{0}{${eval:$value+$item}}}
9868 .endd
9869 The result of that expansion would be &`6`&. The maximum of a list of numbers
9870 can be found:
9871 .code
9872 ${reduce {3:0:9:4:6}{0}{${if >{$item}{$value}{$item}{$value}}}}
9873 .endd
9874 At the end of a &*reduce*& expansion, the values of &$item$& and &$value$& are
9875 restored to what they were before. See also the &*filter*& and &*map*&
9876 expansion items.
9877
9878 .vitem &*$rheader_*&<&'header&~name'&>&*:*&&~or&~&*$rh_*&<&'header&~name'&>&*:*&
9879 This item inserts &"raw"& header lines. It is described with the &%header%&
9880 expansion item above.
9881
9882 .vitem "&*${run{*&<&'command'&>&*&~*&<&'args'&>&*}{*&<&'string1'&>&*}&&&
9883 {*&<&'string2'&>&*}}*&"
9884 .cindex "expansion" "running a command"
9885 .cindex "&%run%& expansion item"
9886 The command and its arguments are first expanded as one string. The string is
9887 split apart into individual arguments by spaces, and then the command is run
9888 in a separate process, but under the same uid and gid. As in other command
9889 executions from Exim, a shell is not used by default. If the command requires
9890 a shell, you must explicitly code it.
9891
9892 Since the arguments are split by spaces, when there is a variable expansion
9893 which has an empty result, it will cause the situation that the argument will
9894 simply be omitted when the program is actually executed by Exim. If the
9895 script/program requires a specific number of arguments and the expanded
9896 variable could possibly result in this empty expansion, the variable must be
9897 quoted. This is more difficult if the expanded variable itself could result
9898 in a string containing quotes, because it would interfere with the quotes
9899 around the command arguments. A possible guard against this is to wrap the
9900 variable in the &%sg%& operator to change any quote marks to some other
9901 character.
9902
9903 The standard input for the command exists, but is empty. The standard output
9904 and standard error are set to the same file descriptor.
9905 .cindex "return code" "from &%run%& expansion"
9906 .vindex "&$value$&"
9907 If the command succeeds (gives a zero return code) <&'string1'&> is expanded
9908 and replaces the entire item; during this expansion, the standard output/error
9909 from the command is in the variable &$value$&. If the command fails,
9910 <&'string2'&>, if present, is expanded and used. Once again, during the
9911 expansion, the standard output/error from the command is in the variable
9912 &$value$&.
9913
9914 If <&'string2'&> is absent, the result is empty. Alternatively, <&'string2'&>
9915 can be the word &"fail"& (not in braces) to force expansion failure if the
9916 command does not succeed. If both strings are omitted, the result is contents
9917 of the standard output/error on success, and nothing on failure.
9918
9919 .vindex "&$run_in_acl$&"
9920 The standard output/error of the command is put in the variable &$value$&.
9921 In this ACL example, the output of a command is logged for the admin to
9922 troubleshoot:
9923 .code
9924 warn condition = ${run{/usr/bin/id}{yes}{no}}
9925 log_message = Output of id: $value
9926 .endd
9927 If the command requires shell idioms, such as the > redirect operator, the
9928 shell must be invoked directly, such as with:
9929 .code
9930 ${run{/bin/bash -c "/usr/bin/id >/tmp/id"}{yes}{yes}}
9931 .endd
9932
9933 .vindex "&$runrc$&"
9934 The return code from the command is put in the variable &$runrc$&, and this
9935 remains set afterwards, so in a filter file you can do things like this:
9936 .code
9937 if "${run{x y z}{}}$runrc" is 1 then ...
9938 elif $runrc is 2 then ...
9939 ...
9940 endif
9941 .endd
9942 If execution of the command fails (for example, the command does not exist),
9943 the return code is 127 &-- the same code that shells use for non-existent
9944 commands.
9945
9946 &*Warning*&: In a router or transport, you cannot assume the order in which
9947 option values are expanded, except for those preconditions whose order of
9948 testing is documented. Therefore, you cannot reliably expect to set &$runrc$&
9949 by the expansion of one option, and use it in another.
9950
9951 The &(redirect)& router has an option called &%forbid_filter_run%& which locks
9952 out the use of this expansion item in filter files.
9953
9954
9955 .vitem &*${sg{*&<&'subject'&>&*}{*&<&'regex'&>&*}{*&<&'replacement'&>&*}}*&
9956 .cindex "expansion" "string substitution"
9957 .cindex "&%sg%& expansion item"
9958 This item works like Perl's substitution operator (s) with the global (/g)
9959 option; hence its name. However, unlike the Perl equivalent, Exim does not
9960 modify the subject string; instead it returns the modified string for insertion
9961 into the overall expansion. The item takes three arguments: the subject string,
9962 a regular expression, and a substitution string. For example:
9963 .code
9964 ${sg{abcdefabcdef}{abc}{xyz}}
9965 .endd
9966 yields &"xyzdefxyzdef"&. Because all three arguments are expanded before use,
9967 if any $ or \ characters are required in the regular expression or in the
9968 substitution string, they have to be escaped. For example:
9969 .code
9970 ${sg{abcdef}{^(...)(...)\$}{\$2\$1}}
9971 .endd
9972 yields &"defabc"&, and
9973 .code
9974 ${sg{1=A 4=D 3=C}{\N(\d+)=\N}{K\$1=}}
9975 .endd
9976 yields &"K1=A K4=D K3=C"&. Note the use of &`\N`& to protect the contents of
9977 the regular expression from string expansion.
9978
9979
9980
9981 .vitem &*${sort{*&<&'string'&>&*}{*&<&'comparator'&>&*}{*&<&'extractor'&>&*}}*&
9982 .cindex sorting "a list"
9983 .cindex list sorting
9984 .cindex expansion "list sorting"
9985 After expansion, <&'string'&> is interpreted as a list, colon-separated by
9986 default, but the separator can be changed in the usual way.
9987 The <&'comparator'&> argument is interpreted as the operator
9988 of a two-argument expansion condition.
9989 The numeric operators plus ge, gt, le, lt (and ~i variants) are supported.
9990 The comparison should return true when applied to two values
9991 if the first value should sort before the second value.
9992 The <&'extractor'&> expansion is applied repeatedly to elements of the list,
9993 the element being placed in &$item$&,
9994 to give values for comparison.
9995
9996 The item result is a sorted list,
9997 with the original list separator,
9998 of the list elements (in full) of the original.
9999
10000 Examples:
10001 .code
10002 ${sort{3:2:1:4}{<}{$item}}
10003 .endd
10004 sorts a list of numbers, and
10005 .code
10006 ${sort {${lookup dnsdb{>:,,mx=example.com}}} {<} {${listextract{1}{<,$item}}}}
10007 .endd
10008 will sort an MX lookup into priority order.
10009
10010
10011 .vitem &*${substr{*&<&'string1'&>&*}{*&<&'string2'&>&*}{*&<&'string3'&>&*}}*&
10012 .cindex "&%substr%& expansion item"
10013 .cindex "substring extraction"
10014 .cindex "expansion" "substring extraction"
10015 The three strings are expanded; the first two must yield numbers. Call them
10016 <&'n'&> and <&'m'&>. If you are using fixed values for these numbers, that is,
10017 if <&'string1'&> and <&'string2'&> do not change when they are expanded, you
10018 can use the simpler operator notation that avoids some of the braces:
10019 .code
10020 ${substr_<n>_<m>:<string>}
10021 .endd
10022 The second number is optional (in both notations).
10023 If it is absent in the simpler format, the preceding underscore must also be
10024 omitted.
10025
10026 The &%substr%& item can be used to extract more general substrings than
10027 &%length%&. The first number, <&'n'&>, is a starting offset, and <&'m'&> is the
10028 length required. For example
10029 .code
10030 ${substr{3}{2}{$local_part}}
10031 .endd
10032 If the starting offset is greater than the string length the result is the
10033 null string; if the length plus starting offset is greater than the string
10034 length, the result is the right-hand part of the string, starting from the
10035 given offset. The first character in the string has offset zero.
10036
10037 The &%substr%& expansion item can take negative offset values to count
10038 from the right-hand end of its operand. The last character is offset -1, the
10039 second-last is offset -2, and so on. Thus, for example,
10040 .code
10041 ${substr{-5}{2}{1234567}}
10042 .endd
10043 yields &"34"&. If the absolute value of a negative offset is greater than the
10044 length of the string, the substring starts at the beginning of the string, and
10045 the length is reduced by the amount of overshoot. Thus, for example,
10046 .code
10047 ${substr{-5}{2}{12}}
10048 .endd
10049 yields an empty string, but
10050 .code
10051 ${substr{-3}{2}{12}}
10052 .endd
10053 yields &"1"&.
10054
10055 When the second number is omitted from &%substr%&, the remainder of the string
10056 is taken if the offset is positive. If it is negative, all characters in the
10057 string preceding the offset point are taken. For example, an offset of -1 and
10058 no length, as in these semantically identical examples:
10059 .code
10060 ${substr_-1:abcde}
10061 ${substr{-1}{abcde}}
10062 .endd
10063 yields all but the last character of the string, that is, &"abcd"&.
10064
10065
10066
10067 .vitem "&*${tr{*&<&'subject'&>&*}{*&<&'characters'&>&*}&&&
10068 {*&<&'replacements'&>&*}}*&"
10069 .cindex "expansion" "character translation"
10070 .cindex "&%tr%& expansion item"
10071 This item does single-character translation on its subject string. The second
10072 argument is a list of characters to be translated in the subject string. Each
10073 matching character is replaced by the corresponding character from the
10074 replacement list. For example
10075 .code
10076 ${tr{abcdea}{ac}{13}}
10077 .endd
10078 yields &`1b3de1`&. If there are duplicates in the second character string, the
10079 last occurrence is used. If the third string is shorter than the second, its
10080 last character is replicated. However, if it is empty, no translation takes
10081 place.
10082 .endlist
10083
10084
10085
10086 .section "Expansion operators" "SECTexpop"
10087 .cindex "expansion" "operators"
10088 For expansion items that perform transformations on a single argument string,
10089 the &"operator"& notation is used because it is simpler and uses fewer braces.
10090 The substring is first expanded before the operation is applied to it. The
10091 following operations can be performed:
10092
10093 .vlist
10094 .vitem &*${address:*&<&'string'&>&*}*&
10095 .cindex "expansion" "RFC 2822 address handling"
10096 .cindex "&%address%& expansion item"
10097 The string is interpreted as an RFC 2822 address, as it might appear in a
10098 header line, and the effective address is extracted from it. If the string does
10099 not parse successfully, the result is empty.
10100
10101
10102 .vitem &*${addresses:*&<&'string'&>&*}*&
10103 .cindex "expansion" "RFC 2822 address handling"
10104 .cindex "&%addresses%& expansion item"
10105 The string (after expansion) is interpreted as a list of addresses in RFC
10106 2822 format, such as can be found in a &'To:'& or &'Cc:'& header line. The
10107 operative address (&'local-part@domain'&) is extracted from each item, and the
10108 result of the expansion is a colon-separated list, with appropriate
10109 doubling of colons should any happen to be present in the email addresses.
10110 Syntactically invalid RFC2822 address items are omitted from the output.
10111
10112 It is possible to specify a character other than colon for the output
10113 separator by starting the string with > followed by the new separator
10114 character. For example:
10115 .code
10116 ${addresses:>& Chief <ceo@up.stairs>, sec@base.ment (dogsbody)}
10117 .endd
10118 expands to &`ceo@up.stairs&&sec@base.ment`&. Compare the &*address*& (singular)
10119 expansion item, which extracts the working address from a single RFC2822
10120 address. See the &*filter*&, &*map*&, and &*reduce*& items for ways of
10121 processing lists.
10122
10123 To clarify "list of addresses in RFC 2822 format" mentioned above, Exim follows
10124 a strict interpretation of header line formatting. Exim parses the bare,
10125 unquoted portion of an email address and if it finds a comma, treats it as an
10126 email address separator. For the example header line:
10127 .code
10128 From: =?iso-8859-2?Q?Last=2C_First?= <user@example.com>
10129 .endd
10130 The first example below demonstrates that Q-encoded email addresses are parsed
10131 properly if it is given the raw header (in this example, &`$rheader_from:`&).
10132 It does not see the comma because it's still encoded as "=2C". The second
10133 example below is passed the contents of &`$header_from:`&, meaning it gets
10134 de-mimed. Exim sees the decoded "," so it treats it as &*two*& email addresses.
10135 The third example shows that the presence of a comma is skipped when it is
10136 quoted.
10137 .code
10138 # exim -be '${addresses:From: \
10139 =?iso-8859-2?Q?Last=2C_First?= <user@example.com>}'
10140 user@example.com
10141 # exim -be '${addresses:From: Last, First <user@example.com>}'
10142 Last:user@example.com
10143 # exim -be '${addresses:From: "Last, First" <user@example.com>}'
10144 user@example.com
10145 .endd
10146
10147 .vitem &*${base32:*&<&'digits'&>&*}*&
10148 .cindex "&%base32%& expansion item"
10149 .cindex "expansion" "conversion to base 32"
10150 The string must consist entirely of decimal digits. The number is converted to
10151 base 32 and output as a (empty, for zero) string of characters.
10152 Only lowercase letters are used.
10153
10154 .vitem &*${base32d:*&<&'base-32&~digits'&>&*}*&
10155 .cindex "&%base32d%& expansion item"
10156 .cindex "expansion" "conversion to base 32"
10157 The string must consist entirely of base-32 digits.
10158 The number is converted to decimal and output as a string.
10159
10160 .vitem &*${base62:*&<&'digits'&>&*}*&
10161 .cindex "&%base62%& expansion item"
10162 .cindex "expansion" "conversion to base 62"
10163 The string must consist entirely of decimal digits. The number is converted to
10164 base 62 and output as a string of six characters, including leading zeros. In
10165 the few operating environments where Exim uses base 36 instead of base 62 for
10166 its message identifiers (because those systems do not have case-sensitive file
10167 names), base 36 is used by this operator, despite its name. &*Note*&: Just to
10168 be absolutely clear: this is &'not'& base64 encoding.
10169
10170 .vitem &*${base62d:*&<&'base-62&~digits'&>&*}*&
10171 .cindex "&%base62d%& expansion item"
10172 .cindex "expansion" "conversion to base 62"
10173 The string must consist entirely of base-62 digits, or, in operating
10174 environments where Exim uses base 36 instead of base 62 for its message
10175 identifiers, base-36 digits. The number is converted to decimal and output as a
10176 string.
10177
10178 .vitem &*${base64:*&<&'string'&>&*}*&
10179 .cindex "expansion" "base64 encoding"
10180 .cindex "base64 encoding" "in string expansion"
10181 .cindex "&%base64%& expansion item"
10182 .cindex certificate "base64 of DER"
10183 This operator converts a string into one that is base64 encoded.
10184
10185 If the string is a single variable of type certificate,
10186 returns the base64 encoding of the DER form of the certificate.
10187
10188
10189 .vitem &*${base64d:*&<&'string'&>&*}*&
10190 .cindex "expansion" "base64 decoding"
10191 .cindex "base64 decoding" "in string expansion"
10192 .cindex "&%base64d%& expansion item"
10193 This operator converts a base64-encoded string into the un-coded form.
10194
10195
10196 .vitem &*${domain:*&<&'string'&>&*}*&
10197 .cindex "domain" "extraction"
10198 .cindex "expansion" "domain extraction"
10199 The string is interpreted as an RFC 2822 address and the domain is extracted
10200 from it. If the string does not parse successfully, the result is empty.
10201
10202
10203 .vitem &*${escape:*&<&'string'&>&*}*&
10204 .cindex "expansion" "escaping non-printing characters"
10205 .cindex "&%escape%& expansion item"
10206 If the string contains any non-printing characters, they are converted to
10207 escape sequences starting with a backslash. Whether characters with the most
10208 significant bit set (so-called &"8-bit characters"&) count as printing or not
10209 is controlled by the &%print_topbitchars%& option.
10210
10211 .vitem &*${escape8bit:*&<&'string'&>&*}*&
10212 .cindex "expansion" "escaping 8-bit characters"
10213 .cindex "&%escape8bit%& expansion item"
10214 If the string contains and characters with the most significant bit set,
10215 they are converted to escape sequences starting with a backslash.
10216 Backslashes and DEL characters are also converted.
10217
10218
10219 .vitem &*${eval:*&<&'string'&>&*}*&&~and&~&*${eval10:*&<&'string'&>&*}*&
10220 .cindex "expansion" "expression evaluation"
10221 .cindex "expansion" "arithmetic expression"
10222 .cindex "&%eval%& expansion item"
10223 These items supports simple arithmetic and bitwise logical operations in
10224 expansion strings. The string (after expansion) must be a conventional
10225 arithmetic expression, but it is limited to basic arithmetic operators, bitwise
10226 logical operators, and parentheses. All operations are carried out using
10227 integer arithmetic. The operator priorities are as follows (the same as in the
10228 C programming language):
10229 .table2 70pt 300pt
10230 .irow &'highest:'& "not (~), negate (-)"
10231 .irow "" "multiply (*), divide (/), remainder (%)"
10232 .irow "" "plus (+), minus (-)"
10233 .irow "" "shift-left (<<), shift-right (>>)"
10234 .irow "" "and (&&)"
10235 .irow "" "xor (^)"
10236 .irow &'lowest:'& "or (|)"
10237 .endtable
10238 Binary operators with the same priority are evaluated from left to right. White
10239 space is permitted before or after operators.
10240
10241 For &%eval%&, numbers may be decimal, octal (starting with &"0"&) or
10242 hexadecimal (starting with &"0x"&). For &%eval10%&, all numbers are taken as
10243 decimal, even if they start with a leading zero; hexadecimal numbers are not
10244 permitted. This can be useful when processing numbers extracted from dates or
10245 times, which often do have leading zeros.
10246
10247 A number may be followed by &"K"&, &"M"& or &"G"& to multiply it by 1024, 1024*1024
10248 or 1024*1024*1024,
10249 respectively. Negative numbers are supported. The result of the computation is
10250 a decimal representation of the answer (without &"K"&, &"M"& or &"G"&). For example:
10251
10252 .display
10253 &`${eval:1+1} `& yields 2
10254 &`${eval:1+2*3} `& yields 7
10255 &`${eval:(1+2)*3} `& yields 9
10256 &`${eval:2+42%5} `& yields 4
10257 &`${eval:0xc&amp;5} `& yields 4
10258 &`${eval:0xc|5} `& yields 13
10259 &`${eval:0xc^5} `& yields 9
10260 &`${eval:0xc>>1} `& yields 6
10261 &`${eval:0xc<<1} `& yields 24
10262 &`${eval:~255&amp;0x1234} `& yields 4608
10263 &`${eval:-(~255&amp;0x1234)} `& yields -4608
10264 .endd
10265
10266 As a more realistic example, in an ACL you might have
10267 .code
10268 deny message = Too many bad recipients
10269 condition = \
10270 ${if and { \
10271 {>{$rcpt_count}{10}} \
10272 { \
10273 < \
10274 {$recipients_count} \
10275 {${eval:$rcpt_count/2}} \
10276 } \
10277 }{yes}{no}}
10278 .endd
10279 The condition is true if there have been more than 10 RCPT commands and
10280 fewer than half of them have resulted in a valid recipient.
10281
10282
10283 .vitem &*${expand:*&<&'string'&>&*}*&
10284 .cindex "expansion" "re-expansion of substring"
10285 The &%expand%& operator causes a string to be expanded for a second time. For
10286 example,
10287 .code
10288 ${expand:${lookup{$domain}dbm{/some/file}{$value}}}
10289 .endd
10290 first looks up a string in a file while expanding the operand for &%expand%&,
10291 and then re-expands what it has found.
10292
10293
10294 .vitem &*${from_utf8:*&<&'string'&>&*}*&
10295 .cindex "Unicode"
10296 .cindex "UTF-8" "conversion from"
10297 .cindex "expansion" "UTF-8 conversion"
10298 .cindex "&%from_utf8%& expansion item"
10299 The world is slowly moving towards Unicode, although there are no standards for
10300 email yet. However, other applications (including some databases) are starting
10301 to store data in Unicode, using UTF-8 encoding. This operator converts from a
10302 UTF-8 string to an ISO-8859-1 string. UTF-8 code values greater than 255 are
10303 converted to underscores. The input must be a valid UTF-8 string. If it is not,
10304 the result is an undefined sequence of bytes.
10305
10306 Unicode code points with values less than 256 are compatible with ASCII and
10307 ISO-8859-1 (also known as Latin-1).
10308 For example, character 169 is the copyright symbol in both cases, though the
10309 way it is encoded is different. In UTF-8, more than one byte is needed for
10310 characters with code values greater than 127, whereas ISO-8859-1 is a
10311 single-byte encoding (but thereby limited to 256 characters). This makes
10312 translation from UTF-8 to ISO-8859-1 straightforward.
10313
10314
10315 .vitem &*${hash_*&<&'n'&>&*_*&<&'m'&>&*:*&<&'string'&>&*}*&
10316 .cindex "hash function" "textual"
10317 .cindex "expansion" "textual hash"
10318 The &%hash%& operator is a simpler interface to the hashing function that can
10319 be used when the two parameters are fixed numbers (as opposed to strings that
10320 change when expanded). The effect is the same as
10321 .code
10322 ${hash{<n>}{<m>}{<string>}}
10323 .endd
10324 See the description of the general &%hash%& item above for details. The
10325 abbreviation &%h%& can be used when &%hash%& is used as an operator.
10326
10327
10328
10329 .vitem &*${hex2b64:*&<&'hexstring'&>&*}*&
10330 .cindex "base64 encoding" "conversion from hex"
10331 .cindex "expansion" "hex to base64"
10332 .cindex "&%hex2b64%& expansion item"
10333 This operator converts a hex string into one that is base64 encoded. This can
10334 be useful for processing the output of the MD5 and SHA-1 hashing functions.
10335
10336
10337
10338 .vitem &*${hexquote:*&<&'string'&>&*}*&
10339 .cindex "quoting" "hex-encoded unprintable characters"
10340 .cindex "&%hexquote%& expansion item"
10341 This operator converts non-printable characters in a string into a hex
10342 escape form. Byte values between 33 (!) and 126 (~) inclusive are left
10343 as is, and other byte values are converted to &`\xNN`&, for example a
10344 byte value 127 is converted to &`\x7f`&.
10345
10346
10347 .vitem &*${ipv6denorm:*&<&'string'&>&*}*&
10348 .cindex "&%ipv6denorm%& expansion item"
10349 .cindex "IP address" normalisation
10350 This expands an IPv6 address to a full eight-element colon-separated set
10351 of hex digits including leading zeroes.
10352 A trailing ipv4-style dotted-decimal set is converted to hex.
10353 Pure IPv4 addresses are converted to IPv4-mapped IPv6.
10354
10355 .vitem &*${ipv6norm:*&<&'string'&>&*}*&
10356 .cindex "&%ipv6norm%& expansion item"
10357 .cindex "IP address" normalisation
10358 .cindex "IP address" "canonical form"
10359 This converts an IPv6 address to canonical form.
10360 Leading zeroes of groups are omitted, and the longest
10361 set of zero-valued groups is replaced with a double colon.
10362 A trailing ipv4-style dotted-decimal set is converted to hex.
10363 Pure IPv4 addresses are converted to IPv4-mapped IPv6.
10364
10365
10366 .vitem &*${lc:*&<&'string'&>&*}*&
10367 .cindex "case forcing in strings"
10368 .cindex "string" "case forcing"
10369 .cindex "lower casing"
10370 .cindex "expansion" "case forcing"
10371 .cindex "&%lc%& expansion item"
10372 This forces the letters in the string into lower-case, for example:
10373 .code
10374 ${lc:$local_part}
10375 .endd
10376
10377 .vitem &*${length_*&<&'number'&>&*:*&<&'string'&>&*}*&
10378 .cindex "expansion" "string truncation"
10379 .cindex "&%length%& expansion item"
10380 The &%length%& operator is a simpler interface to the &%length%& function that
10381 can be used when the parameter is a fixed number (as opposed to a string that
10382 changes when expanded). The effect is the same as
10383 .code
10384 ${length{<number>}{<string>}}
10385 .endd
10386 See the description of the general &%length%& item above for details. Note that
10387 &%length%& is not the same as &%strlen%&. The abbreviation &%l%& can be used
10388 when &%length%& is used as an operator.
10389
10390
10391 .vitem &*${listcount:*&<&'string'&>&*}*&
10392 .cindex "expansion" "list item count"
10393 .cindex "list" "item count"
10394 .cindex "list" "count of items"
10395 .cindex "&%listcount%& expansion item"
10396 The string is interpreted as a list and the number of items is returned.
10397
10398
10399 .vitem &*${listnamed:*&<&'name'&>&*}*&&~and&~&*${listnamed_*&<&'type'&>&*:*&<&'name'&>&*}*&
10400 .cindex "expansion" "named list"
10401 .cindex "&%listnamed%& expansion item"
10402 The name is interpreted as a named list and the content of the list is returned,
10403 expanding any referenced lists, re-quoting as needed for colon-separation.
10404 If the optional type is given it must be one of "a", "d", "h" or "l"
10405 and selects address-, domain-, host- or localpart- lists to search among respectively.
10406 Otherwise all types are searched in an undefined order and the first
10407 matching list is returned.
10408
10409
10410 .vitem &*${local_part:*&<&'string'&>&*}*&
10411 .cindex "expansion" "local part extraction"
10412 .cindex "&%local_part%& expansion item"
10413 The string is interpreted as an RFC 2822 address and the local part is
10414 extracted from it. If the string does not parse successfully, the result is
10415 empty.
10416
10417
10418 .vitem &*${mask:*&<&'IP&~address'&>&*/*&<&'bit&~count'&>&*}*&
10419 .cindex "masked IP address"
10420 .cindex "IP address" "masking"
10421 .cindex "CIDR notation"
10422 .cindex "expansion" "IP address masking"
10423 .cindex "&%mask%& expansion item"
10424 If the form of the string to be operated on is not an IP address followed by a
10425 slash and an integer (that is, a network address in CIDR notation), the
10426 expansion fails. Otherwise, this operator converts the IP address to binary,
10427 masks off the least significant bits according to the bit count, and converts
10428 the result back to text, with mask appended. For example,
10429 .code
10430 ${mask:10.111.131.206/28}
10431 .endd
10432 returns the string &"10.111.131.192/28"&. Since this operation is expected to
10433 be mostly used for looking up masked addresses in files, the result for an IPv6
10434 address uses dots to separate components instead of colons, because colon
10435 terminates a key string in lsearch files. So, for example,
10436 .code
10437 ${mask:3ffe:ffff:836f:0a00:000a:0800:200a:c031/99}
10438 .endd
10439 returns the string
10440 .code
10441 3ffe.ffff.836f.0a00.000a.0800.2000.0000/99
10442 .endd
10443 Letters in IPv6 addresses are always output in lower case.
10444
10445
10446 .vitem &*${md5:*&<&'string'&>&*}*&
10447 .cindex "MD5 hash"
10448 .cindex "expansion" "MD5 hash"
10449 .cindex certificate fingerprint
10450 .cindex "&%md5%& expansion item"
10451 The &%md5%& operator computes the MD5 hash value of the string, and returns it
10452 as a 32-digit hexadecimal number, in which any letters are in lower case.
10453
10454 If the string is a single variable of type certificate,
10455 returns the MD5 hash fingerprint of the certificate.
10456
10457
10458 .vitem &*${nhash_*&<&'n'&>&*_*&<&'m'&>&*:*&<&'string'&>&*}*&
10459 .cindex "expansion" "numeric hash"
10460 .cindex "hash function" "numeric"
10461 The &%nhash%& operator is a simpler interface to the numeric hashing function
10462 that can be used when the two parameters are fixed numbers (as opposed to
10463 strings that change when expanded). The effect is the same as
10464 .code
10465 ${nhash{<n>}{<m>}{<string>}}
10466 .endd
10467 See the description of the general &%nhash%& item above for details.
10468
10469
10470 .vitem &*${quote:*&<&'string'&>&*}*&
10471 .cindex "quoting" "in string expansions"
10472 .cindex "expansion" "quoting"
10473 .cindex "&%quote%& expansion item"
10474 The &%quote%& operator puts its argument into double quotes if it
10475 is an empty string or
10476 contains anything other than letters, digits, underscores, dots, and hyphens.
10477 Any occurrences of double quotes and backslashes are escaped with a backslash.
10478 Newlines and carriage returns are converted to &`\n`& and &`\r`&,
10479 respectively For example,
10480 .code
10481 ${quote:ab"*"cd}
10482 .endd
10483 becomes
10484 .code
10485 "ab\"*\"cd"
10486 .endd
10487 The place where this is useful is when the argument is a substitution from a
10488 variable or a message header.
10489
10490 .vitem &*${quote_local_part:*&<&'string'&>&*}*&
10491 .cindex "&%quote_local_part%& expansion item"
10492 This operator is like &%quote%&, except that it quotes the string only if
10493 required to do so by the rules of RFC 2822 for quoting local parts. For
10494 example, a plus sign would not cause quoting (but it would for &%quote%&).
10495 If you are creating a new email address from the contents of &$local_part$&
10496 (or any other unknown data), you should always use this operator.
10497
10498
10499 .vitem &*${quote_*&<&'lookup-type'&>&*:*&<&'string'&>&*}*&
10500 .cindex "quoting" "lookup-specific"
10501 This operator applies lookup-specific quoting rules to the string. Each
10502 query-style lookup type has its own quoting rules which are described with
10503 the lookups in chapter &<<CHAPfdlookup>>&. For example,
10504 .code
10505 ${quote_ldap:two * two}
10506 .endd
10507 returns
10508 .code
10509 two%20%5C2A%20two
10510 .endd
10511 For single-key lookup types, no quoting is ever necessary and this operator
10512 yields an unchanged string.
10513
10514
10515 .vitem &*${randint:*&<&'n'&>&*}*&
10516 .cindex "random number"
10517 This operator returns a somewhat random number which is less than the
10518 supplied number and is at least 0. The quality of this randomness depends
10519 on how Exim was built; the values are not suitable for keying material.
10520 If Exim is linked against OpenSSL then RAND_pseudo_bytes() is used.
10521 If Exim is linked against GnuTLS then gnutls_rnd(GNUTLS_RND_NONCE) is used,
10522 for versions of GnuTLS with that function.
10523 Otherwise, the implementation may be arc4random(), random() seeded by
10524 srandomdev() or srandom(), or a custom implementation even weaker than
10525 random().
10526
10527
10528 .vitem &*${reverse_ip:*&<&'ipaddr'&>&*}*&
10529 .cindex "expansion" "IP address"
10530 This operator reverses an IP address; for IPv4 addresses, the result is in
10531 dotted-quad decimal form, while for IPv6 addresses the result is in
10532 dotted-nibble hexadecimal form. In both cases, this is the "natural" form
10533 for DNS. For example,
10534 .code
10535 ${reverse_ip:192.0.2.4}
10536 ${reverse_ip:2001:0db8:c42:9:1:abcd:192.0.2.127}
10537 .endd
10538 returns
10539 .code
10540 4.2.0.192
10541 f.7.2.0.0.0.0.c.d.c.b.a.1.0.0.0.9.0.0.0.2.4.c.0.8.b.d.0.1.0.0.2
10542 .endd
10543
10544
10545 .vitem &*${rfc2047:*&<&'string'&>&*}*&
10546 .cindex "expansion" "RFC 2047"
10547 .cindex "RFC 2047" "expansion operator"
10548 .cindex "&%rfc2047%& expansion item"
10549 This operator encodes text according to the rules of RFC 2047. This is an
10550 encoding that is used in header lines to encode non-ASCII characters. It is
10551 assumed that the input string is in the encoding specified by the
10552 &%headers_charset%& option, which gets its default at build time. If the string
10553 contains only characters in the range 33&--126, and no instances of the
10554 characters
10555 .code
10556 ? = ( ) < > @ , ; : \ " . [ ] _
10557 .endd
10558 it is not modified. Otherwise, the result is the RFC 2047 encoding of the
10559 string, using as many &"encoded words"& as necessary to encode all the
10560 characters.
10561
10562
10563 .vitem &*${rfc2047d:*&<&'string'&>&*}*&
10564 .cindex "expansion" "RFC 2047"
10565 .cindex "RFC 2047" "decoding"
10566 .cindex "&%rfc2047d%& expansion item"
10567 This operator decodes strings that are encoded as per RFC 2047. Binary zero
10568 bytes are replaced by question marks. Characters are converted into the
10569 character set defined by &%headers_charset%&. Overlong RFC 2047 &"words"& are
10570 not recognized unless &%check_rfc2047_length%& is set false.
10571
10572 &*Note*&: If you use &%$header%&_&'xxx'&&*:*& (or &%$h%&_&'xxx'&&*:*&) to
10573 access a header line, RFC 2047 decoding is done automatically. You do not need
10574 to use this operator as well.
10575
10576
10577
10578 .vitem &*${rxquote:*&<&'string'&>&*}*&
10579 .cindex "quoting" "in regular expressions"
10580 .cindex "regular expressions" "quoting"
10581 .cindex "&%rxquote%& expansion item"
10582 The &%rxquote%& operator inserts a backslash before any non-alphanumeric
10583 characters in its argument. This is useful when substituting the values of
10584 variables or headers inside regular expressions.
10585
10586
10587 .vitem &*${sha1:*&<&'string'&>&*}*&
10588 .cindex "SHA-1 hash"
10589 .cindex "expansion" "SHA-1 hashing"
10590 .cindex certificate fingerprint
10591 .cindex "&%sha1%& expansion item"
10592 The &%sha1%& operator computes the SHA-1 hash value of the string, and returns
10593 it as a 40-digit hexadecimal number, in which any letters are in upper case.
10594
10595 If the string is a single variable of type certificate,
10596 returns the SHA-1 hash fingerprint of the certificate.
10597
10598
10599 .vitem &*${sha256:*&<&'string'&>&*}*&
10600 .cindex "SHA-256 hash"
10601 .cindex certificate fingerprint
10602 .cindex "expansion" "SHA-256 hashing"
10603 .cindex "&%sha256%& expansion item"
10604 The &%sha256%& operator computes the SHA-256 hash value of the string
10605 and returns
10606 it as a 64-digit hexadecimal number, in which any letters are in upper case.
10607
10608 If the string is a single variable of type certificate,
10609 returns the SHA-256 hash fingerprint of the certificate.
10610
10611
10612 .vitem &*${sha3:*&<&'string'&>&*}*& &&&
10613 &*${sha3_<n>:*&<&'string'&>&*}*&
10614 .cindex "SHA3 hash"
10615 .cindex "expansion" "SHA3 hashing"
10616 .cindex "&%sha3%& expansion item"
10617 The &%sha3%& operator computes the SHA3-256 hash value of the string
10618 and returns
10619 it as a 64-digit hexadecimal number, in which any letters are in upper case.
10620
10621 If a number is appended, separated by an underbar, it specifies
10622 the output length. Values of 224, 256, 384 and 512 are accepted;
10623 with 256 being the default.
10624
10625 The &%sha3%& expansion item is only supported if Exim has been
10626 compiled with GnuTLS 3.5.0 or later.
10627
10628
10629 .vitem &*${stat:*&<&'string'&>&*}*&
10630 .cindex "expansion" "statting a file"
10631 .cindex "file" "extracting characteristics"
10632 .cindex "&%stat%& expansion item"
10633 The string, after expansion, must be a file path. A call to the &[stat()]&
10634 function is made for this path. If &[stat()]& fails, an error occurs and the
10635 expansion fails. If it succeeds, the data from the stat replaces the item, as a
10636 series of <&'name'&>=<&'value'&> pairs, where the values are all numerical,
10637 except for the value of &"smode"&. The names are: &"mode"& (giving the mode as
10638 a 4-digit octal number), &"smode"& (giving the mode in symbolic format as a
10639 10-character string, as for the &'ls'& command), &"inode"&, &"device"&,
10640 &"links"&, &"uid"&, &"gid"&, &"size"&, &"atime"&, &"mtime"&, and &"ctime"&. You
10641 can extract individual fields using the &%extract%& expansion item.
10642
10643 The use of the &%stat%& expansion in users' filter files can be locked out by
10644 the system administrator. &*Warning*&: The file size may be incorrect on 32-bit
10645 systems for files larger than 2GB.
10646
10647 .vitem &*${str2b64:*&<&'string'&>&*}*&
10648 .cindex "&%str2b64%& expansion item"
10649 Now deprecated, a synonym for the &%base64%& expansion operator.
10650
10651
10652
10653 .vitem &*${strlen:*&<&'string'&>&*}*&
10654 .cindex "expansion" "string length"
10655 .cindex "string" "length in expansion"
10656 .cindex "&%strlen%& expansion item"
10657 The item is replace by the length of the expanded string, expressed as a
10658 decimal number. &*Note*&: Do not confuse &%strlen%& with &%length%&.
10659
10660
10661 .vitem &*${substr_*&<&'start'&>&*_*&<&'length'&>&*:*&<&'string'&>&*}*&
10662 .cindex "&%substr%& expansion item"
10663 .cindex "substring extraction"
10664 .cindex "expansion" "substring expansion"
10665 The &%substr%& operator is a simpler interface to the &%substr%& function that
10666 can be used when the two parameters are fixed numbers (as opposed to strings
10667 that change when expanded). The effect is the same as
10668 .code
10669 ${substr{<start>}{<length>}{<string>}}
10670 .endd
10671 See the description of the general &%substr%& item above for details. The
10672 abbreviation &%s%& can be used when &%substr%& is used as an operator.
10673
10674 .vitem &*${time_eval:*&<&'string'&>&*}*&
10675 .cindex "&%time_eval%& expansion item"
10676 .cindex "time interval" "decoding"
10677 This item converts an Exim time interval such as &`2d4h5m`& into a number of
10678 seconds.
10679
10680 .vitem &*${time_interval:*&<&'string'&>&*}*&
10681 .cindex "&%time_interval%& expansion item"
10682 .cindex "time interval" "formatting"
10683 The argument (after sub-expansion) must be a sequence of decimal digits that
10684 represents an interval of time as a number of seconds. It is converted into a
10685 number of larger units and output in Exim's normal time format, for example,
10686 &`1w3d4h2m6s`&.
10687
10688 .vitem &*${uc:*&<&'string'&>&*}*&
10689 .cindex "case forcing in strings"
10690 .cindex "string" "case forcing"
10691 .cindex "upper casing"
10692 .cindex "expansion" "case forcing"
10693 .cindex "&%uc%& expansion item"
10694 This forces the letters in the string into upper-case.
10695
10696 .vitem &*${utf8clean:*&<&'string'&>&*}*&
10697 .cindex "correction of invalid utf-8 sequences in strings"
10698 .cindex "utf-8" "utf-8 sequences"
10699 .cindex "incorrect utf-8"
10700 .cindex "expansion" "utf-8 forcing"
10701 .cindex "&%utf8clean%& expansion item"
10702 This replaces any invalid utf-8 sequence in the string by the character &`?`&.
10703
10704 .vitem "&*${utf8_domain_to_alabel:*&<&'string'&>&*}*&" &&&
10705 "&*${utf8_domain_from_alabel:*&<&'string'&>&*}*&" &&&
10706 "&*${utf8_localpart_to_alabel:*&<&'string'&>&*}*&" &&&
10707 "&*${utf8_localpart_from_alabel:*&<&'string'&>&*}*&"
10708 .cindex expansion UTF-8
10709 .cindex UTF-8 expansion
10710 .cindex EAI
10711 .cindex internationalisation
10712 .cindex "&%utf8_domain_to_alabel%& expansion item"
10713 .cindex "&%utf8_domain_from_alabel%& expansion item"
10714 .cindex "&%utf8_localpart_to_alabel%& expansion item"
10715 .cindex "&%utf8_localpart_from_alabel%& expansion item"
10716 These convert EAI mail name components between UTF-8 and a-label forms.
10717 For information on internationalisation support see &<<SECTi18nMTA>>&.
10718 .endlist
10719
10720
10721
10722
10723
10724
10725 .section "Expansion conditions" "SECTexpcond"
10726 .scindex IIDexpcond "expansion" "conditions"
10727 The following conditions are available for testing by the &%${if%& construct
10728 while expanding strings:
10729
10730 .vlist
10731 .vitem &*!*&<&'condition'&>
10732 .cindex "expansion" "negating a condition"
10733 .cindex "negation" "in expansion condition"
10734 Preceding any condition with an exclamation mark negates the result of the
10735 condition.
10736
10737 .vitem <&'symbolic&~operator'&>&~&*{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
10738 .cindex "numeric comparison"
10739 .cindex "expansion" "numeric comparison"
10740 There are a number of symbolic operators for doing numeric comparisons. They
10741 are:
10742 .display
10743 &`= `& equal
10744 &`== `& equal
10745 &`> `& greater
10746 &`>= `& greater or equal
10747 &`< `& less
10748 &`<= `& less or equal
10749 .endd
10750 For example:
10751 .code
10752 ${if >{$message_size}{10M} ...
10753 .endd
10754 Note that the general negation operator provides for inequality testing. The
10755 two strings must take the form of optionally signed decimal integers,
10756 optionally followed by one of the letters &"K"&, &"M"& or &"G"& (in either upper or
10757 lower case), signifying multiplication by 1024, 1024*1024 or 1024*1024*1024, respectively.
10758 As a special case, the numerical value of an empty string is taken as
10759 zero.
10760
10761 In all cases, a relative comparator OP is testing if <&'string1'&> OP
10762 <&'string2'&>; the above example is checking if &$message_size$& is larger than
10763 10M, not if 10M is larger than &$message_size$&.
10764
10765
10766 .vitem &*acl&~{{*&<&'name'&>&*}{*&<&'arg1'&>&*}&&&
10767 {*&<&'arg2'&>&*}...}*&
10768 .cindex "expansion" "calling an acl"
10769 .cindex "&%acl%&" "expansion condition"
10770 The name and zero to nine argument strings are first expanded separately. The expanded
10771 arguments are assigned to the variables &$acl_arg1$& to &$acl_arg9$& in order.
10772 Any unused are made empty. The variable &$acl_narg$& is set to the number of
10773 arguments. The named ACL (see chapter &<<CHAPACL>>&) is called
10774 and may use the variables; if another acl expansion is used the values
10775 are restored after it returns. If the ACL sets
10776 a value using a "message =" modifier the variable $value becomes
10777 the result of the expansion, otherwise it is empty.
10778 If the ACL returns accept the condition is true; if deny, false.
10779 If the ACL returns defer the result is a forced-fail.
10780
10781 .vitem &*bool&~{*&<&'string'&>&*}*&
10782 .cindex "expansion" "boolean parsing"
10783 .cindex "&%bool%& expansion condition"
10784 This condition turns a string holding a true or false representation into
10785 a boolean state. It parses &"true"&, &"false"&, &"yes"& and &"no"&
10786 (case-insensitively); also integer numbers map to true if non-zero,
10787 false if zero.
10788 An empty string is treated as false.
10789 Leading and trailing whitespace is ignored;
10790 thus a string consisting only of whitespace is false.
10791 All other string values will result in expansion failure.
10792
10793 When combined with ACL variables, this expansion condition will let you
10794 make decisions in one place and act on those decisions in another place.
10795 For example:
10796 .code
10797 ${if bool{$acl_m_privileged_sender} ...
10798 .endd
10799
10800
10801 .vitem &*bool_lax&~{*&<&'string'&>&*}*&
10802 .cindex "expansion" "boolean parsing"
10803 .cindex "&%bool_lax%& expansion condition"
10804 Like &%bool%&, this condition turns a string into a boolean state. But
10805 where &%bool%& accepts a strict set of strings, &%bool_lax%& uses the same
10806 loose definition that the Router &%condition%& option uses. The empty string
10807 and the values &"false"&, &"no"& and &"0"& map to false, all others map to
10808 true. Leading and trailing whitespace is ignored.
10809
10810 Note that where &"bool{00}"& is false, &"bool_lax{00}"& is true.
10811
10812 .vitem &*crypteq&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
10813 .cindex "expansion" "encrypted comparison"
10814 .cindex "encrypted strings, comparing"
10815 .cindex "&%crypteq%& expansion condition"
10816 This condition is included in the Exim binary if it is built to support any
10817 authentication mechanisms (see chapter &<<CHAPSMTPAUTH>>&). Otherwise, it is
10818 necessary to define SUPPORT_CRYPTEQ in &_Local/Makefile_& to get &%crypteq%&
10819 included in the binary.
10820
10821 The &%crypteq%& condition has two arguments. The first is encrypted and
10822 compared against the second, which is already encrypted. The second string may
10823 be in the LDAP form for storing encrypted strings, which starts with the
10824 encryption type in curly brackets, followed by the data. If the second string
10825 does not begin with &"{"& it is assumed to be encrypted with &[crypt()]& or
10826 &[crypt16()]& (see below), since such strings cannot begin with &"{"&.
10827 Typically this will be a field from a password file. An example of an encrypted
10828 string in LDAP form is:
10829 .code
10830 {md5}CY9rzUYh03PK3k6DJie09g==
10831 .endd
10832 If such a string appears directly in an expansion, the curly brackets have to
10833 be quoted, because they are part of the expansion syntax. For example:
10834 .code
10835 ${if crypteq {test}{\{md5\}CY9rzUYh03PK3k6DJie09g==}{yes}{no}}
10836 .endd
10837 The following encryption types (whose names are matched case-independently) are
10838 supported:
10839
10840 .ilist
10841 .cindex "MD5 hash"
10842 .cindex "base64 encoding" "in encrypted password"
10843 &%{md5}%& computes the MD5 digest of the first string, and expresses this as
10844 printable characters to compare with the remainder of the second string. If the
10845 length of the comparison string is 24, Exim assumes that it is base64 encoded
10846 (as in the above example). If the length is 32, Exim assumes that it is a
10847 hexadecimal encoding of the MD5 digest. If the length not 24 or 32, the
10848 comparison fails.
10849
10850 .next
10851 .cindex "SHA-1 hash"
10852 &%{sha1}%& computes the SHA-1 digest of the first string, and expresses this as
10853 printable characters to compare with the remainder of the second string. If the
10854 length of the comparison string is 28, Exim assumes that it is base64 encoded.
10855 If the length is 40, Exim assumes that it is a hexadecimal encoding of the
10856 SHA-1 digest. If the length is not 28 or 40, the comparison fails.
10857
10858 .next
10859 .cindex "&[crypt()]&"
10860 &%{crypt}%& calls the &[crypt()]& function, which traditionally used to use
10861 only the first eight characters of the password. However, in modern operating
10862 systems this is no longer true, and in many cases the entire password is used,
10863 whatever its length.
10864
10865 .next
10866 .cindex "&[crypt16()]&"
10867 &%{crypt16}%& calls the &[crypt16()]& function, which was originally created to
10868 use up to 16 characters of the password in some operating systems. Again, in
10869 modern operating systems, more characters may be used.
10870 .endlist
10871 Exim has its own version of &[crypt16()]&, which is just a double call to
10872 &[crypt()]&. For operating systems that have their own version, setting
10873 HAVE_CRYPT16 in &_Local/Makefile_& when building Exim causes it to use the
10874 operating system version instead of its own. This option is set by default in
10875 the OS-dependent &_Makefile_& for those operating systems that are known to
10876 support &[crypt16()]&.
10877
10878 Some years after Exim's &[crypt16()]& was implemented, a user discovered that
10879 it was not using the same algorithm as some operating systems' versions. It
10880 turns out that as well as &[crypt16()]& there is a function called
10881 &[bigcrypt()]& in some operating systems. This may or may not use the same
10882 algorithm, and both of them may be different to Exim's built-in &[crypt16()]&.
10883
10884 However, since there is now a move away from the traditional &[crypt()]&
10885 functions towards using SHA1 and other algorithms, tidying up this area of
10886 Exim is seen as very low priority.
10887
10888 If you do not put a encryption type (in curly brackets) in a &%crypteq%&
10889 comparison, the default is usually either &`{crypt}`& or &`{crypt16}`&, as
10890 determined by the setting of DEFAULT_CRYPT in &_Local/Makefile_&. The default
10891 default is &`{crypt}`&. Whatever the default, you can always use either
10892 function by specifying it explicitly in curly brackets.
10893
10894 .vitem &*def:*&<&'variable&~name'&>
10895 .cindex "expansion" "checking for empty variable"
10896 .cindex "&%def%& expansion condition"
10897 The &%def%& condition must be followed by the name of one of the expansion
10898 variables defined in section &<<SECTexpvar>>&. The condition is true if the
10899 variable does not contain the empty string. For example:
10900 .code
10901 ${if def:sender_ident {from $sender_ident}}
10902 .endd
10903 Note that the variable name is given without a leading &%$%& character. If the
10904 variable does not exist, the expansion fails.
10905
10906 .vitem "&*def:header_*&<&'header&~name'&>&*:*&&~&~or&~&&&
10907 &~&*def:h_*&<&'header&~name'&>&*:*&"
10908 .cindex "expansion" "checking header line existence"
10909 This condition is true if a message is being processed and the named header
10910 exists in the message. For example,
10911 .code
10912 ${if def:header_reply-to:{$h_reply-to:}{$h_from:}}
10913 .endd
10914 &*Note*&: No &%$%& appears before &%header_%& or &%h_%& in the condition, and
10915 the header name must be terminated by a colon if white space does not follow.
10916
10917 .vitem &*eq&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*& &&&
10918 &*eqi&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
10919 .cindex "string" "comparison"
10920 .cindex "expansion" "string comparison"
10921 .cindex "&%eq%& expansion condition"
10922 .cindex "&%eqi%& expansion condition"
10923 The two substrings are first expanded. The condition is true if the two
10924 resulting strings are identical. For &%eq%& the comparison includes the case of
10925 letters, whereas for &%eqi%& the comparison is case-independent.
10926
10927 .vitem &*exists&~{*&<&'file&~name'&>&*}*&
10928 .cindex "expansion" "file existence test"
10929 .cindex "file" "existence test"
10930 .cindex "&%exists%&, expansion condition"
10931 The substring is first expanded and then interpreted as an absolute path. The
10932 condition is true if the named file (or directory) exists. The existence test
10933 is done by calling the &[stat()]& function. The use of the &%exists%& test in
10934 users' filter files may be locked out by the system administrator.
10935
10936 .vitem &*first_delivery*&
10937 .cindex "delivery" "first"
10938 .cindex "first delivery"
10939 .cindex "expansion" "first delivery test"
10940 .cindex "&%first_delivery%& expansion condition"
10941 This condition, which has no data, is true during a message's first delivery
10942 attempt. It is false during any subsequent delivery attempts.
10943
10944
10945 .vitem "&*forall{*&<&'a list'&>&*}{*&<&'a condition'&>&*}*&" &&&
10946 "&*forany{*&<&'a list'&>&*}{*&<&'a condition'&>&*}*&"
10947 .cindex "list" "iterative conditions"
10948 .cindex "expansion" "&*forall*& condition"
10949 .cindex "expansion" "&*forany*& condition"
10950 .vindex "&$item$&"
10951 These conditions iterate over a list. The first argument is expanded to form
10952 the list. By default, the list separator is a colon, but it can be changed by
10953 the normal method. The second argument is interpreted as a condition that is to
10954 be applied to each item in the list in turn. During the interpretation of the
10955 condition, the current list item is placed in a variable called &$item$&.
10956 .ilist
10957 For &*forany*&, interpretation stops if the condition is true for any item, and
10958 the result of the whole condition is true. If the condition is false for all
10959 items in the list, the overall condition is false.
10960 .next
10961 For &*forall*&, interpretation stops if the condition is false for any item,
10962 and the result of the whole condition is false. If the condition is true for
10963 all items in the list, the overall condition is true.
10964 .endlist
10965 Note that negation of &*forany*& means that the condition must be false for all
10966 items for the overall condition to succeed, and negation of &*forall*& means
10967 that the condition must be false for at least one item. In this example, the
10968 list separator is changed to a comma:
10969 .code
10970 ${if forany{<, $recipients}{match{$item}{^user3@}}{yes}{no}}
10971 .endd
10972 The value of &$item$& is saved and restored while &*forany*& or &*forall*& is
10973 being processed, to enable these expansion items to be nested.
10974
10975 To scan a named list, expand it with the &*listnamed*& operator.
10976
10977
10978 .vitem &*ge&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*& &&&
10979 &*gei&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
10980 .cindex "string" "comparison"
10981 .cindex "expansion" "string comparison"
10982 .cindex "&%ge%& expansion condition"
10983 .cindex "&%gei%& expansion condition"
10984 The two substrings are first expanded. The condition is true if the first
10985 string is lexically greater than or equal to the second string. For &%ge%& the
10986 comparison includes the case of letters, whereas for &%gei%& the comparison is
10987 case-independent.
10988
10989 .vitem &*gt&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*& &&&
10990 &*gti&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
10991 .cindex "string" "comparison"
10992 .cindex "expansion" "string comparison"
10993 .cindex "&%gt%& expansion condition"
10994 .cindex "&%gti%& expansion condition"
10995 The two substrings are first expanded. The condition is true if the first
10996 string is lexically greater than the second string. For &%gt%& the comparison
10997 includes the case of letters, whereas for &%gti%& the comparison is
10998 case-independent.
10999
11000 .vitem &*inlist&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*& &&&
11001 &*inlisti&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
11002 .cindex "string" "comparison"
11003 .cindex "list" "iterative conditions"
11004 Both strings are expanded; the second string is treated as a list of simple
11005 strings; if the first string is a member of the second, then the condition
11006 is true.
11007
11008 These are simpler to use versions of the more powerful &*forany*& condition.
11009 Examples, and the &*forany*& equivalents:
11010 .code
11011 ${if inlist{needle}{foo:needle:bar}}
11012 ${if forany{foo:needle:bar}{eq{$item}{needle}}}
11013 ${if inlisti{Needle}{fOo:NeeDLE:bAr}}
11014 ${if forany{fOo:NeeDLE:bAr}{eqi{$item}{Needle}}}
11015 .endd
11016
11017 .vitem &*isip&~{*&<&'string'&>&*}*& &&&
11018 &*isip4&~{*&<&'string'&>&*}*& &&&
11019 &*isip6&~{*&<&'string'&>&*}*&
11020 .cindex "IP address" "testing string format"
11021 .cindex "string" "testing for IP address"
11022 .cindex "&%isip%& expansion condition"
11023 .cindex "&%isip4%& expansion condition"
11024 .cindex "&%isip6%& expansion condition"
11025 The substring is first expanded, and then tested to see if it has the form of
11026 an IP address. Both IPv4 and IPv6 addresses are valid for &%isip%&, whereas
11027 &%isip4%& and &%isip6%& test specifically for IPv4 or IPv6 addresses.
11028
11029 For an IPv4 address, the test is for four dot-separated components, each of
11030 which consists of from one to three digits. For an IPv6 address, up to eight
11031 colon-separated components are permitted, each containing from one to four
11032 hexadecimal digits. There may be fewer than eight components if an empty
11033 component (adjacent colons) is present. Only one empty component is permitted.
11034
11035 .new
11036 &*Note*&: The checks used to be just on the form of the address; actual numerical
11037 values were not considered. Thus, for example, 999.999.999.999 passed the IPv4
11038 check.
11039 This is no longer the case.
11040 .wen
11041
11042 The main use of these tests is to distinguish between IP addresses and
11043 host names, or between IPv4 and IPv6 addresses. For example, you could use
11044 .code
11045 ${if isip4{$sender_host_address}...
11046 .endd
11047 to test which IP version an incoming SMTP connection is using.
11048
11049 .vitem &*ldapauth&~{*&<&'ldap&~query'&>&*}*&
11050 .cindex "LDAP" "use for authentication"
11051 .cindex "expansion" "LDAP authentication test"
11052 .cindex "&%ldapauth%& expansion condition"
11053 This condition supports user authentication using LDAP. See section
11054 &<<SECTldap>>& for details of how to use LDAP in lookups and the syntax of
11055 queries. For this use, the query must contain a user name and password. The
11056 query itself is not used, and can be empty. The condition is true if the
11057 password is not empty, and the user name and password are accepted by the LDAP
11058 server. An empty password is rejected without calling LDAP because LDAP binds
11059 with an empty password are considered anonymous regardless of the username, and
11060 will succeed in most configurations. See chapter &<<CHAPSMTPAUTH>>& for details
11061 of SMTP authentication, and chapter &<<CHAPplaintext>>& for an example of how
11062 this can be used.
11063
11064
11065 .vitem &*le&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*& &&&
11066 &*lei&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
11067 .cindex "string" "comparison"
11068 .cindex "expansion" "string comparison"
11069 .cindex "&%le%& expansion condition"
11070 .cindex "&%lei%& expansion condition"
11071 The two substrings are first expanded. The condition is true if the first
11072 string is lexically less than or equal to the second string. For &%le%& the
11073 comparison includes the case of letters, whereas for &%lei%& the comparison is
11074 case-independent.
11075
11076 .vitem &*lt&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*& &&&
11077 &*lti&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
11078 .cindex "string" "comparison"
11079 .cindex "expansion" "string comparison"
11080 .cindex "&%lt%& expansion condition"
11081 .cindex "&%lti%& expansion condition"
11082 The two substrings are first expanded. The condition is true if the first
11083 string is lexically less than the second string. For &%lt%& the comparison
11084 includes the case of letters, whereas for &%lti%& the comparison is
11085 case-independent.
11086
11087
11088 .vitem &*match&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
11089 .cindex "expansion" "regular expression comparison"
11090 .cindex "regular expressions" "match in expanded string"
11091 .cindex "&%match%& expansion condition"
11092 The two substrings are first expanded. The second is then treated as a regular
11093 expression and applied to the first. Because of the pre-expansion, if the
11094 regular expression contains dollar, or backslash characters, they must be
11095 escaped. Care must also be taken if the regular expression contains braces
11096 (curly brackets). A closing brace must be escaped so that it is not taken as a
11097 premature termination of <&'string2'&>. The easiest approach is to use the
11098 &`\N`& feature to disable expansion of the regular expression.
11099 For example,
11100 .code
11101 ${if match {$local_part}{\N^\d{3}\N} ...
11102 .endd
11103 If the whole expansion string is in double quotes, further escaping of
11104 backslashes is also required.
11105
11106 The condition is true if the regular expression match succeeds.
11107 The regular expression is not required to begin with a circumflex
11108 metacharacter, but if there is no circumflex, the expression is not anchored,
11109 and it may match anywhere in the subject, not just at the start. If you want
11110 the pattern to match at the end of the subject, you must include the &`$`&
11111 metacharacter at an appropriate point.
11112
11113 .cindex "numerical variables (&$1$& &$2$& etc)" "in &%if%& expansion"
11114 At the start of an &%if%& expansion the values of the numeric variable
11115 substitutions &$1$& etc. are remembered. Obeying a &%match%& condition that
11116 succeeds causes them to be reset to the substrings of that condition and they
11117 will have these values during the expansion of the success string. At the end
11118 of the &%if%& expansion, the previous values are restored. After testing a
11119 combination of conditions using &%or%&, the subsequent values of the numeric
11120 variables are those of the condition that succeeded.
11121
11122 .vitem &*match_address&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
11123 .cindex "&%match_address%& expansion condition"
11124 See &*match_local_part*&.
11125
11126 .vitem &*match_domain&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
11127 .cindex "&%match_domain%& expansion condition"
11128 See &*match_local_part*&.
11129
11130 .vitem &*match_ip&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
11131 .cindex "&%match_ip%& expansion condition"
11132 This condition matches an IP address to a list of IP address patterns. It must
11133 be followed by two argument strings. The first (after expansion) must be an IP
11134 address or an empty string. The second (not expanded) is a restricted host
11135 list that can match only an IP address, not a host name. For example:
11136 .code
11137 ${if match_ip{$sender_host_address}{1.2.3.4:5.6.7.8}{...}{...}}
11138 .endd
11139 The specific types of host list item that are permitted in the list are:
11140
11141 .ilist
11142 An IP address, optionally with a CIDR mask.
11143 .next
11144 A single asterisk, which matches any IP address.
11145 .next
11146 An empty item, which matches only if the IP address is empty. This could be
11147 useful for testing for a locally submitted message or one from specific hosts
11148 in a single test such as
11149 . ==== As this is a nested list, any displays it contains must be indented
11150 . ==== as otherwise they are too far to the left. This comment applies to
11151 . ==== the use of xmlto plus fop. There's no problem when formatting with
11152 . ==== sdop, with or without the extra indent.
11153 .code
11154 ${if match_ip{$sender_host_address}{:4.3.2.1:...}{...}{...}}
11155 .endd
11156 where the first item in the list is the empty string.
11157 .next
11158 The item @[] matches any of the local host's interface addresses.
11159 .next
11160 Single-key lookups are assumed to be like &"net-"& style lookups in host lists,
11161 even if &`net-`& is not specified. There is never any attempt to turn the IP
11162 address into a host name. The most common type of linear search for
11163 &*match_ip*& is likely to be &*iplsearch*&, in which the file can contain CIDR
11164 masks. For example:
11165 .code
11166 ${if match_ip{$sender_host_address}{iplsearch;/some/file}...
11167 .endd
11168 It is of course possible to use other kinds of lookup, and in such a case, you
11169 do need to specify the &`net-`& prefix if you want to specify a specific
11170 address mask, for example:
11171 .code
11172 ${if match_ip{$sender_host_address}{net24-dbm;/some/file}...
11173 .endd
11174 However, unless you are combining a &%match_ip%& condition with others, it is
11175 just as easy to use the fact that a lookup is itself a condition, and write:
11176 .code
11177 ${lookup{${mask:$sender_host_address/24}}dbm{/a/file}...
11178 .endd
11179 .endlist ilist
11180
11181 Note that <&'string2'&> is not itself subject to string expansion, unless
11182 Exim was built with the EXPAND_LISTMATCH_RHS option.
11183
11184 Consult section &<<SECThoslispatip>>& for further details of these patterns.
11185
11186 .vitem &*match_local_part&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
11187 .cindex "domain list" "in expansion condition"
11188 .cindex "address list" "in expansion condition"
11189 .cindex "local part" "list, in expansion condition"
11190 .cindex "&%match_local_part%& expansion condition"
11191 This condition, together with &%match_address%& and &%match_domain%&, make it
11192 possible to test domain, address, and local part lists within expansions. Each
11193 condition requires two arguments: an item and a list to match. A trivial
11194 example is:
11195 .code
11196 ${if match_domain{a.b.c}{x.y.z:a.b.c:p.q.r}{yes}{no}}
11197 .endd
11198 In each case, the second argument may contain any of the allowable items for a
11199 list of the appropriate type. Also, because the second argument
11200 is a standard form of list, it is possible to refer to a named list.
11201 Thus, you can use conditions like this:
11202 .code
11203 ${if match_domain{$domain}{+local_domains}{...
11204 .endd
11205 .cindex "&`+caseful`&"
11206 For address lists, the matching starts off caselessly, but the &`+caseful`&
11207 item can be used, as in all address lists, to cause subsequent items to
11208 have their local parts matched casefully. Domains are always matched
11209 caselessly.
11210
11211 Note that <&'string2'&> is not itself subject to string expansion, unless
11212 Exim was built with the EXPAND_LISTMATCH_RHS option.
11213
11214 &*Note*&: Host lists are &'not'& supported in this way. This is because
11215 hosts have two identities: a name and an IP address, and it is not clear
11216 how to specify cleanly how such a test would work. However, IP addresses can be
11217 matched using &%match_ip%&.
11218
11219 .vitem &*pam&~{*&<&'string1'&>&*:*&<&'string2'&>&*:...}*&
11220 .cindex "PAM authentication"
11221 .cindex "AUTH" "with PAM"
11222 .cindex "Solaris" "PAM support"
11223 .cindex "expansion" "PAM authentication test"
11224 .cindex "&%pam%& expansion condition"
11225 &'Pluggable Authentication Modules'&
11226 (&url(http://www.kernel.org/pub/linux/libs/pam/)) are a facility that is
11227 available in the latest releases of Solaris and in some GNU/Linux
11228 distributions. The Exim support, which is intended for use in conjunction with
11229 the SMTP AUTH command, is available only if Exim is compiled with
11230 .code
11231 SUPPORT_PAM=yes
11232 .endd
11233 in &_Local/Makefile_&. You probably need to add &%-lpam%& to EXTRALIBS, and
11234 in some releases of GNU/Linux &%-ldl%& is also needed.
11235
11236 The argument string is first expanded, and the result must be a
11237 colon-separated list of strings. Leading and trailing white space is ignored.
11238 The PAM module is initialized with the service name &"exim"& and the user name
11239 taken from the first item in the colon-separated data string (<&'string1'&>).
11240 The remaining items in the data string are passed over in response to requests
11241 from the authentication function. In the simple case there will only be one
11242 request, for a password, so the data consists of just two strings.
11243
11244 There can be problems if any of the strings are permitted to contain colon
11245 characters. In the usual way, these have to be doubled to avoid being taken as
11246 separators. If the data is being inserted from a variable, the &%sg%& expansion
11247 item can be used to double any existing colons. For example, the configuration
11248 of a LOGIN authenticator might contain this setting:
11249 .code
11250 server_condition = ${if pam{$auth1:${sg{$auth2}{:}{::}}}}
11251 .endd
11252 For a PLAIN authenticator you could use:
11253 .code
11254 server_condition = ${if pam{$auth2:${sg{$auth3}{:}{::}}}}
11255 .endd
11256 In some operating systems, PAM authentication can be done only from a process
11257 running as root. Since Exim is running as the Exim user when receiving
11258 messages, this means that PAM cannot be used directly in those systems.
11259 A patched version of the &'pam_unix'& module that comes with the
11260 Linux PAM package is available from &url(http://www.e-admin.de/pam_exim/).
11261 The patched module allows one special uid/gid combination, in addition to root,
11262 to authenticate. If you build the patched module to allow the Exim user and
11263 group, PAM can then be used from an Exim authenticator.
11264
11265
11266 .vitem &*pwcheck&~{*&<&'string1'&>&*:*&<&'string2'&>&*}*&
11267 .cindex "&'pwcheck'& daemon"
11268 .cindex "Cyrus"
11269 .cindex "expansion" "&'pwcheck'& authentication test"
11270 .cindex "&%pwcheck%& expansion condition"
11271 This condition supports user authentication using the Cyrus &'pwcheck'& daemon.
11272 This is one way of making it possible for passwords to be checked by a process
11273 that is not running as root. &*Note*&: The use of &'pwcheck'& is now
11274 deprecated. Its replacement is &'saslauthd'& (see below).
11275
11276 The pwcheck support is not included in Exim by default. You need to specify
11277 the location of the pwcheck daemon's socket in &_Local/Makefile_& before
11278 building Exim. For example:
11279 .code
11280 CYRUS_PWCHECK_SOCKET=/var/pwcheck/pwcheck
11281 .endd
11282 You do not need to install the full Cyrus software suite in order to use
11283 the pwcheck daemon. You can compile and install just the daemon alone
11284 from the Cyrus SASL library. Ensure that &'exim'& is the only user that has
11285 access to the &_/var/pwcheck_& directory.
11286
11287 The &%pwcheck%& condition takes one argument, which must be the user name and
11288 password, separated by a colon. For example, in a LOGIN authenticator
11289 configuration, you might have this:
11290 .code
11291 server_condition = ${if pwcheck{$auth1:$auth2}}
11292 .endd
11293 Again, for a PLAIN authenticator configuration, this would be:
11294 .code
11295 server_condition = ${if pwcheck{$auth2:$auth3}}
11296 .endd
11297 .vitem &*queue_running*&
11298 .cindex "queue runner" "detecting when delivering from"
11299 .cindex "expansion" "queue runner test"
11300 .cindex "&%queue_running%& expansion condition"
11301 This condition, which has no data, is true during delivery attempts that are
11302 initiated by queue runner processes, and false otherwise.
11303
11304
11305 .vitem &*radius&~{*&<&'authentication&~string'&>&*}*&
11306 .cindex "Radius"
11307 .cindex "expansion" "Radius authentication"
11308 .cindex "&%radius%& expansion condition"
11309 Radius authentication (RFC 2865) is supported in a similar way to PAM. You must
11310 set RADIUS_CONFIG_FILE in &_Local/Makefile_& to specify the location of
11311 the Radius client configuration file in order to build Exim with Radius
11312 support.
11313
11314 With just that one setting, Exim expects to be linked with the &%radiusclient%&
11315 library, using the original API. If you are using release 0.4.0 or later of
11316 this library, you need to set
11317 .code
11318 RADIUS_LIB_TYPE=RADIUSCLIENTNEW
11319 .endd
11320 in &_Local/Makefile_& when building Exim. You can also link Exim with the
11321 &%libradius%& library that comes with FreeBSD. To do this, set
11322 .code
11323 RADIUS_LIB_TYPE=RADLIB
11324 .endd
11325 in &_Local/Makefile_&, in addition to setting RADIUS_CONFIGURE_FILE.
11326 You may also have to supply a suitable setting in EXTRALIBS so that the
11327 Radius library can be found when Exim is linked.
11328
11329 The string specified by RADIUS_CONFIG_FILE is expanded and passed to the
11330 Radius client library, which calls the Radius server. The condition is true if
11331 the authentication is successful. For example:
11332 .code
11333 server_condition = ${if radius{<arguments>}}
11334 .endd
11335
11336
11337 .vitem "&*saslauthd&~{{*&<&'user'&>&*}{*&<&'password'&>&*}&&&
11338 {*&<&'service'&>&*}{*&<&'realm'&>&*}}*&"
11339 .cindex "&'saslauthd'& daemon"
11340 .cindex "Cyrus"
11341 .cindex "expansion" "&'saslauthd'& authentication test"
11342 .cindex "&%saslauthd%& expansion condition"
11343 This condition supports user authentication using the Cyrus &'saslauthd'&
11344 daemon. This replaces the older &'pwcheck'& daemon, which is now deprecated.
11345 Using this daemon is one way of making it possible for passwords to be checked
11346 by a process that is not running as root.
11347
11348 The saslauthd support is not included in Exim by default. You need to specify
11349 the location of the saslauthd daemon's socket in &_Local/Makefile_& before
11350 building Exim. For example:
11351 .code
11352 CYRUS_SASLAUTHD_SOCKET=/var/state/saslauthd/mux
11353 .endd
11354 You do not need to install the full Cyrus software suite in order to use
11355 the saslauthd daemon. You can compile and install just the daemon alone
11356 from the Cyrus SASL library.
11357
11358 Up to four arguments can be supplied to the &%saslauthd%& condition, but only
11359 two are mandatory. For example:
11360 .code
11361 server_condition = ${if saslauthd{{$auth1}{$auth2}}}
11362 .endd
11363 The service and the realm are optional (which is why the arguments are enclosed
11364 in their own set of braces). For details of the meaning of the service and
11365 realm, and how to run the daemon, consult the Cyrus documentation.
11366 .endlist vlist
11367
11368
11369
11370 .section "Combining expansion conditions" "SECID84"
11371 .cindex "expansion" "combining conditions"
11372 Several conditions can be tested at once by combining them using the &%and%&
11373 and &%or%& combination conditions. Note that &%and%& and &%or%& are complete
11374 conditions on their own, and precede their lists of sub-conditions. Each
11375 sub-condition must be enclosed in braces within the overall braces that contain
11376 the list. No repetition of &%if%& is used.
11377
11378
11379 .vlist
11380 .vitem &*or&~{{*&<&'cond1'&>&*}{*&<&'cond2'&>&*}...}*&
11381 .cindex "&""or""& expansion condition"
11382 .cindex "expansion" "&""or""& of conditions"
11383 The sub-conditions are evaluated from left to right. The condition is true if
11384 any one of the sub-conditions is true.
11385 For example,
11386 .code
11387 ${if or {{eq{$local_part}{spqr}}{eq{$domain}{testing.com}}}...
11388 .endd
11389 When a true sub-condition is found, the following ones are parsed but not
11390 evaluated. If there are several &"match"& sub-conditions the values of the
11391 numeric variables afterwards are taken from the first one that succeeds.
11392
11393 .vitem &*and&~{{*&<&'cond1'&>&*}{*&<&'cond2'&>&*}...}*&
11394 .cindex "&""and""& expansion condition"
11395 .cindex "expansion" "&""and""& of conditions"
11396 The sub-conditions are evaluated from left to right. The condition is true if
11397 all of the sub-conditions are true. If there are several &"match"&
11398 sub-conditions, the values of the numeric variables afterwards are taken from
11399 the last one. When a false sub-condition is found, the following ones are
11400 parsed but not evaluated.
11401 .endlist
11402 .ecindex IIDexpcond
11403
11404
11405
11406
11407 .section "Expansion variables" "SECTexpvar"
11408 .cindex "expansion" "variables, list of"
11409 This section contains an alphabetical list of all the expansion variables. Some
11410 of them are available only when Exim is compiled with specific options such as
11411 support for TLS or the content scanning extension.
11412
11413 .vlist
11414 .vitem "&$0$&, &$1$&, etc"
11415 .cindex "numerical variables (&$1$& &$2$& etc)"
11416 When a &%match%& expansion condition succeeds, these variables contain the
11417 captured substrings identified by the regular expression during subsequent
11418 processing of the success string of the containing &%if%& expansion item.
11419 In the expansion condition case
11420 they do not retain their values afterwards; in fact, their previous
11421 values are restored at the end of processing an &%if%& item. The numerical
11422 variables may also be set externally by some other matching process which
11423 precedes the expansion of the string. For example, the commands available in
11424 Exim filter files include an &%if%& command with its own regular expression
11425 matching condition.
11426
11427 .vitem "&$acl_arg1$&, &$acl_arg2$&, etc"
11428 Within an acl condition, expansion condition or expansion item
11429 any arguments are copied to these variables,
11430 any unused variables being made empty.
11431
11432 .vitem "&$acl_c...$&"
11433 Values can be placed in these variables by the &%set%& modifier in an ACL. They
11434 can be given any name that starts with &$acl_c$& and is at least six characters
11435 long, but the sixth character must be either a digit or an underscore. For
11436 example: &$acl_c5$&, &$acl_c_mycount$&. The values of the &$acl_c...$&
11437 variables persist throughout the lifetime of an SMTP connection. They can be
11438 used to pass information between ACLs and between different invocations of the
11439 same ACL. When a message is received, the values of these variables are saved
11440 with the message, and can be accessed by filters, routers, and transports
11441 during subsequent delivery.
11442
11443 .vitem "&$acl_m...$&"
11444 These variables are like the &$acl_c...$& variables, except that their values
11445 are reset after a message has been received. Thus, if several messages are
11446 received in one SMTP connection, &$acl_m...$& values are not passed on from one
11447 message to the next, as &$acl_c...$& values are. The &$acl_m...$& variables are
11448 also reset by MAIL, RSET, EHLO, HELO, and after starting a TLS session. When a
11449 message is received, the values of these variables are saved with the message,
11450 and can be accessed by filters, routers, and transports during subsequent
11451 delivery.
11452
11453 .vitem &$acl_narg$&
11454 Within an acl condition, expansion condition or expansion item
11455 this variable has the number of arguments.
11456
11457 .vitem &$acl_verify_message$&
11458 .vindex "&$acl_verify_message$&"
11459 After an address verification has failed, this variable contains the failure
11460 message. It retains its value for use in subsequent modifiers. The message can
11461 be preserved by coding like this:
11462 .code
11463 warn !verify = sender
11464 set acl_m0 = $acl_verify_message
11465 .endd
11466 You can use &$acl_verify_message$& during the expansion of the &%message%& or
11467 &%log_message%& modifiers, to include information about the verification
11468 failure.
11469
11470 .vitem &$address_data$&
11471 .vindex "&$address_data$&"
11472 This variable is set by means of the &%address_data%& option in routers. The
11473 value then remains with the address while it is processed by subsequent routers
11474 and eventually a transport. If the transport is handling multiple addresses,
11475 the value from the first address is used. See chapter &<<CHAProutergeneric>>&
11476 for more details. &*Note*&: The contents of &$address_data$& are visible in
11477 user filter files.
11478
11479 If &$address_data$& is set when the routers are called from an ACL to verify
11480 a recipient address, the final value is still in the variable for subsequent
11481 conditions and modifiers of the ACL statement. If routing the address caused it
11482 to be redirected to just one address, the child address is also routed as part
11483 of the verification, and in this case the final value of &$address_data$& is
11484 from the child's routing.
11485
11486 If &$address_data$& is set when the routers are called from an ACL to verify a
11487 sender address, the final value is also preserved, but this time in
11488 &$sender_address_data$&, to distinguish it from data from a recipient
11489 address.
11490
11491 In both cases (recipient and sender verification), the value does not persist
11492 after the end of the current ACL statement. If you want to preserve
11493 these values for longer, you can save them in ACL variables.
11494
11495 .vitem &$address_file$&
11496 .vindex "&$address_file$&"
11497 When, as a result of aliasing, forwarding, or filtering, a message is directed
11498 to a specific file, this variable holds the name of the file when the transport
11499 is running. At other times, the variable is empty. For example, using the
11500 default configuration, if user &%r2d2%& has a &_.forward_& file containing
11501 .code
11502 /home/r2d2/savemail
11503 .endd
11504 then when the &(address_file)& transport is running, &$address_file$&
11505 contains the text string &`/home/r2d2/savemail`&.
11506 .cindex "Sieve filter" "value of &$address_file$&"
11507 For Sieve filters, the value may be &"inbox"& or a relative folder name. It is
11508 then up to the transport configuration to generate an appropriate absolute path
11509 to the relevant file.
11510
11511 .vitem &$address_pipe$&
11512 .vindex "&$address_pipe$&"
11513 When, as a result of aliasing or forwarding, a message is directed to a pipe,
11514 this variable holds the pipe command when the transport is running.
11515
11516 .vitem "&$auth1$& &-- &$auth3$&"
11517 .vindex "&$auth1$&, &$auth2$&, etc"
11518 These variables are used in SMTP authenticators (see chapters
11519 &<<CHAPplaintext>>&&--&<<CHAPtlsauth>>&). Elsewhere, they are empty.
11520
11521 .vitem &$authenticated_id$&
11522 .cindex "authentication" "id"
11523 .vindex "&$authenticated_id$&"
11524 When a server successfully authenticates a client it may be configured to
11525 preserve some of the authentication information in the variable
11526 &$authenticated_id$& (see chapter &<<CHAPSMTPAUTH>>&). For example, a
11527 user/password authenticator configuration might preserve the user name for use
11528 in the routers. Note that this is not the same information that is saved in
11529 &$sender_host_authenticated$&.
11530 When a message is submitted locally (that is, not over a TCP connection)
11531 the value of &$authenticated_id$& is normally the login name of the calling
11532 process. However, a trusted user can override this by means of the &%-oMai%&
11533 command line option.
11534
11535 .vitem &$authenticated_fail_id$&
11536 .cindex "authentication" "fail" "id"
11537 .vindex "&$authenticated_fail_id$&"
11538 When an authentication attempt fails, the variable &$authenticated_fail_id$&
11539 will contain the failed authentication id. If more than one authentication
11540 id is attempted, it will contain only the last one. The variable is
11541 available for processing in the ACL's, generally the quit or notquit ACL.
11542 A message to a local recipient could still be accepted without requiring
11543 authentication, which means this variable could also be visible in all of
11544 the ACL's as well.
11545
11546
11547 .vitem &$authenticated_sender$&
11548 .cindex "sender" "authenticated"
11549 .cindex "authentication" "sender"
11550 .cindex "AUTH" "on MAIL command"
11551 .vindex "&$authenticated_sender$&"
11552 When acting as a server, Exim takes note of the AUTH= parameter on an incoming
11553 SMTP MAIL command if it believes the sender is sufficiently trusted, as
11554 described in section &<<SECTauthparamail>>&. Unless the data is the string
11555 &"<>"&, it is set as the authenticated sender of the message, and the value is
11556 available during delivery in the &$authenticated_sender$& variable. If the
11557 sender is not trusted, Exim accepts the syntax of AUTH=, but ignores the data.
11558
11559 .vindex "&$qualify_domain$&"
11560 When a message is submitted locally (that is, not over a TCP connection), the
11561 value of &$authenticated_sender$& is an address constructed from the login
11562 name of the calling process and &$qualify_domain$&, except that a trusted user
11563 can override this by means of the &%-oMas%& command line option.
11564
11565
11566 .vitem &$authentication_failed$&
11567 .cindex "authentication" "failure"
11568 .vindex "&$authentication_failed$&"
11569 This variable is set to &"1"& in an Exim server if a client issues an AUTH
11570 command that does not succeed. Otherwise it is set to &"0"&. This makes it
11571 possible to distinguish between &"did not try to authenticate"&
11572 (&$sender_host_authenticated$& is empty and &$authentication_failed$& is set to
11573 &"0"&) and &"tried to authenticate but failed"& (&$sender_host_authenticated$&
11574 is empty and &$authentication_failed$& is set to &"1"&). Failure includes any
11575 negative response to an AUTH command, including (for example) an attempt to use
11576 an undefined mechanism.
11577
11578 .vitem &$av_failed$&
11579 .cindex "content scanning" "AV scanner failure"
11580 This variable is available when Exim is compiled with the content-scanning
11581 extension. It is set to &"0"& by default, but will be set to &"1"& if any
11582 problem occurs with the virus scanner (specified by &%av_scanner%&) during
11583 the ACL malware condition.
11584
11585 .vitem &$body_linecount$&
11586 .cindex "message body" "line count"
11587 .cindex "body of message" "line count"
11588 .vindex "&$body_linecount$&"
11589 When a message is being received or delivered, this variable contains the
11590 number of lines in the message's body. See also &$message_linecount$&.
11591
11592 .vitem &$body_zerocount$&
11593 .cindex "message body" "binary zero count"
11594 .cindex "body of message" "binary zero count"
11595 .cindex "binary zero" "in message body"
11596 .vindex "&$body_zerocount$&"
11597 When a message is being received or delivered, this variable contains the
11598 number of binary zero bytes (ASCII NULs) in the message's body.
11599
11600 .vitem &$bounce_recipient$&
11601 .vindex "&$bounce_recipient$&"
11602 This is set to the recipient address of a bounce message while Exim is creating
11603 it. It is useful if a customized bounce message text file is in use (see
11604 chapter &<<CHAPemsgcust>>&).
11605
11606 .vitem &$bounce_return_size_limit$&
11607 .vindex "&$bounce_return_size_limit$&"
11608 This contains the value set in the &%bounce_return_size_limit%& option, rounded
11609 up to a multiple of 1000. It is useful when a customized error message text
11610 file is in use (see chapter &<<CHAPemsgcust>>&).
11611
11612 .vitem &$caller_gid$&
11613 .cindex "gid (group id)" "caller"
11614 .vindex "&$caller_gid$&"
11615 The real group id under which the process that called Exim was running. This is
11616 not the same as the group id of the originator of a message (see
11617 &$originator_gid$&). If Exim re-execs itself, this variable in the new
11618 incarnation normally contains the Exim gid.
11619
11620 .vitem &$caller_uid$&
11621 .cindex "uid (user id)" "caller"
11622 .vindex "&$caller_uid$&"
11623 The real user id under which the process that called Exim was running. This is
11624 not the same as the user id of the originator of a message (see
11625 &$originator_uid$&). If Exim re-execs itself, this variable in the new
11626 incarnation normally contains the Exim uid.
11627
11628 .vitem &$callout_address$&
11629 .vindex "&$callout_address$&"
11630 After a callout for verification, spamd or malware daemon service, the
11631 address that was connected to.
11632
11633 .vitem &$compile_number$&
11634 .vindex "&$compile_number$&"
11635 The building process for Exim keeps a count of the number
11636 of times it has been compiled. This serves to distinguish different
11637 compilations of the same version of the program.
11638
11639 .vitem &$config_dir$&
11640 .vindex "&$config_dir$&"
11641 The directory name of the main configuration file. That is, the content of
11642 &$config_file$& with the last component stripped. The value does not
11643 contain the trailing slash. If &$config_file$& does not contain a slash,
11644 &$config_dir$& is ".".
11645
11646 .vitem &$config_file$&
11647 .vindex "&$config_file$&"
11648 The name of the main configuration file Exim is using.
11649
11650 .vitem &$dkim_cur_signer$& &&&
11651 &$dkim_verify_status$& &&&
11652 &$dkim_verify_reason$& &&&
11653 &$dkim_domain$& &&&
11654 &$dkim_identity$& &&&
11655 &$dkim_selector$& &&&
11656 &$dkim_algo$& &&&
11657 &$dkim_canon_body$& &&&
11658 &$dkim_canon_headers$& &&&
11659 &$dkim_copiedheaders$& &&&
11660 &$dkim_bodylength$& &&&
11661 &$dkim_created$& &&&
11662 &$dkim_expires$& &&&
11663 &$dkim_headernames$& &&&
11664 &$dkim_key_testing$& &&&
11665 &$dkim_key_nosubdomains$& &&&
11666 &$dkim_key_srvtype$& &&&
11667 &$dkim_key_granularity$& &&&
11668 &$dkim_key_notes$& &&&
11669 &$dkim_key_length$&
11670 These variables are only available within the DKIM ACL.
11671 For details see chapter &<<CHAPdkim>>&.
11672
11673 .vitem &$dkim_signers$&
11674 .vindex &$dkim_signers$&
11675 When a message has been received this variable contains
11676 a colon-separated list of signer domains and identities for the message.
11677 For details see chapter &<<CHAPdkim>>&.
11678
11679 .vitem &$dnslist_domain$& &&&
11680 &$dnslist_matched$& &&&
11681 &$dnslist_text$& &&&
11682 &$dnslist_value$&
11683 .vindex "&$dnslist_domain$&"
11684 .vindex "&$dnslist_matched$&"
11685 .vindex "&$dnslist_text$&"
11686 .vindex "&$dnslist_value$&"
11687 .cindex "black list (DNS)"
11688 When a DNS (black) list lookup succeeds, these variables are set to contain
11689 the following data from the lookup: the list's domain name, the key that was
11690 looked up, the contents of any associated TXT record, and the value from the
11691 main A record. See section &<<SECID204>>& for more details.
11692
11693 .vitem &$domain$&
11694 .vindex "&$domain$&"
11695 When an address is being routed, or delivered on its own, this variable
11696 contains the domain. Uppercase letters in the domain are converted into lower
11697 case for &$domain$&.
11698
11699 Global address rewriting happens when a message is received, so the value of
11700 &$domain$& during routing and delivery is the value after rewriting. &$domain$&
11701 is set during user filtering, but not during system filtering, because a
11702 message may have many recipients and the system filter is called just once.
11703
11704 When more than one address is being delivered at once (for example, several
11705 RCPT commands in one SMTP delivery), &$domain$& is set only if they all
11706 have the same domain. Transports can be restricted to handling only one domain
11707 at a time if the value of &$domain$& is required at transport time &-- this is
11708 the default for local transports. For further details of the environment in
11709 which local transports are run, see chapter &<<CHAPenvironment>>&.
11710
11711 .oindex "&%delay_warning_condition%&"
11712 At the end of a delivery, if all deferred addresses have the same domain, it is
11713 set in &$domain$& during the expansion of &%delay_warning_condition%&.
11714
11715 The &$domain$& variable is also used in some other circumstances:
11716
11717 .ilist
11718 When an ACL is running for a RCPT command, &$domain$& contains the domain of
11719 the recipient address. The domain of the &'sender'& address is in
11720 &$sender_address_domain$& at both MAIL time and at RCPT time. &$domain$& is not
11721 normally set during the running of the MAIL ACL. However, if the sender address
11722 is verified with a callout during the MAIL ACL, the sender domain is placed in
11723 &$domain$& during the expansions of &%hosts%&, &%interface%&, and &%port%& in
11724 the &(smtp)& transport.
11725
11726 .next
11727 When a rewrite item is being processed (see chapter &<<CHAPrewrite>>&),
11728 &$domain$& contains the domain portion of the address that is being rewritten;
11729 it can be used in the expansion of the replacement address, for example, to
11730 rewrite domains by file lookup.
11731
11732 .next
11733 With one important exception, whenever a domain list is being scanned,
11734 &$domain$& contains the subject domain. &*Exception*&: When a domain list in
11735 a &%sender_domains%& condition in an ACL is being processed, the subject domain
11736 is in &$sender_address_domain$& and not in &$domain$&. It works this way so
11737 that, in a RCPT ACL, the sender domain list can be dependent on the
11738 recipient domain (which is what is in &$domain$& at this time).
11739
11740 .next
11741 .cindex "ETRN" "value of &$domain$&"
11742 .oindex "&%smtp_etrn_command%&"
11743 When the &%smtp_etrn_command%& option is being expanded, &$domain$& contains
11744 the complete argument of the ETRN command (see section &<<SECTETRN>>&).
11745 .endlist
11746
11747
11748 .vitem &$domain_data$&
11749 .vindex "&$domain_data$&"
11750 When the &%domains%& option on a router matches a domain by
11751 means of a lookup, the data read by the lookup is available during the running
11752 of the router as &$domain_data$&. In addition, if the driver routes the
11753 address to a transport, the value is available in that transport. If the
11754 transport is handling multiple addresses, the value from the first address is
11755 used.
11756
11757 &$domain_data$& is also set when the &%domains%& condition in an ACL matches a
11758 domain by means of a lookup. The data read by the lookup is available during
11759 the rest of the ACL statement. In all other situations, this variable expands
11760 to nothing.
11761
11762 .vitem &$exim_gid$&
11763 .vindex "&$exim_gid$&"
11764 This variable contains the numerical value of the Exim group id.
11765
11766 .vitem &$exim_path$&
11767 .vindex "&$exim_path$&"
11768 This variable contains the path to the Exim binary.
11769
11770 .vitem &$exim_uid$&
11771 .vindex "&$exim_uid$&"
11772 This variable contains the numerical value of the Exim user id.
11773
11774 .vitem &$exim_version$&
11775 .vindex "&$exim_version$&"
11776 This variable contains the version string of the Exim build.
11777 The first character is a major version number, currently 4.
11778 Then after a dot, the next group of digits is a minor version number.
11779 There may be other characters following the minor version.
11780
11781 .vitem &$header_$&<&'name'&>
11782 This is not strictly an expansion variable. It is expansion syntax for
11783 inserting the message header line with the given name. Note that the name must
11784 be terminated by colon or white space, because it may contain a wide variety of
11785 characters. Note also that braces must &'not'& be used.
11786
11787 .vitem &$headers_added$&
11788 .vindex "&$headers_added$&"
11789 Within an ACL this variable contains the headers added so far by
11790 the ACL modifier add_header (section &<<SECTaddheadacl>>&).
11791 The headers are a newline-separated list.
11792
11793 .vitem &$home$&
11794 .vindex "&$home$&"
11795 When the &%check_local_user%& option is set for a router, the user's home
11796 directory is placed in &$home$& when the check succeeds. In particular, this
11797 means it is set during the running of users' filter files. A router may also
11798 explicitly set a home directory for use by a transport; this can be overridden
11799 by a setting on the transport itself.
11800
11801 When running a filter test via the &%-bf%& option, &$home$& is set to the value
11802 of the environment variable HOME, which is subject to the
11803 &%keep_environment%& and &%add_environment%& main config options.
11804
11805 .vitem &$host$&
11806 .vindex "&$host$&"
11807 If a router assigns an address to a transport (any transport), and passes a
11808 list of hosts with the address, the value of &$host$& when the transport starts
11809 to run is the name of the first host on the list. Note that this applies both
11810 to local and remote transports.
11811
11812 .cindex "transport" "filter"
11813 .cindex "filter" "transport filter"
11814 For the &(smtp)& transport, if there is more than one host, the value of
11815 &$host$& changes as the transport works its way through the list. In
11816 particular, when the &(smtp)& transport is expanding its options for encryption
11817 using TLS, or for specifying a transport filter (see chapter
11818 &<<CHAPtransportgeneric>>&), &$host$& contains the name of the host to which it
11819 is connected.
11820
11821 When used in the client part of an authenticator configuration (see chapter
11822 &<<CHAPSMTPAUTH>>&), &$host$& contains the name of the server to which the
11823 client is connected.
11824
11825
11826 .vitem &$host_address$&
11827 .vindex "&$host_address$&"
11828 This variable is set to the remote host's IP address whenever &$host$& is set
11829 for a remote connection. It is also set to the IP address that is being checked
11830 when the &%ignore_target_hosts%& option is being processed.
11831
11832 .vitem &$host_data$&
11833 .vindex "&$host_data$&"
11834 If a &%hosts%& condition in an ACL is satisfied by means of a lookup, the
11835 result of the lookup is made available in the &$host_data$& variable. This
11836 allows you, for example, to do things like this:
11837 .code
11838 deny hosts = net-lsearch;/some/file
11839 message = $host_data
11840 .endd
11841 .vitem &$host_lookup_deferred$&
11842 .cindex "host name" "lookup, failure of"
11843 .vindex "&$host_lookup_deferred$&"
11844 This variable normally contains &"0"&, as does &$host_lookup_failed$&. When a
11845 message comes from a remote host and there is an attempt to look up the host's
11846 name from its IP address, and the attempt is not successful, one of these
11847 variables is set to &"1"&.
11848
11849 .ilist
11850 If the lookup receives a definite negative response (for example, a DNS lookup
11851 succeeded, but no records were found), &$host_lookup_failed$& is set to &"1"&.
11852
11853 .next
11854 If there is any kind of problem during the lookup, such that Exim cannot
11855 tell whether or not the host name is defined (for example, a timeout for a DNS
11856 lookup), &$host_lookup_deferred$& is set to &"1"&.
11857 .endlist ilist
11858
11859 Looking up a host's name from its IP address consists of more than just a
11860 single reverse lookup. Exim checks that a forward lookup of at least one of the
11861 names it receives from a reverse lookup yields the original IP address. If this
11862 is not the case, Exim does not accept the looked up name(s), and
11863 &$host_lookup_failed$& is set to &"1"&. Thus, being able to find a name from an
11864 IP address (for example, the existence of a PTR record in the DNS) is not
11865 sufficient on its own for the success of a host name lookup. If the reverse
11866 lookup succeeds, but there is a lookup problem such as a timeout when checking
11867 the result, the name is not accepted, and &$host_lookup_deferred$& is set to
11868 &"1"&. See also &$sender_host_name$&.
11869
11870 .vitem &$host_lookup_failed$&
11871 .vindex "&$host_lookup_failed$&"
11872 See &$host_lookup_deferred$&.
11873
11874 .vitem &$host_port$&
11875 .vindex "&$host_port$&"
11876 This variable is set to the remote host's TCP port whenever &$host$& is set
11877 for an outbound connection.
11878
11879 .vitem &$initial_cwd$&
11880 .vindex "&$initial_cwd$&
11881 This variable contains the full path name of the initial working
11882 directory of the current Exim process. This may differ from the current
11883 working directory, as Exim changes this to "/" during early startup, and
11884 to &$spool_directory$& later.
11885
11886 .vitem &$inode$&
11887 .vindex "&$inode$&"
11888 The only time this variable is set is while expanding the &%directory_file%&
11889 option in the &(appendfile)& transport. The variable contains the inode number
11890 of the temporary file which is about to be renamed. It can be used to construct
11891 a unique name for the file.
11892
11893 .vitem &$interface_address$&
11894 .vindex "&$interface_address$&"
11895 This is an obsolete name for &$received_ip_address$&.
11896
11897 .vitem &$interface_port$&
11898 .vindex "&$interface_port$&"
11899 This is an obsolete name for &$received_port$&.
11900
11901 .vitem &$item$&
11902 .vindex "&$item$&"
11903 This variable is used during the expansion of &*forall*& and &*forany*&
11904 conditions (see section &<<SECTexpcond>>&), and &*filter*&, &*map*&, and
11905 &*reduce*& items (see section &<<SECTexpcond>>&). In other circumstances, it is
11906 empty.
11907
11908 .vitem &$ldap_dn$&
11909 .vindex "&$ldap_dn$&"
11910 This variable, which is available only when Exim is compiled with LDAP support,
11911 contains the DN from the last entry in the most recently successful LDAP
11912 lookup.
11913
11914 .vitem &$load_average$&
11915 .vindex "&$load_average$&"
11916 This variable contains the system load average, multiplied by 1000 so that it
11917 is an integer. For example, if the load average is 0.21, the value of the
11918 variable is 210. The value is recomputed every time the variable is referenced.
11919
11920 .vitem &$local_part$&
11921 .vindex "&$local_part$&"
11922 When an address is being routed, or delivered on its own, this
11923 variable contains the local part. When a number of addresses are being
11924 delivered together (for example, multiple RCPT commands in an SMTP
11925 session), &$local_part$& is not set.
11926
11927 Global address rewriting happens when a message is received, so the value of
11928 &$local_part$& during routing and delivery is the value after rewriting.
11929 &$local_part$& is set during user filtering, but not during system filtering,
11930 because a message may have many recipients and the system filter is called just
11931 once.
11932
11933 .vindex "&$local_part_prefix$&"
11934 .vindex "&$local_part_suffix$&"
11935 If a local part prefix or suffix has been recognized, it is not included in the
11936 value of &$local_part$& during routing and subsequent delivery. The values of
11937 any prefix or suffix are in &$local_part_prefix$& and
11938 &$local_part_suffix$&, respectively.
11939
11940 When a message is being delivered to a file, pipe, or autoreply transport as a
11941 result of aliasing or forwarding, &$local_part$& is set to the local part of
11942 the parent address, not to the file name or command (see &$address_file$& and
11943 &$address_pipe$&).
11944
11945 When an ACL is running for a RCPT command, &$local_part$& contains the
11946 local part of the recipient address.
11947
11948 When a rewrite item is being processed (see chapter &<<CHAPrewrite>>&),
11949 &$local_part$& contains the local part of the address that is being rewritten;
11950 it can be used in the expansion of the replacement address, for example.
11951
11952 In all cases, all quoting is removed from the local part. For example, for both
11953 the addresses
11954 .code
11955 "abc:xyz"@test.example
11956 abc\:xyz@test.example
11957 .endd
11958 the value of &$local_part$& is
11959 .code
11960 abc:xyz
11961 .endd
11962 If you use &$local_part$& to create another address, you should always wrap it
11963 inside a quoting operator. For example, in a &(redirect)& router you could
11964 have:
11965 .code
11966 data = ${quote_local_part:$local_part}@new.domain.example
11967 .endd
11968 &*Note*&: The value of &$local_part$& is normally lower cased. If you want
11969 to process local parts in a case-dependent manner in a router, you can set the
11970 &%caseful_local_part%& option (see chapter &<<CHAProutergeneric>>&).
11971
11972 .vitem &$local_part_data$&
11973 .vindex "&$local_part_data$&"
11974 When the &%local_parts%& option on a router matches a local part by means of a
11975 lookup, the data read by the lookup is available during the running of the
11976 router as &$local_part_data$&. In addition, if the driver routes the address
11977 to a transport, the value is available in that transport. If the transport is
11978 handling multiple addresses, the value from the first address is used.
11979
11980 &$local_part_data$& is also set when the &%local_parts%& condition in an ACL
11981 matches a local part by means of a lookup. The data read by the lookup is
11982 available during the rest of the ACL statement. In all other situations, this
11983 variable expands to nothing.
11984
11985 .vitem &$local_part_prefix$&
11986 .vindex "&$local_part_prefix$&"
11987 When an address is being routed or delivered, and a
11988 specific prefix for the local part was recognized, it is available in this
11989 variable, having been removed from &$local_part$&.
11990
11991 .vitem &$local_part_suffix$&
11992 .vindex "&$local_part_suffix$&"
11993 When an address is being routed or delivered, and a
11994 specific suffix for the local part was recognized, it is available in this
11995 variable, having been removed from &$local_part$&.
11996
11997 .vitem &$local_scan_data$&
11998 .vindex "&$local_scan_data$&"
11999 This variable contains the text returned by the &[local_scan()]& function when
12000 a message is received. See chapter &<<CHAPlocalscan>>& for more details.
12001
12002 .vitem &$local_user_gid$&
12003 .vindex "&$local_user_gid$&"
12004 See &$local_user_uid$&.
12005
12006 .vitem &$local_user_uid$&
12007 .vindex "&$local_user_uid$&"
12008 This variable and &$local_user_gid$& are set to the uid and gid after the
12009 &%check_local_user%& router precondition succeeds. This means that their values
12010 are available for the remaining preconditions (&%senders%&, &%require_files%&,
12011 and &%condition%&), for the &%address_data%& expansion, and for any
12012 router-specific expansions. At all other times, the values in these variables
12013 are &`(uid_t)(-1)`& and &`(gid_t)(-1)`&, respectively.
12014
12015 .vitem &$localhost_number$&
12016 .vindex "&$localhost_number$&"
12017 This contains the expanded value of the
12018 &%localhost_number%& option. The expansion happens after the main options have
12019 been read.
12020
12021 .vitem &$log_inodes$&
12022 .vindex "&$log_inodes$&"
12023 The number of free inodes in the disk partition where Exim's
12024 log files are being written. The value is recalculated whenever the variable is
12025 referenced. If the relevant file system does not have the concept of inodes,
12026 the value of is -1. See also the &%check_log_inodes%& option.
12027
12028 .vitem &$log_space$&
12029 .vindex "&$log_space$&"
12030 The amount of free space (as a number of kilobytes) in the disk
12031 partition where Exim's log files are being written. The value is recalculated
12032 whenever the variable is referenced. If the operating system does not have the
12033 ability to find the amount of free space (only true for experimental systems),
12034 the space value is -1. See also the &%check_log_space%& option.
12035
12036
12037 .vitem &$lookup_dnssec_authenticated$&
12038 .vindex "&$lookup_dnssec_authenticated$&"
12039 This variable is set after a DNS lookup done by
12040 a dnsdb lookup expansion, dnslookup router or smtp transport.
12041 .cindex "DNS" "DNSSEC"
12042 It will be empty if &(DNSSEC)& was not requested,
12043 &"no"& if the result was not labelled as authenticated data
12044 and &"yes"& if it was.
12045 Results that are labelled as authoritative answer that match
12046 the &%dns_trust_aa%& configuration variable count also
12047 as authenticated data.
12048
12049 .vitem &$mailstore_basename$&
12050 .vindex "&$mailstore_basename$&"
12051 This variable is set only when doing deliveries in &"mailstore"& format in the
12052 &(appendfile)& transport. During the expansion of the &%mailstore_prefix%&,
12053 &%mailstore_suffix%&, &%message_prefix%&, and &%message_suffix%& options, it
12054 contains the basename of the files that are being written, that is, the name
12055 without the &".tmp"&, &".env"&, or &".msg"& suffix. At all other times, this
12056 variable is empty.
12057
12058 .vitem &$malware_name$&
12059 .vindex "&$malware_name$&"
12060 This variable is available when Exim is compiled with the
12061 content-scanning extension. It is set to the name of the virus that was found
12062 when the ACL &%malware%& condition is true (see section &<<SECTscanvirus>>&).
12063
12064 .vitem &$max_received_linelength$&
12065 .vindex "&$max_received_linelength$&"
12066 .cindex "maximum" "line length"
12067 .cindex "line length" "maximum"
12068 This variable contains the number of bytes in the longest line that was
12069 received as part of the message, not counting the line termination
12070 character(s).
12071 .new
12072 It is not valid if the &%spool_files_wireformat%& option is used.
12073 .wen
12074
12075 .vitem &$message_age$&
12076 .cindex "message" "age of"
12077 .vindex "&$message_age$&"
12078 This variable is set at the start of a delivery attempt to contain the number
12079 of seconds since the message was received. It does not change during a single
12080 delivery attempt.
12081
12082 .vitem &$message_body$&
12083 .cindex "body of message" "expansion variable"
12084 .cindex "message body" "in expansion"
12085 .cindex "binary zero" "in message body"
12086 .vindex "&$message_body$&"
12087 .oindex "&%message_body_visible%&"
12088 This variable contains the initial portion of a message's body while it is
12089 being delivered, and is intended mainly for use in filter files. The maximum
12090 number of characters of the body that are put into the variable is set by the
12091 &%message_body_visible%& configuration option; the default is 500.
12092
12093 .oindex "&%message_body_newlines%&"
12094 By default, newlines are converted into spaces in &$message_body$&, to make it
12095 easier to search for phrases that might be split over a line break. However,
12096 this can be disabled by setting &%message_body_newlines%& to be true. Binary
12097 zeros are always converted into spaces.
12098
12099 .vitem &$message_body_end$&
12100 .cindex "body of message" "expansion variable"
12101 .cindex "message body" "in expansion"
12102 .vindex "&$message_body_end$&"
12103 This variable contains the final portion of a message's
12104 body while it is being delivered. The format and maximum size are as for
12105 &$message_body$&.
12106
12107 .vitem &$message_body_size$&
12108 .cindex "body of message" "size"
12109 .cindex "message body" "size"
12110 .vindex "&$message_body_size$&"
12111 When a message is being delivered, this variable contains the size of the body
12112 in bytes. The count starts from the character after the blank line that
12113 separates the body from the header. Newlines are included in the count. See
12114 also &$message_size$&, &$body_linecount$&, and &$body_zerocount$&.
12115
12116 .new
12117 If the spool file is wireformat
12118 (see the &%spool_files_wireformat%& main option)
12119 the CRLF line-terminators are included in the count.
12120 .wen
12121
12122 .vitem &$message_exim_id$&
12123 .vindex "&$message_exim_id$&"
12124 When a message is being received or delivered, this variable contains the
12125 unique message id that is generated and used by Exim to identify the message.
12126 An id is not created for a message until after its header has been successfully
12127 received. &*Note*&: This is &'not'& the contents of the &'Message-ID:'& header
12128 line; it is the local id that Exim assigns to the message, for example:
12129 &`1BXTIK-0001yO-VA`&.
12130
12131 .vitem &$message_headers$&
12132 .vindex &$message_headers$&
12133 This variable contains a concatenation of all the header lines when a message
12134 is being processed, except for lines added by routers or transports. The header
12135 lines are separated by newline characters. Their contents are decoded in the
12136 same way as a header line that is inserted by &%bheader%&.
12137
12138 .vitem &$message_headers_raw$&
12139 .vindex &$message_headers_raw$&
12140 This variable is like &$message_headers$& except that no processing of the
12141 contents of header lines is done.
12142
12143 .vitem &$message_id$&
12144 This is an old name for &$message_exim_id$&. It is now deprecated.
12145
12146 .vitem &$message_linecount$&
12147 .vindex "&$message_linecount$&"
12148 This variable contains the total number of lines in the header and body of the
12149 message. Compare &$body_linecount$&, which is the count for the body only.
12150 During the DATA and content-scanning ACLs, &$message_linecount$& contains the
12151 number of lines received. Before delivery happens (that is, before filters,
12152 routers, and transports run) the count is increased to include the
12153 &'Received:'& header line that Exim standardly adds, and also any other header
12154 lines that are added by ACLs. The blank line that separates the message header
12155 from the body is not counted.
12156
12157 As with the special case of &$message_size$&, during the expansion of the
12158 appendfile transport's maildir_tag option in maildir format, the value of
12159 &$message_linecount$& is the precise size of the number of newlines in the
12160 file that has been written (minus one for the blank line between the
12161 header and the body).
12162
12163 Here is an example of the use of this variable in a DATA ACL:
12164 .code
12165 deny message = Too many lines in message header
12166 condition = \
12167 ${if <{250}{${eval:$message_linecount - $body_linecount}}}
12168 .endd
12169 In the MAIL and RCPT ACLs, the value is zero because at that stage the
12170 message has not yet been received.
12171
12172 .new
12173 This variable is not valid if the &%spool_files_wireformat%& option is used.
12174 .wen
12175
12176 .vitem &$message_size$&
12177 .cindex "size" "of message"
12178 .cindex "message" "size"
12179 .vindex "&$message_size$&"
12180 When a message is being processed, this variable contains its size in bytes. In
12181 most cases, the size includes those headers that were received with the
12182 message, but not those (such as &'Envelope-to:'&) that are added to individual
12183 deliveries as they are written. However, there is one special case: during the
12184 expansion of the &%maildir_tag%& option in the &(appendfile)& transport while
12185 doing a delivery in maildir format, the value of &$message_size$& is the
12186 precise size of the file that has been written. See also
12187 &$message_body_size$&, &$body_linecount$&, and &$body_zerocount$&.
12188
12189 .cindex "RCPT" "value of &$message_size$&"
12190 While running a per message ACL (mail/rcpt/predata), &$message_size$&
12191 contains the size supplied on the MAIL command, or -1 if no size was given. The
12192 value may not, of course, be truthful.
12193
12194 .vitem &$mime_$&&'xxx'&
12195 A number of variables whose names start with &$mime$& are
12196 available when Exim is compiled with the content-scanning extension. For
12197 details, see section &<<SECTscanmimepart>>&.
12198
12199 .vitem "&$n0$& &-- &$n9$&"
12200 These variables are counters that can be incremented by means
12201 of the &%add%& command in filter files.
12202
12203 .vitem &$original_domain$&
12204 .vindex "&$domain$&"
12205 .vindex "&$original_domain$&"
12206 When a top-level address is being processed for delivery, this contains the
12207 same value as &$domain$&. However, if a &"child"& address (for example,
12208 generated by an alias, forward, or filter file) is being processed, this
12209 variable contains the domain of the original address (lower cased). This
12210 differs from &$parent_domain$& only when there is more than one level of
12211 aliasing or forwarding. When more than one address is being delivered in a
12212 single transport run, &$original_domain$& is not set.
12213
12214 If a new address is created by means of a &%deliver%& command in a system
12215 filter, it is set up with an artificial &"parent"& address. This has the local
12216 part &'system-filter'& and the default qualify domain.
12217
12218 .vitem &$original_local_part$&
12219 .vindex "&$local_part$&"
12220 .vindex "&$original_local_part$&"
12221 When a top-level address is being processed for delivery, this contains the
12222 same value as &$local_part$&, unless a prefix or suffix was removed from the
12223 local part, because &$original_local_part$& always contains the full local
12224 part. When a &"child"& address (for example, generated by an alias, forward, or
12225 filter file) is being processed, this variable contains the full local part of
12226 the original address.
12227
12228 If the router that did the redirection processed the local part
12229 case-insensitively, the value in &$original_local_part$& is in lower case.
12230 This variable differs from &$parent_local_part$& only when there is more than
12231 one level of aliasing or forwarding. When more than one address is being
12232 delivered in a single transport run, &$original_local_part$& is not set.
12233
12234 If a new address is created by means of a &%deliver%& command in a system
12235 filter, it is set up with an artificial &"parent"& address. This has the local
12236 part &'system-filter'& and the default qualify domain.
12237
12238 .vitem &$originator_gid$&
12239 .cindex "gid (group id)" "of originating user"
12240 .cindex "sender" "gid"
12241 .vindex "&$caller_gid$&"
12242 .vindex "&$originator_gid$&"
12243 This variable contains the value of &$caller_gid$& that was set when the
12244 message was received. For messages received via the command line, this is the
12245 gid of the sending user. For messages received by SMTP over TCP/IP, this is
12246 normally the gid of the Exim user.
12247
12248 .vitem &$originator_uid$&
12249 .cindex "uid (user id)" "of originating user"
12250 .cindex "sender" "uid"
12251 .vindex "&$caller_uid$&"
12252 .vindex "&$originator_uid$&"
12253 The value of &$caller_uid$& that was set when the message was received. For
12254 messages received via the command line, this is the uid of the sending user.
12255 For messages received by SMTP over TCP/IP, this is normally the uid of the Exim
12256 user.
12257
12258 .vitem &$parent_domain$&
12259 .vindex "&$parent_domain$&"
12260 This variable is similar to &$original_domain$& (see
12261 above), except that it refers to the immediately preceding parent address.
12262
12263 .vitem &$parent_local_part$&
12264 .vindex "&$parent_local_part$&"
12265 This variable is similar to &$original_local_part$&
12266 (see above), except that it refers to the immediately preceding parent address.
12267
12268 .vitem &$pid$&
12269 .cindex "pid (process id)" "of current process"
12270 .vindex "&$pid$&"
12271 This variable contains the current process id.
12272
12273 .vitem &$pipe_addresses$&
12274 .cindex "filter" "transport filter"
12275 .cindex "transport" "filter"
12276 .vindex "&$pipe_addresses$&"
12277 This is not an expansion variable, but is mentioned here because the string
12278 &`$pipe_addresses`& is handled specially in the command specification for the
12279 &(pipe)& transport (chapter &<<CHAPpipetransport>>&) and in transport filters
12280 (described under &%transport_filter%& in chapter &<<CHAPtransportgeneric>>&).
12281 It cannot be used in general expansion strings, and provokes an &"unknown
12282 variable"& error if encountered.
12283
12284 .vitem &$primary_hostname$&
12285 .vindex "&$primary_hostname$&"
12286 This variable contains the value set by &%primary_hostname%& in the
12287 configuration file, or read by the &[uname()]& function. If &[uname()]& returns
12288 a single-component name, Exim calls &[gethostbyname()]& (or
12289 &[getipnodebyname()]& where available) in an attempt to acquire a fully
12290 qualified host name. See also &$smtp_active_hostname$&.
12291
12292
12293 .vitem &$proxy_external_address$& &&&
12294 &$proxy_external_port$& &&&
12295 &$proxy_local_address$& &&&
12296 &$proxy_local_port$& &&&
12297 &$proxy_session$&
12298 These variables are only available when built with Proxy Protocol
12299 or SOCKS5 support.
12300 For details see chapter &<<SECTproxyInbound>>&.
12301
12302 .vitem &$prdr_requested$&
12303 .cindex "PRDR" "variable for"
12304 This variable is set to &"yes"& if PRDR was requested by the client for the
12305 current message, otherwise &"no"&.
12306
12307 .vitem &$prvscheck_address$&
12308 This variable is used in conjunction with the &%prvscheck%& expansion item,
12309 which is described in sections &<<SECTexpansionitems>>& and
12310 &<<SECTverifyPRVS>>&.
12311
12312 .vitem &$prvscheck_keynum$&
12313 This variable is used in conjunction with the &%prvscheck%& expansion item,
12314 which is described in sections &<<SECTexpansionitems>>& and
12315 &<<SECTverifyPRVS>>&.
12316
12317 .vitem &$prvscheck_result$&
12318 This variable is used in conjunction with the &%prvscheck%& expansion item,
12319 which is described in sections &<<SECTexpansionitems>>& and
12320 &<<SECTverifyPRVS>>&.
12321
12322 .vitem &$qualify_domain$&
12323 .vindex "&$qualify_domain$&"
12324 The value set for the &%qualify_domain%& option in the configuration file.
12325
12326 .vitem &$qualify_recipient$&
12327 .vindex "&$qualify_recipient$&"
12328 The value set for the &%qualify_recipient%& option in the configuration file,
12329 or if not set, the value of &$qualify_domain$&.
12330
12331 .vitem &$queue_name$&
12332 .vindex &$queue_name$&
12333 .cindex "named queues"
12334 .cindex queues named
12335 The name of the spool queue in use; empty for the default queue.
12336
12337 .vitem &$rcpt_count$&
12338 .vindex "&$rcpt_count$&"
12339 When a message is being received by SMTP, this variable contains the number of
12340 RCPT commands received for the current message. If this variable is used in a
12341 RCPT ACL, its value includes the current command.
12342
12343 .vitem &$rcpt_defer_count$&
12344 .vindex "&$rcpt_defer_count$&"
12345 .cindex "4&'xx'& responses" "count of"
12346 When a message is being received by SMTP, this variable contains the number of
12347 RCPT commands in the current message that have previously been rejected with a
12348 temporary (4&'xx'&) response.
12349
12350 .vitem &$rcpt_fail_count$&
12351 .vindex "&$rcpt_fail_count$&"
12352 When a message is being received by SMTP, this variable contains the number of
12353 RCPT commands in the current message that have previously been rejected with a
12354 permanent (5&'xx'&) response.
12355
12356 .vitem &$received_count$&
12357 .vindex "&$received_count$&"
12358 This variable contains the number of &'Received:'& header lines in the message,
12359 including the one added by Exim (so its value is always greater than zero). It
12360 is available in the DATA ACL, the non-SMTP ACL, and while routing and
12361 delivering.
12362
12363 .vitem &$received_for$&
12364 .vindex "&$received_for$&"
12365 If there is only a single recipient address in an incoming message, this
12366 variable contains that address when the &'Received:'& header line is being
12367 built. The value is copied after recipient rewriting has happened, but before
12368 the &[local_scan()]& function is run.
12369
12370 .vitem &$received_ip_address$&
12371 .vindex "&$received_ip_address$&"
12372 As soon as an Exim server starts processing an incoming TCP/IP connection, this
12373 variable is set to the address of the local IP interface, and &$received_port$&
12374 is set to the local port number. (The remote IP address and port are in
12375 &$sender_host_address$& and &$sender_host_port$&.) When testing with &%-bh%&,
12376 the port value is -1 unless it has been set using the &%-oMi%& command line
12377 option.
12378
12379 As well as being useful in ACLs (including the &"connect"& ACL), these variable
12380 could be used, for example, to make the file name for a TLS certificate depend
12381 on which interface and/or port is being used for the incoming connection. The
12382 values of &$received_ip_address$& and &$received_port$& are saved with any
12383 messages that are received, thus making these variables available at delivery
12384 time.
12385 For outbound connections see &$sending_ip_address$&.
12386
12387 .vitem &$received_port$&
12388 .vindex "&$received_port$&"
12389 See &$received_ip_address$&.
12390
12391 .vitem &$received_protocol$&
12392 .vindex "&$received_protocol$&"
12393 When a message is being processed, this variable contains the name of the
12394 protocol by which it was received. Most of the names used by Exim are defined
12395 by RFCs 821, 2821, and 3848. They start with &"smtp"& (the client used HELO) or
12396 &"esmtp"& (the client used EHLO). This can be followed by &"s"& for secure
12397 (encrypted) and/or &"a"& for authenticated. Thus, for example, if the protocol
12398 is set to &"esmtpsa"&, the message was received over an encrypted SMTP
12399 connection and the client was successfully authenticated.
12400
12401 Exim uses the protocol name &"smtps"& for the case when encryption is
12402 automatically set up on connection without the use of STARTTLS (see
12403 &%tls_on_connect_ports%&), and the client uses HELO to initiate the
12404 encrypted SMTP session. The name &"smtps"& is also used for the rare situation
12405 where the client initially uses EHLO, sets up an encrypted connection using
12406 STARTTLS, and then uses HELO afterwards.
12407
12408 The &%-oMr%& option provides a way of specifying a custom protocol name for
12409 messages that are injected locally by trusted callers. This is commonly used to
12410 identify messages that are being re-injected after some kind of scanning.
12411
12412 .vitem &$received_time$&
12413 .vindex "&$received_time$&"
12414 This variable contains the date and time when the current message was received,
12415 as a number of seconds since the start of the Unix epoch.
12416
12417 .vitem &$recipient_data$&
12418 .vindex "&$recipient_data$&"
12419 This variable is set after an indexing lookup success in an ACL &%recipients%&
12420 condition. It contains the data from the lookup, and the value remains set
12421 until the next &%recipients%& test. Thus, you can do things like this:
12422 .display
12423 &`require recipients = cdb*@;/some/file`&
12424 &`deny `&&'some further test involving'& &`$recipient_data`&
12425 .endd
12426 &*Warning*&: This variable is set only when a lookup is used as an indexing
12427 method in the address list, using the semicolon syntax as in the example above.
12428 The variable is not set for a lookup that is used as part of the string
12429 expansion that all such lists undergo before being interpreted.
12430
12431 .vitem &$recipient_verify_failure$&
12432 .vindex "&$recipient_verify_failure$&"
12433 In an ACL, when a recipient verification fails, this variable contains
12434 information about the failure. It is set to one of the following words:
12435
12436 .ilist
12437 &"qualify"&: The address was unqualified (no domain), and the message
12438 was neither local nor came from an exempted host.
12439
12440 .next
12441 &"route"&: Routing failed.
12442
12443 .next
12444 &"mail"&: Routing succeeded, and a callout was attempted; rejection occurred at
12445 or before the MAIL command (that is, on initial connection, HELO, or
12446 MAIL).
12447
12448 .next
12449 &"recipient"&: The RCPT command in a callout was rejected.
12450 .next
12451
12452 &"postmaster"&: The postmaster check in a callout was rejected.
12453 .endlist
12454
12455 The main use of this variable is expected to be to distinguish between
12456 rejections of MAIL and rejections of RCPT.
12457
12458 .vitem &$recipients$&
12459 .vindex "&$recipients$&"
12460 This variable contains a list of envelope recipients for a message. A comma and
12461 a space separate the addresses in the replacement text. However, the variable
12462 is not generally available, to prevent exposure of Bcc recipients in
12463 unprivileged users' filter files. You can use &$recipients$& only in these
12464 cases:
12465
12466 .olist
12467 In a system filter file.
12468 .next
12469 In the ACLs associated with the DATA command and with non-SMTP messages, that
12470 is, the ACLs defined by &%acl_smtp_predata%&, &%acl_smtp_data%&,
12471 &%acl_smtp_mime%&, &%acl_not_smtp_start%&, &%acl_not_smtp%&, and
12472 &%acl_not_smtp_mime%&.
12473 .next
12474 From within a &[local_scan()]& function.
12475 .endlist
12476
12477
12478 .vitem &$recipients_count$&
12479 .vindex "&$recipients_count$&"
12480 When a message is being processed, this variable contains the number of
12481 envelope recipients that came with the message. Duplicates are not excluded
12482 from the count. While a message is being received over SMTP, the number
12483 increases for each accepted recipient. It can be referenced in an ACL.
12484
12485
12486 .vitem &$regex_match_string$&
12487 .vindex "&$regex_match_string$&"
12488 This variable is set to contain the matching regular expression after a
12489 &%regex%& ACL condition has matched (see section &<<SECTscanregex>>&).
12490
12491 .vitem "&$regex1$&, &$regex2$&, etc"
12492 .cindex "regex submatch variables (&$1regex$& &$2regex$& etc)"
12493 When a &%regex%& or &%mime_regex%& ACL condition succeeds,
12494 these variables contain the
12495 captured substrings identified by the regular expression.
12496
12497
12498 .vitem &$reply_address$&
12499 .vindex "&$reply_address$&"
12500 When a message is being processed, this variable contains the contents of the
12501 &'Reply-To:'& header line if one exists and it is not empty, or otherwise the
12502 contents of the &'From:'& header line. Apart from the removal of leading
12503 white space, the value is not processed in any way. In particular, no RFC 2047
12504 decoding or character code translation takes place.
12505
12506 .vitem &$return_path$&
12507 .vindex "&$return_path$&"
12508 When a message is being delivered, this variable contains the return path &--
12509 the sender field that will be sent as part of the envelope. It is not enclosed
12510 in <> characters. At the start of routing an address, &$return_path$& has the
12511 same value as &$sender_address$&, but if, for example, an incoming message to a
12512 mailing list has been expanded by a router which specifies a different address
12513 for bounce messages, &$return_path$& subsequently contains the new bounce
12514 address, whereas &$sender_address$& always contains the original sender address
12515 that was received with the message. In other words, &$sender_address$& contains
12516 the incoming envelope sender, and &$return_path$& contains the outgoing
12517 envelope sender.
12518
12519 .vitem &$return_size_limit$&
12520 .vindex "&$return_size_limit$&"
12521 This is an obsolete name for &$bounce_return_size_limit$&.
12522
12523 .vitem &$router_name$&
12524 .cindex "router" "name"
12525 .cindex "name" "of router"
12526 .vindex "&$router_name$&"
12527 During the running of a router this variable contains its name.
12528
12529 .vitem &$runrc$&
12530 .cindex "return code" "from &%run%& expansion"
12531 .vindex "&$runrc$&"
12532 This variable contains the return code from a command that is run by the
12533 &%${run...}%& expansion item. &*Warning*&: In a router or transport, you cannot
12534 assume the order in which option values are expanded, except for those
12535 preconditions whose order of testing is documented. Therefore, you cannot
12536 reliably expect to set &$runrc$& by the expansion of one option, and use it in
12537 another.
12538
12539 .vitem &$self_hostname$&
12540 .oindex "&%self%&" "value of host name"
12541 .vindex "&$self_hostname$&"
12542 When an address is routed to a supposedly remote host that turns out to be the
12543 local host, what happens is controlled by the &%self%& generic router option.
12544 One of its values causes the address to be passed to another router. When this
12545 happens, &$self_hostname$& is set to the name of the local host that the
12546 original router encountered. In other circumstances its contents are null.
12547
12548 .vitem &$sender_address$&
12549 .vindex "&$sender_address$&"
12550 When a message is being processed, this variable contains the sender's address
12551 that was received in the message's envelope. The case of letters in the address
12552 is retained, in both the local part and the domain. For bounce messages, the
12553 value of this variable is the empty string. See also &$return_path$&.
12554
12555 .vitem &$sender_address_data$&
12556 .vindex "&$address_data$&"
12557 .vindex "&$sender_address_data$&"
12558 If &$address_data$& is set when the routers are called from an ACL to verify a
12559 sender address, the final value is preserved in &$sender_address_data$&, to
12560 distinguish it from data from a recipient address. The value does not persist
12561 after the end of the current ACL statement. If you want to preserve it for
12562 longer, you can save it in an ACL variable.
12563
12564 .vitem &$sender_address_domain$&
12565 .vindex "&$sender_address_domain$&"
12566 The domain portion of &$sender_address$&.
12567
12568 .vitem &$sender_address_local_part$&
12569 .vindex "&$sender_address_local_part$&"
12570 The local part portion of &$sender_address$&.
12571
12572 .vitem &$sender_data$&
12573 .vindex "&$sender_data$&"
12574 This variable is set after a lookup success in an ACL &%senders%& condition or
12575 in a router &%senders%& option. It contains the data from the lookup, and the
12576 value remains set until the next &%senders%& test. Thus, you can do things like
12577 this:
12578 .display
12579 &`require senders = cdb*@;/some/file`&
12580 &`deny `&&'some further test involving'& &`$sender_data`&
12581 .endd
12582 &*Warning*&: This variable is set only when a lookup is used as an indexing
12583 method in the address list, using the semicolon syntax as in the example above.
12584 The variable is not set for a lookup that is used as part of the string
12585 expansion that all such lists undergo before being interpreted.
12586
12587 .vitem &$sender_fullhost$&
12588 .vindex "&$sender_fullhost$&"
12589 When a message is received from a remote host, this variable contains the host
12590 name and IP address in a single string. It ends with the IP address in square
12591 brackets, followed by a colon and a port number if the logging of ports is
12592 enabled. The format of the rest of the string depends on whether the host
12593 issued a HELO or EHLO SMTP command, and whether the host name was verified by
12594 looking up its IP address. (Looking up the IP address can be forced by the
12595 &%host_lookup%& option, independent of verification.) A plain host name at the
12596 start of the string is a verified host name; if this is not present,
12597 verification either failed or was not requested. A host name in parentheses is
12598 the argument of a HELO or EHLO command. This is omitted if it is identical to
12599 the verified host name or to the host's IP address in square brackets.
12600
12601 .vitem &$sender_helo_dnssec$&
12602 .vindex "&$sender_helo_dnssec$&"
12603 This boolean variable is true if a successful HELO verification was
12604 .cindex "DNS" "DNSSEC"
12605 done using DNS information the resolver library stated was authenticated data.
12606
12607 .vitem &$sender_helo_name$&
12608 .vindex "&$sender_helo_name$&"
12609 When a message is received from a remote host that has issued a HELO or EHLO
12610 command, the argument of that command is placed in this variable. It is also
12611 set if HELO or EHLO is used when a message is received using SMTP locally via
12612 the &%-bs%& or &%-bS%& options.
12613
12614 .vitem &$sender_host_address$&
12615 .vindex "&$sender_host_address$&"
12616 When a message is received from a remote host using SMTP,
12617 this variable contains that
12618 host's IP address. For locally non-SMTP submitted messages, it is empty.
12619
12620 .vitem &$sender_host_authenticated$&
12621 .vindex "&$sender_host_authenticated$&"
12622 This variable contains the name (not the public name) of the authenticator
12623 driver that successfully authenticated the client from which the message was
12624 received. It is empty if there was no successful authentication. See also
12625 &$authenticated_id$&.
12626
12627 .vitem &$sender_host_dnssec$&
12628 .vindex "&$sender_host_dnssec$&"
12629 If an attempt to populate &$sender_host_name$& has been made
12630 (by reference, &%hosts_lookup%& or
12631 otherwise) then this boolean will have been set true if, and only if, the
12632 resolver library states that both
12633 the reverse and forward DNS were authenticated data. At all
12634 other times, this variable is false.
12635
12636 .cindex "DNS" "DNSSEC"
12637 It is likely that you will need to coerce DNSSEC support on in the resolver
12638 library, by setting:
12639 .code
12640 dns_dnssec_ok = 1
12641 .endd
12642
12643 Exim does not perform DNSSEC validation itself, instead leaving that to a
12644 validating resolver (e.g. unbound, or bind with suitable configuration).
12645
12646 If you have changed &%host_lookup_order%& so that &`bydns`& is not the first
12647 mechanism in the list, then this variable will be false.
12648
12649 This requires that your system resolver library support EDNS0 (and that
12650 DNSSEC flags exist in the system headers). If the resolver silently drops
12651 all EDNS0 options, then this will have no effect. OpenBSD's asr resolver
12652 is known to currently ignore EDNS0, documented in CAVEATS of asr_run(3).
12653
12654
12655 .vitem &$sender_host_name$&
12656 .vindex "&$sender_host_name$&"
12657 When a message is received from a remote host, this variable contains the
12658 host's name as obtained by looking up its IP address. For messages received by
12659 other means, this variable is empty.
12660
12661 .vindex "&$host_lookup_failed$&"
12662 If the host name has not previously been looked up, a reference to
12663 &$sender_host_name$& triggers a lookup (for messages from remote hosts).
12664 A looked up name is accepted only if it leads back to the original IP address
12665 via a forward lookup. If either the reverse or the forward lookup fails to find
12666 any data, or if the forward lookup does not yield the original IP address,
12667 &$sender_host_name$& remains empty, and &$host_lookup_failed$& is set to &"1"&.
12668
12669 .vindex "&$host_lookup_deferred$&"
12670 However, if either of the lookups cannot be completed (for example, there is a
12671 DNS timeout), &$host_lookup_deferred$& is set to &"1"&, and
12672 &$host_lookup_failed$& remains set to &"0"&.
12673
12674 Once &$host_lookup_failed$& is set to &"1"&, Exim does not try to look up the
12675 host name again if there is a subsequent reference to &$sender_host_name$&
12676 in the same Exim process, but it does try again if &$host_lookup_deferred$&
12677 is set to &"1"&.
12678
12679 Exim does not automatically look up every calling host's name. If you want
12680 maximum efficiency, you should arrange your configuration so that it avoids
12681 these lookups altogether. The lookup happens only if one or more of the
12682 following are true:
12683
12684 .ilist
12685 A string containing &$sender_host_name$& is expanded.
12686 .next
12687 The calling host matches the list in &%host_lookup%&. In the default
12688 configuration, this option is set to *, so it must be changed if lookups are
12689 to be avoided. (In the code, the default for &%host_lookup%& is unset.)
12690 .next
12691 Exim needs the host name in order to test an item in a host list. The items
12692 that require this are described in sections &<<SECThoslispatnam>>& and
12693 &<<SECThoslispatnamsk>>&.
12694 .next
12695 The calling host matches &%helo_try_verify_hosts%& or &%helo_verify_hosts%&.
12696 In this case, the host name is required to compare with the name quoted in any
12697 EHLO or HELO commands that the client issues.
12698 .next
12699 The remote host issues a EHLO or HELO command that quotes one of the
12700 domains in &%helo_lookup_domains%&. The default value of this option is
12701 . ==== As this is a nested list, any displays it contains must be indented
12702 . ==== as otherwise they are too far to the left.
12703 .code
12704 helo_lookup_domains = @ : @[]
12705 .endd
12706 which causes a lookup if a remote host (incorrectly) gives the server's name or
12707 IP address in an EHLO or HELO command.
12708 .endlist
12709
12710
12711 .vitem &$sender_host_port$&
12712 .vindex "&$sender_host_port$&"
12713 When a message is received from a remote host, this variable contains the port
12714 number that was used on the remote host.
12715
12716 .vitem &$sender_ident$&
12717 .vindex "&$sender_ident$&"
12718 When a message is received from a remote host, this variable contains the
12719 identification received in response to an RFC 1413 request. When a message has
12720 been received locally, this variable contains the login name of the user that
12721 called Exim.
12722
12723 .vitem &$sender_rate_$&&'xxx'&
12724 A number of variables whose names begin &$sender_rate_$& are set as part of the
12725 &%ratelimit%& ACL condition. Details are given in section
12726 &<<SECTratelimiting>>&.
12727
12728 .vitem &$sender_rcvhost$&
12729 .cindex "DNS" "reverse lookup"
12730 .cindex "reverse DNS lookup"
12731 .vindex "&$sender_rcvhost$&"
12732 This is provided specifically for use in &'Received:'& headers. It starts with
12733 either the verified host name (as obtained from a reverse DNS lookup) or, if
12734 there is no verified host name, the IP address in square brackets. After that
12735 there may be text in parentheses. When the first item is a verified host name,
12736 the first thing in the parentheses is the IP address in square brackets,
12737 followed by a colon and a port number if port logging is enabled. When the
12738 first item is an IP address, the port is recorded as &"port=&'xxxx'&"& inside
12739 the parentheses.
12740
12741 There may also be items of the form &"helo=&'xxxx'&"& if HELO or EHLO
12742 was used and its argument was not identical to the real host name or IP
12743 address, and &"ident=&'xxxx'&"& if an RFC 1413 ident string is available. If
12744 all three items are present in the parentheses, a newline and tab are inserted
12745 into the string, to improve the formatting of the &'Received:'& header.
12746
12747 .vitem &$sender_verify_failure$&
12748 .vindex "&$sender_verify_failure$&"
12749 In an ACL, when a sender verification fails, this variable contains information
12750 about the failure. The details are the same as for
12751 &$recipient_verify_failure$&.
12752
12753 .vitem &$sending_ip_address$&
12754 .vindex "&$sending_ip_address$&"
12755 This variable is set whenever an outgoing SMTP connection to another host has
12756 been set up. It contains the IP address of the local interface that is being
12757 used. This is useful if a host that has more than one IP address wants to take
12758 on different personalities depending on which one is being used. For incoming
12759 connections, see &$received_ip_address$&.
12760
12761 .vitem &$sending_port$&
12762 .vindex "&$sending_port$&"
12763 This variable is set whenever an outgoing SMTP connection to another host has
12764 been set up. It contains the local port that is being used. For incoming
12765 connections, see &$received_port$&.
12766
12767 .vitem &$smtp_active_hostname$&
12768 .vindex "&$smtp_active_hostname$&"
12769 During an incoming SMTP session, this variable contains the value of the active
12770 host name, as specified by the &%smtp_active_hostname%& option. The value of
12771 &$smtp_active_hostname$& is saved with any message that is received, so its
12772 value can be consulted during routing and delivery.
12773
12774 .vitem &$smtp_command$&
12775 .vindex "&$smtp_command$&"
12776 During the processing of an incoming SMTP command, this variable contains the
12777 entire command. This makes it possible to distinguish between HELO and EHLO in
12778 the HELO ACL, and also to distinguish between commands such as these:
12779 .code
12780 MAIL FROM:<>
12781 MAIL FROM: <>
12782 .endd
12783 For a MAIL command, extra parameters such as SIZE can be inspected. For a RCPT
12784 command, the address in &$smtp_command$& is the original address before any
12785 rewriting, whereas the values in &$local_part$& and &$domain$& are taken from
12786 the address after SMTP-time rewriting.
12787
12788 .vitem &$smtp_command_argument$&
12789 .cindex "SMTP" "command, argument for"
12790 .vindex "&$smtp_command_argument$&"
12791 While an ACL is running to check an SMTP command, this variable contains the
12792 argument, that is, the text that follows the command name, with leading white
12793 space removed. Following the introduction of &$smtp_command$&, this variable is
12794 somewhat redundant, but is retained for backwards compatibility.
12795
12796 .new
12797 .vitem &$smtp_command_history$&
12798 .cindex SMTP "command history"
12799 .vindex "&$smtp_command_history$&"
12800 A comma-separated list (with no whitespace) of the most-recent SMTP commands
12801 received, in time-order left to right. Only a limited number of commands
12802 are remembered.
12803 .wen
12804
12805 .vitem &$smtp_count_at_connection_start$&
12806 .vindex "&$smtp_count_at_connection_start$&"
12807 This variable is set greater than zero only in processes spawned by the Exim
12808 daemon for handling incoming SMTP connections. The name is deliberately long,
12809 in order to emphasize what the contents are. When the daemon accepts a new
12810 connection, it increments this variable. A copy of the variable is passed to
12811 the child process that handles the connection, but its value is fixed, and
12812 never changes. It is only an approximation of how many incoming connections
12813 there actually are, because many other connections may come and go while a
12814 single connection is being processed. When a child process terminates, the
12815 daemon decrements its copy of the variable.
12816
12817 .vitem "&$sn0$& &-- &$sn9$&"
12818 These variables are copies of the values of the &$n0$& &-- &$n9$& accumulators
12819 that were current at the end of the system filter file. This allows a system
12820 filter file to set values that can be tested in users' filter files. For
12821 example, a system filter could set a value indicating how likely it is that a
12822 message is junk mail.
12823
12824 .vitem &$spam_$&&'xxx'&
12825 A number of variables whose names start with &$spam$& are available when Exim
12826 is compiled with the content-scanning extension. For details, see section
12827 &<<SECTscanspamass>>&.
12828
12829
12830 .vitem &$spool_directory$&
12831 .vindex "&$spool_directory$&"
12832 The name of Exim's spool directory.
12833
12834 .vitem &$spool_inodes$&
12835 .vindex "&$spool_inodes$&"
12836 The number of free inodes in the disk partition where Exim's spool files are
12837 being written. The value is recalculated whenever the variable is referenced.
12838 If the relevant file system does not have the concept of inodes, the value of
12839 is -1. See also the &%check_spool_inodes%& option.
12840
12841 .vitem &$spool_space$&
12842 .vindex "&$spool_space$&"
12843 The amount of free space (as a number of kilobytes) in the disk partition where
12844 Exim's spool files are being written. The value is recalculated whenever the
12845 variable is referenced. If the operating system does not have the ability to
12846 find the amount of free space (only true for experimental systems), the space
12847 value is -1. For example, to check in an ACL that there is at least 50
12848 megabytes free on the spool, you could write:
12849 .code
12850 condition = ${if > {$spool_space}{50000}}
12851 .endd
12852 See also the &%check_spool_space%& option.
12853
12854
12855 .vitem &$thisaddress$&
12856 .vindex "&$thisaddress$&"
12857 This variable is set only during the processing of the &%foranyaddress%&
12858 command in a filter file. Its use is explained in the description of that
12859 command, which can be found in the separate document entitled &'Exim's
12860 interfaces to mail filtering'&.
12861
12862 .vitem &$tls_in_bits$&
12863 .vindex "&$tls_in_bits$&"
12864 Contains an approximation of the TLS cipher's bit-strength
12865 on the inbound connection; the meaning of
12866 this depends upon the TLS implementation used.
12867 If TLS has not been negotiated, the value will be 0.
12868 The value of this is automatically fed into the Cyrus SASL authenticator
12869 when acting as a server, to specify the "external SSF" (a SASL term).
12870
12871 The deprecated &$tls_bits$& variable refers to the inbound side
12872 except when used in the context of an outbound SMTP delivery, when it refers to
12873 the outbound.
12874
12875 .vitem &$tls_out_bits$&
12876 .vindex "&$tls_out_bits$&"
12877 Contains an approximation of the TLS cipher's bit-strength
12878 on an outbound SMTP connection; the meaning of
12879 this depends upon the TLS implementation used.
12880 If TLS has not been negotiated, the value will be 0.
12881
12882 .vitem &$tls_in_ourcert$&
12883 .vindex "&$tls_in_ourcert$&"
12884 .cindex certificate variables
12885 This variable refers to the certificate presented to the peer of an
12886 inbound connection when the message was received.
12887 It is only useful as the argument of a
12888 &%certextract%& expansion item, &%md5%&, &%sha1%& or &%sha256%& operator,
12889 or a &%def%& condition.
12890
12891 .vitem &$tls_in_peercert$&
12892 .vindex "&$tls_in_peercert$&"
12893 This variable refers to the certificate presented by the peer of an
12894 inbound connection when the message was received.
12895 It is only useful as the argument of a
12896 &%certextract%& expansion item, &%md5%&, &%sha1%& or &%sha256%& operator,
12897 or a &%def%& condition.
12898 If certificate verification fails it may refer to a failing chain element
12899 which is not the leaf.
12900
12901 .vitem &$tls_out_ourcert$&
12902 .vindex "&$tls_out_ourcert$&"
12903 This variable refers to the certificate presented to the peer of an
12904 outbound connection. It is only useful as the argument of a
12905 &%certextract%& expansion item, &%md5%&, &%sha1%& or &%sha256%& operator,
12906 or a &%def%& condition.
12907
12908 .vitem &$tls_out_peercert$&
12909 .vindex "&$tls_out_peercert$&"
12910 This variable refers to the certificate presented by the peer of an
12911 outbound connection. It is only useful as the argument of a
12912 &%certextract%& expansion item, &%md5%&, &%sha1%& or &%sha256%& operator,
12913 or a &%def%& condition.
12914 If certificate verification fails it may refer to a failing chain element
12915 which is not the leaf.
12916
12917 .vitem &$tls_in_certificate_verified$&
12918 .vindex "&$tls_in_certificate_verified$&"
12919 This variable is set to &"1"& if a TLS certificate was verified when the
12920 message was received, and &"0"& otherwise.
12921
12922 The deprecated &$tls_certificate_verified$& variable refers to the inbound side
12923 except when used in the context of an outbound SMTP delivery, when it refers to
12924 the outbound.
12925
12926 .vitem &$tls_out_certificate_verified$&
12927 .vindex "&$tls_out_certificate_verified$&"
12928 This variable is set to &"1"& if a TLS certificate was verified when an
12929 outbound SMTP connection was made,
12930 and &"0"& otherwise.
12931
12932 .vitem &$tls_in_cipher$&
12933 .vindex "&$tls_in_cipher$&"
12934 .vindex "&$tls_cipher$&"
12935 When a message is received from a remote host over an encrypted SMTP
12936 connection, this variable is set to the cipher suite that was negotiated, for
12937 example DES-CBC3-SHA. In other circumstances, in particular, for message
12938 received over unencrypted connections, the variable is empty. Testing
12939 &$tls_in_cipher$& for emptiness is one way of distinguishing between encrypted and
12940 non-encrypted connections during ACL processing.
12941
12942 The deprecated &$tls_cipher$& variable is the same as &$tls_in_cipher$& during message reception,
12943 but in the context of an outward SMTP delivery taking place via the &(smtp)& transport
12944 becomes the same as &$tls_out_cipher$&.
12945
12946 .vitem &$tls_out_cipher$&
12947 .vindex "&$tls_out_cipher$&"
12948 This variable is
12949 cleared before any outgoing SMTP connection is made,
12950 and then set to the outgoing cipher suite if one is negotiated. See chapter
12951 &<<CHAPTLS>>& for details of TLS support and chapter &<<CHAPsmtptrans>>& for
12952 details of the &(smtp)& transport.
12953
12954 .vitem &$tls_in_ocsp$&
12955 .vindex "&$tls_in_ocsp$&"
12956 When a message is received from a remote client connection
12957 the result of any OCSP request from the client is encoded in this variable:
12958 .code
12959 0 OCSP proof was not requested (default value)
12960 1 No response to request
12961 2 Response not verified
12962 3 Verification failed
12963 4 Verification succeeded
12964 .endd
12965
12966 .vitem &$tls_out_ocsp$&
12967 .vindex "&$tls_out_ocsp$&"
12968 When a message is sent to a remote host connection
12969 the result of any OCSP request made is encoded in this variable.
12970 See &$tls_in_ocsp$& for values.
12971
12972 .vitem &$tls_in_peerdn$&
12973 .vindex "&$tls_in_peerdn$&"
12974 .vindex "&$tls_peerdn$&"
12975 .cindex certificate "extracting fields"
12976 When a message is received from a remote host over an encrypted SMTP
12977 connection, and Exim is configured to request a certificate from the client,
12978 the value of the Distinguished Name of the certificate is made available in the
12979 &$tls_in_peerdn$& during subsequent processing.
12980 If certificate verification fails it may refer to a failing chain element
12981 which is not the leaf.
12982
12983 The deprecated &$tls_peerdn$& variable refers to the inbound side
12984 except when used in the context of an outbound SMTP delivery, when it refers to
12985 the outbound.
12986
12987 .vitem &$tls_out_peerdn$&
12988 .vindex "&$tls_out_peerdn$&"
12989 When a message is being delivered to a remote host over an encrypted SMTP
12990 connection, and Exim is configured to request a certificate from the server,
12991 the value of the Distinguished Name of the certificate is made available in the
12992 &$tls_out_peerdn$& during subsequent processing.
12993 If certificate verification fails it may refer to a failing chain element
12994 which is not the leaf.
12995
12996 .vitem &$tls_in_sni$&
12997 .vindex "&$tls_in_sni$&"
12998 .vindex "&$tls_sni$&"
12999 .cindex "TLS" "Server Name Indication"
13000 When a TLS session is being established, if the client sends the Server
13001 Name Indication extension, the value will be placed in this variable.
13002 If the variable appears in &%tls_certificate%& then this option and
13003 some others, described in &<<SECTtlssni>>&,
13004 will be re-expanded early in the TLS session, to permit
13005 a different certificate to be presented (and optionally a different key to be
13006 used) to the client, based upon the value of the SNI extension.
13007
13008 The deprecated &$tls_sni$& variable refers to the inbound side
13009 except when used in the context of an outbound SMTP delivery, when it refers to
13010 the outbound.
13011
13012 .vitem &$tls_out_sni$&
13013 .vindex "&$tls_out_sni$&"
13014 .cindex "TLS" "Server Name Indication"
13015 During outbound
13016 SMTP deliveries, this variable reflects the value of the &%tls_sni%& option on
13017 the transport.
13018
13019 .vitem &$tod_bsdinbox$&
13020 .vindex "&$tod_bsdinbox$&"
13021 The time of day and the date, in the format required for BSD-style mailbox
13022 files, for example: Thu Oct 17 17:14:09 1995.
13023
13024 .vitem &$tod_epoch$&
13025 .vindex "&$tod_epoch$&"
13026 The time and date as a number of seconds since the start of the Unix epoch.
13027
13028 .vitem &$tod_epoch_l$&
13029 .vindex "&$tod_epoch_l$&"
13030 The time and date as a number of microseconds since the start of the Unix epoch.
13031
13032 .vitem &$tod_full$&
13033 .vindex "&$tod_full$&"
13034 A full version of the time and date, for example: Wed, 16 Oct 1995 09:51:40
13035 +0100. The timezone is always given as a numerical offset from UTC, with
13036 positive values used for timezones that are ahead (east) of UTC, and negative
13037 values for those that are behind (west).
13038
13039 .vitem &$tod_log$&
13040 .vindex "&$tod_log$&"
13041 The time and date in the format used for writing Exim's log files, for example:
13042 1995-10-12 15:32:29, but without a timezone.
13043
13044 .vitem &$tod_logfile$&
13045 .vindex "&$tod_logfile$&"
13046 This variable contains the date in the format yyyymmdd. This is the format that
13047 is used for datestamping log files when &%log_file_path%& contains the &`%D`&
13048 flag.
13049
13050 .vitem &$tod_zone$&
13051 .vindex "&$tod_zone$&"
13052 This variable contains the numerical value of the local timezone, for example:
13053 -0500.
13054
13055 .vitem &$tod_zulu$&
13056 .vindex "&$tod_zulu$&"
13057 This variable contains the UTC date and time in &"Zulu"& format, as specified
13058 by ISO 8601, for example: 20030221154023Z.
13059
13060 .vitem &$transport_name$&
13061 .cindex "transport" "name"
13062 .cindex "name" "of transport"
13063 .vindex "&$transport_name$&"
13064 During the running of a transport, this variable contains its name.
13065
13066 .vitem &$value$&
13067 .vindex "&$value$&"
13068 This variable contains the result of an expansion lookup, extraction operation,
13069 or external command, as described above. It is also used during a
13070 &*reduce*& expansion.
13071
13072 .vitem &$verify_mode$&
13073 .vindex "&$verify_mode$&"
13074 While a router or transport is being run in verify mode or for cutthrough delivery,
13075 contains "S" for sender-verification or "R" for recipient-verification.
13076 Otherwise, empty.
13077
13078 .vitem &$version_number$&
13079 .vindex "&$version_number$&"
13080 The version number of Exim.
13081
13082 .vitem &$warn_message_delay$&
13083 .vindex "&$warn_message_delay$&"
13084 This variable is set only during the creation of a message warning about a
13085 delivery delay. Details of its use are explained in section &<<SECTcustwarn>>&.
13086
13087 .vitem &$warn_message_recipients$&
13088 .vindex "&$warn_message_recipients$&"
13089 This variable is set only during the creation of a message warning about a
13090 delivery delay. Details of its use are explained in section &<<SECTcustwarn>>&.
13091 .endlist
13092 .ecindex IIDstrexp
13093
13094
13095
13096 . ////////////////////////////////////////////////////////////////////////////
13097 . ////////////////////////////////////////////////////////////////////////////
13098
13099 .chapter "Embedded Perl" "CHAPperl"
13100 .scindex IIDperl "Perl" "calling from Exim"
13101 Exim can be built to include an embedded Perl interpreter. When this is done,
13102 Perl subroutines can be called as part of the string expansion process. To make
13103 use of the Perl support, you need version 5.004 or later of Perl installed on
13104 your system. To include the embedded interpreter in the Exim binary, include
13105 the line
13106 .code
13107 EXIM_PERL = perl.o
13108 .endd
13109 in your &_Local/Makefile_& and then build Exim in the normal way.
13110
13111
13112 .section "Setting up so Perl can be used" "SECID85"
13113 .oindex "&%perl_startup%&"
13114 Access to Perl subroutines is via a global configuration option called
13115 &%perl_startup%& and an expansion string operator &%${perl ...}%&. If there is
13116 no &%perl_startup%& option in the Exim configuration file then no Perl
13117 interpreter is started and there is almost no overhead for Exim (since none of
13118 the Perl library will be paged in unless used). If there is a &%perl_startup%&
13119 option then the associated value is taken to be Perl code which is executed in
13120 a newly created Perl interpreter.
13121
13122 The value of &%perl_startup%& is not expanded in the Exim sense, so you do not
13123 need backslashes before any characters to escape special meanings. The option
13124 should usually be something like
13125 .code
13126 perl_startup = do '/etc/exim.pl'
13127 .endd
13128 where &_/etc/exim.pl_& is Perl code which defines any subroutines you want to
13129 use from Exim. Exim can be configured either to start up a Perl interpreter as
13130 soon as it is entered, or to wait until the first time it is needed. Starting
13131 the interpreter at the beginning ensures that it is done while Exim still has
13132 its setuid privilege, but can impose an unnecessary overhead if Perl is not in
13133 fact used in a particular run. Also, note that this does not mean that Exim is
13134 necessarily running as root when Perl is called at a later time. By default,
13135 the interpreter is started only when it is needed, but this can be changed in
13136 two ways:
13137
13138 .ilist
13139 .oindex "&%perl_at_start%&"
13140 Setting &%perl_at_start%& (a boolean option) in the configuration requests
13141 a startup when Exim is entered.
13142 .next
13143 The command line option &%-ps%& also requests a startup when Exim is entered,
13144 overriding the setting of &%perl_at_start%&.
13145 .endlist
13146
13147 There is also a command line option &%-pd%& (for delay) which suppresses the
13148 initial startup, even if &%perl_at_start%& is set.
13149
13150 .ilist
13151 .oindex "&%perl_taintmode%&"
13152 .cindex "Perl" "taintmode"
13153 To provide more security executing Perl code via the embedded Perl
13154 interpreter, the &%perl_taintmode%& option can be set. This enables the
13155 taint mode of the Perl interpreter. You are encouraged to set this
13156 option to a true value. To avoid breaking existing installations, it
13157 defaults to false.
13158
13159
13160 .section "Calling Perl subroutines" "SECID86"
13161 When the configuration file includes a &%perl_startup%& option you can make use
13162 of the string expansion item to call the Perl subroutines that are defined
13163 by the &%perl_startup%& code. The operator is used in any of the following
13164 forms:
13165 .code
13166 ${perl{foo}}
13167 ${perl{foo}{argument}}
13168 ${perl{foo}{argument1}{argument2} ... }
13169 .endd
13170 which calls the subroutine &%foo%& with the given arguments. A maximum of eight
13171 arguments may be passed. Passing more than this results in an expansion failure
13172 with an error message of the form
13173 .code
13174 Too many arguments passed to Perl subroutine "foo" (max is 8)
13175 .endd
13176 The return value of the Perl subroutine is evaluated in a scalar context before
13177 it is passed back to Exim to be inserted into the expanded string. If the
13178 return value is &'undef'&, the expansion is forced to fail in the same way as
13179 an explicit &"fail"& on an &%if%& or &%lookup%& item. If the subroutine aborts
13180 by obeying Perl's &%die%& function, the expansion fails with the error message
13181 that was passed to &%die%&.
13182
13183
13184 .section "Calling Exim functions from Perl" "SECID87"
13185 Within any Perl code called from Exim, the function &'Exim::expand_string()'&
13186 is available to call back into Exim's string expansion function. For example,
13187 the Perl code
13188 .code
13189 my $lp = Exim::expand_string('$local_part');
13190 .endd
13191 makes the current Exim &$local_part$& available in the Perl variable &$lp$&.
13192 Note those are single quotes and not double quotes to protect against
13193 &$local_part$& being interpolated as a Perl variable.
13194
13195 If the string expansion is forced to fail by a &"fail"& item, the result of
13196 &'Exim::expand_string()'& is &%undef%&. If there is a syntax error in the
13197 expansion string, the Perl call from the original expansion string fails with
13198 an appropriate error message, in the same way as if &%die%& were used.
13199
13200 .cindex "debugging" "from embedded Perl"
13201 .cindex "log" "writing from embedded Perl"
13202 Two other Exim functions are available for use from within Perl code.
13203 &'Exim::debug_write()'& writes a string to the standard error stream if Exim's
13204 debugging is enabled. If you want a newline at the end, you must supply it.
13205 &'Exim::log_write()'& writes a string to Exim's main log, adding a leading
13206 timestamp. In this case, you should not supply a terminating newline.
13207
13208
13209 .section "Use of standard output and error by Perl" "SECID88"
13210 .cindex "Perl" "standard output and error"
13211 You should not write to the standard error or output streams from within your
13212 Perl code, as it is not defined how these are set up. In versions of Exim
13213 before 4.50, it is possible for the standard output or error to refer to the
13214 SMTP connection during message reception via the daemon. Writing to this stream
13215 is certain to cause chaos. From Exim 4.50 onwards, the standard output and
13216 error streams are connected to &_/dev/null_& in the daemon. The chaos is
13217 avoided, but the output is lost.
13218
13219 .cindex "Perl" "use of &%warn%&"
13220 The Perl &%warn%& statement writes to the standard error stream by default.
13221 Calls to &%warn%& may be embedded in Perl modules that you use, but over which
13222 you have no control. When Exim starts up the Perl interpreter, it arranges for
13223 output from the &%warn%& statement to be written to the Exim main log. You can
13224 change this by including appropriate Perl magic somewhere in your Perl code.
13225 For example, to discard &%warn%& output completely, you need this:
13226 .code
13227 $SIG{__WARN__} = sub { };
13228 .endd
13229 Whenever a &%warn%& is obeyed, the anonymous subroutine is called. In this
13230 example, the code for the subroutine is empty, so it does nothing, but you can
13231 include any Perl code that you like. The text of the &%warn%& message is passed
13232 as the first subroutine argument.
13233 .ecindex IIDperl
13234
13235
13236 . ////////////////////////////////////////////////////////////////////////////
13237 . ////////////////////////////////////////////////////////////////////////////
13238
13239 .chapter "Starting the daemon and the use of network interfaces" &&&
13240 "CHAPinterfaces" &&&
13241 "Starting the daemon"
13242 .cindex "daemon" "starting"
13243 .cindex "interface" "listening"
13244 .cindex "network interface"
13245 .cindex "interface" "network"
13246 .cindex "IP address" "for listening"
13247 .cindex "daemon" "listening IP addresses"
13248 .cindex "TCP/IP" "setting listening interfaces"
13249 .cindex "TCP/IP" "setting listening ports"
13250 A host that is connected to a TCP/IP network may have one or more physical
13251 hardware network interfaces. Each of these interfaces may be configured as one
13252 or more &"logical"& interfaces, which are the entities that a program actually
13253 works with. Each of these logical interfaces is associated with an IP address.
13254 In addition, TCP/IP software supports &"loopback"& interfaces (127.0.0.1 in
13255 IPv4 and ::1 in IPv6), which do not use any physical hardware. Exim requires
13256 knowledge about the host's interfaces for use in three different circumstances:
13257
13258 .olist
13259 When a listening daemon is started, Exim needs to know which interfaces
13260 and ports to listen on.
13261 .next
13262 When Exim is routing an address, it needs to know which IP addresses
13263 are associated with local interfaces. This is required for the correct
13264 processing of MX lists by removing the local host and others with the
13265 same or higher priority values. Also, Exim needs to detect cases
13266 when an address is routed to an IP address that in fact belongs to the
13267 local host. Unless the &%self%& router option or the &%allow_localhost%&
13268 option of the smtp transport is set (as appropriate), this is treated
13269 as an error situation.
13270 .next
13271 When Exim connects to a remote host, it may need to know which interface to use
13272 for the outgoing connection.
13273 .endlist
13274
13275
13276 Exim's default behaviour is likely to be appropriate in the vast majority
13277 of cases. If your host has only one interface, and you want all its IP
13278 addresses to be treated in the same way, and you are using only the
13279 standard SMTP port, you should not need to take any special action. The
13280 rest of this chapter does not apply to you.
13281
13282 In a more complicated situation you may want to listen only on certain
13283 interfaces, or on different ports, and for this reason there are a number of
13284 options that can be used to influence Exim's behaviour. The rest of this
13285 chapter describes how they operate.
13286
13287 When a message is received over TCP/IP, the interface and port that were
13288 actually used are set in &$received_ip_address$& and &$received_port$&.
13289
13290
13291
13292 .section "Starting a listening daemon" "SECID89"
13293 When a listening daemon is started (by means of the &%-bd%& command line
13294 option), the interfaces and ports on which it listens are controlled by the
13295 following options:
13296
13297 .ilist
13298 &%daemon_smtp_ports%& contains a list of default ports
13299 or service names.
13300 (For backward compatibility, this option can also be specified in the singular.)
13301 .next
13302 &%local_interfaces%& contains list of interface IP addresses on which to
13303 listen. Each item may optionally also specify a port.
13304 .endlist
13305
13306 The default list separator in both cases is a colon, but this can be changed as
13307 described in section &<<SECTlistconstruct>>&. When IPv6 addresses are involved,
13308 it is usually best to change the separator to avoid having to double all the
13309 colons. For example:
13310 .code
13311 local_interfaces = <; 127.0.0.1 ; \
13312 192.168.23.65 ; \
13313 ::1 ; \
13314 3ffe:ffff:836f::fe86:a061
13315 .endd
13316 There are two different formats for specifying a port along with an IP address
13317 in &%local_interfaces%&:
13318
13319 .olist
13320 The port is added onto the address with a dot separator. For example, to listen
13321 on port 1234 on two different IP addresses:
13322 .code
13323 local_interfaces = <; 192.168.23.65.1234 ; \
13324 3ffe:ffff:836f::fe86:a061.1234
13325 .endd
13326 .next
13327 The IP address is enclosed in square brackets, and the port is added
13328 with a colon separator, for example:
13329 .code
13330 local_interfaces = <; [192.168.23.65]:1234 ; \
13331 [3ffe:ffff:836f::fe86:a061]:1234
13332 .endd
13333 .endlist
13334
13335 When a port is not specified, the value of &%daemon_smtp_ports%& is used. The
13336 default setting contains just one port:
13337 .code
13338 daemon_smtp_ports = smtp
13339 .endd
13340 If more than one port is listed, each interface that does not have its own port
13341 specified listens on all of them. Ports that are listed in
13342 &%daemon_smtp_ports%& can be identified either by name (defined in
13343 &_/etc/services_&) or by number. However, when ports are given with individual
13344 IP addresses in &%local_interfaces%&, only numbers (not names) can be used.
13345
13346
13347
13348 .section "Special IP listening addresses" "SECID90"
13349 The addresses 0.0.0.0 and ::0 are treated specially. They are interpreted
13350 as &"all IPv4 interfaces"& and &"all IPv6 interfaces"&, respectively. In each
13351 case, Exim tells the TCP/IP stack to &"listen on all IPv&'x'& interfaces"&
13352 instead of setting up separate listening sockets for each interface. The
13353 default value of &%local_interfaces%& is
13354 .code
13355 local_interfaces = 0.0.0.0
13356 .endd
13357 when Exim is built without IPv6 support; otherwise it is:
13358 .code
13359 local_interfaces = <; ::0 ; 0.0.0.0
13360 .endd
13361 Thus, by default, Exim listens on all available interfaces, on the SMTP port.
13362
13363
13364
13365 .section "Overriding local_interfaces and daemon_smtp_ports" "SECID91"
13366 The &%-oX%& command line option can be used to override the values of
13367 &%daemon_smtp_ports%& and/or &%local_interfaces%& for a particular daemon
13368 instance. Another way of doing this would be to use macros and the &%-D%&
13369 option. However, &%-oX%& can be used by any admin user, whereas modification of
13370 the runtime configuration by &%-D%& is allowed only when the caller is root or
13371 exim.
13372
13373 The value of &%-oX%& is a list of items. The default colon separator can be
13374 changed in the usual way if required. If there are any items that do not
13375 contain dots or colons (that is, are not IP addresses), the value of
13376 &%daemon_smtp_ports%& is replaced by the list of those items. If there are any
13377 items that do contain dots or colons, the value of &%local_interfaces%& is
13378 replaced by those items. Thus, for example,
13379 .code
13380 -oX 1225
13381 .endd
13382 overrides &%daemon_smtp_ports%&, but leaves &%local_interfaces%& unchanged,
13383 whereas
13384 .code
13385 -oX 192.168.34.5.1125
13386 .endd
13387 overrides &%local_interfaces%&, leaving &%daemon_smtp_ports%& unchanged.
13388 (However, since &%local_interfaces%& now contains no items without ports, the
13389 value of &%daemon_smtp_ports%& is no longer relevant in this example.)
13390
13391
13392
13393 .section "Support for the obsolete SSMTP (or SMTPS) protocol" "SECTsupobssmt"
13394 .cindex "ssmtp protocol"
13395 .cindex "smtps protocol"
13396 .cindex "SMTP" "ssmtp protocol"
13397 .cindex "SMTP" "smtps protocol"
13398 Exim supports the obsolete SSMTP protocol (also known as SMTPS) that was used
13399 before the STARTTLS command was standardized for SMTP. Some legacy clients
13400 still use this protocol. If the &%tls_on_connect_ports%& option is set to a
13401 list of port numbers or service names,
13402 connections to those ports must use SSMTP. The most
13403 common use of this option is expected to be
13404 .code
13405 tls_on_connect_ports = 465
13406 .endd
13407 because 465 is the usual port number used by the legacy clients. There is also
13408 a command line option &%-tls-on-connect%&, which forces all ports to behave in
13409 this way when a daemon is started.
13410
13411 &*Warning*&: Setting &%tls_on_connect_ports%& does not of itself cause the
13412 daemon to listen on those ports. You must still specify them in
13413 &%daemon_smtp_ports%&, &%local_interfaces%&, or the &%-oX%& option. (This is
13414 because &%tls_on_connect_ports%& applies to &%inetd%& connections as well as to
13415 connections via the daemon.)
13416
13417
13418
13419
13420 .section "IPv6 address scopes" "SECID92"
13421 .cindex "IPv6" "address scopes"
13422 IPv6 addresses have &"scopes"&, and a host with multiple hardware interfaces
13423 can, in principle, have the same link-local IPv6 address on different
13424 interfaces. Thus, additional information is needed, over and above the IP
13425 address, to distinguish individual interfaces. A convention of using a
13426 percent sign followed by something (often the interface name) has been
13427 adopted in some cases, leading to addresses like this:
13428 .code
13429 fe80::202:b3ff:fe03:45c1%eth0
13430 .endd
13431 To accommodate this usage, a percent sign followed by an arbitrary string is
13432 allowed at the end of an IPv6 address. By default, Exim calls &[getaddrinfo()]&
13433 to convert a textual IPv6 address for actual use. This function recognizes the
13434 percent convention in operating systems that support it, and it processes the
13435 address appropriately. Unfortunately, some older libraries have problems with
13436 &[getaddrinfo()]&. If
13437 .code
13438 IPV6_USE_INET_PTON=yes
13439 .endd
13440 is set in &_Local/Makefile_& (or an OS-dependent Makefile) when Exim is built,
13441 Exim uses &'inet_pton()'& to convert a textual IPv6 address for actual use,
13442 instead of &[getaddrinfo()]&. (Before version 4.14, it always used this
13443 function.) Of course, this means that the additional functionality of
13444 &[getaddrinfo()]& &-- recognizing scoped addresses &-- is lost.
13445
13446 .section "Disabling IPv6" "SECID93"
13447 .cindex "IPv6" "disabling"
13448 Sometimes it happens that an Exim binary that was compiled with IPv6 support is
13449 run on a host whose kernel does not support IPv6. The binary will fall back to
13450 using IPv4, but it may waste resources looking up AAAA records, and trying to
13451 connect to IPv6 addresses, causing delays to mail delivery. If you set the
13452 .oindex "&%disable_ipv6%&"
13453 &%disable_ipv6%& option true, even if the Exim binary has IPv6 support, no IPv6
13454 activities take place. AAAA records are never looked up, and any IPv6 addresses
13455 that are listed in &%local_interfaces%&, data for the &(manualroute)& router,
13456 etc. are ignored. If IP literals are enabled, the &(ipliteral)& router declines
13457 to handle IPv6 literal addresses.
13458
13459 On the other hand, when IPv6 is in use, there may be times when you want to
13460 disable it for certain hosts or domains. You can use the &%dns_ipv4_lookup%&
13461 option to globally suppress the lookup of AAAA records for specified domains,
13462 and you can use the &%ignore_target_hosts%& generic router option to ignore
13463 IPv6 addresses in an individual router.
13464
13465
13466
13467 .section "Examples of starting a listening daemon" "SECID94"
13468 The default case in an IPv6 environment is
13469 .code
13470 daemon_smtp_ports = smtp
13471 local_interfaces = <; ::0 ; 0.0.0.0
13472 .endd
13473 This specifies listening on the smtp port on all IPv6 and IPv4 interfaces.
13474 Either one or two sockets may be used, depending on the characteristics of
13475 the TCP/IP stack. (This is complicated and messy; for more information,
13476 read the comments in the &_daemon.c_& source file.)
13477
13478 To specify listening on ports 25 and 26 on all interfaces:
13479 .code
13480 daemon_smtp_ports = 25 : 26
13481 .endd
13482 (leaving &%local_interfaces%& at the default setting) or, more explicitly:
13483 .code
13484 local_interfaces = <; ::0.25 ; ::0.26 \
13485 0.0.0.0.25 ; 0.0.0.0.26
13486 .endd
13487 To listen on the default port on all IPv4 interfaces, and on port 26 on the
13488 IPv4 loopback address only:
13489 .code
13490 local_interfaces = 0.0.0.0 : 127.0.0.1.26
13491 .endd
13492 To specify listening on the default port on specific interfaces only:
13493 .code
13494 local_interfaces = 10.0.0.67 : 192.168.34.67
13495 .endd
13496 &*Warning*&: Such a setting excludes listening on the loopback interfaces.
13497
13498
13499
13500 .section "Recognizing the local host" "SECTreclocipadd"
13501 The &%local_interfaces%& option is also used when Exim needs to determine
13502 whether or not an IP address refers to the local host. That is, the IP
13503 addresses of all the interfaces on which a daemon is listening are always
13504 treated as local.
13505
13506 For this usage, port numbers in &%local_interfaces%& are ignored. If either of
13507 the items 0.0.0.0 or ::0 are encountered, Exim gets a complete list of
13508 available interfaces from the operating system, and extracts the relevant
13509 (that is, IPv4 or IPv6) addresses to use for checking.
13510
13511 Some systems set up large numbers of virtual interfaces in order to provide
13512 many virtual web servers. In this situation, you may want to listen for
13513 email on only a few of the available interfaces, but nevertheless treat all
13514 interfaces as local when routing. You can do this by setting
13515 &%extra_local_interfaces%& to a list of IP addresses, possibly including the
13516 &"all"& wildcard values. These addresses are recognized as local, but are not
13517 used for listening. Consider this example:
13518 .code
13519 local_interfaces = <; 127.0.0.1 ; ::1 ; \
13520 192.168.53.235 ; \
13521 3ffe:2101:12:1:a00:20ff:fe86:a061
13522
13523 extra_local_interfaces = <; ::0 ; 0.0.0.0
13524 .endd
13525 The daemon listens on the loopback interfaces and just one IPv4 and one IPv6
13526 address, but all available interface addresses are treated as local when
13527 Exim is routing.
13528
13529 In some environments the local host name may be in an MX list, but with an IP
13530 address that is not assigned to any local interface. In other cases it may be
13531 desirable to treat other host names as if they referred to the local host. Both
13532 these cases can be handled by setting the &%hosts_treat_as_local%& option.
13533 This contains host names rather than IP addresses. When a host is referenced
13534 during routing, either via an MX record or directly, it is treated as the local
13535 host if its name matches &%hosts_treat_as_local%&, or if any of its IP
13536 addresses match &%local_interfaces%& or &%extra_local_interfaces%&.
13537
13538
13539
13540 .section "Delivering to a remote host" "SECID95"
13541 Delivery to a remote host is handled by the smtp transport. By default, it
13542 allows the system's TCP/IP functions to choose which interface to use (if
13543 there is more than one) when connecting to a remote host. However, the
13544 &%interface%& option can be set to specify which interface is used. See the
13545 description of the smtp transport in chapter &<<CHAPsmtptrans>>& for more
13546 details.
13547
13548
13549
13550
13551 . ////////////////////////////////////////////////////////////////////////////
13552 . ////////////////////////////////////////////////////////////////////////////
13553
13554 .chapter "Main configuration" "CHAPmainconfig"
13555 .scindex IIDconfima "configuration file" "main section"
13556 .scindex IIDmaiconf "main configuration"
13557 The first part of the run time configuration file contains three types of item:
13558
13559 .ilist
13560 Macro definitions: These lines start with an upper case letter. See section
13561 &<<SECTmacrodefs>>& for details of macro processing.
13562 .next
13563 Named list definitions: These lines start with one of the words &"domainlist"&,
13564 &"hostlist"&, &"addresslist"&, or &"localpartlist"&. Their use is described in
13565 section &<<SECTnamedlists>>&.
13566 .next
13567 Main configuration settings: Each setting occupies one line of the file
13568 (with possible continuations). If any setting is preceded by the word
13569 &"hide"&, the &%-bP%& command line option displays its value to admin users
13570 only. See section &<<SECTcos>>& for a description of the syntax of these option
13571 settings.
13572 .endlist
13573
13574 This chapter specifies all the main configuration options, along with their
13575 types and default values. For ease of finding a particular option, they appear
13576 in alphabetical order in section &<<SECTalomo>>& below. However, because there
13577 are now so many options, they are first listed briefly in functional groups, as
13578 an aid to finding the name of the option you are looking for. Some options are
13579 listed in more than one group.
13580
13581 .section "Miscellaneous" "SECID96"
13582 .table2
13583 .row &%bi_command%& "to run for &%-bi%& command line option"
13584 .row &%debug_store%& "do extra internal checks"
13585 .row &%disable_ipv6%& "do no IPv6 processing"
13586 .row &%keep_malformed%& "for broken files &-- should not happen"
13587 .row &%localhost_number%& "for unique message ids in clusters"
13588 .row &%message_body_newlines%& "retain newlines in &$message_body$&"
13589 .row &%message_body_visible%& "how much to show in &$message_body$&"
13590 .row &%mua_wrapper%& "run in &""MUA wrapper""& mode"
13591 .row &%print_topbitchars%& "top-bit characters are printing"
13592 .row &%spool_wireformat%& "use wire-format spool data files when possible"
13593 .row &%timezone%& "force time zone"
13594 .endtable
13595
13596
13597 .section "Exim parameters" "SECID97"
13598 .table2
13599 .row &%exim_group%& "override compiled-in value"
13600 .row &%exim_path%& "override compiled-in value"
13601 .row &%exim_user%& "override compiled-in value"
13602 .row &%primary_hostname%& "default from &[uname()]&"
13603 .row &%split_spool_directory%& "use multiple directories"
13604 .row &%spool_directory%& "override compiled-in value"
13605 .endtable
13606
13607
13608
13609 .section "Privilege controls" "SECID98"
13610 .table2
13611 .row &%admin_groups%& "groups that are Exim admin users"
13612 .row &%commandline_checks_require_admin%& "require admin for various checks"
13613 .row &%deliver_drop_privilege%& "drop root for delivery processes"
13614 .row &%local_from_check%& "insert &'Sender:'& if necessary"
13615 .row &%local_from_prefix%& "for testing &'From:'& for local sender"
13616 .row &%local_from_suffix%& "for testing &'From:'& for local sender"
13617 .row &%local_sender_retain%& "keep &'Sender:'& from untrusted user"
13618 .row &%never_users%& "do not run deliveries as these"
13619 .row &%prod_requires_admin%& "forced delivery requires admin user"
13620 .row &%queue_list_requires_admin%& "queue listing requires admin user"
13621 .row &%trusted_groups%& "groups that are trusted"
13622 .row &%trusted_users%& "users that are trusted"
13623 .endtable
13624
13625
13626
13627 .section "Logging" "SECID99"
13628 .table2
13629 .row &%event_action%& "custom logging"
13630 .row &%hosts_connection_nolog%& "exemption from connect logging"
13631 .row &%log_file_path%& "override compiled-in value"
13632 .row &%log_selector%& "set/unset optional logging"
13633 .row &%log_timezone%& "add timezone to log lines"
13634 .row &%message_logs%& "create per-message logs"
13635 .row &%preserve_message_logs%& "after message completion"
13636 .row &%process_log_path%& "for SIGUSR1 and &'exiwhat'&"
13637 .row &%slow_lookup_log%& "control logging of slow DNS lookups"
13638 .row &%syslog_duplication%& "controls duplicate log lines on syslog"
13639 .row &%syslog_facility%& "set syslog &""facility""& field"
13640 .row &%syslog_pid%& "pid in syslog lines"
13641 .row &%syslog_processname%& "set syslog &""ident""& field"
13642 .row &%syslog_timestamp%& "timestamp syslog lines"
13643 .row &%write_rejectlog%& "control use of message log"
13644 .endtable
13645
13646
13647
13648 .section "Frozen messages" "SECID100"
13649 .table2
13650 .row &%auto_thaw%& "sets time for retrying frozen messages"
13651 .row &%freeze_tell%& "send message when freezing"
13652 .row &%move_frozen_messages%& "to another directory"
13653 .row &%timeout_frozen_after%& "keep frozen messages only so long"
13654 .endtable
13655
13656
13657
13658 .section "Data lookups" "SECID101"
13659 .table2
13660 .row &%ibase_servers%& "InterBase servers"
13661 .row &%ldap_ca_cert_dir%& "dir of CA certs to verify LDAP server's"
13662 .row &%ldap_ca_cert_file%& "file of CA certs to verify LDAP server's"
13663 .row &%ldap_cert_file%& "client cert file for LDAP"
13664 .row &%ldap_cert_key%& "client key file for LDAP"
13665 .row &%ldap_cipher_suite%& "TLS negotiation preference control"
13666 .row &%ldap_default_servers%& "used if no server in query"
13667 .row &%ldap_require_cert%& "action to take without LDAP server cert"
13668 .row &%ldap_start_tls%& "require TLS within LDAP"
13669 .row &%ldap_version%& "set protocol version"
13670 .row &%lookup_open_max%& "lookup files held open"
13671 .row &%mysql_servers%& "default MySQL servers"
13672 .row &%oracle_servers%& "Oracle servers"
13673 .row &%pgsql_servers%& "default PostgreSQL servers"
13674 .row &%sqlite_lock_timeout%& "as it says"
13675 .endtable
13676
13677
13678
13679 .section "Message ids" "SECID102"
13680 .table2
13681 .row &%message_id_header_domain%& "used to build &'Message-ID:'& header"
13682 .row &%message_id_header_text%& "ditto"
13683 .endtable
13684
13685
13686
13687 .section "Embedded Perl Startup" "SECID103"
13688 .table2
13689 .row &%perl_at_start%& "always start the interpreter"
13690 .row &%perl_startup%& "code to obey when starting Perl"
13691 .row &%perl_taintmode%& "enable taint mode in Perl"
13692 .endtable
13693
13694
13695
13696 .section "Daemon" "SECID104"
13697 .table2
13698 .row &%daemon_smtp_ports%& "default ports"
13699 .row &%daemon_startup_retries%& "number of times to retry"
13700 .row &%daemon_startup_sleep%& "time to sleep between tries"
13701 .row &%extra_local_interfaces%& "not necessarily listened on"
13702 .row &%local_interfaces%& "on which to listen, with optional ports"
13703 .row &%pid_file_path%& "override compiled-in value"
13704 .row &%queue_run_max%& "maximum simultaneous queue runners"
13705 .endtable
13706
13707
13708
13709 .section "Resource control" "SECID105"
13710 .table2
13711 .row &%check_log_inodes%& "before accepting a message"
13712 .row &%check_log_space%& "before accepting a message"
13713 .row &%check_spool_inodes%& "before accepting a message"
13714 .row &%check_spool_space%& "before accepting a message"
13715 .row &%deliver_queue_load_max%& "no queue deliveries if load high"
13716 .row &%queue_only_load%& "queue incoming if load high"
13717 .row &%queue_only_load_latch%& "don't re-evaluate load for each message"
13718 .row &%queue_run_max%& "maximum simultaneous queue runners"
13719 .row &%remote_max_parallel%& "parallel SMTP delivery per message"
13720 .row &%smtp_accept_max%& "simultaneous incoming connections"
13721 .row &%smtp_accept_max_nonmail%& "non-mail commands"
13722 .row &%smtp_accept_max_nonmail_hosts%& "hosts to which the limit applies"
13723 .row &%smtp_accept_max_per_connection%& "messages per connection"
13724 .row &%smtp_accept_max_per_host%& "connections from one host"
13725 .row &%smtp_accept_queue%& "queue mail if more connections"
13726 .row &%smtp_accept_queue_per_connection%& "queue if more messages per &&&
13727 connection"
13728 .row &%smtp_accept_reserve%& "only reserve hosts if more connections"
13729 .row &%smtp_check_spool_space%& "from SIZE on MAIL command"
13730 .row &%smtp_connect_backlog%& "passed to TCP/IP stack"
13731 .row &%smtp_load_reserve%& "SMTP from reserved hosts if load high"
13732 .row &%smtp_reserve_hosts%& "these are the reserve hosts"
13733 .endtable
13734
13735
13736
13737 .section "Policy controls" "SECID106"
13738 .table2
13739 .row &%acl_not_smtp%& "ACL for non-SMTP messages"
13740 .row &%acl_not_smtp_mime%& "ACL for non-SMTP MIME parts"
13741 .row &%acl_not_smtp_start%& "ACL for start of non-SMTP message"
13742 .row &%acl_smtp_auth%& "ACL for AUTH"
13743 .row &%acl_smtp_connect%& "ACL for connection"
13744 .row &%acl_smtp_data%& "ACL for DATA"
13745 .row &%acl_smtp_data_prdr%& "ACL for DATA, per-recipient"
13746 .row &%acl_smtp_dkim%& "ACL for DKIM verification"
13747 .row &%acl_smtp_etrn%& "ACL for ETRN"
13748 .row &%acl_smtp_expn%& "ACL for EXPN"
13749 .row &%acl_smtp_helo%& "ACL for EHLO or HELO"
13750 .row &%acl_smtp_mail%& "ACL for MAIL"
13751 .row &%acl_smtp_mailauth%& "ACL for AUTH on MAIL command"
13752 .row &%acl_smtp_mime%& "ACL for MIME parts"
13753 .row &%acl_smtp_notquit%& "ACL for non-QUIT terminations"
13754 .row &%acl_smtp_predata%& "ACL for start of data"
13755 .row &%acl_smtp_quit%& "ACL for QUIT"
13756 .row &%acl_smtp_rcpt%& "ACL for RCPT"
13757 .row &%acl_smtp_starttls%& "ACL for STARTTLS"
13758 .row &%acl_smtp_vrfy%& "ACL for VRFY"
13759 .row &%av_scanner%& "specify virus scanner"
13760 .row &%check_rfc2047_length%& "check length of RFC 2047 &""encoded &&&
13761 words""&"
13762 .row &%dns_csa_search_limit%& "control CSA parent search depth"
13763 .row &%dns_csa_use_reverse%& "en/disable CSA IP reverse search"
13764 .row &%header_maxsize%& "total size of message header"
13765 .row &%header_line_maxsize%& "individual header line limit"
13766 .row &%helo_accept_junk_hosts%& "allow syntactic junk from these hosts"
13767 .row &%helo_allow_chars%& "allow illegal chars in HELO names"
13768 .row &%helo_lookup_domains%& "lookup hostname for these HELO names"
13769 .row &%helo_try_verify_hosts%& "HELO soft-checked for these hosts"
13770 .row &%helo_verify_hosts%& "HELO hard-checked for these hosts"
13771 .row &%host_lookup%& "host name looked up for these hosts"
13772 .row &%host_lookup_order%& "order of DNS and local name lookups"
13773 .row &%hosts_proxy%& "use proxy protocol for these hosts"
13774 .row &%host_reject_connection%& "reject connection from these hosts"
13775 .row &%hosts_treat_as_local%& "useful in some cluster configurations"
13776 .row &%local_scan_timeout%& "timeout for &[local_scan()]&"
13777 .row &%message_size_limit%& "for all messages"
13778 .row &%percent_hack_domains%& "recognize %-hack for these domains"
13779 .row &%spamd_address%& "set interface to SpamAssassin"
13780 .row &%strict_acl_vars%& "object to unset ACL variables"
13781 .endtable
13782
13783
13784
13785 .section "Callout cache" "SECID107"
13786 .table2
13787 .row &%callout_domain_negative_expire%& "timeout for negative domain cache &&&
13788 item"
13789 .row &%callout_domain_positive_expire%& "timeout for positive domain cache &&&
13790 item"
13791 .row &%callout_negative_expire%& "timeout for negative address cache item"
13792 .row &%callout_positive_expire%& "timeout for positive address cache item"
13793 .row &%callout_random_local_part%& "string to use for &""random""& testing"
13794 .endtable
13795
13796
13797
13798 .section "TLS" "SECID108"
13799 .table2
13800 .row &%gnutls_compat_mode%& "use GnuTLS compatibility mode"
13801 .row &%gnutls_allow_auto_pkcs11%& "allow GnuTLS to autoload PKCS11 modules"
13802 .row &%openssl_options%& "adjust OpenSSL compatibility options"
13803 .row &%tls_advertise_hosts%& "advertise TLS to these hosts"
13804 .row &%tls_certificate%& "location of server certificate"
13805 .row &%tls_crl%& "certificate revocation list"
13806 .row &%tls_dh_max_bits%& "clamp D-H bit count suggestion"
13807 .row &%tls_dhparam%& "DH parameters for server"
13808 .row &%tls_eccurve%& "EC curve selection for server"
13809 .row &%tls_ocsp_file%& "location of server certificate status proof"
13810 .row &%tls_on_connect_ports%& "specify SSMTP (SMTPS) ports"
13811 .row &%tls_privatekey%& "location of server private key"
13812 .row &%tls_remember_esmtp%& "don't reset after starting TLS"
13813 .row &%tls_require_ciphers%& "specify acceptable ciphers"
13814 .row &%tls_try_verify_hosts%& "try to verify client certificate"
13815 .row &%tls_verify_certificates%& "expected client certificates"
13816 .row &%tls_verify_hosts%& "insist on client certificate verify"
13817 .endtable
13818
13819
13820
13821 .section "Local user handling" "SECID109"
13822 .table2
13823 .row &%finduser_retries%& "useful in NIS environments"
13824 .row &%gecos_name%& "used when creating &'Sender:'&"
13825 .row &%gecos_pattern%& "ditto"
13826 .row &%max_username_length%& "for systems that truncate"
13827 .row &%unknown_login%& "used when no login name found"
13828 .row &%unknown_username%& "ditto"
13829 .row &%uucp_from_pattern%& "for recognizing &""From ""& lines"
13830 .row &%uucp_from_sender%& "ditto"
13831 .endtable
13832
13833
13834
13835 .section "All incoming messages (SMTP and non-SMTP)" "SECID110"
13836 .table2
13837 .row &%header_maxsize%& "total size of message header"
13838 .row &%header_line_maxsize%& "individual header line limit"
13839 .row &%message_size_limit%& "applies to all messages"
13840 .row &%percent_hack_domains%& "recognize %-hack for these domains"
13841 .row &%received_header_text%& "expanded to make &'Received:'&"
13842 .row &%received_headers_max%& "for mail loop detection"
13843 .row &%recipients_max%& "limit per message"
13844 .row &%recipients_max_reject%& "permanently reject excess recipients"
13845 .endtable
13846
13847
13848
13849
13850 .section "Non-SMTP incoming messages" "SECID111"
13851 .table2
13852 .row &%receive_timeout%& "for non-SMTP messages"
13853 .endtable
13854
13855
13856
13857
13858
13859 .section "Incoming SMTP messages" "SECID112"
13860 See also the &'Policy controls'& section above.
13861
13862 .table2
13863 .row &%dkim_verify_signers%& "DKIM domain for which DKIM ACL is run"
13864 .row &%host_lookup%& "host name looked up for these hosts"
13865 .row &%host_lookup_order%& "order of DNS and local name lookups"
13866 .row &%recipient_unqualified_hosts%& "may send unqualified recipients"
13867 .row &%rfc1413_hosts%& "make ident calls to these hosts"
13868 .row &%rfc1413_query_timeout%& "zero disables ident calls"
13869 .row &%sender_unqualified_hosts%& "may send unqualified senders"
13870 .row &%smtp_accept_keepalive%& "some TCP/IP magic"
13871 .row &%smtp_accept_max%& "simultaneous incoming connections"
13872 .row &%smtp_accept_max_nonmail%& "non-mail commands"
13873 .row &%smtp_accept_max_nonmail_hosts%& "hosts to which the limit applies"
13874 .row &%smtp_accept_max_per_connection%& "messages per connection"
13875 .row &%smtp_accept_max_per_host%& "connections from one host"
13876 .row &%smtp_accept_queue%& "queue mail if more connections"
13877 .row &%smtp_accept_queue_per_connection%& "queue if more messages per &&&
13878 connection"
13879 .row &%smtp_accept_reserve%& "only reserve hosts if more connections"
13880 .row &%smtp_active_hostname%& "host name to use in messages"
13881 .row &%smtp_banner%& "text for welcome banner"
13882 .row &%smtp_check_spool_space%& "from SIZE on MAIL command"
13883 .row &%smtp_connect_backlog%& "passed to TCP/IP stack"
13884 .row &%smtp_enforce_sync%& "of SMTP command/responses"
13885 .row &%smtp_etrn_command%& "what to run for ETRN"
13886 .row &%smtp_etrn_serialize%& "only one at once"
13887 .row &%smtp_load_reserve%& "only reserve hosts if this load"
13888 .row &%smtp_max_unknown_commands%& "before dropping connection"
13889 .row &%smtp_ratelimit_hosts%& "apply ratelimiting to these hosts"
13890 .row &%smtp_ratelimit_mail%& "ratelimit for MAIL commands"
13891 .row &%smtp_ratelimit_rcpt%& "ratelimit for RCPT commands"
13892 .row &%smtp_receive_timeout%& "per command or data line"
13893 .row &%smtp_reserve_hosts%& "these are the reserve hosts"
13894 .row &%smtp_return_error_details%& "give detail on rejections"
13895 .endtable
13896
13897
13898
13899 .section "SMTP extensions" "SECID113"
13900 .table2
13901 .row &%accept_8bitmime%& "advertise 8BITMIME"
13902 .row &%auth_advertise_hosts%& "advertise AUTH to these hosts"
13903 .row &%chunking_advertise_hosts%& "advertise CHUNKING to these hosts"
13904 .row &%dsn_advertise_hosts%& "advertise DSN extensions to these hosts"
13905 .row &%ignore_fromline_hosts%& "allow &""From ""& from these hosts"
13906 .row &%ignore_fromline_local%& "allow &""From ""& from local SMTP"
13907 .row &%pipelining_advertise_hosts%& "advertise pipelining to these hosts"
13908 .row &%prdr_enable%& "advertise PRDR to all hosts"
13909 .row &%smtputf8_advertise_hosts%& "advertise SMTPUTF8 to these hosts"
13910 .row &%tls_advertise_hosts%& "advertise TLS to these hosts"
13911 .endtable
13912
13913
13914
13915 .section "Processing messages" "SECID114"
13916 .table2
13917 .row &%allow_domain_literals%& "recognize domain literal syntax"
13918 .row &%allow_mx_to_ip%& "allow MX to point to IP address"
13919 .row &%allow_utf8_domains%& "in addresses"
13920 .row &%check_rfc2047_length%& "check length of RFC 2047 &""encoded &&&
13921 words""&"
13922 .row &%delivery_date_remove%& "from incoming messages"
13923 .row &%envelope_to_remove%& "from incoming messages"
13924 .row &%extract_addresses_remove_arguments%& "affects &%-t%& processing"
13925 .row &%headers_charset%& "default for translations"
13926 .row &%qualify_domain%& "default for senders"
13927 .row &%qualify_recipient%& "default for recipients"
13928 .row &%return_path_remove%& "from incoming messages"
13929 .row &%strip_excess_angle_brackets%& "in addresses"
13930 .row &%strip_trailing_dot%& "at end of addresses"
13931 .row &%untrusted_set_sender%& "untrusted can set envelope sender"
13932 .endtable
13933
13934
13935
13936 .section "System filter" "SECID115"
13937 .table2
13938 .row &%system_filter%& "locate system filter"
13939 .row &%system_filter_directory_transport%& "transport for delivery to a &&&
13940 directory"
13941 .row &%system_filter_file_transport%& "transport for delivery to a file"
13942 .row &%system_filter_group%& "group for filter running"
13943 .row &%system_filter_pipe_transport%& "transport for delivery to a pipe"
13944 .row &%system_filter_reply_transport%& "transport for autoreply delivery"
13945 .row &%system_filter_user%& "user for filter running"
13946 .endtable
13947
13948
13949
13950 .section "Routing and delivery" "SECID116"
13951 .table2
13952 .row &%disable_ipv6%& "do no IPv6 processing"
13953 .row &%dns_again_means_nonexist%& "for broken domains"
13954 .row &%dns_check_names_pattern%& "pre-DNS syntax check"
13955 .row &%dns_dnssec_ok%& "parameter for resolver"
13956 .row &%dns_ipv4_lookup%& "only v4 lookup for these domains"
13957 .row &%dns_retrans%& "parameter for resolver"
13958 .row &%dns_retry%& "parameter for resolver"
13959 .row &%dns_trust_aa%& "DNS zones trusted as authentic"
13960 .row &%dns_use_edns0%& "parameter for resolver"
13961 .row &%hold_domains%& "hold delivery for these domains"
13962 .row &%local_interfaces%& "for routing checks"
13963 .row &%queue_domains%& "no immediate delivery for these"
13964 .row &%queue_only%& "no immediate delivery at all"
13965 .row &%queue_only_file%& "no immediate delivery if file exists"
13966 .row &%queue_only_load%& "no immediate delivery if load is high"
13967 .row &%queue_only_load_latch%& "don't re-evaluate load for each message"
13968 .row &%queue_only_override%& "allow command line to override"
13969 .row &%queue_run_in_order%& "order of arrival"
13970 .row &%queue_run_max%& "of simultaneous queue runners"
13971 .row &%queue_smtp_domains%& "no immediate SMTP delivery for these"
13972 .row &%remote_max_parallel%& "parallel SMTP delivery per message"
13973 .row &%remote_sort_domains%& "order of remote deliveries"
13974 .row &%retry_data_expire%& "timeout for retry data"
13975 .row &%retry_interval_max%& "safety net for retry rules"
13976 .endtable
13977
13978
13979
13980 .section "Bounce and warning messages" "SECID117"
13981 .table2
13982 .row &%bounce_message_file%& "content of bounce"
13983 .row &%bounce_message_text%& "content of bounce"
13984 .row &%bounce_return_body%& "include body if returning message"
13985 .row &%bounce_return_linesize_limit%& "limit on returned message line length"
13986 .row &%bounce_return_message%& "include original message in bounce"
13987 .row &%bounce_return_size_limit%& "limit on returned message"
13988 .row &%bounce_sender_authentication%& "send authenticated sender with bounce"
13989 .row &%dsn_from%& "set &'From:'& contents in bounces"
13990 .row &%errors_copy%& "copy bounce messages"
13991 .row &%errors_reply_to%& "&'Reply-to:'& in bounces"
13992 .row &%delay_warning%& "time schedule"
13993 .row &%delay_warning_condition%& "condition for warning messages"
13994 .row &%ignore_bounce_errors_after%& "discard undeliverable bounces"
13995 .row &%smtp_return_error_details%& "give detail on rejections"
13996 .row &%warn_message_file%& "content of warning message"
13997 .endtable
13998
13999
14000
14001 .section "Alphabetical list of main options" "SECTalomo"
14002 Those options that undergo string expansion before use are marked with
14003 &dagger;.
14004
14005 .option accept_8bitmime main boolean true
14006 .cindex "8BITMIME"
14007 .cindex "8-bit characters"
14008 .cindex "log" "selectors"
14009 .cindex "log" "8BITMIME"
14010 This option causes Exim to send 8BITMIME in its response to an SMTP
14011 EHLO command, and to accept the BODY= parameter on MAIL commands.
14012 However, though Exim is 8-bit clean, it is not a protocol converter, and it
14013 takes no steps to do anything special with messages received by this route.
14014
14015 Historically Exim kept this option off by default, but the maintainers
14016 feel that in today's Internet, this causes more problems than it solves.
14017 It now defaults to true.
14018 A more detailed analysis of the issues is provided by Dan Bernstein:
14019 .display
14020 &url(http://cr.yp.to/smtp/8bitmime.html)
14021 .endd
14022
14023 To log received 8BITMIME status use
14024 .code
14025 log_selector = +8bitmime
14026 .endd
14027
14028 .option acl_not_smtp main string&!! unset
14029 .cindex "&ACL;" "for non-SMTP messages"
14030 .cindex "non-SMTP messages" "ACLs for"
14031 This option defines the ACL that is run when a non-SMTP message has been
14032 read and is on the point of being accepted. See chapter &<<CHAPACL>>& for
14033 further details.
14034
14035 .option acl_not_smtp_mime main string&!! unset
14036 This option defines the ACL that is run for individual MIME parts of non-SMTP
14037 messages. It operates in exactly the same way as &%acl_smtp_mime%& operates for
14038 SMTP messages.
14039
14040 .option acl_not_smtp_start main string&!! unset
14041 .cindex "&ACL;" "at start of non-SMTP message"
14042 .cindex "non-SMTP messages" "ACLs for"
14043 This option defines the ACL that is run before Exim starts reading a
14044 non-SMTP message. See chapter &<<CHAPACL>>& for further details.
14045
14046 .option acl_smtp_auth main string&!! unset
14047 .cindex "&ACL;" "setting up for SMTP commands"
14048 .cindex "AUTH" "ACL for"
14049 This option defines the ACL that is run when an SMTP AUTH command is
14050 received. See chapter &<<CHAPACL>>& for further details.
14051
14052 .option acl_smtp_connect main string&!! unset
14053 .cindex "&ACL;" "on SMTP connection"
14054 This option defines the ACL that is run when an SMTP connection is received.
14055 See chapter &<<CHAPACL>>& for further details.
14056
14057 .option acl_smtp_data main string&!! unset
14058 .cindex "DATA" "ACL for"
14059 This option defines the ACL that is run after an SMTP DATA command has been
14060 processed and the message itself has been received, but before the final
14061 acknowledgment is sent. See chapter &<<CHAPACL>>& for further details.
14062
14063 .option acl_smtp_data_prdr main string&!! accept
14064 .cindex "PRDR" "ACL for"
14065 .cindex "DATA" "PRDR ACL for"
14066 .cindex "&ACL;" "PRDR-related"
14067 .cindex "&ACL;" "per-user data processing"
14068 This option defines the ACL that,
14069 if the PRDR feature has been negotiated,
14070 is run for each recipient after an SMTP DATA command has been
14071 processed and the message itself has been received, but before the
14072 acknowledgment is sent. See chapter &<<CHAPACL>>& for further details.
14073
14074 .option acl_smtp_dkim main string&!! unset
14075 .cindex DKIM "ACL for"
14076 This option defines the ACL that is run for each DKIM signature
14077 (by default, or as specified in the dkim_verify_signers option)
14078 of a received message.
14079 See chapter &<<CHAPdkim>>& for further details.
14080
14081 .option acl_smtp_etrn main string&!! unset
14082 .cindex "ETRN" "ACL for"
14083 This option defines the ACL that is run when an SMTP ETRN command is
14084 received. See chapter &<<CHAPACL>>& for further details.
14085
14086 .option acl_smtp_expn main string&!! unset
14087 .cindex "EXPN" "ACL for"
14088 This option defines the ACL that is run when an SMTP EXPN command is
14089 received. See chapter &<<CHAPACL>>& for further details.
14090
14091 .option acl_smtp_helo main string&!! unset
14092 .cindex "EHLO" "ACL for"
14093 .cindex "HELO" "ACL for"
14094 This option defines the ACL that is run when an SMTP EHLO or HELO
14095 command is received. See chapter &<<CHAPACL>>& for further details.
14096
14097
14098 .option acl_smtp_mail main string&!! unset
14099 .cindex "MAIL" "ACL for"
14100 This option defines the ACL that is run when an SMTP MAIL command is
14101 received. See chapter &<<CHAPACL>>& for further details.
14102
14103 .option acl_smtp_mailauth main string&!! unset
14104 .cindex "AUTH" "on MAIL command"
14105 This option defines the ACL that is run when there is an AUTH parameter on
14106 a MAIL command. See chapter &<<CHAPACL>>& for details of ACLs, and chapter
14107 &<<CHAPSMTPAUTH>>& for details of authentication.
14108
14109 .option acl_smtp_mime main string&!! unset
14110 .cindex "MIME content scanning" "ACL for"
14111 This option is available when Exim is built with the content-scanning
14112 extension. It defines the ACL that is run for each MIME part in a message. See
14113 section &<<SECTscanmimepart>>& for details.
14114
14115 .option acl_smtp_notquit main string&!! unset
14116 .cindex "not-QUIT, ACL for"
14117 This option defines the ACL that is run when an SMTP session
14118 ends without a QUIT command being received.
14119 See chapter &<<CHAPACL>>& for further details.
14120
14121 .option acl_smtp_predata main string&!! unset
14122 This option defines the ACL that is run when an SMTP DATA command is
14123 received, before the message itself is received. See chapter &<<CHAPACL>>& for
14124 further details.
14125
14126 .option acl_smtp_quit main string&!! unset
14127 .cindex "QUIT, ACL for"
14128 This option defines the ACL that is run when an SMTP QUIT command is
14129 received. See chapter &<<CHAPACL>>& for further details.
14130
14131 .option acl_smtp_rcpt main string&!! unset
14132 .cindex "RCPT" "ACL for"
14133 This option defines the ACL that is run when an SMTP RCPT command is
14134 received. See chapter &<<CHAPACL>>& for further details.
14135
14136 .option acl_smtp_starttls main string&!! unset
14137 .cindex "STARTTLS, ACL for"
14138 This option defines the ACL that is run when an SMTP STARTTLS command is
14139 received. See chapter &<<CHAPACL>>& for further details.
14140
14141 .option acl_smtp_vrfy main string&!! unset
14142 .cindex "VRFY" "ACL for"
14143 This option defines the ACL that is run when an SMTP VRFY command is
14144 received. See chapter &<<CHAPACL>>& for further details.
14145
14146 .option add_environment main "string list" empty
14147 .cindex "environment" "set values"
14148 This option allows to set individual environment variables that the
14149 currently linked libraries and programs in child processes use.
14150 See &<<SECTpipeenv>>& for the environment of &(pipe)& transports.
14151
14152 .option admin_groups main "string list&!!" unset
14153 .cindex "admin user"
14154 This option is expanded just once, at the start of Exim's processing. If the
14155 current group or any of the supplementary groups of an Exim caller is in this
14156 colon-separated list, the caller has admin privileges. If all your system
14157 programmers are in a specific group, for example, you can give them all Exim
14158 admin privileges by putting that group in &%admin_groups%&. However, this does
14159 not permit them to read Exim's spool files (whose group owner is the Exim gid).
14160 To permit this, you have to add individuals to the Exim group.
14161
14162 .option allow_domain_literals main boolean false
14163 .cindex "domain literal"
14164 If this option is set, the RFC 2822 domain literal format is permitted in
14165 email addresses. The option is not set by default, because the domain literal
14166 format is not normally required these days, and few people know about it. It
14167 has, however, been exploited by mail abusers.
14168
14169 Unfortunately, it seems that some DNS black list maintainers are using this
14170 format to report black listing to postmasters. If you want to accept messages
14171 addressed to your hosts by IP address, you need to set
14172 &%allow_domain_literals%& true, and also to add &`@[]`& to the list of local
14173 domains (defined in the named domain list &%local_domains%& in the default
14174 configuration). This &"magic string"& matches the domain literal form of all
14175 the local host's IP addresses.
14176
14177
14178 .option allow_mx_to_ip main boolean false
14179 .cindex "MX record" "pointing to IP address"
14180 It appears that more and more DNS zone administrators are breaking the rules
14181 and putting domain names that look like IP addresses on the right hand side of
14182 MX records. Exim follows the rules and rejects this, giving an error message
14183 that explains the misconfiguration. However, some other MTAs support this
14184 practice, so to avoid &"Why can't Exim do this?"& complaints,
14185 &%allow_mx_to_ip%& exists, in order to enable this heinous activity. It is not
14186 recommended, except when you have no other choice.
14187
14188 .option allow_utf8_domains main boolean false
14189 .cindex "domain" "UTF-8 characters in"
14190 .cindex "UTF-8" "in domain name"
14191 Lots of discussion is going on about internationalized domain names. One
14192 camp is strongly in favour of just using UTF-8 characters, and it seems
14193 that at least two other MTAs permit this. This option allows Exim users to
14194 experiment if they wish.
14195
14196 If it is set true, Exim's domain parsing function allows valid
14197 UTF-8 multicharacters to appear in domain name components, in addition to
14198 letters, digits, and hyphens. However, just setting this option is not
14199 enough; if you want to look up these domain names in the DNS, you must also
14200 adjust the value of &%dns_check_names_pattern%& to match the extended form. A
14201 suitable setting is:
14202 .code
14203 dns_check_names_pattern = (?i)^(?>(?(1)\.|())[a-z0-9\xc0-\xff]\
14204 (?>[-a-z0-9\x80-\xff]*[a-z0-9\x80-\xbf])?)+$
14205 .endd
14206 Alternatively, you can just disable this feature by setting
14207 .code
14208 dns_check_names_pattern =
14209 .endd
14210 That is, set the option to an empty string so that no check is done.
14211
14212
14213 .option auth_advertise_hosts main "host list&!!" *
14214 .cindex "authentication" "advertising"
14215 .cindex "AUTH" "advertising"
14216 If any server authentication mechanisms are configured, Exim advertises them in
14217 response to an EHLO command only if the calling host matches this list.
14218 Otherwise, Exim does not advertise AUTH.
14219 Exim does not accept AUTH commands from clients to which it has not
14220 advertised the availability of AUTH. The advertising of individual
14221 authentication mechanisms can be controlled by the use of the
14222 &%server_advertise_condition%& generic authenticator option on the individual
14223 authenticators. See chapter &<<CHAPSMTPAUTH>>& for further details.
14224
14225 Certain mail clients (for example, Netscape) require the user to provide a name
14226 and password for authentication if AUTH is advertised, even though it may
14227 not be needed (the host may accept messages from hosts on its local LAN without
14228 authentication, for example). The &%auth_advertise_hosts%& option can be used
14229 to make these clients more friendly by excluding them from the set of hosts to
14230 which Exim advertises AUTH.
14231
14232 .cindex "AUTH" "advertising when encrypted"
14233 If you want to advertise the availability of AUTH only when the connection
14234 is encrypted using TLS, you can make use of the fact that the value of this
14235 option is expanded, with a setting like this:
14236 .code
14237 auth_advertise_hosts = ${if eq{$tls_in_cipher}{}{}{*}}
14238 .endd
14239 .vindex "&$tls_in_cipher$&"
14240 If &$tls_in_cipher$& is empty, the session is not encrypted, and the result of
14241 the expansion is empty, thus matching no hosts. Otherwise, the result of the
14242 expansion is *, which matches all hosts.
14243
14244
14245 .option auto_thaw main time 0s
14246 .cindex "thawing messages"
14247 .cindex "unfreezing messages"
14248 If this option is set to a time greater than zero, a queue runner will try a
14249 new delivery attempt on any frozen message, other than a bounce message, if
14250 this much time has passed since it was frozen. This may result in the message
14251 being re-frozen if nothing has changed since the last attempt. It is a way of
14252 saying &"keep on trying, even though there are big problems"&.
14253
14254 &*Note*&: This is an old option, which predates &%timeout_frozen_after%& and
14255 &%ignore_bounce_errors_after%&. It is retained for compatibility, but it is not
14256 thought to be very useful any more, and its use should probably be avoided.
14257
14258
14259 .option av_scanner main string "see below"
14260 This option is available if Exim is built with the content-scanning extension.
14261 It specifies which anti-virus scanner to use. The default value is:
14262 .code
14263 sophie:/var/run/sophie
14264 .endd
14265 If the value of &%av_scanner%& starts with a dollar character, it is expanded
14266 before use. See section &<<SECTscanvirus>>& for further details.
14267
14268
14269 .option bi_command main string unset
14270 .oindex "&%-bi%&"
14271 This option supplies the name of a command that is run when Exim is called with
14272 the &%-bi%& option (see chapter &<<CHAPcommandline>>&). The string value is
14273 just the command name, it is not a complete command line. If an argument is
14274 required, it must come from the &%-oA%& command line option.
14275
14276
14277 .option bounce_message_file main string unset
14278 .cindex "bounce message" "customizing"
14279 .cindex "customizing" "bounce message"
14280 This option defines a template file containing paragraphs of text to be used
14281 for constructing bounce messages. Details of the file's contents are given in
14282 chapter &<<CHAPemsgcust>>&. See also &%warn_message_file%&.
14283
14284
14285 .option bounce_message_text main string unset
14286 When this option is set, its contents are included in the default bounce
14287 message immediately after &"This message was created automatically by mail
14288 delivery software."& It is not used if &%bounce_message_file%& is set.
14289
14290 .option bounce_return_body main boolean true
14291 .cindex "bounce message" "including body"
14292 This option controls whether the body of an incoming message is included in a
14293 bounce message when &%bounce_return_message%& is true. The default setting
14294 causes the entire message, both header and body, to be returned (subject to the
14295 value of &%bounce_return_size_limit%&). If this option is false, only the
14296 message header is included. In the case of a non-SMTP message containing an
14297 error that is detected during reception, only those header lines preceding the
14298 point at which the error was detected are returned.
14299 .cindex "bounce message" "including original"
14300
14301 .option bounce_return_linesize_limit main integer 998
14302 .cindex "size" "of bounce lines, limit"
14303 .cindex "bounce message" "line length limit"
14304 .cindex "limit" "bounce message line length"
14305 This option sets a limit in bytes on the line length of messages
14306 that are returned to senders due to delivery problems,
14307 when &%bounce_return_message%& is true.
14308 The default value corresponds to RFC limits.
14309 If the message being returned has lines longer than this value it is
14310 treated as if the &%bounce_return_size_limit%& (below) restriction was exceeded.
14311
14312 The option also applies to bounces returned when an error is detected
14313 during reception of a message.
14314 In this case lines from the original are truncated.
14315
14316 The option does not apply to messages generated by an &(autoreply)& transport.
14317
14318
14319 .option bounce_return_message main boolean true
14320 If this option is set false, none of the original message is included in
14321 bounce messages generated by Exim. See also &%bounce_return_size_limit%& and
14322 &%bounce_return_body%&.
14323
14324
14325 .option bounce_return_size_limit main integer 100K
14326 .cindex "size" "of bounce, limit"
14327 .cindex "bounce message" "size limit"
14328 .cindex "limit" "bounce message size"
14329 This option sets a limit in bytes on the size of messages that are returned to
14330 senders as part of bounce messages when &%bounce_return_message%& is true. The
14331 limit should be less than the value of the global &%message_size_limit%& and of
14332 any &%message_size_limit%& settings on transports, to allow for the bounce text
14333 that Exim generates. If this option is set to zero there is no limit.
14334
14335 When the body of any message that is to be included in a bounce message is
14336 greater than the limit, it is truncated, and a comment pointing this out is
14337 added at the top. The actual cutoff may be greater than the value given, owing
14338 to the use of buffering for transferring the message in chunks (typically 8K in
14339 size). The idea is to save bandwidth on those undeliverable 15-megabyte
14340 messages.
14341
14342 .option bounce_sender_authentication main string unset
14343 .cindex "bounce message" "sender authentication"
14344 .cindex "authentication" "bounce message"
14345 .cindex "AUTH" "on bounce message"
14346 This option provides an authenticated sender address that is sent with any
14347 bounce messages generated by Exim that are sent over an authenticated SMTP
14348 connection. A typical setting might be:
14349 .code
14350 bounce_sender_authentication = mailer-daemon@my.domain.example
14351 .endd
14352 which would cause bounce messages to be sent using the SMTP command:
14353 .code
14354 MAIL FROM:<> AUTH=mailer-daemon@my.domain.example
14355 .endd
14356 The value of &%bounce_sender_authentication%& must always be a complete email
14357 address.
14358
14359 .option callout_domain_negative_expire main time 3h
14360 .cindex "caching" "callout timeouts"
14361 .cindex "callout" "caching timeouts"
14362 This option specifies the expiry time for negative callout cache data for a
14363 domain. See section &<<SECTcallver>>& for details of callout verification, and
14364 section &<<SECTcallvercache>>& for details of the caching.
14365
14366
14367 .option callout_domain_positive_expire main time 7d
14368 This option specifies the expiry time for positive callout cache data for a
14369 domain. See section &<<SECTcallver>>& for details of callout verification, and
14370 section &<<SECTcallvercache>>& for details of the caching.
14371
14372
14373 .option callout_negative_expire main time 2h
14374 This option specifies the expiry time for negative callout cache data for an
14375 address. See section &<<SECTcallver>>& for details of callout verification, and
14376 section &<<SECTcallvercache>>& for details of the caching.
14377
14378
14379 .option callout_positive_expire main time 24h
14380 This option specifies the expiry time for positive callout cache data for an
14381 address. See section &<<SECTcallver>>& for details of callout verification, and
14382 section &<<SECTcallvercache>>& for details of the caching.
14383
14384
14385 .option callout_random_local_part main string&!! "see below"
14386 This option defines the &"random"& local part that can be used as part of
14387 callout verification. The default value is
14388 .code
14389 $primary_hostname-$tod_epoch-testing
14390 .endd
14391 See section &<<CALLaddparcall>>& for details of how this value is used.
14392
14393
14394 .option check_log_inodes main integer 100
14395 See &%check_spool_space%& below.
14396
14397
14398 .option check_log_space main integer 10M
14399 See &%check_spool_space%& below.
14400
14401 .oindex "&%check_rfc2047_length%&"
14402 .cindex "RFC 2047" "disabling length check"
14403 .option check_rfc2047_length main boolean true
14404 RFC 2047 defines a way of encoding non-ASCII characters in headers using a
14405 system of &"encoded words"&. The RFC specifies a maximum length for an encoded
14406 word; strings to be encoded that exceed this length are supposed to use
14407 multiple encoded words. By default, Exim does not recognize encoded words that
14408 exceed the maximum length. However, it seems that some software, in violation
14409 of the RFC, generates overlong encoded words. If &%check_rfc2047_length%& is
14410 set false, Exim recognizes encoded words of any length.
14411
14412
14413 .option check_spool_inodes main integer 100
14414 See &%check_spool_space%& below.
14415
14416
14417 .option check_spool_space main integer 10M
14418 .cindex "checking disk space"
14419 .cindex "disk space, checking"
14420 .cindex "spool directory" "checking space"
14421 The four &%check_...%& options allow for checking of disk resources before a
14422 message is accepted.
14423
14424 .vindex "&$log_inodes$&"
14425 .vindex "&$log_space$&"
14426 .vindex "&$spool_inodes$&"
14427 .vindex "&$spool_space$&"
14428 When any of these options are nonzero, they apply to all incoming messages. If you
14429 want to apply different checks to different kinds of message, you can do so by
14430 testing the variables &$log_inodes$&, &$log_space$&, &$spool_inodes$&, and
14431 &$spool_space$& in an ACL with appropriate additional conditions.
14432
14433
14434 &%check_spool_space%& and &%check_spool_inodes%& check the spool partition if
14435 either value is greater than zero, for example:
14436 .code
14437 check_spool_space = 100M
14438 check_spool_inodes = 100
14439 .endd
14440 The spool partition is the one that contains the directory defined by
14441 SPOOL_DIRECTORY in &_Local/Makefile_&. It is used for holding messages in
14442 transit.
14443
14444 &%check_log_space%& and &%check_log_inodes%& check the partition in which log
14445 files are written if either is greater than zero. These should be set only if
14446 &%log_file_path%& and &%spool_directory%& refer to different partitions.
14447
14448 If there is less space or fewer inodes than requested, Exim refuses to accept
14449 incoming mail. In the case of SMTP input this is done by giving a 452 temporary
14450 error response to the MAIL command. If ESMTP is in use and there was a
14451 SIZE parameter on the MAIL command, its value is added to the
14452 &%check_spool_space%& value, and the check is performed even if
14453 &%check_spool_space%& is zero, unless &%no_smtp_check_spool_space%& is set.
14454
14455 The values for &%check_spool_space%& and &%check_log_space%& are held as a
14456 number of kilobytes (though specified in bytes).
14457 If a non-multiple of 1024 is specified, it is rounded up.
14458
14459 For non-SMTP input and for batched SMTP input, the test is done at start-up; on
14460 failure a message is written to stderr and Exim exits with a non-zero code, as
14461 it obviously cannot send an error message of any kind.
14462
14463 There is a slight performance penalty for these checks.
14464 Versions of Exim preceding 4.88 had these disabled by default;
14465 high-rate installations confident they will never run out of resources
14466 may wish to deliberately disable them.
14467
14468 .option chunking_advertise_hosts main "host list&!!" *
14469 .cindex CHUNKING advertisement
14470 .cindex "RFC 3030" "CHUNKING"
14471 The CHUNKING extension (RFC3030) will be advertised in the EHLO message to
14472 these hosts.
14473 Hosts may use the BDAT command as an alternate to DATA.
14474
14475 .new
14476 .option commandline_checks_require_admin main boolean &`false`&
14477 .cindex "restricting access to features"
14478 This option restricts various basic checking features to require an
14479 administrative user.
14480 This affects most of the &%-b*%& options, such as &%-be%&.
14481 .wen
14482
14483 .option debug_store main boolean &`false`&
14484 .cindex debugging "memory corruption"
14485 .cindex memory debugging
14486 This option, when true, enables extra checking in Exim's internal memory
14487 management. For use when a memory corruption issue is being investigated,
14488 it should normally be left as default.
14489
14490 .option daemon_smtp_ports main string &`smtp`&
14491 .cindex "port" "for daemon"
14492 .cindex "TCP/IP" "setting listening ports"
14493 This option specifies one or more default SMTP ports on which the Exim daemon
14494 listens. See chapter &<<CHAPinterfaces>>& for details of how it is used. For
14495 backward compatibility, &%daemon_smtp_port%& (singular) is a synonym.
14496
14497 .option daemon_startup_retries main integer 9
14498 .cindex "daemon startup, retrying"
14499 This option, along with &%daemon_startup_sleep%&, controls the retrying done by
14500 the daemon at startup when it cannot immediately bind a listening socket
14501 (typically because the socket is already in use): &%daemon_startup_retries%&
14502 defines the number of retries after the first failure, and
14503 &%daemon_startup_sleep%& defines the length of time to wait between retries.
14504
14505 .option daemon_startup_sleep main time 30s
14506 See &%daemon_startup_retries%&.
14507
14508 .option delay_warning main "time list" 24h
14509 .cindex "warning of delay"
14510 .cindex "delay warning, specifying"
14511 .cindex "queue" "delay warning"
14512 When a message is delayed, Exim sends a warning message to the sender at
14513 intervals specified by this option. The data is a colon-separated list of times
14514 after which to send warning messages. If the value of the option is an empty
14515 string or a zero time, no warnings are sent. Up to 10 times may be given. If a
14516 message has been on the queue for longer than the last time, the last interval
14517 between the times is used to compute subsequent warning times. For example,
14518 with
14519 .code
14520 delay_warning = 4h:8h:24h
14521 .endd
14522 the first message is sent after 4 hours, the second after 8 hours, and
14523 the third one after 24 hours. After that, messages are sent every 16 hours,
14524 because that is the interval between the last two times on the list. If you set
14525 just one time, it specifies the repeat interval. For example, with:
14526 .code
14527 delay_warning = 6h
14528 .endd
14529 messages are repeated every six hours. To stop warnings after a given time, set
14530 a very large time at the end of the list. For example:
14531 .code
14532 delay_warning = 2h:12h:99d
14533 .endd
14534 Note that the option is only evaluated at the time a delivery attempt fails,
14535 which depends on retry and queue-runner configuration.
14536 Typically retries will be configured more frequently than warning messages.
14537
14538 .option delay_warning_condition main string&!! "see below"
14539 .vindex "&$domain$&"
14540 The string is expanded at the time a warning message might be sent. If all the
14541 deferred addresses have the same domain, it is set in &$domain$& during the
14542 expansion. Otherwise &$domain$& is empty. If the result of the expansion is a
14543 forced failure, an empty string, or a string matching any of &"0"&, &"no"& or
14544 &"false"& (the comparison being done caselessly) then the warning message is
14545 not sent. The default is:
14546 .code
14547 delay_warning_condition = ${if or {\
14548 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} }\
14549 { match{$h_precedence:}{(?i)bulk|list|junk} }\
14550 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} }\
14551 } {no}{yes}}
14552 .endd
14553 This suppresses the sending of warnings for messages that contain &'List-ID:'&,
14554 &'List-Post:'&, or &'List-Subscribe:'& headers, or have &"bulk"&, &"list"& or
14555 &"junk"& in a &'Precedence:'& header, or have &"auto-generated"& or
14556 &"auto-replied"& in an &'Auto-Submitted:'& header.
14557
14558 .option deliver_drop_privilege main boolean false
14559 .cindex "unprivileged delivery"
14560 .cindex "delivery" "unprivileged"
14561 If this option is set true, Exim drops its root privilege at the start of a
14562 delivery process, and runs as the Exim user throughout. This severely restricts
14563 the kinds of local delivery that are possible, but is viable in certain types
14564 of configuration. There is a discussion about the use of root privilege in
14565 chapter &<<CHAPsecurity>>&.
14566
14567 .option deliver_queue_load_max main fixed-point unset
14568 .cindex "load average"
14569 .cindex "queue runner" "abandoning"
14570 When this option is set, a queue run is abandoned if the system load average
14571 becomes greater than the value of the option. The option has no effect on
14572 ancient operating systems on which Exim cannot determine the load average.
14573 See also &%queue_only_load%& and &%smtp_load_reserve%&.
14574
14575
14576 .option delivery_date_remove main boolean true
14577 .cindex "&'Delivery-date:'& header line"
14578 Exim's transports have an option for adding a &'Delivery-date:'& header to a
14579 message when it is delivered, in exactly the same way as &'Return-path:'& is
14580 handled. &'Delivery-date:'& records the actual time of delivery. Such headers
14581 should not be present in incoming messages, and this option causes them to be
14582 removed at the time the message is received, to avoid any problems that might
14583 occur when a delivered message is subsequently sent on to some other recipient.
14584
14585 .option disable_fsync main boolean false
14586 .cindex "&[fsync()]&, disabling"
14587 This option is available only if Exim was built with the compile-time option
14588 ENABLE_DISABLE_FSYNC. When this is not set, a reference to &%disable_fsync%& in
14589 a runtime configuration generates an &"unknown option"& error. You should not
14590 build Exim with ENABLE_DISABLE_FSYNC or set &%disable_fsync%& unless you
14591 really, really, really understand what you are doing. &'No pre-compiled
14592 distributions of Exim should ever make this option available.'&
14593
14594 When &%disable_fsync%& is set true, Exim no longer calls &[fsync()]& to force
14595 updated files' data to be written to disc before continuing. Unexpected events
14596 such as crashes and power outages may cause data to be lost or scrambled.
14597 Here be Dragons. &*Beware.*&
14598
14599
14600 .option disable_ipv6 main boolean false
14601 .cindex "IPv6" "disabling"
14602 If this option is set true, even if the Exim binary has IPv6 support, no IPv6
14603 activities take place. AAAA records are never looked up, and any IPv6 addresses
14604 that are listed in &%local_interfaces%&, data for the &%manualroute%& router,
14605 etc. are ignored. If IP literals are enabled, the &(ipliteral)& router declines
14606 to handle IPv6 literal addresses.
14607
14608
14609 .option dkim_verify_signers main "domain list&!!" $dkim_signers
14610 .cindex DKIM "controlling calls to the ACL"
14611 This option gives a list of DKIM domains for which the DKIM ACL is run.
14612 It is expanded after the message is received; by default it runs
14613 the ACL once for each signature in the message.
14614 See chapter &<<CHAPdkim>>&.
14615
14616
14617 .option dns_again_means_nonexist main "domain list&!!" unset
14618 .cindex "DNS" "&""try again""& response; overriding"
14619 DNS lookups give a &"try again"& response for the DNS errors
14620 &"non-authoritative host not found"& and &"SERVERFAIL"&. This can cause Exim to
14621 keep trying to deliver a message, or to give repeated temporary errors to
14622 incoming mail. Sometimes the effect is caused by a badly set up name server and
14623 may persist for a long time. If a domain which exhibits this problem matches
14624 anything in &%dns_again_means_nonexist%&, it is treated as if it did not exist.
14625 This option should be used with care. You can make it apply to reverse lookups
14626 by a setting such as this:
14627 .code
14628 dns_again_means_nonexist = *.in-addr.arpa
14629 .endd
14630 This option applies to all DNS lookups that Exim does. It also applies when the
14631 &[gethostbyname()]& or &[getipnodebyname()]& functions give temporary errors,
14632 since these are most likely to be caused by DNS lookup problems. The
14633 &(dnslookup)& router has some options of its own for controlling what happens
14634 when lookups for MX or SRV records give temporary errors. These more specific
14635 options are applied after this global option.
14636
14637 .option dns_check_names_pattern main string "see below"
14638 .cindex "DNS" "pre-check of name syntax"
14639 When this option is set to a non-empty string, it causes Exim to check domain
14640 names for characters that are not allowed in host names before handing them to
14641 the DNS resolver, because some resolvers give temporary errors for names that
14642 contain unusual characters. If a domain name contains any unwanted characters,
14643 a &"not found"& result is forced, and the resolver is not called. The check is
14644 done by matching the domain name against a regular expression, which is the
14645 value of this option. The default pattern is
14646 .code
14647 dns_check_names_pattern = \
14648 (?i)^(?>(?(1)\.|())[^\W_](?>[a-z0-9/-]*[^\W_])?)+$
14649 .endd
14650 which permits only letters, digits, slashes, and hyphens in components, but
14651 they must start and end with a letter or digit. Slashes are not, in fact,
14652 permitted in host names, but they are found in certain NS records (which can be
14653 accessed in Exim by using a &%dnsdb%& lookup). If you set
14654 &%allow_utf8_domains%&, you must modify this pattern, or set the option to an
14655 empty string.
14656
14657 .option dns_csa_search_limit main integer 5
14658 This option controls the depth of parental searching for CSA SRV records in the
14659 DNS, as described in more detail in section &<<SECTverifyCSA>>&.
14660
14661 .option dns_csa_use_reverse main boolean true
14662 This option controls whether or not an IP address, given as a CSA domain, is
14663 reversed and looked up in the reverse DNS, as described in more detail in
14664 section &<<SECTverifyCSA>>&.
14665
14666
14667 .option dns_dnssec_ok main integer -1
14668 .cindex "DNS" "resolver options"
14669 .cindex "DNS" "DNSSEC"
14670 If this option is set to a non-negative number then Exim will initialise the
14671 DNS resolver library to either use or not use DNSSEC, overriding the system
14672 default. A value of 0 coerces DNSSEC off, a value of 1 coerces DNSSEC on.
14673
14674 If the resolver library does not support DNSSEC then this option has no effect.
14675
14676
14677 .option dns_ipv4_lookup main "domain list&!!" unset
14678 .cindex "IPv6" "DNS lookup for AAAA records"
14679 .cindex "DNS" "IPv6 lookup for AAAA records"
14680 When Exim is compiled with IPv6 support and &%disable_ipv6%& is not set, it
14681 looks for IPv6 address records (AAAA records) as well as IPv4 address records
14682 (A records) when trying to find IP addresses for hosts, unless the host's
14683 domain matches this list.
14684
14685 This is a fudge to help with name servers that give big delays or otherwise do
14686 not work for the AAAA record type. In due course, when the world's name
14687 servers have all been upgraded, there should be no need for this option.
14688
14689
14690 .option dns_retrans main time 0s
14691 .cindex "DNS" "resolver options"
14692 .cindex timeout "dns lookup"
14693 .cindex "DNS" timeout
14694 The options &%dns_retrans%& and &%dns_retry%& can be used to set the
14695 retransmission and retry parameters for DNS lookups. Values of zero (the
14696 defaults) leave the system default settings unchanged. The first value is the
14697 time between retries, and the second is the number of retries. It isn't
14698 totally clear exactly how these settings affect the total time a DNS lookup may
14699 take. I haven't found any documentation about timeouts on DNS lookups; these
14700 parameter values are available in the external resolver interface structure,
14701 but nowhere does it seem to describe how they are used or what you might want
14702 to set in them.
14703 See also the &%slow_lookup_log%& option.
14704
14705
14706 .option dns_retry main integer 0
14707 See &%dns_retrans%& above.
14708
14709
14710 .option dns_trust_aa main "domain list&!!" unset
14711 .cindex "DNS" "resolver options"
14712 .cindex "DNS" "DNSSEC"
14713 If this option is set then lookup results marked with the AA bit
14714 (Authoritative Answer) are trusted the same way as if they were
14715 DNSSEC-verified. The authority section's name of the answer must
14716 match with this expanded domain list.
14717
14718 Use this option only if you talk directly to a resolver that is
14719 authoritative for some zones and does not set the AD (Authentic Data)
14720 bit in the answer. Some DNS servers may have an configuration option to
14721 mark the answers from their own zones as verified (they set the AD bit).
14722 Others do not have this option. It is considered as poor practice using
14723 a resolver that is an authoritative server for some zones.
14724
14725 Use this option only if you really have to (e.g. if you want
14726 to use DANE for remote delivery to a server that is listed in the DNS
14727 zones that your resolver is authoritative for).
14728
14729 If the DNS answer packet has the AA bit set and contains resource record
14730 in the answer section, the name of the first NS record appearing in the
14731 authority section is compared against the list. If the answer packet is
14732 authoritative but the answer section is empty, the name of the first SOA
14733 record in the authoritative section is used instead.
14734
14735 .cindex "DNS" "resolver options"
14736 .option dns_use_edns0 main integer -1
14737 .cindex "DNS" "resolver options"
14738 .cindex "DNS" "EDNS0"
14739 .cindex "DNS" "OpenBSD
14740 If this option is set to a non-negative number then Exim will initialise the
14741 DNS resolver library to either use or not use EDNS0 extensions, overriding
14742 the system default. A value of 0 coerces EDNS0 off, a value of 1 coerces EDNS0
14743 on.
14744
14745 If the resolver library does not support EDNS0 then this option has no effect.
14746
14747 OpenBSD's asr resolver routines are known to ignore the EDNS0 option; this
14748 means that DNSSEC will not work with Exim on that platform either, unless Exim
14749 is linked against an alternative DNS client library.
14750
14751
14752 .option drop_cr main boolean false
14753 This is an obsolete option that is now a no-op. It used to affect the way Exim
14754 handled CR and LF characters in incoming messages. What happens now is
14755 described in section &<<SECTlineendings>>&.
14756
14757 .option dsn_advertise_hosts main "host list&!!" unset
14758 .cindex "bounce messages" "success"
14759 .cindex "DSN" "success"
14760 .cindex "Delivery Status Notification" "success"
14761 DSN extensions (RFC3461) will be advertised in the EHLO message to,
14762 and accepted from, these hosts.
14763 Hosts may use the NOTIFY and ENVID options on RCPT TO commands,
14764 and RET and ORCPT options on MAIL FROM commands.
14765 A NOTIFY=SUCCESS option requests success-DSN messages.
14766 A NOTIFY= option with no argument requests that no delay or failure DSNs
14767 are sent.
14768
14769 .option dsn_from main "string&!!" "see below"
14770 .cindex "&'From:'& header line" "in bounces"
14771 .cindex "bounce messages" "&'From:'& line, specifying"
14772 This option can be used to vary the contents of &'From:'& header lines in
14773 bounces and other automatically generated messages (&"Delivery Status
14774 Notifications"& &-- hence the name of the option). The default setting is:
14775 .code
14776 dsn_from = Mail Delivery System <Mailer-Daemon@$qualify_domain>
14777 .endd
14778 The value is expanded every time it is needed. If the expansion fails, a
14779 panic is logged, and the default value is used.
14780
14781 .option envelope_to_remove main boolean true
14782 .cindex "&'Envelope-to:'& header line"
14783 Exim's transports have an option for adding an &'Envelope-to:'& header to a
14784 message when it is delivered, in exactly the same way as &'Return-path:'& is
14785 handled. &'Envelope-to:'& records the original recipient address from the
14786 message's envelope that caused the delivery to happen. Such headers should not
14787 be present in incoming messages, and this option causes them to be removed at
14788 the time the message is received, to avoid any problems that might occur when a
14789 delivered message is subsequently sent on to some other recipient.
14790
14791
14792 .option errors_copy main "string list&!!" unset
14793 .cindex "bounce message" "copy to other address"
14794 .cindex "copy of bounce message"
14795 Setting this option causes Exim to send bcc copies of bounce messages that it
14796 generates to other addresses. &*Note*&: This does not apply to bounce messages
14797 coming from elsewhere. The value of the option is a colon-separated list of
14798 items. Each item consists of a pattern, terminated by white space, followed by
14799 a comma-separated list of email addresses. If a pattern contains spaces, it
14800 must be enclosed in double quotes.
14801
14802 Each pattern is processed in the same way as a single item in an address list
14803 (see section &<<SECTaddresslist>>&). When a pattern matches the recipient of
14804 the bounce message, the message is copied to the addresses on the list. The
14805 items are scanned in order, and once a matching one is found, no further items
14806 are examined. For example:
14807 .code
14808 errors_copy = spqr@mydomain postmaster@mydomain.example :\
14809 rqps@mydomain hostmaster@mydomain.example,\
14810 postmaster@mydomain.example
14811 .endd
14812 .vindex "&$domain$&"
14813 .vindex "&$local_part$&"
14814 The address list is expanded before use. The expansion variables &$local_part$&
14815 and &$domain$& are set from the original recipient of the error message, and if
14816 there was any wildcard matching in the pattern, the expansion
14817 .cindex "numerical variables (&$1$& &$2$& etc)" "in &%errors_copy%&"
14818 variables &$0$&, &$1$&, etc. are set in the normal way.
14819
14820
14821 .option errors_reply_to main string unset
14822 .cindex "bounce message" "&'Reply-to:'& in"
14823 By default, Exim's bounce and delivery warning messages contain the header line
14824 .display
14825 &`From: Mail Delivery System <Mailer-Daemon@`&&'qualify-domain'&&`>`&
14826 .endd
14827 .oindex &%quota_warn_message%&
14828 where &'qualify-domain'& is the value of the &%qualify_domain%& option.
14829 A warning message that is generated by the &%quota_warn_message%& option in an
14830 &(appendfile)& transport may contain its own &'From:'& header line that
14831 overrides the default.
14832
14833 Experience shows that people reply to bounce messages. If the
14834 &%errors_reply_to%& option is set, a &'Reply-To:'& header is added to bounce
14835 and warning messages. For example:
14836 .code
14837 errors_reply_to = postmaster@my.domain.example
14838 .endd
14839 The value of the option is not expanded. It must specify a valid RFC 2822
14840 address. However, if a warning message that is generated by the
14841 &%quota_warn_message%& option in an &(appendfile)& transport contain its
14842 own &'Reply-To:'& header line, the value of the &%errors_reply_to%& option is
14843 not used.
14844
14845
14846 .option event_action main string&!! unset
14847 .cindex events
14848 This option declares a string to be expanded for Exim's events mechanism.
14849 For details see chapter &<<CHAPevents>>&.
14850
14851
14852 .option exim_group main string "compile-time configured"
14853 .cindex "gid (group id)" "Exim's own"
14854 .cindex "Exim group"
14855 This option changes the gid under which Exim runs when it gives up root
14856 privilege. The default value is compiled into the binary. The value of this
14857 option is used only when &%exim_user%& is also set. Unless it consists entirely
14858 of digits, the string is looked up using &[getgrnam()]&, and failure causes a
14859 configuration error. See chapter &<<CHAPsecurity>>& for a discussion of
14860 security issues.
14861
14862
14863 .option exim_path main string "see below"
14864 .cindex "Exim binary, path name"
14865 This option specifies the path name of the Exim binary, which is used when Exim
14866 needs to re-exec itself. The default is set up to point to the file &'exim'& in
14867 the directory configured at compile time by the BIN_DIRECTORY setting. It
14868 is necessary to change &%exim_path%& if, exceptionally, Exim is run from some
14869 other place.
14870 &*Warning*&: Do not use a macro to define the value of this option, because
14871 you will break those Exim utilities that scan the configuration file to find
14872 where the binary is. (They then use the &%-bP%& option to extract option
14873 settings such as the value of &%spool_directory%&.)
14874
14875
14876 .option exim_user main string "compile-time configured"
14877 .cindex "uid (user id)" "Exim's own"
14878 .cindex "Exim user"
14879 This option changes the uid under which Exim runs when it gives up root
14880 privilege. The default value is compiled into the binary. Ownership of the run
14881 time configuration file and the use of the &%-C%& and &%-D%& command line
14882 options is checked against the values in the binary, not what is set here.
14883
14884 Unless it consists entirely of digits, the string is looked up using
14885 &[getpwnam()]&, and failure causes a configuration error. If &%exim_group%& is
14886 not also supplied, the gid is taken from the result of &[getpwnam()]& if it is
14887 used. See chapter &<<CHAPsecurity>>& for a discussion of security issues.
14888
14889
14890 .option extra_local_interfaces main "string list" unset
14891 This option defines network interfaces that are to be considered local when
14892 routing, but which are not used for listening by the daemon. See section
14893 &<<SECTreclocipadd>>& for details.
14894
14895
14896 . Allow this long option name to split; give it unsplit as a fifth argument
14897 . for the automatic .oindex that is generated by .option.
14898
14899 .option "extract_addresses_remove_arguments" main boolean true &&&
14900 extract_addresses_remove_arguments
14901 .oindex "&%-t%&"
14902 .cindex "command line" "addresses with &%-t%&"
14903 .cindex "Sendmail compatibility" "&%-t%& option"
14904 According to some Sendmail documentation (Sun, IRIX, HP-UX), if any addresses
14905 are present on the command line when the &%-t%& option is used to build an
14906 envelope from a message's &'To:'&, &'Cc:'& and &'Bcc:'& headers, the command
14907 line addresses are removed from the recipients list. This is also how Smail
14908 behaves. However, other Sendmail documentation (the O'Reilly book) states that
14909 command line addresses are added to those obtained from the header lines. When
14910 &%extract_addresses_remove_arguments%& is true (the default), Exim subtracts
14911 argument headers. If it is set false, Exim adds rather than removes argument
14912 addresses.
14913
14914
14915 .option finduser_retries main integer 0
14916 .cindex "NIS, retrying user lookups"
14917 On systems running NIS or other schemes in which user and group information is
14918 distributed from a remote system, there can be times when &[getpwnam()]& and
14919 related functions fail, even when given valid data, because things time out.
14920 Unfortunately these failures cannot be distinguished from genuine &"not found"&
14921 errors. If &%finduser_retries%& is set greater than zero, Exim will try that
14922 many extra times to find a user or a group, waiting for one second between
14923 retries.
14924
14925 .cindex "&_/etc/passwd_&" "multiple reading of"
14926 You should not set this option greater than zero if your user information is in
14927 a traditional &_/etc/passwd_& file, because it will cause Exim needlessly to
14928 search the file multiple times for non-existent users, and also cause delay.
14929
14930
14931
14932 .option freeze_tell main "string list, comma separated" unset
14933 .cindex "freezing messages" "sending a message when freezing"
14934 On encountering certain errors, or when configured to do so in a system filter,
14935 ACL, or special router, Exim freezes a message. This means that no further
14936 delivery attempts take place until an administrator thaws the message, or the
14937 &%auto_thaw%&, &%ignore_bounce_errors_after%&, or &%timeout_frozen_after%&
14938 feature cause it to be processed. If &%freeze_tell%& is set, Exim generates a
14939 warning message whenever it freezes something, unless the message it is
14940 freezing is a locally-generated bounce message. (Without this exception there
14941 is the possibility of looping.) The warning message is sent to the addresses
14942 supplied as the comma-separated value of this option. If several of the
14943 message's addresses cause freezing, only a single message is sent. If the
14944 freezing was automatic, the reason(s) for freezing can be found in the message
14945 log. If you configure freezing in a filter or ACL, you must arrange for any
14946 logging that you require.
14947
14948
14949 .option gecos_name main string&!! unset
14950 .cindex "HP-UX"
14951 .cindex "&""gecos""& field, parsing"
14952 Some operating systems, notably HP-UX, use the &"gecos"& field in the system
14953 password file to hold other information in addition to users' real names. Exim
14954 looks up this field for use when it is creating &'Sender:'& or &'From:'&
14955 headers. If either &%gecos_pattern%& or &%gecos_name%& are unset, the contents
14956 of the field are used unchanged, except that, if an ampersand is encountered,
14957 it is replaced by the user's login name with the first character forced to
14958 upper case, since this is a convention that is observed on many systems.
14959
14960 When these options are set, &%gecos_pattern%& is treated as a regular
14961 expression that is to be applied to the field (again with && replaced by the
14962 login name), and if it matches, &%gecos_name%& is expanded and used as the
14963 user's name.
14964
14965 .cindex "numerical variables (&$1$& &$2$& etc)" "in &%gecos_name%&"
14966 Numeric variables such as &$1$&, &$2$&, etc. can be used in the expansion to
14967 pick up sub-fields that were matched by the pattern. In HP-UX, where the user's
14968 name terminates at the first comma, the following can be used:
14969 .code
14970 gecos_pattern = ([^,]*)
14971 gecos_name = $1
14972 .endd
14973
14974 .option gecos_pattern main string unset
14975 See &%gecos_name%& above.
14976
14977
14978 .option gnutls_compat_mode main boolean unset
14979 This option controls whether GnuTLS is used in compatibility mode in an Exim
14980 server. This reduces security slightly, but improves interworking with older
14981 implementations of TLS.
14982
14983
14984 option gnutls_allow_auto_pkcs11 main boolean unset
14985 This option will let GnuTLS (2.12.0 or later) autoload PKCS11 modules with
14986 the p11-kit configuration files in &_/etc/pkcs11/modules/_&.
14987
14988 See
14989 &url(http://www.gnutls.org/manual/gnutls.html#Smart-cards-and-HSMs)
14990 for documentation.
14991
14992
14993
14994 .option headers_charset main string "see below"
14995 This option sets a default character set for translating from encoded MIME
14996 &"words"& in header lines, when referenced by an &$h_xxx$& expansion item. The
14997 default is the value of HEADERS_CHARSET in &_Local/Makefile_&. The
14998 ultimate default is ISO-8859-1. For more details see the description of header
14999 insertions in section &<<SECTexpansionitems>>&.
15000
15001
15002
15003 .option header_maxsize main integer "see below"
15004 .cindex "header section" "maximum size of"
15005 .cindex "limit" "size of message header section"
15006 This option controls the overall maximum size of a message's header
15007 section. The default is the value of HEADER_MAXSIZE in
15008 &_Local/Makefile_&; the default for that is 1M. Messages with larger header
15009 sections are rejected.
15010
15011
15012 .option header_line_maxsize main integer 0
15013 .cindex "header lines" "maximum size of"
15014 .cindex "limit" "size of one header line"
15015 This option limits the length of any individual header line in a message, after
15016 all the continuations have been joined together. Messages with individual
15017 header lines that are longer than the limit are rejected. The default value of
15018 zero means &"no limit"&.
15019
15020
15021
15022
15023 .option helo_accept_junk_hosts main "host list&!!" unset
15024 .cindex "HELO" "accepting junk data"
15025 .cindex "EHLO" "accepting junk data"
15026 Exim checks the syntax of HELO and EHLO commands for incoming SMTP
15027 mail, and gives an error response for invalid data. Unfortunately, there are
15028 some SMTP clients that send syntactic junk. They can be accommodated by setting
15029 this option. Note that this is a syntax check only. See &%helo_verify_hosts%&
15030 if you want to do semantic checking.
15031 See also &%helo_allow_chars%& for a way of extending the permitted character
15032 set.
15033
15034
15035 .option helo_allow_chars main string unset
15036 .cindex "HELO" "underscores in"
15037 .cindex "EHLO" "underscores in"
15038 .cindex "underscore in EHLO/HELO"
15039 This option can be set to a string of rogue characters that are permitted in
15040 all EHLO and HELO names in addition to the standard letters, digits,
15041 hyphens, and dots. If you really must allow underscores, you can set
15042 .code
15043 helo_allow_chars = _
15044 .endd
15045 Note that the value is one string, not a list.
15046
15047
15048 .option helo_lookup_domains main "domain list&!!" &`@:@[]`&
15049 .cindex "HELO" "forcing reverse lookup"
15050 .cindex "EHLO" "forcing reverse lookup"
15051 If the domain given by a client in a HELO or EHLO command matches this
15052 list, a reverse lookup is done in order to establish the host's true name. The
15053 default forces a lookup if the client host gives the server's name or any of
15054 its IP addresses (in brackets), something that broken clients have been seen to
15055 do.
15056
15057
15058 .option helo_try_verify_hosts main "host list&!!" unset
15059 .cindex "HELO verifying" "optional"
15060 .cindex "EHLO" "verifying, optional"
15061 By default, Exim just checks the syntax of HELO and EHLO commands (see
15062 &%helo_accept_junk_hosts%& and &%helo_allow_chars%&). However, some sites like
15063 to do more extensive checking of the data supplied by these commands. The ACL
15064 condition &`verify = helo`& is provided to make this possible.
15065 Formerly, it was necessary also to set this option (&%helo_try_verify_hosts%&)
15066 to force the check to occur. From release 4.53 onwards, this is no longer
15067 necessary. If the check has not been done before &`verify = helo`& is
15068 encountered, it is done at that time. Consequently, this option is obsolete.
15069 Its specification is retained here for backwards compatibility.
15070
15071 When an EHLO or HELO command is received, if the calling host matches
15072 &%helo_try_verify_hosts%&, Exim checks that the host name given in the HELO or
15073 EHLO command either:
15074
15075 .ilist
15076 is an IP literal matching the calling address of the host, or
15077 .next
15078 .cindex "DNS" "reverse lookup"
15079 .cindex "reverse DNS lookup"
15080 matches the host name that Exim obtains by doing a reverse lookup of the
15081 calling host address, or
15082 .next
15083 when looked up in DNS yields the calling host address.
15084 .endlist
15085
15086 However, the EHLO or HELO command is not rejected if any of the checks
15087 fail. Processing continues, but the result of the check is remembered, and can
15088 be detected later in an ACL by the &`verify = helo`& condition.
15089
15090 If DNS was used for successful verification, the variable
15091 .cindex "DNS" "DNSSEC"
15092 &$helo_verify_dnssec$& records the DNSSEC status of the lookups.
15093
15094 .option helo_verify_hosts main "host list&!!" unset
15095 .cindex "HELO verifying" "mandatory"
15096 .cindex "EHLO" "verifying, mandatory"
15097 Like &%helo_try_verify_hosts%&, this option is obsolete, and retained only for
15098 backwards compatibility. For hosts that match this option, Exim checks the host
15099 name given in the HELO or EHLO in the same way as for
15100 &%helo_try_verify_hosts%&. If the check fails, the HELO or EHLO command is
15101 rejected with a 550 error, and entries are written to the main and reject logs.
15102 If a MAIL command is received before EHLO or HELO, it is rejected with a 503
15103 error.
15104
15105 .option hold_domains main "domain list&!!" unset
15106 .cindex "domain" "delaying delivery"
15107 .cindex "delivery" "delaying certain domains"
15108 This option allows mail for particular domains to be held on the queue
15109 manually. The option is overridden if a message delivery is forced with the
15110 &%-M%&, &%-qf%&, &%-Rf%& or &%-Sf%& options, and also while testing or
15111 verifying addresses using &%-bt%& or &%-bv%&. Otherwise, if a domain matches an
15112 item in &%hold_domains%&, no routing or delivery for that address is done, and
15113 it is deferred every time the message is looked at.
15114
15115 This option is intended as a temporary operational measure for delaying the
15116 delivery of mail while some problem is being sorted out, or some new
15117 configuration tested. If you just want to delay the processing of some
15118 domains until a queue run occurs, you should use &%queue_domains%& or
15119 &%queue_smtp_domains%&, not &%hold_domains%&.
15120
15121 A setting of &%hold_domains%& does not override Exim's code for removing
15122 messages from the queue if they have been there longer than the longest retry
15123 time in any retry rule. If you want to hold messages for longer than the normal
15124 retry times, insert a dummy retry rule with a long retry time.
15125
15126
15127 .option host_lookup main "host list&!!" unset
15128 .cindex "host name" "lookup, forcing"
15129 Exim does not look up the name of a calling host from its IP address unless it
15130 is required to compare against some host list, or the host matches
15131 &%helo_try_verify_hosts%& or &%helo_verify_hosts%&, or the host matches this
15132 option (which normally contains IP addresses rather than host names). The
15133 default configuration file contains
15134 .code
15135 host_lookup = *
15136 .endd
15137 which causes a lookup to happen for all hosts. If the expense of these lookups
15138 is felt to be too great, the setting can be changed or removed.
15139
15140 After a successful reverse lookup, Exim does a forward lookup on the name it
15141 has obtained, to verify that it yields the IP address that it started with. If
15142 this check fails, Exim behaves as if the name lookup failed.
15143
15144 .vindex "&$host_lookup_failed$&"
15145 .vindex "&$sender_host_name$&"
15146 After any kind of failure, the host name (in &$sender_host_name$&) remains
15147 unset, and &$host_lookup_failed$& is set to the string &"1"&. See also
15148 &%dns_again_means_nonexist%&, &%helo_lookup_domains%&, and
15149 &`verify = reverse_host_lookup`& in ACLs.
15150
15151
15152 .option host_lookup_order main "string list" &`bydns:byaddr`&
15153 This option specifies the order of different lookup methods when Exim is trying
15154 to find a host name from an IP address. The default is to do a DNS lookup
15155 first, and then to try a local lookup (using &[gethostbyaddr()]& or equivalent)
15156 if that fails. You can change the order of these lookups, or omit one entirely,
15157 if you want.
15158
15159 &*Warning*&: The &"byaddr"& method does not always yield aliases when there are
15160 multiple PTR records in the DNS and the IP address is not listed in
15161 &_/etc/hosts_&. Different operating systems give different results in this
15162 case. That is why the default tries a DNS lookup first.
15163
15164
15165
15166 .option host_reject_connection main "host list&!!" unset
15167 .cindex "host" "rejecting connections from"
15168 If this option is set, incoming SMTP calls from the hosts listed are rejected
15169 as soon as the connection is made.
15170 This option is obsolete, and retained only for backward compatibility, because
15171 nowadays the ACL specified by &%acl_smtp_connect%& can also reject incoming
15172 connections immediately.
15173
15174 The ability to give an immediate rejection (either by this option or using an
15175 ACL) is provided for use in unusual cases. Many hosts will just try again,
15176 sometimes without much delay. Normally, it is better to use an ACL to reject
15177 incoming messages at a later stage, such as after RCPT commands. See
15178 chapter &<<CHAPACL>>&.
15179
15180
15181 .option hosts_connection_nolog main "host list&!!" unset
15182 .cindex "host" "not logging connections from"
15183 This option defines a list of hosts for which connection logging does not
15184 happen, even though the &%smtp_connection%& log selector is set. For example,
15185 you might want not to log SMTP connections from local processes, or from
15186 127.0.0.1, or from your local LAN. This option is consulted in the main loop of
15187 the daemon; you should therefore strive to restrict its value to a short inline
15188 list of IP addresses and networks. To disable logging SMTP connections from
15189 local processes, you must create a host list with an empty item. For example:
15190 .code
15191 hosts_connection_nolog = :
15192 .endd
15193 If the &%smtp_connection%& log selector is not set, this option has no effect.
15194
15195
15196
15197 .option hosts_proxy main "host list&!!" unset
15198 .cindex proxy "proxy protocol"
15199 This option enables use of Proxy Protocol proxies for incoming
15200 connections. For details see section &<<SECTproxyInbound>>&.
15201
15202
15203 .option hosts_treat_as_local main "domain list&!!" unset
15204 .cindex "local host" "domains treated as"
15205 .cindex "host" "treated as local"
15206 If this option is set, any host names that match the domain list are treated as
15207 if they were the local host when Exim is scanning host lists obtained from MX
15208 records
15209 or other sources. Note that the value of this option is a domain list, not a
15210 host list, because it is always used to check host names, not IP addresses.
15211
15212 This option also applies when Exim is matching the special items
15213 &`@mx_any`&, &`@mx_primary`&, and &`@mx_secondary`& in a domain list (see
15214 section &<<SECTdomainlist>>&), and when checking the &%hosts%& option in the
15215 &(smtp)& transport for the local host (see the &%allow_localhost%& option in
15216 that transport). See also &%local_interfaces%&, &%extra_local_interfaces%&, and
15217 chapter &<<CHAPinterfaces>>&, which contains a discussion about local network
15218 interfaces and recognizing the local host.
15219
15220
15221 .option ibase_servers main "string list" unset
15222 .cindex "InterBase" "server list"
15223 This option provides a list of InterBase servers and associated connection data,
15224 to be used in conjunction with &(ibase)& lookups (see section &<<SECID72>>&).
15225 The option is available only if Exim has been built with InterBase support.
15226
15227
15228
15229 .option ignore_bounce_errors_after main time 10w
15230 .cindex "bounce message" "discarding"
15231 .cindex "discarding bounce message"
15232 This option affects the processing of bounce messages that cannot be delivered,
15233 that is, those that suffer a permanent delivery failure. (Bounce messages that
15234 suffer temporary delivery failures are of course retried in the usual way.)
15235
15236 After a permanent delivery failure, bounce messages are frozen,
15237 because there is no sender to whom they can be returned. When a frozen bounce
15238 message has been on the queue for more than the given time, it is unfrozen at
15239 the next queue run, and a further delivery is attempted. If delivery fails
15240 again, the bounce message is discarded. This makes it possible to keep failed
15241 bounce messages around for a shorter time than the normal maximum retry time
15242 for frozen messages. For example,
15243 .code
15244 ignore_bounce_errors_after = 12h
15245 .endd
15246 retries failed bounce message deliveries after 12 hours, discarding any further
15247 failures. If the value of this option is set to a zero time period, bounce
15248 failures are discarded immediately. Setting a very long time (as in the default
15249 value) has the effect of disabling this option. For ways of automatically
15250 dealing with other kinds of frozen message, see &%auto_thaw%& and
15251 &%timeout_frozen_after%&.
15252
15253
15254 .option ignore_fromline_hosts main "host list&!!" unset
15255 .cindex "&""From""& line"
15256 .cindex "UUCP" "&""From""& line"
15257 Some broken SMTP clients insist on sending a UUCP-like &"From&~"& line before
15258 the headers of a message. By default this is treated as the start of the
15259 message's body, which means that any following headers are not recognized as
15260 such. Exim can be made to ignore it by setting &%ignore_fromline_hosts%& to
15261 match those hosts that insist on sending it. If the sender is actually a local
15262 process rather than a remote host, and is using &%-bs%& to inject the messages,
15263 &%ignore_fromline_local%& must be set to achieve this effect.
15264
15265
15266 .option ignore_fromline_local main boolean false
15267 See &%ignore_fromline_hosts%& above.
15268
15269 .option keep_environment main "string list" unset
15270 .cindex "environment" "values from"
15271 This option contains a string list of environment variables to keep.
15272 You have to trust these variables or you have to be sure that
15273 these variables do not impose any security risk. Keep in mind that
15274 during the startup phase Exim is running with an effective UID 0 in most
15275 installations. As the default value is an empty list, the default
15276 environment for using libraries, running embedded Perl code, or running
15277 external binaries is empty, and does not not even contain PATH or HOME.
15278
15279 Actually the list is interpreted as a list of patterns
15280 (&<<SECTlistexpand>>&), except that it is not expanded first.
15281
15282 WARNING: Macro substitution is still done first, so having a macro
15283 FOO and having FOO_HOME in your &%keep_environment%& option may have
15284 unexpected results. You may work around this using a regular expression
15285 that does not match the macro name: ^[F]OO_HOME$.
15286
15287 Current versions of Exim issue a warning during startup if you do not mention
15288 &%keep_environment%& in your runtime configuration file and if your
15289 current environment is not empty. Future versions may not issue that warning
15290 anymore.
15291
15292 See the &%add_environment%& main config option for a way to set
15293 environment variables to a fixed value. The environment for &(pipe)&
15294 transports is handled separately, see section &<<SECTpipeenv>>& for
15295 details.
15296
15297
15298 .option keep_malformed main time 4d
15299 This option specifies the length of time to keep messages whose spool files
15300 have been corrupted in some way. This should, of course, never happen. At the
15301 next attempt to deliver such a message, it gets removed. The incident is
15302 logged.
15303
15304
15305 .option ldap_ca_cert_dir main string unset
15306 .cindex "LDAP", "TLS CA certificate directory"
15307 .cindex certificate "directory for LDAP"
15308 This option indicates which directory contains CA certificates for verifying
15309 a TLS certificate presented by an LDAP server.
15310 While Exim does not provide a default value, your SSL library may.
15311 Analogous to &%tls_verify_certificates%& but as a client-side option for LDAP
15312 and constrained to be a directory.
15313
15314
15315 .option ldap_ca_cert_file main string unset
15316 .cindex "LDAP", "TLS CA certificate file"
15317 .cindex certificate "file for LDAP"
15318 This option indicates which file contains CA certificates for verifying
15319 a TLS certificate presented by an LDAP server.
15320 While Exim does not provide a default value, your SSL library may.
15321 Analogous to &%tls_verify_certificates%& but as a client-side option for LDAP
15322 and constrained to be a file.
15323
15324
15325 .option ldap_cert_file main string unset
15326 .cindex "LDAP" "TLS client certificate file"
15327 .cindex certificate "file for LDAP"
15328 This option indicates which file contains an TLS client certificate which
15329 Exim should present to the LDAP server during TLS negotiation.
15330 Should be used together with &%ldap_cert_key%&.
15331
15332
15333 .option ldap_cert_key main string unset
15334 .cindex "LDAP" "TLS client key file"
15335 .cindex certificate "key for LDAP"
15336 This option indicates which file contains the secret/private key to use
15337 to prove identity to the LDAP server during TLS negotiation.
15338 Should be used together with &%ldap_cert_file%&, which contains the
15339 identity to be proven.
15340
15341
15342 .option ldap_cipher_suite main string unset
15343 .cindex "LDAP" "TLS cipher suite"
15344 This controls the TLS cipher-suite negotiation during TLS negotiation with
15345 the LDAP server. See &<<SECTreqciphssl>>& for more details of the format of
15346 cipher-suite options with OpenSSL (as used by LDAP client libraries).
15347
15348
15349 .option ldap_default_servers main "string list" unset
15350 .cindex "LDAP" "default servers"
15351 This option provides a list of LDAP servers which are tried in turn when an
15352 LDAP query does not contain a server. See section &<<SECTforldaque>>& for
15353 details of LDAP queries. This option is available only when Exim has been built
15354 with LDAP support.
15355
15356
15357 .option ldap_require_cert main string unset.
15358 .cindex "LDAP" "policy for LDAP server TLS cert presentation"
15359 This should be one of the values "hard", "demand", "allow", "try" or "never".
15360 A value other than one of these is interpreted as "never".
15361 See the entry "TLS_REQCERT" in your system man page for ldap.conf(5).
15362 Although Exim does not set a default, the LDAP library probably defaults
15363 to hard/demand.
15364
15365
15366 .option ldap_start_tls main boolean false
15367 .cindex "LDAP" "whether or not to negotiate TLS"
15368 If set, Exim will attempt to negotiate TLS with the LDAP server when
15369 connecting on a regular LDAP port. This is the LDAP equivalent of SMTP's
15370 "STARTTLS". This is distinct from using "ldaps", which is the LDAP form
15371 of SSL-on-connect.
15372 In the event of failure to negotiate TLS, the action taken is controlled
15373 by &%ldap_require_cert%&.
15374 This option is ignored for &`ldapi`& connections.
15375
15376
15377 .option ldap_version main integer unset
15378 .cindex "LDAP" "protocol version, forcing"
15379 This option can be used to force Exim to set a specific protocol version for
15380 LDAP. If it option is unset, it is shown by the &%-bP%& command line option as
15381 -1. When this is the case, the default is 3 if LDAP_VERSION3 is defined in
15382 the LDAP headers; otherwise it is 2. This option is available only when Exim
15383 has been built with LDAP support.
15384
15385
15386
15387 .option local_from_check main boolean true
15388 .cindex "&'Sender:'& header line" "disabling addition of"
15389 .cindex "&'From:'& header line" "disabling checking of"
15390 When a message is submitted locally (that is, not over a TCP/IP connection) by
15391 an untrusted user, Exim removes any existing &'Sender:'& header line, and
15392 checks that the &'From:'& header line matches the login of the calling user and
15393 the domain specified by &%qualify_domain%&.
15394
15395 &*Note*&: An unqualified address (no domain) in the &'From:'& header in a
15396 locally submitted message is automatically qualified by Exim, unless the
15397 &%-bnq%& command line option is used.
15398
15399 You can use &%local_from_prefix%& and &%local_from_suffix%& to permit affixes
15400 on the local part. If the &'From:'& header line does not match, Exim adds a
15401 &'Sender:'& header with an address constructed from the calling user's login
15402 and the default qualify domain.
15403
15404 If &%local_from_check%& is set false, the &'From:'& header check is disabled,
15405 and no &'Sender:'& header is ever added. If, in addition, you want to retain
15406 &'Sender:'& header lines supplied by untrusted users, you must also set
15407 &%local_sender_retain%& to be true.
15408
15409 .cindex "envelope sender"
15410 These options affect only the header lines in the message. The envelope sender
15411 is still forced to be the login id at the qualify domain unless
15412 &%untrusted_set_sender%& permits the user to supply an envelope sender.
15413
15414 For messages received over TCP/IP, an ACL can specify &"submission mode"& to
15415 request similar header line checking. See section &<<SECTthesenhea>>&, which
15416 has more details about &'Sender:'& processing.
15417
15418
15419
15420
15421 .option local_from_prefix main string unset
15422 When Exim checks the &'From:'& header line of locally submitted messages for
15423 matching the login id (see &%local_from_check%& above), it can be configured to
15424 ignore certain prefixes and suffixes in the local part of the address. This is
15425 done by setting &%local_from_prefix%& and/or &%local_from_suffix%& to
15426 appropriate lists, in the same form as the &%local_part_prefix%& and
15427 &%local_part_suffix%& router options (see chapter &<<CHAProutergeneric>>&). For
15428 example, if
15429 .code
15430 local_from_prefix = *-
15431 .endd
15432 is set, a &'From:'& line containing
15433 .code
15434 From: anything-user@your.domain.example
15435 .endd
15436 will not cause a &'Sender:'& header to be added if &'user@your.domain.example'&
15437 matches the actual sender address that is constructed from the login name and
15438 qualify domain.
15439
15440
15441 .option local_from_suffix main string unset
15442 See &%local_from_prefix%& above.
15443
15444
15445 .option local_interfaces main "string list" "see below"
15446 This option controls which network interfaces are used by the daemon for
15447 listening; they are also used to identify the local host when routing. Chapter
15448 &<<CHAPinterfaces>>& contains a full description of this option and the related
15449 options &%daemon_smtp_ports%&, &%extra_local_interfaces%&,
15450 &%hosts_treat_as_local%&, and &%tls_on_connect_ports%&. The default value for
15451 &%local_interfaces%& is
15452 .code
15453 local_interfaces = 0.0.0.0
15454 .endd
15455 when Exim is built without IPv6 support; otherwise it is
15456 .code
15457 local_interfaces = <; ::0 ; 0.0.0.0
15458 .endd
15459
15460 .option local_scan_timeout main time 5m
15461 .cindex "timeout" "for &[local_scan()]& function"
15462 .cindex "&[local_scan()]& function" "timeout"
15463 This timeout applies to the &[local_scan()]& function (see chapter
15464 &<<CHAPlocalscan>>&). Zero means &"no timeout"&. If the timeout is exceeded,
15465 the incoming message is rejected with a temporary error if it is an SMTP
15466 message. For a non-SMTP message, the message is dropped and Exim ends with a
15467 non-zero code. The incident is logged on the main and reject logs.
15468
15469
15470
15471 .option local_sender_retain main boolean false
15472 .cindex "&'Sender:'& header line" "retaining from local submission"
15473 When a message is submitted locally (that is, not over a TCP/IP connection) by
15474 an untrusted user, Exim removes any existing &'Sender:'& header line. If you
15475 do not want this to happen, you must set &%local_sender_retain%&, and you must
15476 also set &%local_from_check%& to be false (Exim will complain if you do not).
15477 See also the ACL modifier &`control = suppress_local_fixups`&. Section
15478 &<<SECTthesenhea>>& has more details about &'Sender:'& processing.
15479
15480
15481
15482
15483 .option localhost_number main string&!! unset
15484 .cindex "host" "locally unique number for"
15485 .cindex "message ids" "with multiple hosts"
15486 .vindex "&$localhost_number$&"
15487 Exim's message ids are normally unique only within the local host. If
15488 uniqueness among a set of hosts is required, each host must set a different
15489 value for the &%localhost_number%& option. The string is expanded immediately
15490 after reading the configuration file (so that a number can be computed from the
15491 host name, for example) and the result of the expansion must be a number in the
15492 range 0&--16 (or 0&--10 on operating systems with case-insensitive file
15493 systems). This is available in subsequent string expansions via the variable
15494 &$localhost_number$&. When &%localhost_number is set%&, the final two
15495 characters of the message id, instead of just being a fractional part of the
15496 time, are computed from the time and the local host number as described in
15497 section &<<SECTmessiden>>&.
15498
15499
15500
15501 .option log_file_path main "string list&!!" "set at compile time"
15502 .cindex "log" "file path for"
15503 This option sets the path which is used to determine the names of Exim's log
15504 files, or indicates that logging is to be to syslog, or both. It is expanded
15505 when Exim is entered, so it can, for example, contain a reference to the host
15506 name. If no specific path is set for the log files at compile or run time,
15507 or if the option is unset at run time (i.e. &`log_file_path = `&)
15508 they are written in a sub-directory called &_log_& in Exim's spool directory.
15509 Chapter &<<CHAPlog>>& contains further details about Exim's logging, and
15510 section &<<SECTwhelogwri>>& describes how the contents of &%log_file_path%& are
15511 used. If this string is fixed at your installation (contains no expansion
15512 variables) it is recommended that you do not set this option in the
15513 configuration file, but instead supply the path using LOG_FILE_PATH in
15514 &_Local/Makefile_& so that it is available to Exim for logging errors detected
15515 early on &-- in particular, failure to read the configuration file.
15516
15517
15518 .option log_selector main string unset
15519 .cindex "log" "selectors"
15520 This option can be used to reduce or increase the number of things that Exim
15521 writes to its log files. Its argument is made up of names preceded by plus or
15522 minus characters. For example:
15523 .code
15524 log_selector = +arguments -retry_defer
15525 .endd
15526 A list of possible names and what they control is given in the chapter on
15527 logging, in section &<<SECTlogselector>>&.
15528
15529
15530 .option log_timezone main boolean false
15531 .cindex "log" "timezone for entries"
15532 .vindex "&$tod_log$&"
15533 .vindex "&$tod_zone$&"
15534 By default, the timestamps on log lines are in local time without the
15535 timezone. This means that if your timezone changes twice a year, the timestamps
15536 in log lines are ambiguous for an hour when the clocks go back. One way of
15537 avoiding this problem is to set the timezone to UTC. An alternative is to set
15538 &%log_timezone%& true. This turns on the addition of the timezone offset to
15539 timestamps in log lines. Turning on this option can add quite a lot to the size
15540 of log files because each line is extended by 6 characters. Note that the
15541 &$tod_log$& variable contains the log timestamp without the zone, but there is
15542 another variable called &$tod_zone$& that contains just the timezone offset.
15543
15544
15545 .option lookup_open_max main integer 25
15546 .cindex "too many open files"
15547 .cindex "open files, too many"
15548 .cindex "file" "too many open"
15549 .cindex "lookup" "maximum open files"
15550 .cindex "limit" "open files for lookups"
15551 This option limits the number of simultaneously open files for single-key
15552 lookups that use regular files (that is, &(lsearch)&, &(dbm)&, and &(cdb)&).
15553 Exim normally keeps these files open during routing, because often the same
15554 file is required several times. If the limit is reached, Exim closes the least
15555 recently used file. Note that if you are using the &'ndbm'& library, it
15556 actually opens two files for each logical DBM database, though it still counts
15557 as one for the purposes of &%lookup_open_max%&. If you are getting &"too many
15558 open files"& errors with NDBM, you need to reduce the value of
15559 &%lookup_open_max%&.
15560
15561
15562 .option max_username_length main integer 0
15563 .cindex "length of login name"
15564 .cindex "user name" "maximum length"
15565 .cindex "limit" "user name length"
15566 Some operating systems are broken in that they truncate long arguments to
15567 &[getpwnam()]& to eight characters, instead of returning &"no such user"&. If
15568 this option is set greater than zero, any attempt to call &[getpwnam()]& with
15569 an argument that is longer behaves as if &[getpwnam()]& failed.
15570
15571
15572 .option message_body_newlines main bool false
15573 .cindex "message body" "newlines in variables"
15574 .cindex "newline" "in message body variables"
15575 .vindex "&$message_body$&"
15576 .vindex "&$message_body_end$&"
15577 By default, newlines in the message body are replaced by spaces when setting
15578 the &$message_body$& and &$message_body_end$& expansion variables. If this
15579 option is set true, this no longer happens.
15580
15581
15582 .option message_body_visible main integer 500
15583 .cindex "body of message" "visible size"
15584 .cindex "message body" "visible size"
15585 .vindex "&$message_body$&"
15586 .vindex "&$message_body_end$&"
15587 This option specifies how much of a message's body is to be included in the
15588 &$message_body$& and &$message_body_end$& expansion variables.
15589
15590
15591 .option message_id_header_domain main string&!! unset
15592 .cindex "&'Message-ID:'& header line"
15593 If this option is set, the string is expanded and used as the right hand side
15594 (domain) of the &'Message-ID:'& header that Exim creates if a
15595 locally-originated incoming message does not have one. &"Locally-originated"&
15596 means &"not received over TCP/IP."&
15597 Otherwise, the primary host name is used.
15598 Only letters, digits, dot and hyphen are accepted; any other characters are
15599 replaced by hyphens. If the expansion is forced to fail, or if the result is an
15600 empty string, the option is ignored.
15601
15602
15603 .option message_id_header_text main string&!! unset
15604 If this variable is set, the string is expanded and used to augment the text of
15605 the &'Message-id:'& header that Exim creates if a locally-originated incoming
15606 message does not have one. The text of this header is required by RFC 2822 to
15607 take the form of an address. By default, Exim uses its internal message id as
15608 the local part, and the primary host name as the domain. If this option is set,
15609 it is expanded, and provided the expansion is not forced to fail, and does not
15610 yield an empty string, the result is inserted into the header immediately
15611 before the @, separated from the internal message id by a dot. Any characters
15612 that are illegal in an address are automatically converted into hyphens. This
15613 means that variables such as &$tod_log$& can be used, because the spaces and
15614 colons will become hyphens.
15615
15616
15617 .option message_logs main boolean true
15618 .cindex "message logs" "disabling"
15619 .cindex "log" "message log; disabling"
15620 If this option is turned off, per-message log files are not created in the
15621 &_msglog_& spool sub-directory. This reduces the amount of disk I/O required by
15622 Exim, by reducing the number of files involved in handling a message from a
15623 minimum of four (header spool file, body spool file, delivery journal, and
15624 per-message log) to three. The other major I/O activity is Exim's main log,
15625 which is not affected by this option.
15626
15627
15628 .option message_size_limit main string&!! 50M
15629 .cindex "message" "size limit"
15630 .cindex "limit" "message size"
15631 .cindex "size" "of message, limit"
15632 This option limits the maximum size of message that Exim will process. The
15633 value is expanded for each incoming connection so, for example, it can be made
15634 to depend on the IP address of the remote host for messages arriving via
15635 TCP/IP. After expansion, the value must be a sequence of decimal digits,
15636 optionally followed by K or M.
15637
15638 &*Note*&: This limit cannot be made to depend on a message's sender or any
15639 other properties of an individual message, because it has to be advertised in
15640 the server's response to EHLO. String expansion failure causes a temporary
15641 error. A value of zero means no limit, but its use is not recommended. See also
15642 &%bounce_return_size_limit%&.
15643
15644 Incoming SMTP messages are failed with a 552 error if the limit is
15645 exceeded; locally-generated messages either get a stderr message or a delivery
15646 failure message to the sender, depending on the &%-oe%& setting. Rejection of
15647 an oversized message is logged in both the main and the reject logs. See also
15648 the generic transport option &%message_size_limit%&, which limits the size of
15649 message that an individual transport can process.
15650
15651 If you use a virus-scanner and set this option to to a value larger than the
15652 maximum size that your virus-scanner is configured to support, you may get
15653 failures triggered by large mails. The right size to configure for the
15654 virus-scanner depends upon what data is passed and the options in use but it's
15655 probably safest to just set it to a little larger than this value. E.g., with a
15656 default Exim message size of 50M and a default ClamAV StreamMaxLength of 10M,
15657 some problems may result.
15658
15659 A value of 0 will disable size limit checking; Exim will still advertise the
15660 SIZE extension in an EHLO response, but without a limit, so as to permit
15661 SMTP clients to still indicate the message size along with the MAIL verb.
15662
15663
15664 .option move_frozen_messages main boolean false
15665 .cindex "frozen messages" "moving"
15666 This option, which is available only if Exim has been built with the setting
15667 .code
15668 SUPPORT_MOVE_FROZEN_MESSAGES=yes
15669 .endd
15670 in &_Local/Makefile_&, causes frozen messages and their message logs to be
15671 moved from the &_input_& and &_msglog_& directories on the spool to &_Finput_&
15672 and &_Fmsglog_&, respectively. There is currently no support in Exim or the
15673 standard utilities for handling such moved messages, and they do not show up in
15674 lists generated by &%-bp%& or by the Exim monitor.
15675
15676
15677 .option mua_wrapper main boolean false
15678 Setting this option true causes Exim to run in a very restrictive mode in which
15679 it passes messages synchronously to a smart host. Chapter &<<CHAPnonqueueing>>&
15680 contains a full description of this facility.
15681
15682
15683
15684 .option mysql_servers main "string list" unset
15685 .cindex "MySQL" "server list"
15686 This option provides a list of MySQL servers and associated connection data, to
15687 be used in conjunction with &(mysql)& lookups (see section &<<SECID72>>&). The
15688 option is available only if Exim has been built with MySQL support.
15689
15690
15691 .option never_users main "string list&!!" unset
15692 This option is expanded just once, at the start of Exim's processing. Local
15693 message deliveries are normally run in processes that are setuid to the
15694 recipient, and remote deliveries are normally run under Exim's own uid and gid.
15695 It is usually desirable to prevent any deliveries from running as root, as a
15696 safety precaution.
15697
15698 When Exim is built, an option called FIXED_NEVER_USERS can be set to a
15699 list of users that must not be used for local deliveries. This list is fixed in
15700 the binary and cannot be overridden by the configuration file. By default, it
15701 contains just the single user name &"root"&. The &%never_users%& runtime option
15702 can be used to add more users to the fixed list.
15703
15704 If a message is to be delivered as one of the users on the fixed list or the
15705 &%never_users%& list, an error occurs, and delivery is deferred. A common
15706 example is
15707 .code
15708 never_users = root:daemon:bin
15709 .endd
15710 Including root is redundant if it is also on the fixed list, but it does no
15711 harm. This option overrides the &%pipe_as_creator%& option of the &(pipe)&
15712 transport driver.
15713
15714
15715 .option openssl_options main "string list" "+no_sslv2 +single_dh_use +no_ticket"
15716 .cindex "OpenSSL "compatibility options"
15717 This option allows an administrator to adjust the SSL options applied
15718 by OpenSSL to connections. It is given as a space-separated list of items,
15719 each one to be +added or -subtracted from the current value.
15720
15721 This option is only available if Exim is built against OpenSSL. The values
15722 available for this option vary according to the age of your OpenSSL install.
15723 The &"all"& value controls a subset of flags which are available, typically
15724 the bug workaround options. The &'SSL_CTX_set_options'& man page will
15725 list the values known on your system and Exim should support all the
15726 &"bug workaround"& options and many of the &"modifying"& options. The Exim
15727 names lose the leading &"SSL_OP_"& and are lower-cased.
15728
15729 Note that adjusting the options can have severe impact upon the security of
15730 SSL as used by Exim. It is possible to disable safety checks and shoot
15731 yourself in the foot in various unpleasant ways. This option should not be
15732 adjusted lightly. An unrecognised item will be detected at startup, by
15733 invoking Exim with the &%-bV%& flag.
15734
15735 The option affects Exim operating both as a server and as a client.
15736
15737 Historical note: prior to release 4.80, Exim defaulted this value to
15738 "+dont_insert_empty_fragments", which may still be needed for compatibility
15739 with some clients, but which lowers security by increasing exposure to
15740 some now infamous attacks.
15741
15742 Examples:
15743 .code
15744 # Make both old MS and old Eudora happy:
15745 openssl_options = -all +microsoft_big_sslv3_buffer \
15746 +dont_insert_empty_fragments
15747
15748 # Disable older protocol versions:
15749 openssl_options = +no_sslv2 +no_sslv3
15750 .endd
15751
15752 Possible options may include:
15753 .ilist
15754 &`all`&
15755 .next
15756 &`allow_unsafe_legacy_renegotiation`&
15757 .next
15758 &`cipher_server_preference`&
15759 .next
15760 &`dont_insert_empty_fragments`&
15761 .next
15762 &`ephemeral_rsa`&
15763 .next
15764 &`legacy_server_connect`&
15765 .next
15766 &`microsoft_big_sslv3_buffer`&
15767 .next
15768 &`microsoft_sess_id_bug`&
15769 .next
15770 &`msie_sslv2_rsa_padding`&
15771 .next
15772 &`netscape_challenge_bug`&
15773 .next
15774 &`netscape_reuse_cipher_change_bug`&
15775 .next
15776 &`no_compression`&
15777 .next
15778 &`no_session_resumption_on_renegotiation`&
15779 .next
15780 &`no_sslv2`&
15781 .next
15782 &`no_sslv3`&
15783 .next
15784 &`no_ticket`&
15785 .next
15786 &`no_tlsv1`&
15787 .next
15788 &`no_tlsv1_1`&
15789 .next
15790 &`no_tlsv1_2`&
15791 .next
15792 &`safari_ecdhe_ecdsa_bug`&
15793 .next
15794 &`single_dh_use`&
15795 .next
15796 &`single_ecdh_use`&
15797 .next
15798 &`ssleay_080_client_dh_bug`&
15799 .next
15800 &`sslref2_reuse_cert_type_bug`&
15801 .next
15802 &`tls_block_padding_bug`&
15803 .next
15804 &`tls_d5_bug`&
15805 .next
15806 &`tls_rollback_bug`&
15807 .endlist
15808
15809 As an aside, the &`safari_ecdhe_ecdsa_bug`& item is a misnomer and affects
15810 all clients connecting using the MacOS SecureTransport TLS facility prior
15811 to MacOS 10.8.4, including email clients. If you see old MacOS clients failing
15812 to negotiate TLS then this option value might help, provided that your OpenSSL
15813 release is new enough to contain this work-around. This may be a situation
15814 where you have to upgrade OpenSSL to get buggy clients working.
15815
15816
15817 .option oracle_servers main "string list" unset
15818 .cindex "Oracle" "server list"
15819 This option provides a list of Oracle servers and associated connection data,
15820 to be used in conjunction with &(oracle)& lookups (see section &<<SECID72>>&).
15821 The option is available only if Exim has been built with Oracle support.
15822
15823
15824 .option percent_hack_domains main "domain list&!!" unset
15825 .cindex "&""percent hack""&"
15826 .cindex "source routing" "in email address"
15827 .cindex "address" "source-routed"
15828 The &"percent hack"& is the convention whereby a local part containing a
15829 percent sign is re-interpreted as a new email address, with the percent
15830 replaced by @. This is sometimes called &"source routing"&, though that term is
15831 also applied to RFC 2822 addresses that begin with an @ character. If this
15832 option is set, Exim implements the percent facility for those domains listed,
15833 but no others. This happens before an incoming SMTP address is tested against
15834 an ACL.
15835
15836 &*Warning*&: The &"percent hack"& has often been abused by people who are
15837 trying to get round relaying restrictions. For this reason, it is best avoided
15838 if at all possible. Unfortunately, a number of less security-conscious MTAs
15839 implement it unconditionally. If you are running Exim on a gateway host, and
15840 routing mail through to internal MTAs without processing the local parts, it is
15841 a good idea to reject recipient addresses with percent characters in their
15842 local parts. Exim's default configuration does this.
15843
15844
15845 .option perl_at_start main boolean false
15846 .cindex "Perl"
15847 This option is available only when Exim is built with an embedded Perl
15848 interpreter. See chapter &<<CHAPperl>>& for details of its use.
15849
15850
15851 .option perl_startup main string unset
15852 .cindex "Perl"
15853 This option is available only when Exim is built with an embedded Perl
15854 interpreter. See chapter &<<CHAPperl>>& for details of its use.
15855
15856 .option perl_startup main boolean false
15857 .cindex "Perl"
15858 This Option enables the taint mode of the embedded Perl interpreter.
15859
15860
15861 .option pgsql_servers main "string list" unset
15862 .cindex "PostgreSQL lookup type" "server list"
15863 This option provides a list of PostgreSQL servers and associated connection
15864 data, to be used in conjunction with &(pgsql)& lookups (see section
15865 &<<SECID72>>&). The option is available only if Exim has been built with
15866 PostgreSQL support.
15867
15868
15869 .option pid_file_path main string&!! "set at compile time"
15870 .cindex "daemon" "pid file path"
15871 .cindex "pid file, path for"
15872 This option sets the name of the file to which the Exim daemon writes its
15873 process id. The string is expanded, so it can contain, for example, references
15874 to the host name:
15875 .code
15876 pid_file_path = /var/log/$primary_hostname/exim.pid
15877 .endd
15878 If no path is set, the pid is written to the file &_exim-daemon.pid_& in Exim's
15879 spool directory.
15880 The value set by the option can be overridden by the &%-oP%& command line
15881 option. A pid file is not written if a &"non-standard"& daemon is run by means
15882 of the &%-oX%& option, unless a path is explicitly supplied by &%-oP%&.
15883
15884
15885 .option pipelining_advertise_hosts main "host list&!!" *
15886 .cindex "PIPELINING" "suppressing advertising"
15887 This option can be used to suppress the advertisement of the SMTP
15888 PIPELINING extension to specific hosts. See also the &*no_pipelining*&
15889 control in section &<<SECTcontrols>>&. When PIPELINING is not advertised and
15890 &%smtp_enforce_sync%& is true, an Exim server enforces strict synchronization
15891 for each SMTP command and response. When PIPELINING is advertised, Exim assumes
15892 that clients will use it; &"out of order"& commands that are &"expected"& do
15893 not count as protocol errors (see &%smtp_max_synprot_errors%&).
15894
15895
15896 .option prdr_enable main boolean false
15897 .cindex "PRDR" "enabling on server"
15898 This option can be used to enable the Per-Recipient Data Response extension
15899 to SMTP, defined by Eric Hall.
15900 If the option is set, PRDR is advertised by Exim when operating as a server.
15901 If the client requests PRDR, and more than one recipient, for a message
15902 an additional ACL is called for each recipient after the message content
15903 is received. See section &<<SECTPRDRACL>>&.
15904
15905 .option preserve_message_logs main boolean false
15906 .cindex "message logs" "preserving"
15907 If this option is set, message log files are not deleted when messages are
15908 completed. Instead, they are moved to a sub-directory of the spool directory
15909 called &_msglog.OLD_&, where they remain available for statistical or debugging
15910 purposes. This is a dangerous option to set on systems with any appreciable
15911 volume of mail. Use with care!
15912
15913
15914 .option primary_hostname main string "see below"
15915 .cindex "name" "of local host"
15916 .cindex "host" "name of local"
15917 .cindex "local host" "name of"
15918 .vindex "&$primary_hostname$&"
15919 This specifies the name of the current host. It is used in the default EHLO or
15920 HELO command for outgoing SMTP messages (changeable via the &%helo_data%&
15921 option in the &(smtp)& transport), and as the default for &%qualify_domain%&.
15922 The value is also used by default in some SMTP response messages from an Exim
15923 server. This can be changed dynamically by setting &%smtp_active_hostname%&.
15924
15925 If &%primary_hostname%& is not set, Exim calls &[uname()]& to find the host
15926 name. If this fails, Exim panics and dies. If the name returned by &[uname()]&
15927 contains only one component, Exim passes it to &[gethostbyname()]& (or
15928 &[getipnodebyname()]& when available) in order to obtain the fully qualified
15929 version. The variable &$primary_hostname$& contains the host name, whether set
15930 explicitly by this option, or defaulted.
15931
15932
15933 .option print_topbitchars main boolean false
15934 .cindex "printing characters"
15935 .cindex "8-bit characters"
15936 By default, Exim considers only those characters whose codes lie in the range
15937 32&--126 to be printing characters. In a number of circumstances (for example,
15938 when writing log entries) non-printing characters are converted into escape
15939 sequences, primarily to avoid messing up the layout. If &%print_topbitchars%&
15940 is set, code values of 128 and above are also considered to be printing
15941 characters.
15942
15943 This option also affects the header syntax checks performed by the
15944 &(autoreply)& transport, and whether Exim uses RFC 2047 encoding of
15945 the user's full name when constructing From: and Sender: addresses (as
15946 described in section &<<SECTconstr>>&). Setting this option can cause
15947 Exim to generate eight bit message headers that do not conform to the
15948 standards.
15949
15950
15951 .option process_log_path main string unset
15952 .cindex "process log path"
15953 .cindex "log" "process log"
15954 .cindex "&'exiwhat'&"
15955 This option sets the name of the file to which an Exim process writes its
15956 &"process log"& when sent a USR1 signal. This is used by the &'exiwhat'&
15957 utility script. If this option is unset, the file called &_exim-process.info_&
15958 in Exim's spool directory is used. The ability to specify the name explicitly
15959 can be useful in environments where two different Exims are running, using
15960 different spool directories.
15961
15962
15963 .option prod_requires_admin main boolean true
15964 .cindex "restricting access to features"
15965 .oindex "&%-M%&"
15966 .oindex "&%-R%&"
15967 .oindex "&%-q%&"
15968 The &%-M%&, &%-R%&, and &%-q%& command-line options require the caller to be an
15969 admin user unless &%prod_requires_admin%& is set false. See also
15970 &%queue_list_requires_admin%& and &%commandline_checks_require_admin%&.
15971
15972
15973 .option qualify_domain main string "see below"
15974 .cindex "domain" "for qualifying addresses"
15975 .cindex "address" "qualification"
15976 This option specifies the domain name that is added to any envelope sender
15977 addresses that do not have a domain qualification. It also applies to
15978 recipient addresses if &%qualify_recipient%& is not set. Unqualified addresses
15979 are accepted by default only for locally-generated messages. Qualification is
15980 also applied to addresses in header lines such as &'From:'& and &'To:'& for
15981 locally-generated messages, unless the &%-bnq%& command line option is used.
15982
15983 Messages from external sources must always contain fully qualified addresses,
15984 unless the sending host matches &%sender_unqualified_hosts%& or
15985 &%recipient_unqualified_hosts%& (as appropriate), in which case incoming
15986 addresses are qualified with &%qualify_domain%& or &%qualify_recipient%& as
15987 necessary. Internally, Exim always works with fully qualified envelope
15988 addresses. If &%qualify_domain%& is not set, it defaults to the
15989 &%primary_hostname%& value.
15990
15991
15992 .option qualify_recipient main string "see below"
15993 This option allows you to specify a different domain for qualifying recipient
15994 addresses to the one that is used for senders. See &%qualify_domain%& above.
15995
15996
15997
15998 .option queue_domains main "domain list&!!" unset
15999 .cindex "domain" "specifying non-immediate delivery"
16000 .cindex "queueing incoming messages"
16001 .cindex "message" "queueing certain domains"
16002 This option lists domains for which immediate delivery is not required.
16003 A delivery process is started whenever a message is received, but only those
16004 domains that do not match are processed. All other deliveries wait until the
16005 next queue run. See also &%hold_domains%& and &%queue_smtp_domains%&.
16006
16007
16008 .option queue_list_requires_admin main boolean true
16009 .cindex "restricting access to features"
16010 .oindex "&%-bp%&"
16011 The &%-bp%& command-line option, which lists the messages that are on the
16012 queue, requires the caller to be an admin user unless
16013 &%queue_list_requires_admin%& is set false.
16014 See also &%prod_requires_admin%& and &%commandline_checks_require_admin%&.
16015
16016
16017 .option queue_only main boolean false
16018 .cindex "queueing incoming messages"
16019 .cindex "message" "queueing unconditionally"
16020 If &%queue_only%& is set, a delivery process is not automatically started
16021 whenever a message is received. Instead, the message waits on the queue for the
16022 next queue run. Even if &%queue_only%& is false, incoming messages may not get
16023 delivered immediately when certain conditions (such as heavy load) occur.
16024
16025 The &%-odq%& command line has the same effect as &%queue_only%&. The &%-odb%&
16026 and &%-odi%& command line options override &%queue_only%& unless
16027 &%queue_only_override%& is set false. See also &%queue_only_file%&,
16028 &%queue_only_load%&, and &%smtp_accept_queue%&.
16029
16030
16031 .option queue_only_file main string unset
16032 .cindex "queueing incoming messages"
16033 .cindex "message" "queueing by file existence"
16034 This option can be set to a colon-separated list of absolute path names, each
16035 one optionally preceded by &"smtp"&. When Exim is receiving a message,
16036 it tests for the existence of each listed path using a call to &[stat()]&. For
16037 each path that exists, the corresponding queueing option is set.
16038 For paths with no prefix, &%queue_only%& is set; for paths prefixed by
16039 &"smtp"&, &%queue_smtp_domains%& is set to match all domains. So, for example,
16040 .code
16041 queue_only_file = smtp/some/file
16042 .endd
16043 causes Exim to behave as if &%queue_smtp_domains%& were set to &"*"& whenever
16044 &_/some/file_& exists.
16045
16046
16047 .option queue_only_load main fixed-point unset
16048 .cindex "load average"
16049 .cindex "queueing incoming messages"
16050 .cindex "message" "queueing by load"
16051 If the system load average is higher than this value, incoming messages from
16052 all sources are queued, and no automatic deliveries are started. If this
16053 happens during local or remote SMTP input, all subsequent messages received on
16054 the same SMTP connection are queued by default, whatever happens to the load in
16055 the meantime, but this can be changed by setting &%queue_only_load_latch%&
16056 false.
16057
16058 Deliveries will subsequently be performed by queue runner processes. This
16059 option has no effect on ancient operating systems on which Exim cannot
16060 determine the load average. See also &%deliver_queue_load_max%& and
16061 &%smtp_load_reserve%&.
16062
16063
16064 .option queue_only_load_latch main boolean true
16065 .cindex "load average" "re-evaluating per message"
16066 When this option is true (the default), once one message has been queued
16067 because the load average is higher than the value set by &%queue_only_load%&,
16068 all subsequent messages received on the same SMTP connection are also queued.
16069 This is a deliberate choice; even though the load average may fall below the
16070 threshold, it doesn't seem right to deliver later messages on the same
16071 connection when not delivering earlier ones. However, there are special
16072 circumstances such as very long-lived connections from scanning appliances
16073 where this is not the best strategy. In such cases, &%queue_only_load_latch%&
16074 should be set false. This causes the value of the load average to be
16075 re-evaluated for each message.
16076
16077
16078 .option queue_only_override main boolean true
16079 .cindex "queueing incoming messages"
16080 When this option is true, the &%-od%&&'x'& command line options override the
16081 setting of &%queue_only%& or &%queue_only_file%& in the configuration file. If
16082 &%queue_only_override%& is set false, the &%-od%&&'x'& options cannot be used
16083 to override; they are accepted, but ignored.
16084
16085
16086 .option queue_run_in_order main boolean false
16087 .cindex "queue runner" "processing messages in order"
16088 If this option is set, queue runs happen in order of message arrival instead of
16089 in an arbitrary order. For this to happen, a complete list of the entire queue
16090 must be set up before the deliveries start. When the queue is all held in a
16091 single directory (the default), a single list is created for both the ordered
16092 and the non-ordered cases. However, if &%split_spool_directory%& is set, a
16093 single list is not created when &%queue_run_in_order%& is false. In this case,
16094 the sub-directories are processed one at a time (in a random order), and this
16095 avoids setting up one huge list for the whole queue. Thus, setting
16096 &%queue_run_in_order%& with &%split_spool_directory%& may degrade performance
16097 when the queue is large, because of the extra work in setting up the single,
16098 large list. In most situations, &%queue_run_in_order%& should not be set.
16099
16100
16101
16102 .option queue_run_max main integer&!! 5
16103 .cindex "queue runner" "maximum number of"
16104 This controls the maximum number of queue runner processes that an Exim daemon
16105 can run simultaneously. This does not mean that it starts them all at once,
16106 but rather that if the maximum number are still running when the time comes to
16107 start another one, it refrains from starting another one. This can happen with
16108 very large queues and/or very sluggish deliveries. This option does not,
16109 however, interlock with other processes, so additional queue runners can be
16110 started by other means, or by killing and restarting the daemon.
16111
16112 Setting this option to zero does not suppress queue runs; rather, it disables
16113 the limit, allowing any number of simultaneous queue runner processes to be
16114 run. If you do not want queue runs to occur, omit the &%-q%&&'xx'& setting on
16115 the daemon's command line.
16116
16117 .cindex queues named
16118 .cindex "named queues"
16119 To set limits for different named queues use
16120 an expansion depending on the &$queue_name$& variable.
16121
16122 .option queue_smtp_domains main "domain list&!!" unset
16123 .cindex "queueing incoming messages"
16124 .cindex "message" "queueing remote deliveries"
16125 When this option is set, a delivery process is started whenever a message is
16126 received, routing is performed, and local deliveries take place.
16127 However, if any SMTP deliveries are required for domains that match
16128 &%queue_smtp_domains%&, they are not immediately delivered, but instead the
16129 message waits on the queue for the next queue run. Since routing of the message
16130 has taken place, Exim knows to which remote hosts it must be delivered, and so
16131 when the queue run happens, multiple messages for the same host are delivered
16132 over a single SMTP connection. The &%-odqs%& command line option causes all
16133 SMTP deliveries to be queued in this way, and is equivalent to setting
16134 &%queue_smtp_domains%& to &"*"&. See also &%hold_domains%& and
16135 &%queue_domains%&.
16136
16137
16138 .option receive_timeout main time 0s
16139 .cindex "timeout" "for non-SMTP input"
16140 This option sets the timeout for accepting a non-SMTP message, that is, the
16141 maximum time that Exim waits when reading a message on the standard input. If
16142 the value is zero, it will wait for ever. This setting is overridden by the
16143 &%-or%& command line option. The timeout for incoming SMTP messages is
16144 controlled by &%smtp_receive_timeout%&.
16145
16146 .option received_header_text main string&!! "see below"
16147 .cindex "customizing" "&'Received:'& header"
16148 .cindex "&'Received:'& header line" "customizing"
16149 This string defines the contents of the &'Received:'& message header that is
16150 added to each message, except for the timestamp, which is automatically added
16151 on at the end (preceded by a semicolon). The string is expanded each time it is
16152 used. If the expansion yields an empty string, no &'Received:'& header line is
16153 added to the message. Otherwise, the string should start with the text
16154 &"Received:"& and conform to the RFC 2822 specification for &'Received:'&
16155 header lines. The default setting is:
16156
16157 .code
16158 received_header_text = Received: \
16159 ${if def:sender_rcvhost {from $sender_rcvhost\n\t}\
16160 {${if def:sender_ident \
16161 {from ${quote_local_part:$sender_ident} }}\
16162 ${if def:sender_helo_name {(helo=$sender_helo_name)\n\t}}}}\
16163 by $primary_hostname \
16164 ${if def:received_protocol {with $received_protocol}} \
16165 ${if def:tls_in_cipher {($tls_in_cipher)\n\t}}\
16166 (Exim $version_number)\n\t\
16167 ${if def:sender_address \
16168 {(envelope-from <$sender_address>)\n\t}}\
16169 id $message_exim_id\
16170 ${if def:received_for {\n\tfor $received_for}}
16171 .endd
16172
16173 The reference to the TLS cipher is omitted when Exim is built without TLS
16174 support. The use of conditional expansions ensures that this works for both
16175 locally generated messages and messages received from remote hosts, giving
16176 header lines such as the following:
16177 .code
16178 Received: from scrooge.carol.example ([192.168.12.25] ident=root)
16179 by marley.carol.example with esmtp (Exim 4.00)
16180 (envelope-from <bob@carol.example>)
16181 id 16IOWa-00019l-00
16182 for chas@dickens.example; Tue, 25 Dec 2001 14:43:44 +0000
16183 Received: by scrooge.carol.example with local (Exim 4.00)
16184 id 16IOWW-000083-00; Tue, 25 Dec 2001 14:43:41 +0000
16185 .endd
16186 Until the body of the message has been received, the timestamp is the time when
16187 the message started to be received. Once the body has arrived, and all policy
16188 checks have taken place, the timestamp is updated to the time at which the
16189 message was accepted.
16190
16191
16192 .option received_headers_max main integer 30
16193 .cindex "loop" "prevention"
16194 .cindex "mail loop prevention"
16195 .cindex "&'Received:'& header line" "counting"
16196 When a message is to be delivered, the number of &'Received:'& headers is
16197 counted, and if it is greater than this parameter, a mail loop is assumed to
16198 have occurred, the delivery is abandoned, and an error message is generated.
16199 This applies to both local and remote deliveries.
16200
16201
16202 .option recipient_unqualified_hosts main "host list&!!" unset
16203 .cindex "unqualified addresses"
16204 .cindex "host" "unqualified addresses from"
16205 This option lists those hosts from which Exim is prepared to accept unqualified
16206 recipient addresses in message envelopes. The addresses are made fully
16207 qualified by the addition of the &%qualify_recipient%& value. This option also
16208 affects message header lines. Exim does not reject unqualified recipient
16209 addresses in headers, but it qualifies them only if the message came from a
16210 host that matches &%recipient_unqualified_hosts%&,
16211 or if the message was submitted locally (not using TCP/IP), and the &%-bnq%&
16212 option was not set.
16213
16214
16215 .option recipients_max main integer 0
16216 .cindex "limit" "number of recipients"
16217 .cindex "recipient" "maximum number"
16218 If this option is set greater than zero, it specifies the maximum number of
16219 original recipients for any message. Additional recipients that are generated
16220 by aliasing or forwarding do not count. SMTP messages get a 452 response for
16221 all recipients over the limit; earlier recipients are delivered as normal.
16222 Non-SMTP messages with too many recipients are failed, and no deliveries are
16223 done.
16224
16225 .cindex "RCPT" "maximum number of incoming"
16226 &*Note*&: The RFCs specify that an SMTP server should accept at least 100
16227 RCPT commands in a single message.
16228
16229
16230 .option recipients_max_reject main boolean false
16231 If this option is set true, Exim rejects SMTP messages containing too many
16232 recipients by giving 552 errors to the surplus RCPT commands, and a 554
16233 error to the eventual DATA command. Otherwise (the default) it gives a 452
16234 error to the surplus RCPT commands and accepts the message on behalf of the
16235 initial set of recipients. The remote server should then re-send the message
16236 for the remaining recipients at a later time.
16237
16238
16239 .option remote_max_parallel main integer 2
16240 .cindex "delivery" "parallelism for remote"
16241 This option controls parallel delivery of one message to a number of remote
16242 hosts. If the value is less than 2, parallel delivery is disabled, and Exim
16243 does all the remote deliveries for a message one by one. Otherwise, if a single
16244 message has to be delivered to more than one remote host, or if several copies
16245 have to be sent to the same remote host, up to &%remote_max_parallel%&
16246 deliveries are done simultaneously. If more than &%remote_max_parallel%&
16247 deliveries are required, the maximum number of processes are started, and as
16248 each one finishes, another is begun. The order of starting processes is the
16249 same as if sequential delivery were being done, and can be controlled by the
16250 &%remote_sort_domains%& option. If parallel delivery takes place while running
16251 with debugging turned on, the debugging output from each delivery process is
16252 tagged with its process id.
16253
16254 This option controls only the maximum number of parallel deliveries for one
16255 message in one Exim delivery process. Because Exim has no central queue
16256 manager, there is no way of controlling the total number of simultaneous
16257 deliveries if the configuration allows a delivery attempt as soon as a message
16258 is received.
16259
16260 .cindex "number of deliveries"
16261 .cindex "delivery" "maximum number of"
16262 If you want to control the total number of deliveries on the system, you
16263 need to set the &%queue_only%& option. This ensures that all incoming messages
16264 are added to the queue without starting a delivery process. Then set up an Exim
16265 daemon to start queue runner processes at appropriate intervals (probably
16266 fairly often, for example, every minute), and limit the total number of queue
16267 runners by setting the &%queue_run_max%& parameter. Because each queue runner
16268 delivers only one message at a time, the maximum number of deliveries that can
16269 then take place at once is &%queue_run_max%& multiplied by
16270 &%remote_max_parallel%&.
16271
16272 If it is purely remote deliveries you want to control, use
16273 &%queue_smtp_domains%& instead of &%queue_only%&. This has the added benefit of
16274 doing the SMTP routing before queueing, so that several messages for the same
16275 host will eventually get delivered down the same connection.
16276
16277
16278 .option remote_sort_domains main "domain list&!!" unset
16279 .cindex "sorting remote deliveries"
16280 .cindex "delivery" "sorting remote"
16281 When there are a number of remote deliveries for a message, they are sorted by
16282 domain into the order given by this list. For example,
16283 .code
16284 remote_sort_domains = *.cam.ac.uk:*.uk
16285 .endd
16286 would attempt to deliver to all addresses in the &'cam.ac.uk'& domain first,
16287 then to those in the &%uk%& domain, then to any others.
16288
16289
16290 .option retry_data_expire main time 7d
16291 .cindex "hints database" "data expiry"
16292 This option sets a &"use before"& time on retry information in Exim's hints
16293 database. Any older retry data is ignored. This means that, for example, once a
16294 host has not been tried for 7 days, Exim behaves as if it has no knowledge of
16295 past failures.
16296
16297
16298 .option retry_interval_max main time 24h
16299 .cindex "retry" "limit on interval"
16300 .cindex "limit" "on retry interval"
16301 Chapter &<<CHAPretry>>& describes Exim's mechanisms for controlling the
16302 intervals between delivery attempts for messages that cannot be delivered
16303 straight away. This option sets an overall limit to the length of time between
16304 retries. It cannot be set greater than 24 hours; any attempt to do so forces
16305 the default value.
16306
16307
16308 .option return_path_remove main boolean true
16309 .cindex "&'Return-path:'& header line" "removing"
16310 RFC 2821, section 4.4, states that an SMTP server must insert a
16311 &'Return-path:'& header line into a message when it makes a &"final delivery"&.
16312 The &'Return-path:'& header preserves the sender address as received in the
16313 MAIL command. This description implies that this header should not be present
16314 in an incoming message. If &%return_path_remove%& is true, any existing
16315 &'Return-path:'& headers are removed from messages at the time they are
16316 received. Exim's transports have options for adding &'Return-path:'& headers at
16317 the time of delivery. They are normally used only for final local deliveries.
16318
16319
16320 .option return_size_limit main integer 100K
16321 This option is an obsolete synonym for &%bounce_return_size_limit%&.
16322
16323
16324 .option rfc1413_hosts main "host list&!!" @[]
16325 .cindex "RFC 1413"
16326 .cindex "host" "for RFC 1413 calls"
16327 RFC 1413 identification calls are made to any client host which matches
16328 an item in the list.
16329 The default value specifies just this host, being any local interface
16330 for the system.
16331
16332 .option rfc1413_query_timeout main time 0s
16333 .cindex "RFC 1413" "query timeout"
16334 .cindex "timeout" "for RFC 1413 call"
16335 This sets the timeout on RFC 1413 identification calls. If it is set to zero,
16336 no RFC 1413 calls are ever made.
16337
16338
16339 .option sender_unqualified_hosts main "host list&!!" unset
16340 .cindex "unqualified addresses"
16341 .cindex "host" "unqualified addresses from"
16342 This option lists those hosts from which Exim is prepared to accept unqualified
16343 sender addresses. The addresses are made fully qualified by the addition of
16344 &%qualify_domain%&. This option also affects message header lines. Exim does
16345 not reject unqualified addresses in headers that contain sender addresses, but
16346 it qualifies them only if the message came from a host that matches
16347 &%sender_unqualified_hosts%&, or if the message was submitted locally (not
16348 using TCP/IP), and the &%-bnq%& option was not set.
16349
16350 .option set_environment main "string list" empty
16351 .cindex "environment"
16352 This option allows to set individual environment variables that the
16353 currently linked libraries and programs in child processes use. The
16354 default list is empty,
16355
16356
16357 .option slow_lookup_log main integer 0
16358 .cindex "logging" "slow lookups"
16359 .cindex "dns" "logging slow lookups"
16360 This option controls logging of slow lookups.
16361 If the value is nonzero it is taken as a number of milliseconds
16362 and lookups taking longer than this are logged.
16363 Currently this applies only to DNS lookups.
16364
16365
16366
16367 .option smtp_accept_keepalive main boolean true
16368 .cindex "keepalive" "on incoming connection"
16369 This option controls the setting of the SO_KEEPALIVE option on incoming
16370 TCP/IP socket connections. When set, it causes the kernel to probe idle
16371 connections periodically, by sending packets with &"old"& sequence numbers. The
16372 other end of the connection should send an acknowledgment if the connection is
16373 still okay or a reset if the connection has been aborted. The reason for doing
16374 this is that it has the beneficial effect of freeing up certain types of
16375 connection that can get stuck when the remote host is disconnected without
16376 tidying up the TCP/IP call properly. The keepalive mechanism takes several
16377 hours to detect unreachable hosts.
16378
16379
16380
16381 .option smtp_accept_max main integer 20
16382 .cindex "limit" "incoming SMTP connections"
16383 .cindex "SMTP" "incoming connection count"
16384 .cindex "inetd"
16385 This option specifies the maximum number of simultaneous incoming SMTP calls
16386 that Exim will accept. It applies only to the listening daemon; there is no
16387 control (in Exim) when incoming SMTP is being handled by &'inetd'&. If the
16388 value is set to zero, no limit is applied. However, it is required to be
16389 non-zero if either &%smtp_accept_max_per_host%& or &%smtp_accept_queue%& is
16390 set. See also &%smtp_accept_reserve%& and &%smtp_load_reserve%&.
16391
16392 A new SMTP connection is immediately rejected if the &%smtp_accept_max%& limit
16393 has been reached. If not, Exim first checks &%smtp_accept_max_per_host%&. If
16394 that limit has not been reached for the client host, &%smtp_accept_reserve%&
16395 and &%smtp_load_reserve%& are then checked before accepting the connection.
16396
16397
16398 .option smtp_accept_max_nonmail main integer 10
16399 .cindex "limit" "non-mail SMTP commands"
16400 .cindex "SMTP" "limiting non-mail commands"
16401 Exim counts the number of &"non-mail"& commands in an SMTP session, and drops
16402 the connection if there are too many. This option defines &"too many"&. The
16403 check catches some denial-of-service attacks, repeated failing AUTHs, or a mad
16404 client looping sending EHLO, for example. The check is applied only if the
16405 client host matches &%smtp_accept_max_nonmail_hosts%&.
16406
16407 When a new message is expected, one occurrence of RSET is not counted. This
16408 allows a client to send one RSET between messages (this is not necessary,
16409 but some clients do it). Exim also allows one uncounted occurrence of HELO
16410 or EHLO, and one occurrence of STARTTLS between messages. After
16411 starting up a TLS session, another EHLO is expected, and so it too is not
16412 counted. The first occurrence of AUTH in a connection, or immediately
16413 following STARTTLS is not counted. Otherwise, all commands other than
16414 MAIL, RCPT, DATA, and QUIT are counted.
16415
16416
16417 .option smtp_accept_max_nonmail_hosts main "host list&!!" *
16418 You can control which hosts are subject to the &%smtp_accept_max_nonmail%&
16419 check by setting this option. The default value makes it apply to all hosts. By
16420 changing the value, you can exclude any badly-behaved hosts that you have to
16421 live with.
16422
16423
16424 . Allow this long option name to split; give it unsplit as a fifth argument
16425 . for the automatic .oindex that is generated by .option.
16426 . We insert " &~&~" which is both pretty nasty visually and results in
16427 . non-searchable text. HowItWorks.txt mentions an option for inserting
16428 . zero-width-space, which would be nicer visually and results in (at least)
16429 . html that Firefox will split on when it's forced to reflow (rather than
16430 . inserting a horizontal scrollbar). However, the text is still not
16431 . searchable. NM changed this occurrence for bug 1197 to no longer allow
16432 . the option name to split.
16433
16434 .option "smtp_accept_max_per_connection" main integer 1000 &&&
16435 smtp_accept_max_per_connection
16436 .cindex "SMTP" "limiting incoming message count"
16437 .cindex "limit" "messages per SMTP connection"
16438 The value of this option limits the number of MAIL commands that Exim is
16439 prepared to accept over a single SMTP connection, whether or not each command
16440 results in the transfer of a message. After the limit is reached, a 421
16441 response is given to subsequent MAIL commands. This limit is a safety
16442 precaution against a client that goes mad (incidents of this type have been
16443 seen).
16444
16445
16446 .option smtp_accept_max_per_host main string&!! unset
16447 .cindex "limit" "SMTP connections from one host"
16448 .cindex "host" "limiting SMTP connections from"
16449 This option restricts the number of simultaneous IP connections from a single
16450 host (strictly, from a single IP address) to the Exim daemon. The option is
16451 expanded, to enable different limits to be applied to different hosts by
16452 reference to &$sender_host_address$&. Once the limit is reached, additional
16453 connection attempts from the same host are rejected with error code 421. This
16454 is entirely independent of &%smtp_accept_reserve%&. The option's default value
16455 of zero imposes no limit. If this option is set greater than zero, it is
16456 required that &%smtp_accept_max%& be non-zero.
16457
16458 &*Warning*&: When setting this option you should not use any expansion
16459 constructions that take an appreciable amount of time. The expansion and test
16460 happen in the main daemon loop, in order to reject additional connections
16461 without forking additional processes (otherwise a denial-of-service attack
16462 could cause a vast number or processes to be created). While the daemon is
16463 doing this processing, it cannot accept any other incoming connections.
16464
16465
16466
16467 .option smtp_accept_queue main integer 0
16468 .cindex "SMTP" "incoming connection count"
16469 .cindex "queueing incoming messages"
16470 .cindex "message" "queueing by SMTP connection count"
16471 If the number of simultaneous incoming SMTP connections being handled via the
16472 listening daemon exceeds this value, messages received by SMTP are just placed
16473 on the queue; no delivery processes are started automatically. The count is
16474 fixed at the start of an SMTP connection. It cannot be updated in the
16475 subprocess that receives messages, and so the queueing or not queueing applies
16476 to all messages received in the same connection.
16477
16478 A value of zero implies no limit, and clearly any non-zero value is useful only
16479 if it is less than the &%smtp_accept_max%& value (unless that is zero). See
16480 also &%queue_only%&, &%queue_only_load%&, &%queue_smtp_domains%&, and the
16481 various &%-od%&&'x'& command line options.
16482
16483
16484 . See the comment on smtp_accept_max_per_connection
16485
16486 .option "smtp_accept_queue_per_connection" main integer 10 &&&
16487 smtp_accept_queue_per_connection
16488 .cindex "queueing incoming messages"
16489 .cindex "message" "queueing by message count"
16490 This option limits the number of delivery processes that Exim starts
16491 automatically when receiving messages via SMTP, whether via the daemon or by
16492 the use of &%-bs%& or &%-bS%&. If the value of the option is greater than zero,
16493 and the number of messages received in a single SMTP session exceeds this
16494 number, subsequent messages are placed on the queue, but no delivery processes
16495 are started. This helps to limit the number of Exim processes when a server
16496 restarts after downtime and there is a lot of mail waiting for it on other
16497 systems. On large systems, the default should probably be increased, and on
16498 dial-in client systems it should probably be set to zero (that is, disabled).
16499
16500
16501 .option smtp_accept_reserve main integer 0
16502 .cindex "SMTP" "incoming call count"
16503 .cindex "host" "reserved"
16504 When &%smtp_accept_max%& is set greater than zero, this option specifies a
16505 number of SMTP connections that are reserved for connections from the hosts
16506 that are specified in &%smtp_reserve_hosts%&. The value set in
16507 &%smtp_accept_max%& includes this reserve pool. The specified hosts are not
16508 restricted to this number of connections; the option specifies a minimum number
16509 of connection slots for them, not a maximum. It is a guarantee that this group
16510 of hosts can always get at least &%smtp_accept_reserve%& connections. However,
16511 the limit specified by &%smtp_accept_max_per_host%& is still applied to each
16512 individual host.
16513
16514 For example, if &%smtp_accept_max%& is set to 50 and &%smtp_accept_reserve%& is
16515 set to 5, once there are 45 active connections (from any hosts), new
16516 connections are accepted only from hosts listed in &%smtp_reserve_hosts%&,
16517 provided the other criteria for acceptance are met.
16518
16519
16520 .option smtp_active_hostname main string&!! unset
16521 .cindex "host" "name in SMTP responses"
16522 .cindex "SMTP" "host name in responses"
16523 .vindex "&$primary_hostname$&"
16524 This option is provided for multi-homed servers that want to masquerade as
16525 several different hosts. At the start of an incoming SMTP connection, its value
16526 is expanded and used instead of the value of &$primary_hostname$& in SMTP
16527 responses. For example, it is used as domain name in the response to an
16528 incoming HELO or EHLO command.
16529
16530 .vindex "&$smtp_active_hostname$&"
16531 The active hostname is placed in the &$smtp_active_hostname$& variable, which
16532 is saved with any messages that are received. It is therefore available for use
16533 in routers and transports when the message is later delivered.
16534
16535 If this option is unset, or if its expansion is forced to fail, or if the
16536 expansion results in an empty string, the value of &$primary_hostname$& is
16537 used. Other expansion failures cause a message to be written to the main and
16538 panic logs, and the SMTP command receives a temporary error. Typically, the
16539 value of &%smtp_active_hostname%& depends on the incoming interface address.
16540 For example:
16541 .code
16542 smtp_active_hostname = ${if eq{$received_ip_address}{10.0.0.1}\
16543 {cox.mydomain}{box.mydomain}}
16544 .endd
16545
16546 Although &$smtp_active_hostname$& is primarily concerned with incoming
16547 messages, it is also used as the default for HELO commands in callout
16548 verification if there is no remote transport from which to obtain a
16549 &%helo_data%& value.
16550
16551 .option smtp_banner main string&!! "see below"
16552 .cindex "SMTP" "welcome banner"
16553 .cindex "banner for SMTP"
16554 .cindex "welcome banner for SMTP"
16555 .cindex "customizing" "SMTP banner"
16556 This string, which is expanded every time it is used, is output as the initial
16557 positive response to an SMTP connection. The default setting is:
16558 .code
16559 smtp_banner = $smtp_active_hostname ESMTP Exim \
16560 $version_number $tod_full
16561 .endd
16562 Failure to expand the string causes a panic error. If you want to create a
16563 multiline response to the initial SMTP connection, use &"\n"& in the string at
16564 appropriate points, but not at the end. Note that the 220 code is not included
16565 in this string. Exim adds it automatically (several times in the case of a
16566 multiline response).
16567
16568
16569 .option smtp_check_spool_space main boolean true
16570 .cindex "checking disk space"
16571 .cindex "disk space, checking"
16572 .cindex "spool directory" "checking space"
16573 When this option is set, if an incoming SMTP session encounters the SIZE
16574 option on a MAIL command, it checks that there is enough space in the
16575 spool directory's partition to accept a message of that size, while still
16576 leaving free the amount specified by &%check_spool_space%& (even if that value
16577 is zero). If there isn't enough space, a temporary error code is returned.
16578
16579
16580 .option smtp_connect_backlog main integer 20
16581 .cindex "connection backlog"
16582 .cindex "SMTP" "connection backlog"
16583 .cindex "backlog of connections"
16584 This option specifies a maximum number of waiting SMTP connections. Exim passes
16585 this value to the TCP/IP system when it sets up its listener. Once this number
16586 of connections are waiting for the daemon's attention, subsequent connection
16587 attempts are refused at the TCP/IP level. At least, that is what the manuals
16588 say; in some circumstances such connection attempts have been observed to time
16589 out instead. For large systems it is probably a good idea to increase the
16590 value (to 50, say). It also gives some protection against denial-of-service
16591 attacks by SYN flooding.
16592
16593
16594 .option smtp_enforce_sync main boolean true
16595 .cindex "SMTP" "synchronization checking"
16596 .cindex "synchronization checking in SMTP"
16597 The SMTP protocol specification requires the client to wait for a response from
16598 the server at certain points in the dialogue. Without PIPELINING these
16599 synchronization points are after every command; with PIPELINING they are
16600 fewer, but they still exist.
16601
16602 Some spamming sites send out a complete set of SMTP commands without waiting
16603 for any response. Exim protects against this by rejecting a message if the
16604 client has sent further input when it should not have. The error response &"554
16605 SMTP synchronization error"& is sent, and the connection is dropped. Testing
16606 for this error cannot be perfect because of transmission delays (unexpected
16607 input may be on its way but not yet received when Exim checks). However, it
16608 does detect many instances.
16609
16610 The check can be globally disabled by setting &%smtp_enforce_sync%& false.
16611 If you want to disable the check selectively (for example, only for certain
16612 hosts), you can do so by an appropriate use of a &%control%& modifier in an ACL
16613 (see section &<<SECTcontrols>>&). See also &%pipelining_advertise_hosts%&.
16614
16615
16616
16617 .option smtp_etrn_command main string&!! unset
16618 .cindex "ETRN" "command to be run"
16619 .vindex "&$domain$&"
16620 If this option is set, the given command is run whenever an SMTP ETRN
16621 command is received from a host that is permitted to issue such commands (see
16622 chapter &<<CHAPACL>>&). The string is split up into separate arguments which
16623 are independently expanded. The expansion variable &$domain$& is set to the
16624 argument of the ETRN command, and no syntax checking is done on it. For
16625 example:
16626 .code
16627 smtp_etrn_command = /etc/etrn_command $domain \
16628 $sender_host_address
16629 .endd
16630 A new process is created to run the command, but Exim does not wait for it to
16631 complete. Consequently, its status cannot be checked. If the command cannot be
16632 run, a line is written to the panic log, but the ETRN caller still receives
16633 a 250 success response. Exim is normally running under its own uid when
16634 receiving SMTP, so it is not possible for it to change the uid before running
16635 the command.
16636
16637
16638 .option smtp_etrn_serialize main boolean true
16639 .cindex "ETRN" "serializing"
16640 When this option is set, it prevents the simultaneous execution of more than
16641 one identical command as a result of ETRN in an SMTP connection. See
16642 section &<<SECTETRN>>& for details.
16643
16644
16645 .option smtp_load_reserve main fixed-point unset
16646 .cindex "load average"
16647 If the system load average ever gets higher than this, incoming SMTP calls are
16648 accepted only from those hosts that match an entry in &%smtp_reserve_hosts%&.
16649 If &%smtp_reserve_hosts%& is not set, no incoming SMTP calls are accepted when
16650 the load is over the limit. The option has no effect on ancient operating
16651 systems on which Exim cannot determine the load average. See also
16652 &%deliver_queue_load_max%& and &%queue_only_load%&.
16653
16654
16655
16656 .option smtp_max_synprot_errors main integer 3
16657 .cindex "SMTP" "limiting syntax and protocol errors"
16658 .cindex "limit" "SMTP syntax and protocol errors"
16659 Exim rejects SMTP commands that contain syntax or protocol errors. In
16660 particular, a syntactically invalid email address, as in this command:
16661 .code
16662 RCPT TO:<abc xyz@a.b.c>
16663 .endd
16664 causes immediate rejection of the command, before any other tests are done.
16665 (The ACL cannot be run if there is no valid address to set up for it.) An
16666 example of a protocol error is receiving RCPT before MAIL. If there are
16667 too many syntax or protocol errors in one SMTP session, the connection is
16668 dropped. The limit is set by this option.
16669
16670 .cindex "PIPELINING" "expected errors"
16671 When the PIPELINING extension to SMTP is in use, some protocol errors are
16672 &"expected"&, for instance, a RCPT command after a rejected MAIL command.
16673 Exim assumes that PIPELINING will be used if it advertises it (see
16674 &%pipelining_advertise_hosts%&), and in this situation, &"expected"& errors do
16675 not count towards the limit.
16676
16677
16678
16679 .option smtp_max_unknown_commands main integer 3
16680 .cindex "SMTP" "limiting unknown commands"
16681 .cindex "limit" "unknown SMTP commands"
16682 If there are too many unrecognized commands in an incoming SMTP session, an
16683 Exim server drops the connection. This is a defence against some kinds of abuse
16684 that subvert web
16685 clients
16686 into making connections to SMTP ports; in these circumstances, a number of
16687 non-SMTP command lines are sent first.
16688
16689
16690
16691 .option smtp_ratelimit_hosts main "host list&!!" unset
16692 .cindex "SMTP" "rate limiting"
16693 .cindex "limit" "rate of message arrival"
16694 .cindex "RCPT" "rate limiting"
16695 Some sites find it helpful to be able to limit the rate at which certain hosts
16696 can send them messages, and the rate at which an individual message can specify
16697 recipients.
16698
16699 Exim has two rate-limiting facilities. This section describes the older
16700 facility, which can limit rates within a single connection. The newer
16701 &%ratelimit%& ACL condition can limit rates across all connections. See section
16702 &<<SECTratelimiting>>& for details of the newer facility.
16703
16704 When a host matches &%smtp_ratelimit_hosts%&, the values of
16705 &%smtp_ratelimit_mail%& and &%smtp_ratelimit_rcpt%& are used to control the
16706 rate of acceptance of MAIL and RCPT commands in a single SMTP session,
16707 respectively. Each option, if set, must contain a set of four comma-separated
16708 values:
16709
16710 .ilist
16711 A threshold, before which there is no rate limiting.
16712 .next
16713 An initial time delay. Unlike other times in Exim, numbers with decimal
16714 fractional parts are allowed here.
16715 .next
16716 A factor by which to increase the delay each time.
16717 .next
16718 A maximum value for the delay. This should normally be less than 5 minutes,
16719 because after that time, the client is liable to timeout the SMTP command.
16720 .endlist
16721
16722 For example, these settings have been used successfully at the site which
16723 first suggested this feature, for controlling mail from their customers:
16724 .code
16725 smtp_ratelimit_mail = 2,0.5s,1.05,4m
16726 smtp_ratelimit_rcpt = 4,0.25s,1.015,4m
16727 .endd
16728 The first setting specifies delays that are applied to MAIL commands after
16729 two have been received over a single connection. The initial delay is 0.5
16730 seconds, increasing by a factor of 1.05 each time. The second setting applies
16731 delays to RCPT commands when more than four occur in a single message.
16732
16733
16734 .option smtp_ratelimit_mail main string unset
16735 See &%smtp_ratelimit_hosts%& above.
16736
16737
16738 .option smtp_ratelimit_rcpt main string unset
16739 See &%smtp_ratelimit_hosts%& above.
16740
16741
16742 .option smtp_receive_timeout main time&!! 5m
16743 .cindex "timeout" "for SMTP input"
16744 .cindex "SMTP" "input timeout"
16745 This sets a timeout value for SMTP reception. It applies to all forms of SMTP
16746 input, including batch SMTP. If a line of input (either an SMTP command or a
16747 data line) is not received within this time, the SMTP connection is dropped and
16748 the message is abandoned.
16749 A line is written to the log containing one of the following messages:
16750 .code
16751 SMTP command timeout on connection from...
16752 SMTP data timeout on connection from...
16753 .endd
16754 The former means that Exim was expecting to read an SMTP command; the latter
16755 means that it was in the DATA phase, reading the contents of a message.
16756
16757 If the first character of the option is a &"$"& the option is
16758 expanded before use and may depend on
16759 &$sender_host_name$&, &$sender_host_address$& and &$sender_host_port$&.
16760
16761
16762 .oindex "&%-os%&"
16763 The value set by this option can be overridden by the
16764 &%-os%& command-line option. A setting of zero time disables the timeout, but
16765 this should never be used for SMTP over TCP/IP. (It can be useful in some cases
16766 of local input using &%-bs%& or &%-bS%&.) For non-SMTP input, the reception
16767 timeout is controlled by &%receive_timeout%& and &%-or%&.
16768
16769
16770 .option smtp_reserve_hosts main "host list&!!" unset
16771 This option defines hosts for which SMTP connections are reserved; see
16772 &%smtp_accept_reserve%& and &%smtp_load_reserve%& above.
16773
16774
16775 .option smtp_return_error_details main boolean false
16776 .cindex "SMTP" "details policy failures"
16777 .cindex "policy control" "rejection, returning details"
16778 In the default state, Exim uses bland messages such as
16779 &"Administrative prohibition"& when it rejects SMTP commands for policy
16780 reasons. Many sysadmins like this because it gives away little information
16781 to spammers. However, some other sysadmins who are applying strict checking
16782 policies want to give out much fuller information about failures. Setting
16783 &%smtp_return_error_details%& true causes Exim to be more forthcoming. For
16784 example, instead of &"Administrative prohibition"&, it might give:
16785 .code
16786 550-Rejected after DATA: '>' missing at end of address:
16787 550 failing address in "From" header is: <user@dom.ain
16788 .endd
16789
16790
16791 .option smtputf8_advertise_hosts main "host list&!!" *
16792 .cindex "SMTPUTF8" "advertising"
16793 When Exim is built with support for internationalised mail names,
16794 the availability thereof is advertised in
16795 response to EHLO only to those client hosts that match this option. See
16796 chapter &<<CHAPi18n>>& for details of Exim's support for internationalisation.
16797
16798
16799 .option spamd_address main string "see below"
16800 This option is available when Exim is compiled with the content-scanning
16801 extension. It specifies how Exim connects to SpamAssassin's &%spamd%& daemon.
16802 The default value is
16803 .code
16804 127.0.0.1 783
16805 .endd
16806 See section &<<SECTscanspamass>>& for more details.
16807
16808
16809
16810 .option split_spool_directory main boolean false
16811 .cindex "multiple spool directories"
16812 .cindex "spool directory" "split"
16813 .cindex "directories, multiple"
16814 If this option is set, it causes Exim to split its input directory into 62
16815 subdirectories, each with a single alphanumeric character as its name. The
16816 sixth character of the message id is used to allocate messages to
16817 subdirectories; this is the least significant base-62 digit of the time of
16818 arrival of the message.
16819
16820 Splitting up the spool in this way may provide better performance on systems
16821 where there are long mail queues, by reducing the number of files in any one
16822 directory. The msglog directory is also split up in a similar way to the input
16823 directory; however, if &%preserve_message_logs%& is set, all old msglog files
16824 are still placed in the single directory &_msglog.OLD_&.
16825
16826 It is not necessary to take any special action for existing messages when
16827 changing &%split_spool_directory%&. Exim notices messages that are in the
16828 &"wrong"& place, and continues to process them. If the option is turned off
16829 after a period of being on, the subdirectories will eventually empty and be
16830 automatically deleted.
16831
16832 When &%split_spool_directory%& is set, the behaviour of queue runner processes
16833 changes. Instead of creating a list of all messages in the queue, and then
16834 trying to deliver each one in turn, it constructs a list of those in one
16835 sub-directory and tries to deliver them, before moving on to the next
16836 sub-directory. The sub-directories are processed in a random order. This
16837 spreads out the scanning of the input directories, and uses less memory. It is
16838 particularly beneficial when there are lots of messages on the queue. However,
16839 if &%queue_run_in_order%& is set, none of this new processing happens. The
16840 entire queue has to be scanned and sorted before any deliveries can start.
16841
16842
16843 .option spool_directory main string&!! "set at compile time"
16844 .cindex "spool directory" "path to"
16845 This defines the directory in which Exim keeps its spool, that is, the messages
16846 it is waiting to deliver. The default value is taken from the compile-time
16847 configuration setting, if there is one. If not, this option must be set. The
16848 string is expanded, so it can contain, for example, a reference to
16849 &$primary_hostname$&.
16850
16851 If the spool directory name is fixed on your installation, it is recommended
16852 that you set it at build time rather than from this option, particularly if the
16853 log files are being written to the spool directory (see &%log_file_path%&).
16854 Otherwise log files cannot be used for errors that are detected early on, such
16855 as failures in the configuration file.
16856
16857 By using this option to override the compiled-in path, it is possible to run
16858 tests of Exim without using the standard spool.
16859
16860 .new
16861 .option spool_wireformat main boolean false
16862 .cindex "spool directory" "file formats"
16863 If this option is set, Exim may for some messages use an alternate format
16864 for data-files in the spool which matches the wire format.
16865 Doing this permits more efficient message reception and transmission.
16866 Currently it is only done for messages received using the EMSTP CHUNKING
16867 option.
16868
16869 The following variables will not have useful values:
16870 .code
16871 $max_received_linelength
16872 $body_linecount
16873 $body_zerocount
16874 .endd
16875
16876 Users of the local_scan() API (see &<<CHAPlocalscan>>&),
16877 and any external programs which are passed a reference to a message data file
16878 (except via the &"regex"&, &"malware"& or &"spam"&) ACL conditions)
16879 will need to be aware of the potential different format.
16880
16881 Using any of the ACL conditions noted will negate the reception benefit
16882 (as a Unix-mbox-format file is contructed for them).
16883 The transimssion benefit is maintained.
16884 .wen
16885
16886 .option sqlite_lock_timeout main time 5s
16887 .cindex "sqlite lookup type" "lock timeout"
16888 This option controls the timeout that the &(sqlite)& lookup uses when trying to
16889 access an SQLite database. See section &<<SECTsqlite>>& for more details.
16890
16891 .option strict_acl_vars main boolean false
16892 .cindex "&ACL;" "variables, handling unset"
16893 This option controls what happens if a syntactically valid but undefined ACL
16894 variable is referenced. If it is false (the default), an empty string
16895 is substituted; if it is true, an error is generated. See section
16896 &<<SECTaclvariables>>& for details of ACL variables.
16897
16898 .option strip_excess_angle_brackets main boolean false
16899 .cindex "angle brackets, excess"
16900 If this option is set, redundant pairs of angle brackets round &"route-addr"&
16901 items in addresses are stripped. For example, &'<<xxx@a.b.c.d>>'& is
16902 treated as &'<xxx@a.b.c.d>'&. If this is in the envelope and the message is
16903 passed on to another MTA, the excess angle brackets are not passed on. If this
16904 option is not set, multiple pairs of angle brackets cause a syntax error.
16905
16906
16907 .option strip_trailing_dot main boolean false
16908 .cindex "trailing dot on domain"
16909 .cindex "dot" "trailing on domain"
16910 If this option is set, a trailing dot at the end of a domain in an address is
16911 ignored. If this is in the envelope and the message is passed on to another
16912 MTA, the dot is not passed on. If this option is not set, a dot at the end of a
16913 domain causes a syntax error.
16914 However, addresses in header lines are checked only when an ACL requests header
16915 syntax checking.
16916
16917
16918 .option syslog_duplication main boolean true
16919 .cindex "syslog" "duplicate log lines; suppressing"
16920 When Exim is logging to syslog, it writes the log lines for its three
16921 separate logs at different syslog priorities so that they can in principle
16922 be separated on the logging hosts. Some installations do not require this
16923 separation, and in those cases, the duplication of certain log lines is a
16924 nuisance. If &%syslog_duplication%& is set false, only one copy of any
16925 particular log line is written to syslog. For lines that normally go to
16926 both the main log and the reject log, the reject log version (possibly
16927 containing message header lines) is written, at LOG_NOTICE priority.
16928 Lines that normally go to both the main and the panic log are written at
16929 the LOG_ALERT priority.
16930
16931
16932 .option syslog_facility main string unset
16933 .cindex "syslog" "facility; setting"
16934 This option sets the syslog &"facility"& name, used when Exim is logging to
16935 syslog. The value must be one of the strings &"mail"&, &"user"&, &"news"&,
16936 &"uucp"&, &"daemon"&, or &"local&'x'&"& where &'x'& is a digit between 0 and 7.
16937 If this option is unset, &"mail"& is used. See chapter &<<CHAPlog>>& for
16938 details of Exim's logging.
16939
16940
16941 .option syslog_pid main boolean true
16942 .cindex "syslog" "pid"
16943 If &%syslog_pid%& is set false, the PID on Exim's log lines are
16944 omitted when these lines are sent to syslog. (Syslog normally prefixes
16945 the log lines with the PID of the logging process automatically.) You need
16946 to enable the &`+pid`& log selector item, if you want Exim to write it's PID
16947 into the logs.) See chapter &<<CHAPlog>>& for details of Exim's logging.
16948
16949
16950
16951 .option syslog_processname main string &`exim`&
16952 .cindex "syslog" "process name; setting"
16953 This option sets the syslog &"ident"& name, used when Exim is logging to
16954 syslog. The value must be no longer than 32 characters. See chapter
16955 &<<CHAPlog>>& for details of Exim's logging.
16956
16957
16958
16959 .option syslog_timestamp main boolean true
16960 .cindex "syslog" "timestamps"
16961 If &%syslog_timestamp%& is set false, the timestamps on Exim's log lines are
16962 omitted when these lines are sent to syslog. See chapter &<<CHAPlog>>& for
16963 details of Exim's logging.
16964
16965
16966 .option system_filter main string&!! unset
16967 .cindex "filter" "system filter"
16968 .cindex "system filter" "specifying"
16969 .cindex "Sieve filter" "not available for system filter"
16970 This option specifies an Exim filter file that is applied to all messages at
16971 the start of each delivery attempt, before any routing is done. System filters
16972 must be Exim filters; they cannot be Sieve filters. If the system filter
16973 generates any deliveries to files or pipes, or any new mail messages, the
16974 appropriate &%system_filter_..._transport%& option(s) must be set, to define
16975 which transports are to be used. Details of this facility are given in chapter
16976 &<<CHAPsystemfilter>>&.
16977 A forced expansion failure results in no filter operation.
16978
16979
16980 .option system_filter_directory_transport main string&!! unset
16981 .vindex "&$address_file$&"
16982 This sets the name of the transport driver that is to be used when the
16983 &%save%& command in a system message filter specifies a path ending in &"/"&,
16984 implying delivery of each message into a separate file in some directory.
16985 During the delivery, the variable &$address_file$& contains the path name.
16986
16987
16988 .option system_filter_file_transport main string&!! unset
16989 .cindex "file" "transport for system filter"
16990 This sets the name of the transport driver that is to be used when the &%save%&
16991 command in a system message filter specifies a path not ending in &"/"&. During
16992 the delivery, the variable &$address_file$& contains the path name.
16993
16994 .option system_filter_group main string unset
16995 .cindex "gid (group id)" "system filter"
16996 This option is used only when &%system_filter_user%& is also set. It sets the
16997 gid under which the system filter is run, overriding any gid that is associated
16998 with the user. The value may be numerical or symbolic.
16999
17000 .option system_filter_pipe_transport main string&!! unset
17001 .cindex "&(pipe)& transport" "for system filter"
17002 .vindex "&$address_pipe$&"
17003 This specifies the transport driver that is to be used when a &%pipe%& command
17004 is used in a system filter. During the delivery, the variable &$address_pipe$&
17005 contains the pipe command.
17006
17007
17008 .option system_filter_reply_transport main string&!! unset
17009 .cindex "&(autoreply)& transport" "for system filter"
17010 This specifies the transport driver that is to be used when a &%mail%& command
17011 is used in a system filter.
17012
17013
17014 .option system_filter_user main string unset
17015 .cindex "uid (user id)" "system filter"
17016 If this option is set to root, the system filter is run in the main Exim
17017 delivery process, as root. Otherwise, the system filter runs in a separate
17018 process, as the given user, defaulting to the Exim run-time user.
17019 Unless the string consists entirely of digits, it
17020 is looked up in the password data. Failure to find the named user causes a
17021 configuration error. The gid is either taken from the password data, or
17022 specified by &%system_filter_group%&. When the uid is specified numerically,
17023 &%system_filter_group%& is required to be set.
17024
17025 If the system filter generates any pipe, file, or reply deliveries, the uid
17026 under which the filter is run is used when transporting them, unless a
17027 transport option overrides.
17028
17029
17030 .option tcp_nodelay main boolean true
17031 .cindex "daemon" "TCP_NODELAY on sockets"
17032 .cindex "Nagle algorithm"
17033 .cindex "TCP_NODELAY on listening sockets"
17034 If this option is set false, it stops the Exim daemon setting the
17035 TCP_NODELAY option on its listening sockets. Setting TCP_NODELAY
17036 turns off the &"Nagle algorithm"&, which is a way of improving network
17037 performance in interactive (character-by-character) situations. Turning it off
17038 should improve Exim's performance a bit, so that is what happens by default.
17039 However, it appears that some broken clients cannot cope, and time out. Hence
17040 this option. It affects only those sockets that are set up for listening by the
17041 daemon. Sockets created by the smtp transport for delivering mail always set
17042 TCP_NODELAY.
17043
17044
17045 .option timeout_frozen_after main time 0s
17046 .cindex "frozen messages" "timing out"
17047 .cindex "timeout" "frozen messages"
17048 If &%timeout_frozen_after%& is set to a time greater than zero, a frozen
17049 message of any kind that has been on the queue for longer than the given time
17050 is automatically cancelled at the next queue run. If the frozen message is a
17051 bounce message, it is just discarded; otherwise, a bounce is sent to the
17052 sender, in a similar manner to cancellation by the &%-Mg%& command line option.
17053 If you want to timeout frozen bounce messages earlier than other kinds of
17054 frozen message, see &%ignore_bounce_errors_after%&.
17055
17056 &*Note:*& the default value of zero means no timeouts; with this setting,
17057 frozen messages remain on the queue forever (except for any frozen bounce
17058 messages that are released by &%ignore_bounce_errors_after%&).
17059
17060
17061 .option timezone main string unset
17062 .cindex "timezone, setting"
17063 .cindex "environment" "values from"
17064 The value of &%timezone%& is used to set the environment variable TZ while
17065 running Exim (if it is different on entry). This ensures that all timestamps
17066 created by Exim are in the required timezone. If you want all your timestamps
17067 to be in UTC (aka GMT) you should set
17068 .code
17069 timezone = UTC
17070 .endd
17071 The default value is taken from TIMEZONE_DEFAULT in &_Local/Makefile_&,
17072 or, if that is not set, from the value of the TZ environment variable when Exim
17073 is built. If &%timezone%& is set to the empty string, either at build or run
17074 time, any existing TZ variable is removed from the environment when Exim
17075 runs. This is appropriate behaviour for obtaining wall-clock time on some, but
17076 unfortunately not all, operating systems.
17077
17078
17079 .option tls_advertise_hosts main "host list&!!" *
17080 .cindex "TLS" "advertising"
17081 .cindex "encryption" "on SMTP connection"
17082 .cindex "SMTP" "encrypted connection"
17083 When Exim is built with support for TLS encrypted connections, the availability
17084 of the STARTTLS command to set up an encrypted session is advertised in
17085 response to EHLO only to those client hosts that match this option. See
17086 chapter &<<CHAPTLS>>& for details of Exim's support for TLS.
17087 Note that the default value requires that a certificate be supplied
17088 using the &%tls_certificate%& option. If TLS support for incoming connections
17089 is not required the &%tls_advertise_hosts%& option should be set empty.
17090
17091
17092 .option tls_certificate main string&!! unset
17093 .cindex "TLS" "server certificate; location of"
17094 .cindex "certificate" "server, location of"
17095 The value of this option is expanded, and must then be the absolute path to a
17096 file which contains the server's certificates. The server's private key is also
17097 assumed to be in this file if &%tls_privatekey%& is unset. See chapter
17098 &<<CHAPTLS>>& for further details.
17099
17100 &*Note*&: The certificates defined by this option are used only when Exim is
17101 receiving incoming messages as a server. If you want to supply certificates for
17102 use when sending messages as a client, you must set the &%tls_certificate%&
17103 option in the relevant &(smtp)& transport.
17104
17105 If the option contains &$tls_out_sni$& and Exim is built against OpenSSL, then
17106 if the OpenSSL build supports TLS extensions and the TLS client sends the
17107 Server Name Indication extension, then this option and others documented in
17108 &<<SECTtlssni>>& will be re-expanded.
17109
17110 If this option is unset or empty a fresh self-signed certificate will be
17111 generated for every connection.
17112
17113 .option tls_crl main string&!! unset
17114 .cindex "TLS" "server certificate revocation list"
17115 .cindex "certificate" "revocation list for server"
17116 This option specifies a certificate revocation list. The expanded value must
17117 be the name of a file that contains a CRL in PEM format.
17118
17119 See &<<SECTtlssni>>& for discussion of when this option might be re-expanded.
17120
17121
17122 .option tls_dh_max_bits main integer 2236
17123 .cindex "TLS" "D-H bit count"
17124 The number of bits used for Diffie-Hellman key-exchange may be suggested by
17125 the chosen TLS library. That value might prove to be too high for
17126 interoperability. This option provides a maximum clamp on the value
17127 suggested, trading off security for interoperability.
17128
17129 The value must be at least 1024.
17130
17131 The value 2236 was chosen because, at time of adding the option, it was the
17132 hard-coded maximum value supported by the NSS cryptographic library, as used
17133 by Thunderbird, while GnuTLS was suggesting 2432 bits as normal.
17134
17135 If you prefer more security and are willing to break some clients, raise this
17136 number.
17137
17138 Note that the value passed to GnuTLS for *generating* a new prime may be a
17139 little less than this figure, because GnuTLS is inexact and may produce a
17140 larger prime than requested.
17141
17142
17143 .option tls_dhparam main string&!! unset
17144 .cindex "TLS" "D-H parameters for server"
17145 The value of this option is expanded and indicates the source of DH parameters
17146 to be used by Exim.
17147
17148 &*Note: The Exim Maintainers strongly recommend using a filename with site-generated
17149 local DH parameters*&, which has been supported across all versions of Exim. The
17150 other specific constants available are a fallback so that even when
17151 "unconfigured", Exim can offer Perfect Forward Secrecy in older ciphersuites in TLS.
17152
17153 If &%tls_dhparam%& is a filename starting with a &`/`&,
17154 then it names a file from which DH
17155 parameters should be loaded. If the file exists, it should hold a PEM-encoded
17156 PKCS#3 representation of the DH prime. If the file does not exist, for
17157 OpenSSL it is an error. For GnuTLS, Exim will attempt to create the file and
17158 fill it with a generated DH prime. For OpenSSL, if the DH bit-count from
17159 loading the file is greater than &%tls_dh_max_bits%& then it will be ignored,
17160 and treated as though the &%tls_dhparam%& were set to "none".
17161
17162 If this option expands to the string "none", then no DH parameters will be
17163 loaded by Exim.
17164
17165 If this option expands to the string "historic" and Exim is using GnuTLS, then
17166 Exim will attempt to load a file from inside the spool directory. If the file
17167 does not exist, Exim will attempt to create it.
17168 See section &<<SECTgnutlsparam>>& for further details.
17169
17170 If Exim is using OpenSSL and this option is empty or unset, then Exim will load
17171 a default DH prime; the default is Exim-specific but lacks verifiable provenance.
17172
17173 In older versions of Exim the default was the 2048 bit prime described in section
17174 2.2 of RFC 5114, "2048-bit MODP Group with 224-bit Prime Order Subgroup", which
17175 in IKE is assigned number 23.
17176
17177 Otherwise, the option must expand to the name used by Exim for any of a number
17178 of DH primes specified in RFC 2409, RFC 3526, RFC 5114, RFC 7919, or from other
17179 sources. As names, Exim uses a standard specified name, else "ike" followed by
17180 the number used by IKE, or "default" which corresponds to
17181 &`exim.dev.20160529.3`&.
17182
17183 The available standard primes are:
17184 &`ffdhe2048`&, &`ffdhe3072`&, &`ffdhe4096`&, &`ffdhe6144`&, &`ffdhe8192`&,
17185 &`ike1`&, &`ike2`&, &`ike5`&,
17186 &`ike14`&, &`ike15`&, &`ike16`&, &`ike17`&, &`ike18`&,
17187 &`ike22`&, &`ike23`& and &`ike24`&.
17188
17189 The available additional primes are:
17190 &`exim.dev.20160529.1`&, &`exim.dev.20160529.2`& and &`exim.dev.20160529.3`&.
17191
17192 Some of these will be too small to be accepted by clients.
17193 Some may be too large to be accepted by clients.
17194 The open cryptographic community has suspicions about the integrity of some
17195 of the later IKE values, which led into RFC7919 providing new fixed constants
17196 (the "ffdhe" identifiers).
17197
17198 At this point, all of the "ike" values should be considered obsolete;
17199 they're still in Exim to avoid breaking unusual configurations, but are
17200 candidates for removal the next time we have backwards-incompatible changes.
17201
17202 The TLS protocol does not negotiate an acceptable size for this; clients tend
17203 to hard-drop connections if what is offered by the server is unacceptable,
17204 whether too large or too small, and there's no provision for the client to
17205 tell the server what these constraints are. Thus, as a server operator, you
17206 need to make an educated guess as to what is most likely to work for your
17207 userbase.
17208
17209 Some known size constraints suggest that a bit-size in the range 2048 to 2236
17210 is most likely to maximise interoperability. The upper bound comes from
17211 applications using the Mozilla Network Security Services (NSS) library, which
17212 used to set its &`DH_MAX_P_BITS`& upper-bound to 2236. This affects many
17213 mail user agents (MUAs). The lower bound comes from Debian installs of Exim4
17214 prior to the 4.80 release, as Debian used to patch Exim to raise the minimum
17215 acceptable bound from 1024 to 2048.
17216
17217
17218 .option tls_eccurve main string&!! &`auto`&
17219 .cindex TLS "EC cryptography"
17220 This option selects a EC curve for use by Exim when used with OpenSSL.
17221 It has no effect when Exim is used with GnuTLS.
17222
17223 After expansion it must contain a valid EC curve parameter, such as
17224 &`prime256v1`&, &`secp384r1`&, or &`P-512`&. Consult your OpenSSL manual
17225 for valid selections.
17226
17227 For OpenSSL versions before (and not including) 1.0.2, the string
17228 &`auto`& selects &`prime256v1`&. For more recent OpenSSL versions
17229 &`auto`& tells the library to choose.
17230
17231 If the option expands to an empty string, no EC curves will be enabled.
17232
17233
17234 .option tls_ocsp_file main string&!! unset
17235 .cindex TLS "certificate status"
17236 .cindex TLS "OCSP proof file"
17237 This option
17238 must if set expand to the absolute path to a file which contains a current
17239 status proof for the server's certificate, as obtained from the
17240 Certificate Authority.
17241
17242 Usable for GnuTLS 3.4.4 or 3.3.17 or OpenSSL 1.1.0 (or later).
17243
17244
17245 .option tls_on_connect_ports main "string list" unset
17246 .cindex SSMTP
17247 .cindex SMTPS
17248 This option specifies a list of incoming SSMTP (aka SMTPS) ports that should
17249 operate the obsolete SSMTP (SMTPS) protocol, where a TLS session is immediately
17250 set up without waiting for the client to issue a STARTTLS command. For
17251 further details, see section &<<SECTsupobssmt>>&.
17252
17253
17254
17255 .option tls_privatekey main string&!! unset
17256 .cindex "TLS" "server private key; location of"
17257 The value of this option is expanded, and must then be the absolute path to a
17258 file which contains the server's private key. If this option is unset, or if
17259 the expansion is forced to fail, or the result is an empty string, the private
17260 key is assumed to be in the same file as the server's certificates. See chapter
17261 &<<CHAPTLS>>& for further details.
17262
17263 See &<<SECTtlssni>>& for discussion of when this option might be re-expanded.
17264
17265
17266 .option tls_remember_esmtp main boolean false
17267 .cindex "TLS" "esmtp state; remembering"
17268 .cindex "TLS" "broken clients"
17269 If this option is set true, Exim violates the RFCs by remembering that it is in
17270 &"esmtp"& state after successfully negotiating a TLS session. This provides
17271 support for broken clients that fail to send a new EHLO after starting a
17272 TLS session.
17273
17274
17275 .option tls_require_ciphers main string&!! unset
17276 .cindex "TLS" "requiring specific ciphers"
17277 .cindex "cipher" "requiring specific"
17278 This option controls which ciphers can be used for incoming TLS connections.
17279 The &(smtp)& transport has an option of the same name for controlling outgoing
17280 connections. This option is expanded for each connection, so can be varied for
17281 different clients if required. The value of this option must be a list of
17282 permitted cipher suites. The OpenSSL and GnuTLS libraries handle cipher control
17283 in somewhat different ways. If GnuTLS is being used, the client controls the
17284 preference order of the available ciphers. Details are given in sections
17285 &<<SECTreqciphssl>>& and &<<SECTreqciphgnu>>&.
17286
17287
17288 .option tls_try_verify_hosts main "host list&!!" unset
17289 .cindex "TLS" "client certificate verification"
17290 .cindex "certificate" "verification of client"
17291 See &%tls_verify_hosts%& below.
17292
17293
17294 .option tls_verify_certificates main string&!! system
17295 .cindex "TLS" "client certificate verification"
17296 .cindex "certificate" "verification of client"
17297 The value of this option is expanded, and must then be either the
17298 word "system"
17299 or the absolute path to
17300 a file or directory containing permitted certificates for clients that
17301 match &%tls_verify_hosts%& or &%tls_try_verify_hosts%&.
17302
17303 The "system" value for the option will use a
17304 system default location compiled into the SSL library.
17305 This is not available for GnuTLS versions preceding 3.0.20,
17306 and will be taken as empty; an explicit location
17307 must be specified.
17308
17309 The use of a directory for the option value is not available for GnuTLS versions
17310 preceding 3.3.6 and a single file must be used.
17311
17312 With OpenSSL the certificates specified
17313 explicitly
17314 either by file or directory
17315 are added to those given by the system default location.
17316
17317 These certificates should be for the certificate authorities trusted, rather
17318 than the public cert of individual clients. With both OpenSSL and GnuTLS, if
17319 the value is a file then the certificates are sent by Exim as a server to
17320 connecting clients, defining the list of accepted certificate authorities.
17321 Thus the values defined should be considered public data. To avoid this,
17322 use the explicit directory version.
17323
17324 See &<<SECTtlssni>>& for discussion of when this option might be re-expanded.
17325
17326 A forced expansion failure or setting to an empty string is equivalent to
17327 being unset.
17328
17329
17330 .option tls_verify_hosts main "host list&!!" unset
17331 .cindex "TLS" "client certificate verification"
17332 .cindex "certificate" "verification of client"
17333 This option, along with &%tls_try_verify_hosts%&, controls the checking of
17334 certificates from clients. The expected certificates are defined by
17335 &%tls_verify_certificates%&, which must be set. A configuration error occurs if
17336 either &%tls_verify_hosts%& or &%tls_try_verify_hosts%& is set and
17337 &%tls_verify_certificates%& is not set.
17338
17339 Any client that matches &%tls_verify_hosts%& is constrained by
17340 &%tls_verify_certificates%&. When the client initiates a TLS session, it must
17341 present one of the listed certificates. If it does not, the connection is
17342 aborted. &*Warning*&: Including a host in &%tls_verify_hosts%& does not require
17343 the host to use TLS. It can still send SMTP commands through unencrypted
17344 connections. Forcing a client to use TLS has to be done separately using an
17345 ACL to reject inappropriate commands when the connection is not encrypted.
17346
17347 A weaker form of checking is provided by &%tls_try_verify_hosts%&. If a client
17348 matches this option (but not &%tls_verify_hosts%&), Exim requests a
17349 certificate and checks it against &%tls_verify_certificates%&, but does not
17350 abort the connection if there is no certificate or if it does not match. This
17351 state can be detected in an ACL, which makes it possible to implement policies
17352 such as &"accept for relay only if a verified certificate has been received,
17353 but accept for local delivery if encrypted, even without a verified
17354 certificate"&.
17355
17356 Client hosts that match neither of these lists are not asked to present
17357 certificates.
17358
17359
17360 .option trusted_groups main "string list&!!" unset
17361 .cindex "trusted groups"
17362 .cindex "groups" "trusted"
17363 This option is expanded just once, at the start of Exim's processing. If this
17364 option is set, any process that is running in one of the listed groups, or
17365 which has one of them as a supplementary group, is trusted. The groups can be
17366 specified numerically or by name. See section &<<SECTtrustedadmin>>& for
17367 details of what trusted callers are permitted to do. If neither
17368 &%trusted_groups%& nor &%trusted_users%& is set, only root and the Exim user
17369 are trusted.
17370
17371 .option trusted_users main "string list&!!" unset
17372 .cindex "trusted users"
17373 .cindex "user" "trusted"
17374 This option is expanded just once, at the start of Exim's processing. If this
17375 option is set, any process that is running as one of the listed users is
17376 trusted. The users can be specified numerically or by name. See section
17377 &<<SECTtrustedadmin>>& for details of what trusted callers are permitted to do.
17378 If neither &%trusted_groups%& nor &%trusted_users%& is set, only root and the
17379 Exim user are trusted.
17380
17381 .option unknown_login main string&!! unset
17382 .cindex "uid (user id)" "unknown caller"
17383 .vindex "&$caller_uid$&"
17384 This is a specialized feature for use in unusual configurations. By default, if
17385 the uid of the caller of Exim cannot be looked up using &[getpwuid()]&, Exim
17386 gives up. The &%unknown_login%& option can be used to set a login name to be
17387 used in this circumstance. It is expanded, so values like &%user$caller_uid%&
17388 can be set. When &%unknown_login%& is used, the value of &%unknown_username%&
17389 is used for the user's real name (gecos field), unless this has been set by the
17390 &%-F%& option.
17391
17392 .option unknown_username main string unset
17393 See &%unknown_login%&.
17394
17395 .option untrusted_set_sender main "address list&!!" unset
17396 .cindex "trusted users"
17397 .cindex "sender" "setting by untrusted user"
17398 .cindex "untrusted user setting sender"
17399 .cindex "user" "untrusted setting sender"
17400 .cindex "envelope sender"
17401 When an untrusted user submits a message to Exim using the standard input, Exim
17402 normally creates an envelope sender address from the user's login and the
17403 default qualification domain. Data from the &%-f%& option (for setting envelope
17404 senders on non-SMTP messages) or the SMTP MAIL command (if &%-bs%& or &%-bS%&
17405 is used) is ignored.
17406
17407 However, untrusted users are permitted to set an empty envelope sender address,
17408 to declare that a message should never generate any bounces. For example:
17409 .code
17410 exim -f '<>' user@domain.example
17411 .endd
17412 .vindex "&$sender_ident$&"
17413 The &%untrusted_set_sender%& option allows you to permit untrusted users to set
17414 other envelope sender addresses in a controlled way. When it is set, untrusted
17415 users are allowed to set envelope sender addresses that match any of the
17416 patterns in the list. Like all address lists, the string is expanded. The
17417 identity of the user is in &$sender_ident$&, so you can, for example, restrict
17418 users to setting senders that start with their login ids
17419 followed by a hyphen
17420 by a setting like this:
17421 .code
17422 untrusted_set_sender = ^$sender_ident-
17423 .endd
17424 If you want to allow untrusted users to set envelope sender addresses without
17425 restriction, you can use
17426 .code
17427 untrusted_set_sender = *
17428 .endd
17429 The &%untrusted_set_sender%& option applies to all forms of local input, but
17430 only to the setting of the envelope sender. It does not permit untrusted users
17431 to use the other options which trusted user can use to override message
17432 parameters. Furthermore, it does not stop Exim from removing an existing
17433 &'Sender:'& header in the message, or from adding a &'Sender:'& header if
17434 necessary. See &%local_sender_retain%& and &%local_from_check%& for ways of
17435 overriding these actions. The handling of the &'Sender:'& header is also
17436 described in section &<<SECTthesenhea>>&.
17437
17438 The log line for a message's arrival shows the envelope sender following
17439 &"<="&. For local messages, the user's login always follows, after &"U="&. In
17440 &%-bp%& displays, and in the Exim monitor, if an untrusted user sets an
17441 envelope sender address, the user's login is shown in parentheses after the
17442 sender address.
17443
17444
17445 .option uucp_from_pattern main string "see below"
17446 .cindex "&""From""& line"
17447 .cindex "UUCP" "&""From""& line"
17448 Some applications that pass messages to an MTA via a command line interface use
17449 an initial line starting with &"From&~"& to pass the envelope sender. In
17450 particular, this is used by UUCP software. Exim recognizes such a line by means
17451 of a regular expression that is set in &%uucp_from_pattern%&. When the pattern
17452 matches, the sender address is constructed by expanding the contents of
17453 &%uucp_from_sender%&, provided that the caller of Exim is a trusted user. The
17454 default pattern recognizes lines in the following two forms:
17455 .code
17456 From ph10 Fri Jan 5 12:35 GMT 1996
17457 From ph10 Fri, 7 Jan 97 14:00:00 GMT
17458 .endd
17459 The pattern can be seen by running
17460 .code
17461 exim -bP uucp_from_pattern
17462 .endd
17463 It checks only up to the hours and minutes, and allows for a 2-digit or 4-digit
17464 year in the second case. The first word after &"From&~"& is matched in the
17465 regular expression by a parenthesized subpattern. The default value for
17466 &%uucp_from_sender%& is &"$1"&, which therefore just uses this first word
17467 (&"ph10"& in the example above) as the message's sender. See also
17468 &%ignore_fromline_hosts%&.
17469
17470
17471 .option uucp_from_sender main string&!! &`$1`&
17472 See &%uucp_from_pattern%& above.
17473
17474
17475 .option warn_message_file main string unset
17476 .cindex "warning of delay" "customizing the message"
17477 .cindex "customizing" "warning message"
17478 This option defines a template file containing paragraphs of text to be used
17479 for constructing the warning message which is sent by Exim when a message has
17480 been on the queue for a specified amount of time, as specified by
17481 &%delay_warning%&. Details of the file's contents are given in chapter
17482 &<<CHAPemsgcust>>&. See also &%bounce_message_file%&.
17483
17484
17485 .option write_rejectlog main boolean true
17486 .cindex "reject log" "disabling"
17487 If this option is set false, Exim no longer writes anything to the reject log.
17488 See chapter &<<CHAPlog>>& for details of what Exim writes to its logs.
17489 .ecindex IIDconfima
17490 .ecindex IIDmaiconf
17491
17492
17493
17494
17495 . ////////////////////////////////////////////////////////////////////////////
17496 . ////////////////////////////////////////////////////////////////////////////
17497
17498 .chapter "Generic options for routers" "CHAProutergeneric"
17499 .scindex IIDgenoprou1 "options" "generic; for routers"
17500 .scindex IIDgenoprou2 "generic options" "router"
17501 This chapter describes the generic options that apply to all routers.
17502 Those that are preconditions are marked with &Dagger; in the &"use"& field.
17503
17504 For a general description of how a router operates, see sections
17505 &<<SECTrunindrou>>& and &<<SECTrouprecon>>&. The latter specifies the order in
17506 which the preconditions are tested. The order of expansion of the options that
17507 provide data for a transport is: &%errors_to%&, &%headers_add%&,
17508 &%headers_remove%&, &%transport%&.
17509
17510
17511
17512 .option address_data routers string&!! unset
17513 .cindex "router" "data attached to address"
17514 The string is expanded just before the router is run, that is, after all the
17515 precondition tests have succeeded. If the expansion is forced to fail, the
17516 router declines, the value of &%address_data%& remains unchanged, and the
17517 &%more%& option controls what happens next. Other expansion failures cause
17518 delivery of the address to be deferred.
17519
17520 .vindex "&$address_data$&"
17521 When the expansion succeeds, the value is retained with the address, and can be
17522 accessed using the variable &$address_data$& in the current router, subsequent
17523 routers, and the eventual transport.
17524
17525 &*Warning*&: If the current or any subsequent router is a &(redirect)& router
17526 that runs a user's filter file, the contents of &$address_data$& are accessible
17527 in the filter. This is not normally a problem, because such data is usually
17528 either not confidential or it &"belongs"& to the current user, but if you do
17529 put confidential data into &$address_data$& you need to remember this point.
17530
17531 Even if the router declines or passes, the value of &$address_data$& remains
17532 with the address, though it can be changed by another &%address_data%& setting
17533 on a subsequent router. If a router generates child addresses, the value of
17534 &$address_data$& propagates to them. This also applies to the special kind of
17535 &"child"& that is generated by a router with the &%unseen%& option.
17536
17537 The idea of &%address_data%& is that you can use it to look up a lot of data
17538 for the address once, and then pick out parts of the data later. For example,
17539 you could use a single LDAP lookup to return a string of the form
17540 .code
17541 uid=1234 gid=5678 mailbox=/mail/xyz forward=/home/xyz/.forward
17542 .endd
17543 In the transport you could pick out the mailbox by a setting such as
17544 .code
17545 file = ${extract{mailbox}{$address_data}}
17546 .endd
17547 This makes the configuration file less messy, and also reduces the number of
17548 lookups (though Exim does cache lookups).
17549
17550 .vindex "&$sender_address_data$&"
17551 .vindex "&$address_data$&"
17552 The &%address_data%& facility is also useful as a means of passing information
17553 from one router to another, and from a router to a transport. In addition, if
17554 &$address_data$& is set by a router when verifying a recipient address from an
17555 ACL, it remains available for use in the rest of the ACL statement. After
17556 verifying a sender, the value is transferred to &$sender_address_data$&.
17557
17558
17559
17560 .option address_test routers&!? boolean true
17561 .oindex "&%-bt%&"
17562 .cindex "router" "skipping when address testing"
17563 If this option is set false, the router is skipped when routing is being tested
17564 by means of the &%-bt%& command line option. This can be a convenience when
17565 your first router sends messages to an external scanner, because it saves you
17566 having to set the &"already scanned"& indicator when testing real address
17567 routing.
17568
17569
17570
17571 .option cannot_route_message routers string&!! unset
17572 .cindex "router" "customizing &""cannot route""& message"
17573 .cindex "customizing" "&""cannot route""& message"
17574 This option specifies a text message that is used when an address cannot be
17575 routed because Exim has run out of routers. The default message is
17576 &"Unrouteable address"&. This option is useful only on routers that have
17577 &%more%& set false, or on the very last router in a configuration, because the
17578 value that is used is taken from the last router that is considered. This
17579 includes a router that is skipped because its preconditions are not met, as
17580 well as a router that declines. For example, using the default configuration,
17581 you could put:
17582 .code
17583 cannot_route_message = Remote domain not found in DNS
17584 .endd
17585 on the first router, which is a &(dnslookup)& router with &%more%& set false,
17586 and
17587 .code
17588 cannot_route_message = Unknown local user
17589 .endd
17590 on the final router that checks for local users. If string expansion fails for
17591 this option, the default message is used. Unless the expansion failure was
17592 explicitly forced, a message about the failure is written to the main and panic
17593 logs, in addition to the normal message about the routing failure.
17594
17595
17596 .option caseful_local_part routers boolean false
17597 .cindex "case of local parts"
17598 .cindex "router" "case of local parts"
17599 By default, routers handle the local parts of addresses in a case-insensitive
17600 manner, though the actual case is preserved for transmission with the message.
17601 If you want the case of letters to be significant in a router, you must set
17602 this option true. For individual router options that contain address or local
17603 part lists (for example, &%local_parts%&), case-sensitive matching can be
17604 turned on by &"+caseful"& as a list item. See section &<<SECTcasletadd>>& for
17605 more details.
17606
17607 .vindex "&$local_part$&"
17608 .vindex "&$original_local_part$&"
17609 .vindex "&$parent_local_part$&"
17610 The value of the &$local_part$& variable is forced to lower case while a
17611 router is running unless &%caseful_local_part%& is set. When a router assigns
17612 an address to a transport, the value of &$local_part$& when the transport runs
17613 is the same as it was in the router. Similarly, when a router generates child
17614 addresses by aliasing or forwarding, the values of &$original_local_part$&
17615 and &$parent_local_part$& are those that were used by the redirecting router.
17616
17617 This option applies to the processing of an address by a router. When a
17618 recipient address is being processed in an ACL, there is a separate &%control%&
17619 modifier that can be used to specify case-sensitive processing within the ACL
17620 (see section &<<SECTcontrols>>&).
17621
17622
17623
17624 .option check_local_user routers&!? boolean false
17625 .cindex "local user, checking in router"
17626 .cindex "router" "checking for local user"
17627 .cindex "&_/etc/passwd_&"
17628 .vindex "&$home$&"
17629 When this option is true, Exim checks that the local part of the recipient
17630 address (with affixes removed if relevant) is the name of an account on the
17631 local system. The check is done by calling the &[getpwnam()]& function rather
17632 than trying to read &_/etc/passwd_& directly. This means that other methods of
17633 holding password data (such as NIS) are supported. If the local part is a local
17634 user, &$home$& is set from the password data, and can be tested in other
17635 preconditions that are evaluated after this one (the order of evaluation is
17636 given in section &<<SECTrouprecon>>&). However, the value of &$home$& can be
17637 overridden by &%router_home_directory%&. If the local part is not a local user,
17638 the router is skipped.
17639
17640 If you want to check that the local part is either the name of a local user
17641 or matches something else, you cannot combine &%check_local_user%& with a
17642 setting of &%local_parts%&, because that specifies the logical &'and'& of the
17643 two conditions. However, you can use a &(passwd)& lookup in a &%local_parts%&
17644 setting to achieve this. For example:
17645 .code
17646 local_parts = passwd;$local_part : lsearch;/etc/other/users
17647 .endd
17648 Note, however, that the side effects of &%check_local_user%& (such as setting
17649 up a home directory) do not occur when a &(passwd)& lookup is used in a
17650 &%local_parts%& (or any other) precondition.
17651
17652
17653
17654 .option condition routers&!? string&!! unset
17655 .cindex "router" "customized precondition"
17656 This option specifies a general precondition test that has to succeed for the
17657 router to be called. The &%condition%& option is the last precondition to be
17658 evaluated (see section &<<SECTrouprecon>>&). The string is expanded, and if the
17659 result is a forced failure, or an empty string, or one of the strings &"0"& or
17660 &"no"& or &"false"& (checked without regard to the case of the letters), the
17661 router is skipped, and the address is offered to the next one.
17662
17663 If the result is any other value, the router is run (as this is the last
17664 precondition to be evaluated, all the other preconditions must be true).
17665
17666 This option is unusual in that multiple &%condition%& options may be present.
17667 All &%condition%& options must succeed.
17668
17669 The &%condition%& option provides a means of applying custom conditions to the
17670 running of routers. Note that in the case of a simple conditional expansion,
17671 the default expansion values are exactly what is wanted. For example:
17672 .code
17673 condition = ${if >{$message_age}{600}}
17674 .endd
17675 Because of the default behaviour of the string expansion, this is equivalent to
17676 .code
17677 condition = ${if >{$message_age}{600}{true}{}}
17678 .endd
17679
17680 A multiple condition example, which succeeds:
17681 .code
17682 condition = ${if >{$message_age}{600}}
17683 condition = ${if !eq{${lc:$local_part}}{postmaster}}
17684 condition = foobar
17685 .endd
17686
17687 If the expansion fails (other than forced failure) delivery is deferred. Some
17688 of the other precondition options are common special cases that could in fact
17689 be specified using &%condition%&.
17690
17691 Historical note: We have &%condition%& on ACLs and on Routers. Routers
17692 are far older, and use one set of semantics. ACLs are newer and when
17693 they were created, the ACL &%condition%& process was given far stricter
17694 parse semantics. The &%bool{}%& expansion condition uses the same rules as
17695 ACLs. The &%bool_lax{}%& expansion condition uses the same rules as
17696 Routers. More pointedly, the &%bool_lax{}%& was written to match the existing
17697 Router rules processing behavior.
17698
17699 This is best illustrated in an example:
17700 .code
17701 # If used in an ACL condition will fail with a syntax error, but
17702 # in a router condition any extra characters are treated as a string
17703
17704 $ exim -be '${if eq {${lc:GOOGLE.com}} {google.com}} {yes} {no}}'
17705 true {yes} {no}}
17706
17707 $ exim -be '${if eq {${lc:WHOIS.com}} {google.com}} {yes} {no}}'
17708 {yes} {no}}
17709 .endd
17710 In each example above, the &%if%& statement actually ends after
17711 &"{google.com}}"&. Since no true or false braces were defined, the
17712 default &%if%& behavior is to return a boolean true or a null answer
17713 (which evaluates to false). The rest of the line is then treated as a
17714 string. So the first example resulted in the boolean answer &"true"&
17715 with the string &" {yes} {no}}"& appended to it. The second example
17716 resulted in the null output (indicating false) with the string
17717 &" {yes} {no}}"& appended to it.
17718
17719 In fact you can put excess forward braces in too. In the router
17720 &%condition%&, Exim's parser only looks for &"{"& symbols when they
17721 mean something, like after a &"$"& or when required as part of a
17722 conditional. But otherwise &"{"& and &"}"& are treated as ordinary
17723 string characters.
17724
17725 Thus, in a Router, the above expansion strings will both always evaluate
17726 true, as the result of expansion is a non-empty string which doesn't
17727 match an explicit false value. This can be tricky to debug. By
17728 contrast, in an ACL either of those strings will always result in an
17729 expansion error because the result doesn't look sufficiently boolean.
17730
17731
17732 .option debug_print routers string&!! unset
17733 .cindex "testing" "variables in drivers"
17734 If this option is set and debugging is enabled (see the &%-d%& command line
17735 option) or in address-testing mode (see the &%-bt%& command line option),
17736 the string is expanded and included in the debugging output.
17737 If expansion of the string fails, the error message is written to the debugging
17738 output, and Exim carries on processing.
17739 This option is provided to help with checking out the values of variables and
17740 so on when debugging router configurations. For example, if a &%condition%&
17741 option appears not to be working, &%debug_print%& can be used to output the
17742 variables it references. The output happens after checks for &%domains%&,
17743 &%local_parts%&, and &%check_local_user%& but before any other preconditions
17744 are tested. A newline is added to the text if it does not end with one.
17745 The variable &$router_name$& contains the name of the router.
17746
17747
17748
17749 .option disable_logging routers boolean false
17750 If this option is set true, nothing is logged for any routing errors
17751 or for any deliveries caused by this router. You should not set this option
17752 unless you really, really know what you are doing. See also the generic
17753 transport option of the same name.
17754
17755 .option dnssec_request_domains routers "domain list&!!" unset
17756 .cindex "MX record" "security"
17757 .cindex "DNSSEC" "MX lookup"
17758 .cindex "security" "MX lookup"
17759 .cindex "DNS" "DNSSEC"
17760 DNS lookups for domains matching &%dnssec_request_domains%& will be done with
17761 the dnssec request bit set.
17762 This applies to all of the SRV, MX, AAAA, A lookup sequence.
17763
17764 .option dnssec_require_domains routers "domain list&!!" unset
17765 .cindex "MX record" "security"
17766 .cindex "DNSSEC" "MX lookup"
17767 .cindex "security" "MX lookup"
17768 .cindex "DNS" "DNSSEC"
17769 DNS lookups for domains matching &%dnssec_require_domains%& will be done with
17770 the dnssec request bit set. Any returns not having the Authenticated Data bit
17771 (AD bit) set will be ignored and logged as a host-lookup failure.
17772 This applies to all of the SRV, MX, AAAA, A lookup sequence.
17773
17774
17775 .option domains routers&!? "domain list&!!" unset
17776 .cindex "router" "restricting to specific domains"
17777 .vindex "&$domain_data$&"
17778 If this option is set, the router is skipped unless the current domain matches
17779 the list. If the match is achieved by means of a file lookup, the data that the
17780 lookup returned for the domain is placed in &$domain_data$& for use in string
17781 expansions of the driver's private options. See section &<<SECTrouprecon>>& for
17782 a list of the order in which preconditions are evaluated.
17783
17784
17785
17786 .option driver routers string unset
17787 This option must always be set. It specifies which of the available routers is
17788 to be used.
17789
17790
17791 .option dsn_lasthop routers boolean false
17792 .cindex "DSN" "success"
17793 .cindex "Delivery Status Notification" "success"
17794 If this option is set true, and extended DSN (RFC3461) processing is in effect,
17795 Exim will not pass on DSN requests to downstream DSN-aware hosts but will
17796 instead send a success DSN as if the next hop does not support DSN.
17797 Not effective on redirect routers.
17798
17799
17800
17801 .option errors_to routers string&!! unset
17802 .cindex "envelope sender"
17803 .cindex "router" "changing address for errors"
17804 If a router successfully handles an address, it may assign the address to a
17805 transport for delivery or it may generate child addresses. In both cases, if
17806 there is a delivery problem during later processing, the resulting bounce
17807 message is sent to the address that results from expanding this string,
17808 provided that the address verifies successfully. The &%errors_to%& option is
17809 expanded before &%headers_add%&, &%headers_remove%&, and &%transport%&.
17810
17811 The &%errors_to%& setting associated with an address can be overridden if it
17812 subsequently passes through other routers that have their own &%errors_to%&
17813 settings, or if the message is delivered by a transport with a &%return_path%&
17814 setting.
17815
17816 If &%errors_to%& is unset, or the expansion is forced to fail, or the result of
17817 the expansion fails to verify, the errors address associated with the incoming
17818 address is used. At top level, this is the envelope sender. A non-forced
17819 expansion failure causes delivery to be deferred.
17820
17821 If an address for which &%errors_to%& has been set ends up being delivered over
17822 SMTP, the envelope sender for that delivery is the &%errors_to%& value, so that
17823 any bounces that are generated by other MTAs on the delivery route are also
17824 sent there. You can set &%errors_to%& to the empty string by either of these
17825 settings:
17826 .code
17827 errors_to =
17828 errors_to = ""
17829 .endd
17830 An expansion item that yields an empty string has the same effect. If you do
17831 this, a locally detected delivery error for addresses processed by this router
17832 no longer gives rise to a bounce message; the error is discarded. If the
17833 address is delivered to a remote host, the return path is set to &`<>`&, unless
17834 overridden by the &%return_path%& option on the transport.
17835
17836 .vindex "&$address_data$&"
17837 If for some reason you want to discard local errors, but use a non-empty
17838 MAIL command for remote delivery, you can preserve the original return
17839 path in &$address_data$& in the router, and reinstate it in the transport by
17840 setting &%return_path%&.
17841
17842 The most common use of &%errors_to%& is to direct mailing list bounces to the
17843 manager of the list, as described in section &<<SECTmailinglists>>&, or to
17844 implement VERP (Variable Envelope Return Paths) (see section &<<SECTverp>>&).
17845
17846
17847
17848 .option expn routers&!? boolean true
17849 .cindex "address" "testing"
17850 .cindex "testing" "addresses"
17851 .cindex "EXPN" "router skipping"
17852 .cindex "router" "skipping for EXPN"
17853 If this option is turned off, the router is skipped when testing an address
17854 as a result of processing an SMTP EXPN command. You might, for example,
17855 want to turn it off on a router for users' &_.forward_& files, while leaving it
17856 on for the system alias file.
17857 See section &<<SECTrouprecon>>& for a list of the order in which preconditions
17858 are evaluated.
17859
17860 The use of the SMTP EXPN command is controlled by an ACL (see chapter
17861 &<<CHAPACL>>&). When Exim is running an EXPN command, it is similar to testing
17862 an address with &%-bt%&. Compare VRFY, whose counterpart is &%-bv%&.
17863
17864
17865
17866 .option fail_verify routers boolean false
17867 .cindex "router" "forcing verification failure"
17868 Setting this option has the effect of setting both &%fail_verify_sender%& and
17869 &%fail_verify_recipient%& to the same value.
17870
17871
17872
17873 .option fail_verify_recipient routers boolean false
17874 If this option is true and an address is accepted by this router when
17875 verifying a recipient, verification fails.
17876
17877
17878
17879 .option fail_verify_sender routers boolean false
17880 If this option is true and an address is accepted by this router when
17881 verifying a sender, verification fails.
17882
17883
17884
17885 .option fallback_hosts routers "string list" unset
17886 .cindex "router" "fallback hosts"
17887 .cindex "fallback" "hosts specified on router"
17888 String expansion is not applied to this option. The argument must be a
17889 colon-separated list of host names or IP addresses. The list separator can be
17890 changed (see section &<<SECTlistconstruct>>&), and a port can be specified with
17891 each name or address. In fact, the format of each item is exactly the same as
17892 defined for the list of hosts in a &(manualroute)& router (see section
17893 &<<SECTformatonehostitem>>&).
17894
17895 If a router queues an address for a remote transport, this host list is
17896 associated with the address, and used instead of the transport's fallback host
17897 list. If &%hosts_randomize%& is set on the transport, the order of the list is
17898 randomized for each use. See the &%fallback_hosts%& option of the &(smtp)&
17899 transport for further details.
17900
17901
17902 .option group routers string&!! "see below"
17903 .cindex "gid (group id)" "local delivery"
17904 .cindex "local transports" "uid and gid"
17905 .cindex "transport" "local"
17906 .cindex "router" "setting group"
17907 When a router queues an address for a transport, and the transport does not
17908 specify a group, the group given here is used when running the delivery
17909 process.
17910 The group may be specified numerically or by name. If expansion fails, the
17911 error is logged and delivery is deferred.
17912 The default is unset, unless &%check_local_user%& is set, when the default
17913 is taken from the password information. See also &%initgroups%& and &%user%&
17914 and the discussion in chapter &<<CHAPenvironment>>&.
17915
17916
17917
17918 .option headers_add routers list&!! unset
17919 .cindex "header lines" "adding"
17920 .cindex "router" "adding header lines"
17921 This option specifies a list of text headers,
17922 newline-separated (by default, changeable in the usual way),
17923 that is associated with any addresses that are accepted by the router.
17924 Each item is separately expanded, at routing time. However, this
17925 option has no effect when an address is just being verified. The way in which
17926 the text is used to add header lines at transport time is described in section
17927 &<<SECTheadersaddrem>>&. New header lines are not actually added until the
17928 message is in the process of being transported. This means that references to
17929 header lines in string expansions in the transport's configuration do not
17930 &"see"& the added header lines.
17931
17932 The &%headers_add%& option is expanded after &%errors_to%&, but before
17933 &%headers_remove%& and &%transport%&. If an item is empty, or if
17934 an item expansion is forced to fail, the item has no effect. Other expansion
17935 failures are treated as configuration errors.
17936
17937 Unlike most options, &%headers_add%& can be specified multiple times
17938 for a router; all listed headers are added.
17939
17940 &*Warning 1*&: The &%headers_add%& option cannot be used for a &(redirect)&
17941 router that has the &%one_time%& option set.
17942
17943 .cindex "duplicate addresses"
17944 .oindex "&%unseen%&"
17945 &*Warning 2*&: If the &%unseen%& option is set on the router, all header
17946 additions are deleted when the address is passed on to subsequent routers.
17947 For a &%redirect%& router, if a generated address is the same as the incoming
17948 address, this can lead to duplicate addresses with different header
17949 modifications. Exim does not do duplicate deliveries (except, in certain
17950 circumstances, to pipes -- see section &<<SECTdupaddr>>&), but it is undefined
17951 which of the duplicates is discarded, so this ambiguous situation should be
17952 avoided. The &%repeat_use%& option of the &%redirect%& router may be of help.
17953
17954
17955
17956 .option headers_remove routers list&!! unset
17957 .cindex "header lines" "removing"
17958 .cindex "router" "removing header lines"
17959 This option specifies a list of text headers,
17960 colon-separated (by default, changeable in the usual way),
17961 that is associated with any addresses that are accepted by the router.
17962 Each item is separately expanded, at routing time. However, this
17963 option has no effect when an address is just being verified. The way in which
17964 the text is used to remove header lines at transport time is described in
17965 section &<<SECTheadersaddrem>>&. Header lines are not actually removed until
17966 the message is in the process of being transported. This means that references
17967 to header lines in string expansions in the transport's configuration still
17968 &"see"& the original header lines.
17969
17970 The &%headers_remove%& option is expanded after &%errors_to%& and
17971 &%headers_add%&, but before &%transport%&. If an item expansion is forced to fail,
17972 the item has no effect. Other expansion failures are treated as configuration
17973 errors.
17974
17975 Unlike most options, &%headers_remove%& can be specified multiple times
17976 for a router; all listed headers are removed.
17977
17978 &*Warning 1*&: The &%headers_remove%& option cannot be used for a &(redirect)&
17979 router that has the &%one_time%& option set.
17980
17981 &*Warning 2*&: If the &%unseen%& option is set on the router, all header
17982 removal requests are deleted when the address is passed on to subsequent
17983 routers, and this can lead to problems with duplicates -- see the similar
17984 warning for &%headers_add%& above.
17985
17986 &*Warning 3*&: Because of the separate expansion of the list items,
17987 items that contain a list separator must have it doubled.
17988 To avoid this, change the list separator (&<<SECTlistsepchange>>&).
17989
17990
17991
17992 .option ignore_target_hosts routers "host list&!!" unset
17993 .cindex "IP address" "discarding"
17994 .cindex "router" "discarding IP addresses"
17995 Although this option is a host list, it should normally contain IP address
17996 entries rather than names. If any host that is looked up by the router has an
17997 IP address that matches an item in this list, Exim behaves as if that IP
17998 address did not exist. This option allows you to cope with rogue DNS entries
17999 like
18000 .code
18001 remote.domain.example. A 127.0.0.1
18002 .endd
18003 by setting
18004 .code
18005 ignore_target_hosts = 127.0.0.1
18006 .endd
18007 on the relevant router. If all the hosts found by a &(dnslookup)& router are
18008 discarded in this way, the router declines. In a conventional configuration, an
18009 attempt to mail to such a domain would normally provoke the &"unrouteable
18010 domain"& error, and an attempt to verify an address in the domain would fail.
18011 Similarly, if &%ignore_target_hosts%& is set on an &(ipliteral)& router, the
18012 router declines if presented with one of the listed addresses.
18013
18014 You can use this option to disable the use of IPv4 or IPv6 for mail delivery by
18015 means of the first or the second of the following settings, respectively:
18016 .code
18017 ignore_target_hosts = 0.0.0.0/0
18018 ignore_target_hosts = <; 0::0/0
18019 .endd
18020 The pattern in the first line matches all IPv4 addresses, whereas the pattern
18021 in the second line matches all IPv6 addresses.
18022
18023 This option may also be useful for ignoring link-local and site-local IPv6
18024 addresses. Because, like all host lists, the value of &%ignore_target_hosts%&
18025 is expanded before use as a list, it is possible to make it dependent on the
18026 domain that is being routed.
18027
18028 .vindex "&$host_address$&"
18029 During its expansion, &$host_address$& is set to the IP address that is being
18030 checked.
18031
18032 .option initgroups routers boolean false
18033 .cindex "additional groups"
18034 .cindex "groups" "additional"
18035 .cindex "local transports" "uid and gid"
18036 .cindex "transport" "local"
18037 If the router queues an address for a transport, and this option is true, and
18038 the uid supplied by the router is not overridden by the transport, the
18039 &[initgroups()]& function is called when running the transport to ensure that
18040 any additional groups associated with the uid are set up. See also &%group%&
18041 and &%user%& and the discussion in chapter &<<CHAPenvironment>>&.
18042
18043
18044
18045 .option local_part_prefix routers&!? "string list" unset
18046 .cindex "router" "prefix for local part"
18047 .cindex "prefix" "for local part, used in router"
18048 If this option is set, the router is skipped unless the local part starts with
18049 one of the given strings, or &%local_part_prefix_optional%& is true. See
18050 section &<<SECTrouprecon>>& for a list of the order in which preconditions are
18051 evaluated.
18052
18053 The list is scanned from left to right, and the first prefix that matches is
18054 used. A limited form of wildcard is available; if the prefix begins with an
18055 asterisk, it matches the longest possible sequence of arbitrary characters at
18056 the start of the local part. An asterisk should therefore always be followed by
18057 some character that does not occur in normal local parts.
18058 .cindex "multiple mailboxes"
18059 .cindex "mailbox" "multiple"
18060 Wildcarding can be used to set up multiple user mailboxes, as described in
18061 section &<<SECTmulbox>>&.
18062
18063 .vindex "&$local_part$&"
18064 .vindex "&$local_part_prefix$&"
18065 During the testing of the &%local_parts%& option, and while the router is
18066 running, the prefix is removed from the local part, and is available in the
18067 expansion variable &$local_part_prefix$&. When a message is being delivered, if
18068 the router accepts the address, this remains true during subsequent delivery by
18069 a transport. In particular, the local part that is transmitted in the RCPT
18070 command for LMTP, SMTP, and BSMTP deliveries has the prefix removed by default.
18071 This behaviour can be overridden by setting &%rcpt_include_affixes%& true on
18072 the relevant transport.
18073
18074 When an address is being verified, &%local_part_prefix%& affects only the
18075 behaviour of the router. If the callout feature of verification is in use, this
18076 means that the full address, including the prefix, will be used during the
18077 callout.
18078
18079 The prefix facility is commonly used to handle local parts of the form
18080 &%owner-something%&. Another common use is to support local parts of the form
18081 &%real-username%& to bypass a user's &_.forward_& file &-- helpful when trying
18082 to tell a user their forwarding is broken &-- by placing a router like this one
18083 immediately before the router that handles &_.forward_& files:
18084 .code
18085 real_localuser:
18086 driver = accept
18087 local_part_prefix = real-
18088 check_local_user
18089 transport = local_delivery
18090 .endd
18091 For security, it would probably be a good idea to restrict the use of this
18092 router to locally-generated messages, using a condition such as this:
18093 .code
18094 condition = ${if match {$sender_host_address}\
18095 {\N^(|127\.0\.0\.1)$\N}}
18096 .endd
18097
18098 If both &%local_part_prefix%& and &%local_part_suffix%& are set for a router,
18099 both conditions must be met if not optional. Care must be taken if wildcards
18100 are used in both a prefix and a suffix on the same router. Different
18101 separator characters must be used to avoid ambiguity.
18102
18103
18104 .option local_part_prefix_optional routers boolean false
18105 See &%local_part_prefix%& above.
18106
18107
18108
18109 .option local_part_suffix routers&!? "string list" unset
18110 .cindex "router" "suffix for local part"
18111 .cindex "suffix for local part" "used in router"
18112 This option operates in the same way as &%local_part_prefix%&, except that the
18113 local part must end (rather than start) with the given string, the
18114 &%local_part_suffix_optional%& option determines whether the suffix is
18115 mandatory, and the wildcard * character, if present, must be the last
18116 character of the suffix. This option facility is commonly used to handle local
18117 parts of the form &%something-request%& and multiple user mailboxes of the form
18118 &%username-foo%&.
18119
18120
18121 .option local_part_suffix_optional routers boolean false
18122 See &%local_part_suffix%& above.
18123
18124
18125
18126 .option local_parts routers&!? "local part list&!!" unset
18127 .cindex "router" "restricting to specific local parts"
18128 .cindex "local part" "checking in router"
18129 The router is run only if the local part of the address matches the list.
18130 See section &<<SECTrouprecon>>& for a list of the order in which preconditions
18131 are evaluated, and
18132 section &<<SECTlocparlis>>& for a discussion of local part lists. Because the
18133 string is expanded, it is possible to make it depend on the domain, for
18134 example:
18135 .code
18136 local_parts = dbm;/usr/local/specials/$domain
18137 .endd
18138 .vindex "&$local_part_data$&"
18139 If the match is achieved by a lookup, the data that the lookup returned
18140 for the local part is placed in the variable &$local_part_data$& for use in
18141 expansions of the router's private options. You might use this option, for
18142 example, if you have a large number of local virtual domains, and you want to
18143 send all postmaster mail to the same place without having to set up an alias in
18144 each virtual domain:
18145 .code
18146 postmaster:
18147 driver = redirect
18148 local_parts = postmaster
18149 data = postmaster@real.domain.example
18150 .endd
18151
18152
18153 .option log_as_local routers boolean "see below"
18154 .cindex "log" "delivery line"
18155 .cindex "delivery" "log line format"
18156 Exim has two logging styles for delivery, the idea being to make local
18157 deliveries stand out more visibly from remote ones. In the &"local"& style, the
18158 recipient address is given just as the local part, without a domain. The use of
18159 this style is controlled by this option. It defaults to true for the &(accept)&
18160 router, and false for all the others. This option applies only when a
18161 router assigns an address to a transport. It has no effect on routers that
18162 redirect addresses.
18163
18164
18165
18166 .option more routers boolean&!! true
18167 The result of string expansion for this option must be a valid boolean value,
18168 that is, one of the strings &"yes"&, &"no"&, &"true"&, or &"false"&. Any other
18169 result causes an error, and delivery is deferred. If the expansion is forced to
18170 fail, the default value for the option (true) is used. Other failures cause
18171 delivery to be deferred.
18172
18173 If this option is set false, and the router declines to handle the address, no
18174 further routers are tried, routing fails, and the address is bounced.
18175 .oindex "&%self%&"
18176 However, if the router explicitly passes an address to the following router by
18177 means of the setting
18178 .code
18179 self = pass
18180 .endd
18181 or otherwise, the setting of &%more%& is ignored. Also, the setting of &%more%&
18182 does not affect the behaviour if one of the precondition tests fails. In that
18183 case, the address is always passed to the next router.
18184
18185 Note that &%address_data%& is not considered to be a precondition. If its
18186 expansion is forced to fail, the router declines, and the value of &%more%&
18187 controls what happens next.
18188
18189
18190 .option pass_on_timeout routers boolean false
18191 .cindex "timeout" "of router"
18192 .cindex "router" "timeout"
18193 If a router times out during a host lookup, it normally causes deferral of the
18194 address. If &%pass_on_timeout%& is set, the address is passed on to the next
18195 router, overriding &%no_more%&. This may be helpful for systems that are
18196 intermittently connected to the Internet, or those that want to pass to a smart
18197 host any messages that cannot immediately be delivered.
18198
18199 There are occasional other temporary errors that can occur while doing DNS
18200 lookups. They are treated in the same way as a timeout, and this option
18201 applies to all of them.
18202
18203
18204
18205 .option pass_router routers string unset
18206 .cindex "router" "go to after &""pass""&"
18207 Routers that recognize the generic &%self%& option (&(dnslookup)&,
18208 &(ipliteral)&, and &(manualroute)&) are able to return &"pass"&, forcing
18209 routing to continue, and overriding a false setting of &%more%&. When one of
18210 these routers returns &"pass"&, the address is normally handed on to the next
18211 router in sequence. This can be changed by setting &%pass_router%& to the name
18212 of another router. However (unlike &%redirect_router%&) the named router must
18213 be below the current router, to avoid loops. Note that this option applies only
18214 to the special case of &"pass"&. It does not apply when a router returns
18215 &"decline"& because it cannot handle an address.
18216
18217
18218
18219 .option redirect_router routers string unset
18220 .cindex "router" "start at after redirection"
18221 Sometimes an administrator knows that it is pointless to reprocess addresses
18222 generated from alias or forward files with the same router again. For
18223 example, if an alias file translates real names into login ids there is no
18224 point searching the alias file a second time, especially if it is a large file.
18225
18226 The &%redirect_router%& option can be set to the name of any router instance.
18227 It causes the routing of any generated addresses to start at the named router
18228 instead of at the first router. This option has no effect if the router in
18229 which it is set does not generate new addresses.
18230
18231
18232
18233 .option require_files routers&!? "string list&!!" unset
18234 .cindex "file" "requiring for router"
18235 .cindex "router" "requiring file existence"
18236 This option provides a general mechanism for predicating the running of a
18237 router on the existence or non-existence of certain files or directories.
18238 Before running a router, as one of its precondition tests, Exim works its way
18239 through the &%require_files%& list, expanding each item separately.
18240
18241 Because the list is split before expansion, any colons in expansion items must
18242 be doubled, or the facility for using a different list separator must be used.
18243 If any expansion is forced to fail, the item is ignored. Other expansion
18244 failures cause routing of the address to be deferred.
18245
18246 If any expanded string is empty, it is ignored. Otherwise, except as described
18247 below, each string must be a fully qualified file path, optionally preceded by
18248 &"!"&. The paths are passed to the &[stat()]& function to test for the
18249 existence of the files or directories. The router is skipped if any paths not
18250 preceded by &"!"& do not exist, or if any paths preceded by &"!"& do exist.
18251
18252 .cindex "NFS"
18253 If &[stat()]& cannot determine whether a file exists or not, delivery of
18254 the message is deferred. This can happen when NFS-mounted filesystems are
18255 unavailable.
18256
18257 This option is checked after the &%domains%&, &%local_parts%&, and &%senders%&
18258 options, so you cannot use it to check for the existence of a file in which to
18259 look up a domain, local part, or sender. (See section &<<SECTrouprecon>>& for a
18260 full list of the order in which preconditions are evaluated.) However, as
18261 these options are all expanded, you can use the &%exists%& expansion condition
18262 to make such tests. The &%require_files%& option is intended for checking files
18263 that the router may be going to use internally, or which are needed by a
18264 transport (for example &_.procmailrc_&).
18265
18266 During delivery, the &[stat()]& function is run as root, but there is a
18267 facility for some checking of the accessibility of a file by another user.
18268 This is not a proper permissions check, but just a &"rough"& check that
18269 operates as follows:
18270
18271 If an item in a &%require_files%& list does not contain any forward slash
18272 characters, it is taken to be the user (and optional group, separated by a
18273 comma) to be checked for subsequent files in the list. If no group is specified
18274 but the user is specified symbolically, the gid associated with the uid is
18275 used. For example:
18276 .code
18277 require_files = mail:/some/file
18278 require_files = $local_part:$home/.procmailrc
18279 .endd
18280 If a user or group name in a &%require_files%& list does not exist, the
18281 &%require_files%& condition fails.
18282
18283 Exim performs the check by scanning along the components of the file path, and
18284 checking the access for the given uid and gid. It checks for &"x"& access on
18285 directories, and &"r"& access on the final file. Note that this means that file
18286 access control lists, if the operating system has them, are ignored.
18287
18288 &*Warning 1*&: When the router is being run to verify addresses for an
18289 incoming SMTP message, Exim is not running as root, but under its own uid. This
18290 may affect the result of a &%require_files%& check. In particular, &[stat()]&
18291 may yield the error EACCES (&"Permission denied"&). This means that the Exim
18292 user is not permitted to read one of the directories on the file's path.
18293
18294 &*Warning 2*&: Even when Exim is running as root while delivering a message,
18295 &[stat()]& can yield EACCES for a file in an NFS directory that is mounted
18296 without root access. In this case, if a check for access by a particular user
18297 is requested, Exim creates a subprocess that runs as that user, and tries the
18298 check again in that process.
18299
18300 The default action for handling an unresolved EACCES is to consider it to
18301 be caused by a configuration error, and routing is deferred because the
18302 existence or non-existence of the file cannot be determined. However, in some
18303 circumstances it may be desirable to treat this condition as if the file did
18304 not exist. If the file name (or the exclamation mark that precedes the file
18305 name for non-existence) is preceded by a plus sign, the EACCES error is treated
18306 as if the file did not exist. For example:
18307 .code
18308 require_files = +/some/file
18309 .endd
18310 If the router is not an essential part of verification (for example, it
18311 handles users' &_.forward_& files), another solution is to set the &%verify%&
18312 option false so that the router is skipped when verifying.
18313
18314
18315
18316 .option retry_use_local_part routers boolean "see below"
18317 .cindex "hints database" "retry keys"
18318 .cindex "local part" "in retry keys"
18319 When a delivery suffers a temporary routing failure, a retry record is created
18320 in Exim's hints database. For addresses whose routing depends only on the
18321 domain, the key for the retry record should not involve the local part, but for
18322 other addresses, both the domain and the local part should be included.
18323 Usually, remote routing is of the former kind, and local routing is of the
18324 latter kind.
18325
18326 This option controls whether the local part is used to form the key for retry
18327 hints for addresses that suffer temporary errors while being handled by this
18328 router. The default value is true for any router that has &%check_local_user%&
18329 set, and false otherwise. Note that this option does not apply to hints keys
18330 for transport delays; they are controlled by a generic transport option of the
18331 same name.
18332
18333 The setting of &%retry_use_local_part%& applies only to the router on which it
18334 appears. If the router generates child addresses, they are routed
18335 independently; this setting does not become attached to them.
18336
18337
18338
18339 .option router_home_directory routers string&!! unset
18340 .cindex "router" "home directory for"
18341 .cindex "home directory" "for router"
18342 .vindex "&$home$&"
18343 This option sets a home directory for use while the router is running. (Compare
18344 &%transport_home_directory%&, which sets a home directory for later
18345 transporting.) In particular, if used on a &(redirect)& router, this option
18346 sets a value for &$home$& while a filter is running. The value is expanded;
18347 forced expansion failure causes the option to be ignored &-- other failures
18348 cause the router to defer.
18349
18350 Expansion of &%router_home_directory%& happens immediately after the
18351 &%check_local_user%& test (if configured), before any further expansions take
18352 place.
18353 (See section &<<SECTrouprecon>>& for a list of the order in which preconditions
18354 are evaluated.)
18355 While the router is running, &%router_home_directory%& overrides the value of
18356 &$home$& that came from &%check_local_user%&.
18357
18358 When a router accepts an address and assigns it to a local transport (including
18359 the cases when a &(redirect)& router generates a pipe, file, or autoreply
18360 delivery), the home directory setting for the transport is taken from the first
18361 of these values that is set:
18362
18363 .ilist
18364 The &%home_directory%& option on the transport;
18365 .next
18366 The &%transport_home_directory%& option on the router;
18367 .next
18368 The password data if &%check_local_user%& is set on the router;
18369 .next
18370 The &%router_home_directory%& option on the router.
18371 .endlist
18372
18373 In other words, &%router_home_directory%& overrides the password data for the
18374 router, but not for the transport.
18375
18376
18377
18378 .option self routers string freeze
18379 .cindex "MX record" "pointing to local host"
18380 .cindex "local host" "MX pointing to"
18381 This option applies to those routers that use a recipient address to find a
18382 list of remote hosts. Currently, these are the &(dnslookup)&, &(ipliteral)&,
18383 and &(manualroute)& routers.
18384 Certain configurations of the &(queryprogram)& router can also specify a list
18385 of remote hosts.
18386 Usually such routers are configured to send the message to a remote host via an
18387 &(smtp)& transport. The &%self%& option specifies what happens when the first
18388 host on the list turns out to be the local host.
18389 The way in which Exim checks for the local host is described in section
18390 &<<SECTreclocipadd>>&.
18391
18392 Normally this situation indicates either an error in Exim's configuration (for
18393 example, the router should be configured not to process this domain), or an
18394 error in the DNS (for example, the MX should not point to this host). For this
18395 reason, the default action is to log the incident, defer the address, and
18396 freeze the message. The following alternatives are provided for use in special
18397 cases:
18398
18399 .vlist
18400 .vitem &%defer%&
18401 Delivery of the message is tried again later, but the message is not frozen.
18402
18403 .vitem "&%reroute%&: <&'domain'&>"
18404 The domain is changed to the given domain, and the address is passed back to
18405 be reprocessed by the routers. No rewriting of headers takes place. This
18406 behaviour is essentially a redirection.
18407
18408 .vitem "&%reroute: rewrite:%& <&'domain'&>"
18409 The domain is changed to the given domain, and the address is passed back to be
18410 reprocessed by the routers. Any headers that contain the original domain are
18411 rewritten.
18412
18413 .vitem &%pass%&
18414 .oindex "&%more%&"
18415 .vindex "&$self_hostname$&"
18416 The router passes the address to the next router, or to the router named in the
18417 &%pass_router%& option if it is set. This overrides &%no_more%&. During
18418 subsequent routing and delivery, the variable &$self_hostname$& contains the
18419 name of the local host that the router encountered. This can be used to
18420 distinguish between different cases for hosts with multiple names. The
18421 combination
18422 .code
18423 self = pass
18424 no_more
18425 .endd
18426 ensures that only those addresses that routed to the local host are passed on.
18427 Without &%no_more%&, addresses that were declined for other reasons would also
18428 be passed to the next router.
18429
18430 .vitem &%fail%&
18431 Delivery fails and an error report is generated.
18432
18433 .vitem &%send%&
18434 .cindex "local host" "sending to"
18435 The anomaly is ignored and the address is queued for the transport. This
18436 setting should be used with extreme caution. For an &(smtp)& transport, it
18437 makes sense only in cases where the program that is listening on the SMTP port
18438 is not this version of Exim. That is, it must be some other MTA, or Exim with a
18439 different configuration file that handles the domain in another way.
18440 .endlist
18441
18442
18443
18444 .option senders routers&!? "address list&!!" unset
18445 .cindex "router" "checking senders"
18446 If this option is set, the router is skipped unless the message's sender
18447 address matches something on the list.
18448 See section &<<SECTrouprecon>>& for a list of the order in which preconditions
18449 are evaluated.
18450
18451 There are issues concerning verification when the running of routers is
18452 dependent on the sender. When Exim is verifying the address in an &%errors_to%&
18453 setting, it sets the sender to the null string. When using the &%-bt%& option
18454 to check a configuration file, it is necessary also to use the &%-f%& option to
18455 set an appropriate sender. For incoming mail, the sender is unset when
18456 verifying the sender, but is available when verifying any recipients. If the
18457 SMTP VRFY command is enabled, it must be used after MAIL if the sender address
18458 matters.
18459
18460
18461 .option translate_ip_address routers string&!! unset
18462 .cindex "IP address" "translating"
18463 .cindex "packet radio"
18464 .cindex "router" "IP address translation"
18465 There exist some rare networking situations (for example, packet radio) where
18466 it is helpful to be able to translate IP addresses generated by normal routing
18467 mechanisms into other IP addresses, thus performing a kind of manual IP
18468 routing. This should be done only if the normal IP routing of the TCP/IP stack
18469 is inadequate or broken. Because this is an extremely uncommon requirement, the
18470 code to support this option is not included in the Exim binary unless
18471 SUPPORT_TRANSLATE_IP_ADDRESS=yes is set in &_Local/Makefile_&.
18472
18473 .vindex "&$host_address$&"
18474 The &%translate_ip_address%& string is expanded for every IP address generated
18475 by the router, with the generated address set in &$host_address$&. If the
18476 expansion is forced to fail, no action is taken.
18477 For any other expansion error, delivery of the message is deferred.
18478 If the result of the expansion is an IP address, that replaces the original
18479 address; otherwise the result is assumed to be a host name &-- this is looked
18480 up using &[gethostbyname()]& (or &[getipnodebyname()]& when available) to
18481 produce one or more replacement IP addresses. For example, to subvert all IP
18482 addresses in some specific networks, this could be added to a router:
18483 .code
18484 translate_ip_address = \
18485 ${lookup{${mask:$host_address/26}}lsearch{/some/file}\
18486 {$value}fail}}
18487 .endd
18488 The file would contain lines like
18489 .code
18490 10.2.3.128/26 some.host
18491 10.8.4.34/26 10.44.8.15
18492 .endd
18493 You should not make use of this facility unless you really understand what you
18494 are doing.
18495
18496
18497
18498 .option transport routers string&!! unset
18499 This option specifies the transport to be used when a router accepts an address
18500 and sets it up for delivery. A transport is never needed if a router is used
18501 only for verification. The value of the option is expanded at routing time,
18502 after the expansion of &%errors_to%&, &%headers_add%&, and &%headers_remove%&,
18503 and result must be the name of one of the configured transports. If it is not,
18504 delivery is deferred.
18505
18506 The &%transport%& option is not used by the &(redirect)& router, but it does
18507 have some private options that set up transports for pipe and file deliveries
18508 (see chapter &<<CHAPredirect>>&).
18509
18510
18511
18512 .option transport_current_directory routers string&!! unset
18513 .cindex "current directory for local transport"
18514 This option associates a current directory with any address that is routed
18515 to a local transport. This can happen either because a transport is
18516 explicitly configured for the router, or because it generates a delivery to a
18517 file or a pipe. During the delivery process (that is, at transport time), this
18518 option string is expanded and is set as the current directory, unless
18519 overridden by a setting on the transport.
18520 If the expansion fails for any reason, including forced failure, an error is
18521 logged, and delivery is deferred.
18522 See chapter &<<CHAPenvironment>>& for details of the local delivery
18523 environment.
18524
18525
18526
18527
18528 .option transport_home_directory routers string&!! "see below"
18529 .cindex "home directory" "for local transport"
18530 This option associates a home directory with any address that is routed to a
18531 local transport. This can happen either because a transport is explicitly
18532 configured for the router, or because it generates a delivery to a file or a
18533 pipe. During the delivery process (that is, at transport time), the option
18534 string is expanded and is set as the home directory, unless overridden by a
18535 setting of &%home_directory%& on the transport.
18536 If the expansion fails for any reason, including forced failure, an error is
18537 logged, and delivery is deferred.
18538
18539 If the transport does not specify a home directory, and
18540 &%transport_home_directory%& is not set for the router, the home directory for
18541 the transport is taken from the password data if &%check_local_user%& is set for
18542 the router. Otherwise it is taken from &%router_home_directory%& if that option
18543 is set; if not, no home directory is set for the transport.
18544
18545 See chapter &<<CHAPenvironment>>& for further details of the local delivery
18546 environment.
18547
18548
18549
18550
18551 .option unseen routers boolean&!! false
18552 .cindex "router" "carrying on after success"
18553 The result of string expansion for this option must be a valid boolean value,
18554 that is, one of the strings &"yes"&, &"no"&, &"true"&, or &"false"&. Any other
18555 result causes an error, and delivery is deferred. If the expansion is forced to
18556 fail, the default value for the option (false) is used. Other failures cause
18557 delivery to be deferred.
18558
18559 When this option is set true, routing does not cease if the router accepts the
18560 address. Instead, a copy of the incoming address is passed to the next router,
18561 overriding a false setting of &%more%&. There is little point in setting
18562 &%more%& false if &%unseen%& is always true, but it may be useful in cases when
18563 the value of &%unseen%& contains expansion items (and therefore, presumably, is
18564 sometimes true and sometimes false).
18565
18566 .cindex "copy of message (&%unseen%& option)"
18567 Setting the &%unseen%& option has a similar effect to the &%unseen%& command
18568 qualifier in filter files. It can be used to cause copies of messages to be
18569 delivered to some other destination, while also carrying out a normal delivery.
18570 In effect, the current address is made into a &"parent"& that has two children
18571 &-- one that is delivered as specified by this router, and a clone that goes on
18572 to be routed further. For this reason, &%unseen%& may not be combined with the
18573 &%one_time%& option in a &(redirect)& router.
18574
18575 &*Warning*&: Header lines added to the address (or specified for removal) by
18576 this router or by previous routers affect the &"unseen"& copy of the message
18577 only. The clone that continues to be processed by further routers starts with
18578 no added headers and none specified for removal. For a &%redirect%& router, if
18579 a generated address is the same as the incoming address, this can lead to
18580 duplicate addresses with different header modifications. Exim does not do
18581 duplicate deliveries (except, in certain circumstances, to pipes -- see section
18582 &<<SECTdupaddr>>&), but it is undefined which of the duplicates is discarded,
18583 so this ambiguous situation should be avoided. The &%repeat_use%& option of the
18584 &%redirect%& router may be of help.
18585
18586 Unlike the handling of header modifications, any data that was set by the
18587 &%address_data%& option in the current or previous routers &'is'& passed on to
18588 subsequent routers.
18589
18590
18591 .option user routers string&!! "see below"
18592 .cindex "uid (user id)" "local delivery"
18593 .cindex "local transports" "uid and gid"
18594 .cindex "transport" "local"
18595 .cindex "router" "user for filter processing"
18596 .cindex "filter" "user for processing"
18597 When a router queues an address for a transport, and the transport does not
18598 specify a user, the user given here is used when running the delivery process.
18599 The user may be specified numerically or by name. If expansion fails, the
18600 error is logged and delivery is deferred.
18601 This user is also used by the &(redirect)& router when running a filter file.
18602 The default is unset, except when &%check_local_user%& is set. In this case,
18603 the default is taken from the password information. If the user is specified as
18604 a name, and &%group%& is not set, the group associated with the user is used.
18605 See also &%initgroups%& and &%group%& and the discussion in chapter
18606 &<<CHAPenvironment>>&.
18607
18608
18609
18610 .option verify routers&!? boolean true
18611 Setting this option has the effect of setting &%verify_sender%& and
18612 &%verify_recipient%& to the same value.
18613
18614
18615 .option verify_only routers&!? boolean false
18616 .cindex "EXPN" "with &%verify_only%&"
18617 .oindex "&%-bv%&"
18618 .cindex "router" "used only when verifying"
18619 If this option is set, the router is used only when verifying an address,
18620 delivering in cutthrough mode or
18621 testing with the &%-bv%& option, not when actually doing a delivery, testing
18622 with the &%-bt%& option, or running the SMTP EXPN command. It can be further
18623 restricted to verifying only senders or recipients by means of
18624 &%verify_sender%& and &%verify_recipient%&.
18625
18626 &*Warning*&: When the router is being run to verify addresses for an incoming
18627 SMTP message, Exim is not running as root, but under its own uid. If the router
18628 accesses any files, you need to make sure that they are accessible to the Exim
18629 user or group.
18630
18631
18632 .option verify_recipient routers&!? boolean true
18633 If this option is false, the router is skipped when verifying recipient
18634 addresses,
18635 delivering in cutthrough mode
18636 or testing recipient verification using &%-bv%&.
18637 See section &<<SECTrouprecon>>& for a list of the order in which preconditions
18638 are evaluated.
18639 See also the &$verify_mode$& variable.
18640
18641
18642 .option verify_sender routers&!? boolean true
18643 If this option is false, the router is skipped when verifying sender addresses
18644 or testing sender verification using &%-bvs%&.
18645 See section &<<SECTrouprecon>>& for a list of the order in which preconditions
18646 are evaluated.
18647 See also the &$verify_mode$& variable.
18648 .ecindex IIDgenoprou1
18649 .ecindex IIDgenoprou2
18650
18651
18652
18653
18654
18655
18656 . ////////////////////////////////////////////////////////////////////////////
18657 . ////////////////////////////////////////////////////////////////////////////
18658
18659 .chapter "The accept router" "CHID4"
18660 .cindex "&(accept)& router"
18661 .cindex "routers" "&(accept)&"
18662 The &(accept)& router has no private options of its own. Unless it is being
18663 used purely for verification (see &%verify_only%&) a transport is required to
18664 be defined by the generic &%transport%& option. If the preconditions that are
18665 specified by generic options are met, the router accepts the address and queues
18666 it for the given transport. The most common use of this router is for setting
18667 up deliveries to local mailboxes. For example:
18668 .code
18669 localusers:
18670 driver = accept
18671 domains = mydomain.example
18672 check_local_user
18673 transport = local_delivery
18674 .endd
18675 The &%domains%& condition in this example checks the domain of the address, and
18676 &%check_local_user%& checks that the local part is the login of a local user.
18677 When both preconditions are met, the &(accept)& router runs, and queues the
18678 address for the &(local_delivery)& transport.
18679
18680
18681
18682
18683
18684
18685 . ////////////////////////////////////////////////////////////////////////////
18686 . ////////////////////////////////////////////////////////////////////////////
18687
18688 .chapter "The dnslookup router" "CHAPdnslookup"
18689 .scindex IIDdnsrou1 "&(dnslookup)& router"
18690 .scindex IIDdnsrou2 "routers" "&(dnslookup)&"
18691 The &(dnslookup)& router looks up the hosts that handle mail for the
18692 recipient's domain in the DNS. A transport must always be set for this router,
18693 unless &%verify_only%& is set.
18694
18695 If SRV support is configured (see &%check_srv%& below), Exim first searches for
18696 SRV records. If none are found, or if SRV support is not configured,
18697 MX records are looked up. If no MX records exist, address records are sought.
18698 However, &%mx_domains%& can be set to disable the direct use of address
18699 records.
18700
18701 MX records of equal priority are sorted by Exim into a random order. Exim then
18702 looks for address records for the host names obtained from MX or SRV records.
18703 When a host has more than one IP address, they are sorted into a random order,
18704 except that IPv6 addresses are always sorted before IPv4 addresses. If all the
18705 IP addresses found are discarded by a setting of the &%ignore_target_hosts%&
18706 generic option, the router declines.
18707
18708 Unless they have the highest priority (lowest MX value), MX records that point
18709 to the local host, or to any host name that matches &%hosts_treat_as_local%&,
18710 are discarded, together with any other MX records of equal or lower priority.
18711
18712 .cindex "MX record" "pointing to local host"
18713 .cindex "local host" "MX pointing to"
18714 .oindex "&%self%&" "in &(dnslookup)& router"
18715 If the host pointed to by the highest priority MX record, or looked up as an
18716 address record, is the local host, or matches &%hosts_treat_as_local%&, what
18717 happens is controlled by the generic &%self%& option.
18718
18719
18720 .section "Problems with DNS lookups" "SECTprowitdnsloo"
18721 There have been problems with DNS servers when SRV records are looked up.
18722 Some misbehaving servers return a DNS error or timeout when a non-existent
18723 SRV record is sought. Similar problems have in the past been reported for
18724 MX records. The global &%dns_again_means_nonexist%& option can help with this
18725 problem, but it is heavy-handed because it is a global option.
18726
18727 For this reason, there are two options, &%srv_fail_domains%& and
18728 &%mx_fail_domains%&, that control what happens when a DNS lookup in a
18729 &(dnslookup)& router results in a DNS failure or a &"try again"& response. If
18730 an attempt to look up an SRV or MX record causes one of these results, and the
18731 domain matches the relevant list, Exim behaves as if the DNS had responded &"no
18732 such record"&. In the case of an SRV lookup, this means that the router
18733 proceeds to look for MX records; in the case of an MX lookup, it proceeds to
18734 look for A or AAAA records, unless the domain matches &%mx_domains%&, in which
18735 case routing fails.
18736
18737
18738 .section "Declining addresses by dnslookup" "SECTdnslookupdecline"
18739 .cindex "&(dnslookup)& router" "declines"
18740 There are a few cases where a &(dnslookup)& router will decline to accept
18741 an address; if such a router is expected to handle "all remaining non-local
18742 domains", then it is important to set &%no_more%&.
18743
18744 The router will defer rather than decline if the domain
18745 is found in the &%fail_defer_domains%& router option.
18746
18747 Reasons for a &(dnslookup)& router to decline currently include:
18748 .ilist
18749 The domain does not exist in DNS
18750 .next
18751 The domain exists but the MX record's host part is just "."; this is a common
18752 convention (borrowed from SRV) used to indicate that there is no such service
18753 for this domain and to not fall back to trying A/AAAA records.
18754 .next
18755 Ditto, but for SRV records, when &%check_srv%& is set on this router.
18756 .next
18757 MX record points to a non-existent host.
18758 .next
18759 MX record points to an IP address and the main section option
18760 &%allow_mx_to_ip%& is not set.
18761 .next
18762 MX records exist and point to valid hosts, but all hosts resolve only to
18763 addresses blocked by the &%ignore_target_hosts%& generic option on this router.
18764 .next
18765 The domain is not syntactically valid (see also &%allow_utf8_domains%& and
18766 &%dns_check_names_pattern%& for handling one variant of this)
18767 .next
18768 &%check_secondary_mx%& is set on this router but the local host can
18769 not be found in the MX records (see below)
18770 .endlist
18771
18772
18773
18774
18775 .section "Private options for dnslookup" "SECID118"
18776 .cindex "options" "&(dnslookup)& router"
18777 The private options for the &(dnslookup)& router are as follows:
18778
18779 .option check_secondary_mx dnslookup boolean false
18780 .cindex "MX record" "checking for secondary"
18781 If this option is set, the router declines unless the local host is found in
18782 (and removed from) the list of hosts obtained by MX lookup. This can be used to
18783 process domains for which the local host is a secondary mail exchanger
18784 differently to other domains. The way in which Exim decides whether a host is
18785 the local host is described in section &<<SECTreclocipadd>>&.
18786
18787
18788 .option check_srv dnslookup string&!! unset
18789 .cindex "SRV record" "enabling use of"
18790 The &(dnslookup)& router supports the use of SRV records (see RFC 2782) in
18791 addition to MX and address records. The support is disabled by default. To
18792 enable SRV support, set the &%check_srv%& option to the name of the service
18793 required. For example,
18794 .code
18795 check_srv = smtp
18796 .endd
18797 looks for SRV records that refer to the normal smtp service. The option is
18798 expanded, so the service name can vary from message to message or address
18799 to address. This might be helpful if SRV records are being used for a
18800 submission service. If the expansion is forced to fail, the &%check_srv%&
18801 option is ignored, and the router proceeds to look for MX records in the
18802 normal way.
18803
18804 When the expansion succeeds, the router searches first for SRV records for
18805 the given service (it assumes TCP protocol). A single SRV record with a
18806 host name that consists of just a single dot indicates &"no such service for
18807 this domain"&; if this is encountered, the router declines. If other kinds of
18808 SRV record are found, they are used to construct a host list for delivery
18809 according to the rules of RFC 2782. MX records are not sought in this case.
18810
18811 When no SRV records are found, MX records (and address records) are sought in
18812 the traditional way. In other words, SRV records take precedence over MX
18813 records, just as MX records take precedence over address records. Note that
18814 this behaviour is not sanctioned by RFC 2782, though a previous draft RFC
18815 defined it. It is apparently believed that MX records are sufficient for email
18816 and that SRV records should not be used for this purpose. However, SRV records
18817 have an additional &"weight"& feature which some people might find useful when
18818 trying to split an SMTP load between hosts of different power.
18819
18820 See section &<<SECTprowitdnsloo>>& above for a discussion of Exim's behaviour
18821 when there is a DNS lookup error.
18822
18823
18824
18825
18826 .option fail_defer_domains dnslookup "domain list&!!" unset
18827 .cindex "MX record" "not found"
18828 DNS lookups for domains matching &%fail_defer_domains%&
18829 which find no matching record will cause the router to defer
18830 rather than the default behaviour of decline.
18831 This maybe be useful for queueing messages for a newly created
18832 domain while the DNS configuration is not ready.
18833 However, it will result in any message with mistyped domains
18834 also being queued.
18835
18836
18837 .option mx_domains dnslookup "domain list&!!" unset
18838 .cindex "MX record" "required to exist"
18839 .cindex "SRV record" "required to exist"
18840 A domain that matches &%mx_domains%& is required to have either an MX or an SRV
18841 record in order to be recognized. (The name of this option could be improved.)
18842 For example, if all the mail hosts in &'fict.example'& are known to have MX
18843 records, except for those in &'discworld.fict.example'&, you could use this
18844 setting:
18845 .code
18846 mx_domains = ! *.discworld.fict.example : *.fict.example
18847 .endd
18848 This specifies that messages addressed to a domain that matches the list but
18849 has no MX record should be bounced immediately instead of being routed using
18850 the address record.
18851
18852
18853 .option mx_fail_domains dnslookup "domain list&!!" unset
18854 If the DNS lookup for MX records for one of the domains in this list causes a
18855 DNS lookup error, Exim behaves as if no MX records were found. See section
18856 &<<SECTprowitdnsloo>>& for more discussion.
18857
18858
18859
18860
18861 .option qualify_single dnslookup boolean true
18862 .cindex "DNS" "resolver options"
18863 .cindex "DNS" "qualifying single-component names"
18864 When this option is true, the resolver option RES_DEFNAMES is set for DNS
18865 lookups. Typically, but not standardly, this causes the resolver to qualify
18866 single-component names with the default domain. For example, on a machine
18867 called &'dictionary.ref.example'&, the domain &'thesaurus'& would be changed to
18868 &'thesaurus.ref.example'& inside the resolver. For details of what your
18869 resolver actually does, consult your man pages for &'resolver'& and
18870 &'resolv.conf'&.
18871
18872
18873
18874 .option rewrite_headers dnslookup boolean true
18875 .cindex "rewriting" "header lines"
18876 .cindex "header lines" "rewriting"
18877 If the domain name in the address that is being processed is not fully
18878 qualified, it may be expanded to its full form by a DNS lookup. For example, if
18879 an address is specified as &'dormouse@teaparty'&, the domain might be
18880 expanded to &'teaparty.wonderland.fict.example'&. Domain expansion can also
18881 occur as a result of setting the &%widen_domains%& option. If
18882 &%rewrite_headers%& is true, all occurrences of the abbreviated domain name in
18883 any &'Bcc:'&, &'Cc:'&, &'From:'&, &'Reply-to:'&, &'Sender:'&, and &'To:'&
18884 header lines of the message are rewritten with the full domain name.
18885
18886 This option should be turned off only when it is known that no message is
18887 ever going to be sent outside an environment where the abbreviation makes
18888 sense.
18889
18890 When an MX record is looked up in the DNS and matches a wildcard record, name
18891 servers normally return a record containing the name that has been looked up,
18892 making it impossible to detect whether a wildcard was present or not. However,
18893 some name servers have recently been seen to return the wildcard entry. If the
18894 name returned by a DNS lookup begins with an asterisk, it is not used for
18895 header rewriting.
18896
18897
18898 .option same_domain_copy_routing dnslookup boolean false
18899 .cindex "address" "copying routing"
18900 Addresses with the same domain are normally routed by the &(dnslookup)& router
18901 to the same list of hosts. However, this cannot be presumed, because the router
18902 options and preconditions may refer to the local part of the address. By
18903 default, therefore, Exim routes each address in a message independently. DNS
18904 servers run caches, so repeated DNS lookups are not normally expensive, and in
18905 any case, personal messages rarely have more than a few recipients.
18906
18907 If you are running mailing lists with large numbers of subscribers at the same
18908 domain, and you are using a &(dnslookup)& router which is independent of the
18909 local part, you can set &%same_domain_copy_routing%& to bypass repeated DNS
18910 lookups for identical domains in one message. In this case, when &(dnslookup)&
18911 routes an address to a remote transport, any other unrouted addresses in the
18912 message that have the same domain are automatically given the same routing
18913 without processing them independently,
18914 provided the following conditions are met:
18915
18916 .ilist
18917 No router that processed the address specified &%headers_add%& or
18918 &%headers_remove%&.
18919 .next
18920 The router did not change the address in any way, for example, by &"widening"&
18921 the domain.
18922 .endlist
18923
18924
18925
18926
18927 .option search_parents dnslookup boolean false
18928 .cindex "DNS" "resolver options"
18929 When this option is true, the resolver option RES_DNSRCH is set for DNS
18930 lookups. This is different from the &%qualify_single%& option in that it
18931 applies to domains containing dots. Typically, but not standardly, it causes
18932 the resolver to search for the name in the current domain and in parent
18933 domains. For example, on a machine in the &'fict.example'& domain, if looking
18934 up &'teaparty.wonderland'& failed, the resolver would try
18935 &'teaparty.wonderland.fict.example'&. For details of what your resolver
18936 actually does, consult your man pages for &'resolver'& and &'resolv.conf'&.
18937
18938 Setting this option true can cause problems in domains that have a wildcard MX
18939 record, because any domain that does not have its own MX record matches the
18940 local wildcard.
18941
18942
18943
18944 .option srv_fail_domains dnslookup "domain list&!!" unset
18945 If the DNS lookup for SRV records for one of the domains in this list causes a
18946 DNS lookup error, Exim behaves as if no SRV records were found. See section
18947 &<<SECTprowitdnsloo>>& for more discussion.
18948
18949
18950
18951
18952 .option widen_domains dnslookup "string list" unset
18953 .cindex "domain" "partial; widening"
18954 If a DNS lookup fails and this option is set, each of its strings in turn is
18955 added onto the end of the domain, and the lookup is tried again. For example,
18956 if
18957 .code
18958 widen_domains = fict.example:ref.example
18959 .endd
18960 is set and a lookup of &'klingon.dictionary'& fails,
18961 &'klingon.dictionary.fict.example'& is looked up, and if this fails,
18962 &'klingon.dictionary.ref.example'& is tried. Note that the &%qualify_single%&
18963 and &%search_parents%& options can cause some widening to be undertaken inside
18964 the DNS resolver. &%widen_domains%& is not applied to sender addresses
18965 when verifying, unless &%rewrite_headers%& is false (not the default).
18966
18967
18968 .section "Effect of qualify_single and search_parents" "SECID119"
18969 When a domain from an envelope recipient is changed by the resolver as a result
18970 of the &%qualify_single%& or &%search_parents%& options, Exim rewrites the
18971 corresponding address in the message's header lines unless &%rewrite_headers%&
18972 is set false. Exim then re-routes the address, using the full domain.
18973
18974 These two options affect only the DNS lookup that takes place inside the router
18975 for the domain of the address that is being routed. They do not affect lookups
18976 such as that implied by
18977 .code
18978 domains = @mx_any
18979 .endd
18980 that may happen while processing a router precondition before the router is
18981 entered. No widening ever takes place for these lookups.
18982 .ecindex IIDdnsrou1
18983 .ecindex IIDdnsrou2
18984
18985
18986
18987
18988
18989
18990
18991
18992
18993 . ////////////////////////////////////////////////////////////////////////////
18994 . ////////////////////////////////////////////////////////////////////////////
18995
18996 .chapter "The ipliteral router" "CHID5"
18997 .cindex "&(ipliteral)& router"
18998 .cindex "domain literal" "routing"
18999 .cindex "routers" "&(ipliteral)&"
19000 This router has no private options. Unless it is being used purely for
19001 verification (see &%verify_only%&) a transport is required to be defined by the
19002 generic &%transport%& option. The router accepts the address if its domain part
19003 takes the form of an RFC 2822 domain literal. For example, the &(ipliteral)&
19004 router handles the address
19005 .code
19006 root@[192.168.1.1]
19007 .endd
19008 by setting up delivery to the host with that IP address. IPv4 domain literals
19009 consist of an IPv4 address enclosed in square brackets. IPv6 domain literals
19010 are similar, but the address is preceded by &`ipv6:`&. For example:
19011 .code
19012 postmaster@[ipv6:fe80::a00:20ff:fe86:a061.5678]
19013 .endd
19014 Exim allows &`ipv4:`& before IPv4 addresses, for consistency, and on the
19015 grounds that sooner or later somebody will try it.
19016
19017 .oindex "&%self%&" "in &(ipliteral)& router"
19018 If the IP address matches something in &%ignore_target_hosts%&, the router
19019 declines. If an IP literal turns out to refer to the local host, the generic
19020 &%self%& option determines what happens.
19021
19022 The RFCs require support for domain literals; however, their use is
19023 controversial in today's Internet. If you want to use this router, you must
19024 also set the main configuration option &%allow_domain_literals%&. Otherwise,
19025 Exim will not recognize the domain literal syntax in addresses.
19026
19027
19028
19029 . ////////////////////////////////////////////////////////////////////////////
19030 . ////////////////////////////////////////////////////////////////////////////
19031
19032 .chapter "The iplookup router" "CHID6"
19033 .cindex "&(iplookup)& router"
19034 .cindex "routers" "&(iplookup)&"
19035 The &(iplookup)& router was written to fulfil a specific requirement in
19036 Cambridge University (which in fact no longer exists). For this reason, it is
19037 not included in the binary of Exim by default. If you want to include it, you
19038 must set
19039 .code
19040 ROUTER_IPLOOKUP=yes
19041 .endd
19042 in your &_Local/Makefile_& configuration file.
19043
19044 The &(iplookup)& router routes an address by sending it over a TCP or UDP
19045 connection to one or more specific hosts. The host can then return the same or
19046 a different address &-- in effect rewriting the recipient address in the
19047 message's envelope. The new address is then passed on to subsequent routers. If
19048 this process fails, the address can be passed on to other routers, or delivery
19049 can be deferred. Since &(iplookup)& is just a rewriting router, a transport
19050 must not be specified for it.
19051
19052 .cindex "options" "&(iplookup)& router"
19053 .option hosts iplookup string unset
19054 This option must be supplied. Its value is a colon-separated list of host
19055 names. The hosts are looked up using &[gethostbyname()]&
19056 (or &[getipnodebyname()]& when available)
19057 and are tried in order until one responds to the query. If none respond, what
19058 happens is controlled by &%optional%&.
19059
19060
19061 .option optional iplookup boolean false
19062 If &%optional%& is true, if no response is obtained from any host, the address
19063 is passed to the next router, overriding &%no_more%&. If &%optional%& is false,
19064 delivery to the address is deferred.
19065
19066
19067 .option port iplookup integer 0
19068 .cindex "port" "&(iplookup)& router"
19069 This option must be supplied. It specifies the port number for the TCP or UDP
19070 call.
19071
19072
19073 .option protocol iplookup string udp
19074 This option can be set to &"udp"& or &"tcp"& to specify which of the two
19075 protocols is to be used.
19076
19077
19078 .option query iplookup string&!! "see below"
19079 This defines the content of the query that is sent to the remote hosts. The
19080 default value is:
19081 .code
19082 $local_part@$domain $local_part@$domain
19083 .endd
19084 The repetition serves as a way of checking that a response is to the correct
19085 query in the default case (see &%response_pattern%& below).
19086
19087
19088 .option reroute iplookup string&!! unset
19089 If this option is not set, the rerouted address is precisely the byte string
19090 returned by the remote host, up to the first white space, if any. If set, the
19091 string is expanded to form the rerouted address. It can include parts matched
19092 in the response by &%response_pattern%& by means of numeric variables such as
19093 &$1$&, &$2$&, etc. The variable &$0$& refers to the entire input string,
19094 whether or not a pattern is in use. In all cases, the rerouted address must end
19095 up in the form &'local_part@domain'&.
19096
19097
19098 .option response_pattern iplookup string unset
19099 This option can be set to a regular expression that is applied to the string
19100 returned from the remote host. If the pattern does not match the response, the
19101 router declines. If &%response_pattern%& is not set, no checking of the
19102 response is done, unless the query was defaulted, in which case there is a
19103 check that the text returned after the first white space is the original
19104 address. This checks that the answer that has been received is in response to
19105 the correct question. For example, if the response is just a new domain, the
19106 following could be used:
19107 .code
19108 response_pattern = ^([^@]+)$
19109 reroute = $local_part@$1
19110 .endd
19111
19112 .option timeout iplookup time 5s
19113 This specifies the amount of time to wait for a response from the remote
19114 machine. The same timeout is used for the &[connect()]& function for a TCP
19115 call. It does not apply to UDP.
19116
19117
19118
19119
19120 . ////////////////////////////////////////////////////////////////////////////
19121 . ////////////////////////////////////////////////////////////////////////////
19122
19123 .chapter "The manualroute router" "CHID7"
19124 .scindex IIDmanrou1 "&(manualroute)& router"
19125 .scindex IIDmanrou2 "routers" "&(manualroute)&"
19126 .cindex "domain" "manually routing"
19127 The &(manualroute)& router is so-called because it provides a way of manually
19128 routing an address according to its domain. It is mainly used when you want to
19129 route addresses to remote hosts according to your own rules, bypassing the
19130 normal DNS routing that looks up MX records. However, &(manualroute)& can also
19131 route to local transports, a facility that may be useful if you want to save
19132 messages for dial-in hosts in local files.
19133
19134 The &(manualroute)& router compares a list of domain patterns with the domain
19135 it is trying to route. If there is no match, the router declines. Each pattern
19136 has associated with it a list of hosts and some other optional data, which may
19137 include a transport. The combination of a pattern and its data is called a
19138 &"routing rule"&. For patterns that do not have an associated transport, the
19139 generic &%transport%& option must specify a transport, unless the router is
19140 being used purely for verification (see &%verify_only%&).
19141
19142 .vindex "&$host$&"
19143 In the case of verification, matching the domain pattern is sufficient for the
19144 router to accept the address. When actually routing an address for delivery,
19145 an address that matches a domain pattern is queued for the associated
19146 transport. If the transport is not a local one, a host list must be associated
19147 with the pattern; IP addresses are looked up for the hosts, and these are
19148 passed to the transport along with the mail address. For local transports, a
19149 host list is optional. If it is present, it is passed in &$host$& as a single
19150 text string.
19151
19152 The list of routing rules can be provided as an inline string in
19153 &%route_list%&, or the data can be obtained by looking up the domain in a file
19154 or database by setting &%route_data%&. Only one of these settings may appear in
19155 any one instance of &(manualroute)&. The format of routing rules is described
19156 below, following the list of private options.
19157
19158
19159 .section "Private options for manualroute" "SECTprioptman"
19160
19161 .cindex "options" "&(manualroute)& router"
19162 The private options for the &(manualroute)& router are as follows:
19163
19164 .option host_all_ignored manualroute string defer
19165 See &%host_find_failed%&.
19166
19167 .option host_find_failed manualroute string freeze
19168 This option controls what happens when &(manualroute)& tries to find an IP
19169 address for a host, and the host does not exist. The option can be set to one
19170 of the following values:
19171 .code
19172 decline
19173 defer
19174 fail
19175 freeze
19176 ignore
19177 pass
19178 .endd
19179 The default (&"freeze"&) assumes that this state is a serious configuration
19180 error. The difference between &"pass"& and &"decline"& is that the former
19181 forces the address to be passed to the next router (or the router defined by
19182 &%pass_router%&),
19183 .oindex "&%more%&"
19184 overriding &%no_more%&, whereas the latter passes the address to the next
19185 router only if &%more%& is true.
19186
19187 The value &"ignore"& causes Exim to completely ignore a host whose IP address
19188 cannot be found. If all the hosts in the list are ignored, the behaviour is
19189 controlled by the &%host_all_ignored%& option. This takes the same values
19190 as &%host_find_failed%&, except that it cannot be set to &"ignore"&.
19191
19192 The &%host_find_failed%& option applies only to a definite &"does not exist"&
19193 state; if a host lookup gets a temporary error, delivery is deferred unless the
19194 generic &%pass_on_timeout%& option is set.
19195
19196
19197 .option hosts_randomize manualroute boolean false
19198 .cindex "randomized host list"
19199 .cindex "host" "list of; randomized"
19200 If this option is set, the order of the items in a host list in a routing rule
19201 is randomized each time the list is used, unless an option in the routing rule
19202 overrides (see below). Randomizing the order of a host list can be used to do
19203 crude load sharing. However, if more than one mail address is routed by the
19204 same router to the same host list, the host lists are considered to be the same
19205 (even though they may be randomized into different orders) for the purpose of
19206 deciding whether to batch the deliveries into a single SMTP transaction.
19207
19208 When &%hosts_randomize%& is true, a host list may be split
19209 into groups whose order is separately randomized. This makes it possible to
19210 set up MX-like behaviour. The boundaries between groups are indicated by an
19211 item that is just &`+`& in the host list. For example:
19212 .code
19213 route_list = * host1:host2:host3:+:host4:host5
19214 .endd
19215 The order of the first three hosts and the order of the last two hosts is
19216 randomized for each use, but the first three always end up before the last two.
19217 If &%hosts_randomize%& is not set, a &`+`& item in the list is ignored. If a
19218 randomized host list is passed to an &(smtp)& transport that also has
19219 &%hosts_randomize set%&, the list is not re-randomized.
19220
19221
19222 .option route_data manualroute string&!! unset
19223 If this option is set, it must expand to yield the data part of a routing rule.
19224 Typically, the expansion string includes a lookup based on the domain. For
19225 example:
19226 .code
19227 route_data = ${lookup{$domain}dbm{/etc/routes}}
19228 .endd
19229 If the expansion is forced to fail, or the result is an empty string, the
19230 router declines. Other kinds of expansion failure cause delivery to be
19231 deferred.
19232
19233
19234 .option route_list manualroute "string list" unset
19235 This string is a list of routing rules, in the form defined below. Note that,
19236 unlike most string lists, the items are separated by semicolons. This is so
19237 that they may contain colon-separated host lists.
19238
19239
19240 .option same_domain_copy_routing manualroute boolean false
19241 .cindex "address" "copying routing"
19242 Addresses with the same domain are normally routed by the &(manualroute)&
19243 router to the same list of hosts. However, this cannot be presumed, because the
19244 router options and preconditions may refer to the local part of the address. By
19245 default, therefore, Exim routes each address in a message independently. DNS
19246 servers run caches, so repeated DNS lookups are not normally expensive, and in
19247 any case, personal messages rarely have more than a few recipients.
19248
19249 If you are running mailing lists with large numbers of subscribers at the same
19250 domain, and you are using a &(manualroute)& router which is independent of the
19251 local part, you can set &%same_domain_copy_routing%& to bypass repeated DNS
19252 lookups for identical domains in one message. In this case, when
19253 &(manualroute)& routes an address to a remote transport, any other unrouted
19254 addresses in the message that have the same domain are automatically given the
19255 same routing without processing them independently. However, this is only done
19256 if &%headers_add%& and &%headers_remove%& are unset.
19257
19258
19259
19260
19261 .section "Routing rules in route_list" "SECID120"
19262 The value of &%route_list%& is a string consisting of a sequence of routing
19263 rules, separated by semicolons. If a semicolon is needed in a rule, it can be
19264 entered as two semicolons. Alternatively, the list separator can be changed as
19265 described (for colon-separated lists) in section &<<SECTlistconstruct>>&.
19266 Empty rules are ignored. The format of each rule is
19267 .display
19268 <&'domain pattern'&> <&'list of hosts'&> <&'options'&>
19269 .endd
19270 The following example contains two rules, each with a simple domain pattern and
19271 no options:
19272 .code
19273 route_list = \
19274 dict.ref.example mail-1.ref.example:mail-2.ref.example ; \
19275 thes.ref.example mail-3.ref.example:mail-4.ref.example
19276 .endd
19277 The three parts of a rule are separated by white space. The pattern and the
19278 list of hosts can be enclosed in quotes if necessary, and if they are, the
19279 usual quoting rules apply. Each rule in a &%route_list%& must start with a
19280 single domain pattern, which is the only mandatory item in the rule. The
19281 pattern is in the same format as one item in a domain list (see section
19282 &<<SECTdomainlist>>&),
19283 except that it may not be the name of an interpolated file.
19284 That is, it may be wildcarded, or a regular expression, or a file or database
19285 lookup (with semicolons doubled, because of the use of semicolon as a separator
19286 in a &%route_list%&).
19287
19288 The rules in &%route_list%& are searched in order until one of the patterns
19289 matches the domain that is being routed. The list of hosts and then options are
19290 then used as described below. If there is no match, the router declines. When
19291 &%route_list%& is set, &%route_data%& must not be set.
19292
19293
19294
19295 .section "Routing rules in route_data" "SECID121"
19296 The use of &%route_list%& is convenient when there are only a small number of
19297 routing rules. For larger numbers, it is easier to use a file or database to
19298 hold the routing information, and use the &%route_data%& option instead.
19299 The value of &%route_data%& is a list of hosts, followed by (optional) options.
19300 Most commonly, &%route_data%& is set as a string that contains an
19301 expansion lookup. For example, suppose we place two routing rules in a file
19302 like this:
19303 .code
19304 dict.ref.example: mail-1.ref.example:mail-2.ref.example
19305 thes.ref.example: mail-3.ref.example:mail-4.ref.example
19306 .endd
19307 This data can be accessed by setting
19308 .code
19309 route_data = ${lookup{$domain}lsearch{/the/file/name}}
19310 .endd
19311 Failure of the lookup results in an empty string, causing the router to
19312 decline. However, you do not have to use a lookup in &%route_data%&. The only
19313 requirement is that the result of expanding the string is a list of hosts,
19314 possibly followed by options, separated by white space. The list of hosts must
19315 be enclosed in quotes if it contains white space.
19316
19317
19318
19319
19320 .section "Format of the list of hosts" "SECID122"
19321 A list of hosts, whether obtained via &%route_data%& or &%route_list%&, is
19322 always separately expanded before use. If the expansion fails, the router
19323 declines. The result of the expansion must be a colon-separated list of names
19324 and/or IP addresses, optionally also including ports. The format of each item
19325 in the list is described in the next section. The list separator can be changed
19326 as described in section &<<SECTlistconstruct>>&.
19327
19328 If the list of hosts was obtained from a &%route_list%& item, the following
19329 variables are set during its expansion:
19330
19331 .ilist
19332 .cindex "numerical variables (&$1$& &$2$& etc)" "in &(manualroute)& router"
19333 If the domain was matched against a regular expression, the numeric variables
19334 &$1$&, &$2$&, etc. may be set. For example:
19335 .code
19336 route_list = ^domain(\d+) host-$1.text.example
19337 .endd
19338 .next
19339 &$0$& is always set to the entire domain.
19340 .next
19341 &$1$& is also set when partial matching is done in a file lookup.
19342
19343 .next
19344 .vindex "&$value$&"
19345 If the pattern that matched the domain was a lookup item, the data that was
19346 looked up is available in the expansion variable &$value$&. For example:
19347 .code
19348 route_list = lsearch;;/some/file.routes $value
19349 .endd
19350 .endlist
19351
19352 Note the doubling of the semicolon in the pattern that is necessary because
19353 semicolon is the default route list separator.
19354
19355
19356
19357 .section "Format of one host item" "SECTformatonehostitem"
19358 Each item in the list of hosts is either a host name or an IP address,
19359 optionally with an attached port number. When no port is given, an IP address
19360 is not enclosed in brackets. When a port is specified, it overrides the port
19361 specification on the transport. The port is separated from the name or address
19362 by a colon. This leads to some complications:
19363
19364 .ilist
19365 Because colon is the default separator for the list of hosts, either
19366 the colon that specifies a port must be doubled, or the list separator must
19367 be changed. The following two examples have the same effect:
19368 .code
19369 route_list = * "host1.tld::1225 : host2.tld::1226"
19370 route_list = * "<+ host1.tld:1225 + host2.tld:1226"
19371 .endd
19372 .next
19373 When IPv6 addresses are involved, it gets worse, because they contain
19374 colons of their own. To make this case easier, it is permitted to
19375 enclose an IP address (either v4 or v6) in square brackets if a port
19376 number follows. For example:
19377 .code
19378 route_list = * "</ [10.1.1.1]:1225 / [::1]:1226"
19379 .endd
19380 .endlist
19381
19382 .section "How the list of hosts is used" "SECThostshowused"
19383 When an address is routed to an &(smtp)& transport by &(manualroute)&, each of
19384 the hosts is tried, in the order specified, when carrying out the SMTP
19385 delivery. However, the order can be changed by setting the &%hosts_randomize%&
19386 option, either on the router (see section &<<SECTprioptman>>& above), or on the
19387 transport.
19388
19389 Hosts may be listed by name or by IP address. An unadorned name in the list of
19390 hosts is interpreted as a host name. A name that is followed by &`/MX`& is
19391 interpreted as an indirection to a sublist of hosts obtained by looking up MX
19392 records in the DNS. For example:
19393 .code
19394 route_list = * x.y.z:p.q.r/MX:e.f.g
19395 .endd
19396 If this feature is used with a port specifier, the port must come last. For
19397 example:
19398 .code
19399 route_list = * dom1.tld/mx::1225
19400 .endd
19401 If the &%hosts_randomize%& option is set, the order of the items in the list is
19402 randomized before any lookups are done. Exim then scans the list; for any name
19403 that is not followed by &`/MX`& it looks up an IP address. If this turns out to
19404 be an interface on the local host and the item is not the first in the list,
19405 Exim discards it and any subsequent items. If it is the first item, what
19406 happens is controlled by the
19407 .oindex "&%self%&" "in &(manualroute)& router"
19408 &%self%& option of the router.
19409
19410 A name on the list that is followed by &`/MX`& is replaced with the list of
19411 hosts obtained by looking up MX records for the name. This is always a DNS
19412 lookup; the &%bydns%& and &%byname%& options (see section &<<SECThowoptused>>&
19413 below) are not relevant here. The order of these hosts is determined by the
19414 preference values in the MX records, according to the usual rules. Because
19415 randomizing happens before the MX lookup, it does not affect the order that is
19416 defined by MX preferences.
19417
19418 If the local host is present in the sublist obtained from MX records, but is
19419 not the most preferred host in that list, it and any equally or less
19420 preferred hosts are removed before the sublist is inserted into the main list.
19421
19422 If the local host is the most preferred host in the MX list, what happens
19423 depends on where in the original list of hosts the &`/MX`& item appears. If it
19424 is not the first item (that is, there are previous hosts in the main list),
19425 Exim discards this name and any subsequent items in the main list.
19426
19427 If the MX item is first in the list of hosts, and the local host is the
19428 most preferred host, what happens is controlled by the &%self%& option of the
19429 router.
19430
19431 DNS failures when lookup up the MX records are treated in the same way as DNS
19432 failures when looking up IP addresses: &%pass_on_timeout%& and
19433 &%host_find_failed%& are used when relevant.
19434
19435 The generic &%ignore_target_hosts%& option applies to all hosts in the list,
19436 whether obtained from an MX lookup or not.
19437
19438
19439
19440 .section "How the options are used" "SECThowoptused"
19441 The options are a sequence of words; in practice no more than three are ever
19442 present. One of the words can be the name of a transport; this overrides the
19443 &%transport%& option on the router for this particular routing rule only. The
19444 other words (if present) control randomization of the list of hosts on a
19445 per-rule basis, and how the IP addresses of the hosts are to be found when
19446 routing to a remote transport. These options are as follows:
19447
19448 .ilist
19449 &%randomize%&: randomize the order of the hosts in this list, overriding the
19450 setting of &%hosts_randomize%& for this routing rule only.
19451 .next
19452 &%no_randomize%&: do not randomize the order of the hosts in this list,
19453 overriding the setting of &%hosts_randomize%& for this routing rule only.
19454 .next
19455 &%byname%&: use &[getipnodebyname()]& (&[gethostbyname()]& on older systems) to
19456 find IP addresses. This function may ultimately cause a DNS lookup, but it may
19457 also look in &_/etc/hosts_& or other sources of information.
19458 .next
19459 &%bydns%&: look up address records for the hosts directly in the DNS; fail if
19460 no address records are found. If there is a temporary DNS error (such as a
19461 timeout), delivery is deferred.
19462 .endlist
19463
19464 For example:
19465 .code
19466 route_list = domain1 host1:host2:host3 randomize bydns;\
19467 domain2 host4:host5
19468 .endd
19469 If neither &%byname%& nor &%bydns%& is given, Exim behaves as follows: First, a
19470 DNS lookup is done. If this yields anything other than HOST_NOT_FOUND, that
19471 result is used. Otherwise, Exim goes on to try a call to &[getipnodebyname()]&
19472 or &[gethostbyname()]&, and the result of the lookup is the result of that
19473 call.
19474
19475 &*Warning*&: It has been discovered that on some systems, if a DNS lookup
19476 called via &[getipnodebyname()]& times out, HOST_NOT_FOUND is returned
19477 instead of TRY_AGAIN. That is why the default action is to try a DNS
19478 lookup first. Only if that gives a definite &"no such host"& is the local
19479 function called.
19480
19481 &*Compatibility*&: From Exim 4.85 until fixed for 4.90, there was an
19482 inadvertent constraint that a transport name as an option had to be the last
19483 option specified.
19484
19485
19486
19487 If no IP address for a host can be found, what happens is controlled by the
19488 &%host_find_failed%& option.
19489
19490 .vindex "&$host$&"
19491 When an address is routed to a local transport, IP addresses are not looked up.
19492 The host list is passed to the transport in the &$host$& variable.
19493
19494
19495
19496 .section "Manualroute examples" "SECID123"
19497 In some of the examples that follow, the presence of the &%remote_smtp%&
19498 transport, as defined in the default configuration file, is assumed:
19499
19500 .ilist
19501 .cindex "smart host" "example router"
19502 The &(manualroute)& router can be used to forward all external mail to a
19503 &'smart host'&. If you have set up, in the main part of the configuration, a
19504 named domain list that contains your local domains, for example:
19505 .code
19506 domainlist local_domains = my.domain.example
19507 .endd
19508 You can arrange for all other domains to be routed to a smart host by making
19509 your first router something like this:
19510 .code
19511 smart_route:
19512 driver = manualroute
19513 domains = !+local_domains
19514 transport = remote_smtp
19515 route_list = * smarthost.ref.example
19516 .endd
19517 This causes all non-local addresses to be sent to the single host
19518 &'smarthost.ref.example'&. If a colon-separated list of smart hosts is given,
19519 they are tried in order
19520 (but you can use &%hosts_randomize%& to vary the order each time).
19521 Another way of configuring the same thing is this:
19522 .code
19523 smart_route:
19524 driver = manualroute
19525 transport = remote_smtp
19526 route_list = !+local_domains smarthost.ref.example
19527 .endd
19528 There is no difference in behaviour between these two routers as they stand.
19529 However, they behave differently if &%no_more%& is added to them. In the first
19530 example, the router is skipped if the domain does not match the &%domains%&
19531 precondition; the following router is always tried. If the router runs, it
19532 always matches the domain and so can never decline. Therefore, &%no_more%&
19533 would have no effect. In the second case, the router is never skipped; it
19534 always runs. However, if it doesn't match the domain, it declines. In this case
19535 &%no_more%& would prevent subsequent routers from running.
19536
19537 .next
19538 .cindex "mail hub example"
19539 A &'mail hub'& is a host which receives mail for a number of domains via MX
19540 records in the DNS and delivers it via its own private routing mechanism. Often
19541 the final destinations are behind a firewall, with the mail hub being the one
19542 machine that can connect to machines both inside and outside the firewall. The
19543 &(manualroute)& router is usually used on a mail hub to route incoming messages
19544 to the correct hosts. For a small number of domains, the routing can be inline,
19545 using the &%route_list%& option, but for a larger number a file or database
19546 lookup is easier to manage.
19547
19548 If the domain names are in fact the names of the machines to which the mail is
19549 to be sent by the mail hub, the configuration can be quite simple. For
19550 example:
19551 .code
19552 hub_route:
19553 driver = manualroute
19554 transport = remote_smtp
19555 route_list = *.rhodes.tvs.example $domain
19556 .endd
19557 This configuration routes domains that match &`*.rhodes.tvs.example`& to hosts
19558 whose names are the same as the mail domains. A similar approach can be taken
19559 if the host name can be obtained from the domain name by a string manipulation
19560 that the expansion facilities can handle. Otherwise, a lookup based on the
19561 domain can be used to find the host:
19562 .code
19563 through_firewall:
19564 driver = manualroute
19565 transport = remote_smtp
19566 route_data = ${lookup {$domain} cdb {/internal/host/routes}}
19567 .endd
19568 The result of the lookup must be the name or IP address of the host (or
19569 hosts) to which the address is to be routed. If the lookup fails, the route
19570 data is empty, causing the router to decline. The address then passes to the
19571 next router.
19572
19573 .next
19574 .cindex "batched SMTP output example"
19575 .cindex "SMTP" "batched outgoing; example"
19576 You can use &(manualroute)& to deliver messages to pipes or files in batched
19577 SMTP format for onward transportation by some other means. This is one way of
19578 storing mail for a dial-up host when it is not connected. The route list entry
19579 can be as simple as a single domain name in a configuration like this:
19580 .code
19581 save_in_file:
19582 driver = manualroute
19583 transport = batchsmtp_appendfile
19584 route_list = saved.domain.example
19585 .endd
19586 though often a pattern is used to pick up more than one domain. If there are
19587 several domains or groups of domains with different transport requirements,
19588 different transports can be listed in the routing information:
19589 .code
19590 save_in_file:
19591 driver = manualroute
19592 route_list = \
19593 *.saved.domain1.example $domain batch_appendfile; \
19594 *.saved.domain2.example \
19595 ${lookup{$domain}dbm{/domain2/hosts}{$value}fail} \
19596 batch_pipe
19597 .endd
19598 .vindex "&$domain$&"
19599 .vindex "&$host$&"
19600 The first of these just passes the domain in the &$host$& variable, which
19601 doesn't achieve much (since it is also in &$domain$&), but the second does a
19602 file lookup to find a value to pass, causing the router to decline to handle
19603 the address if the lookup fails.
19604
19605 .next
19606 .cindex "UUCP" "example of router for"
19607 Routing mail directly to UUCP software is a specific case of the use of
19608 &(manualroute)& in a gateway to another mail environment. This is an example of
19609 one way it can be done:
19610 .code
19611 # Transport
19612 uucp:
19613 driver = pipe
19614 user = nobody
19615 command = /usr/local/bin/uux -r - \
19616 ${substr_-5:$host}!rmail ${local_part}
19617 return_fail_output = true
19618
19619 # Router
19620 uucphost:
19621 transport = uucp
19622 driver = manualroute
19623 route_data = \
19624 ${lookup{$domain}lsearch{/usr/local/exim/uucphosts}}
19625 .endd
19626 The file &_/usr/local/exim/uucphosts_& contains entries like
19627 .code
19628 darksite.ethereal.example: darksite.UUCP
19629 .endd
19630 It can be set up more simply without adding and removing &".UUCP"& but this way
19631 makes clear the distinction between the domain name
19632 &'darksite.ethereal.example'& and the UUCP host name &'darksite'&.
19633 .endlist
19634 .ecindex IIDmanrou1
19635 .ecindex IIDmanrou2
19636
19637
19638
19639
19640
19641
19642
19643
19644 . ////////////////////////////////////////////////////////////////////////////
19645 . ////////////////////////////////////////////////////////////////////////////
19646
19647 .chapter "The queryprogram router" "CHAPdriverlast"
19648 .scindex IIDquerou1 "&(queryprogram)& router"
19649 .scindex IIDquerou2 "routers" "&(queryprogram)&"
19650 .cindex "routing" "by external program"
19651 The &(queryprogram)& router routes an address by running an external command
19652 and acting on its output. This is an expensive way to route, and is intended
19653 mainly for use in lightly-loaded systems, or for performing experiments.
19654 However, if it is possible to use the precondition options (&%domains%&,
19655 &%local_parts%&, etc) to skip this router for most addresses, it could sensibly
19656 be used in special cases, even on a busy host. There are the following private
19657 options:
19658 .cindex "options" "&(queryprogram)& router"
19659
19660 .option command queryprogram string&!! unset
19661 This option must be set. It specifies the command that is to be run. The
19662 command is split up into a command name and arguments, and then each is
19663 expanded separately (exactly as for a &(pipe)& transport, described in chapter
19664 &<<CHAPpipetransport>>&).
19665
19666
19667 .option command_group queryprogram string unset
19668 .cindex "gid (group id)" "in &(queryprogram)& router"
19669 This option specifies a gid to be set when running the command while routing an
19670 address for deliver. It must be set if &%command_user%& specifies a numerical
19671 uid. If it begins with a digit, it is interpreted as the numerical value of the
19672 gid. Otherwise it is looked up using &[getgrnam()]&.
19673
19674
19675 .option command_user queryprogram string unset
19676 .cindex "uid (user id)" "for &(queryprogram)&"
19677 This option must be set. It specifies the uid which is set when running the
19678 command while routing an address for delivery. If the value begins with a digit,
19679 it is interpreted as the numerical value of the uid. Otherwise, it is looked up
19680 using &[getpwnam()]& to obtain a value for the uid and, if &%command_group%& is
19681 not set, a value for the gid also.
19682
19683 &*Warning:*& Changing uid and gid is possible only when Exim is running as
19684 root, which it does during a normal delivery in a conventional configuration.
19685 However, when an address is being verified during message reception, Exim is
19686 usually running as the Exim user, not as root. If the &(queryprogram)& router
19687 is called from a non-root process, Exim cannot change uid or gid before running
19688 the command. In this circumstance the command runs under the current uid and
19689 gid.
19690
19691
19692 .option current_directory queryprogram string /
19693 This option specifies an absolute path which is made the current directory
19694 before running the command.
19695
19696
19697 .option timeout queryprogram time 1h
19698 If the command does not complete within the timeout period, its process group
19699 is killed and the message is frozen. A value of zero time specifies no
19700 timeout.
19701
19702
19703 The standard output of the command is connected to a pipe, which is read when
19704 the command terminates. It should consist of a single line of output,
19705 containing up to five fields, separated by white space. The maximum length of
19706 the line is 1023 characters. Longer lines are silently truncated. The first
19707 field is one of the following words (case-insensitive):
19708
19709 .ilist
19710 &'Accept'&: routing succeeded; the remaining fields specify what to do (see
19711 below).
19712 .next
19713 &'Decline'&: the router declines; pass the address to the next router, unless
19714 &%no_more%& is set.
19715 .next
19716 &'Fail'&: routing failed; do not pass the address to any more routers. Any
19717 subsequent text on the line is an error message. If the router is run as part
19718 of address verification during an incoming SMTP message, the message is
19719 included in the SMTP response.
19720 .next
19721 &'Defer'&: routing could not be completed at this time; try again later. Any
19722 subsequent text on the line is an error message which is logged. It is not
19723 included in any SMTP response.
19724 .next
19725 &'Freeze'&: the same as &'defer'&, except that the message is frozen.
19726 .next
19727 &'Pass'&: pass the address to the next router (or the router specified by
19728 &%pass_router%&), overriding &%no_more%&.
19729 .next
19730 &'Redirect'&: the message is redirected. The remainder of the line is a list of
19731 new addresses, which are routed independently, starting with the first router,
19732 or the router specified by &%redirect_router%&, if set.
19733 .endlist
19734
19735 When the first word is &'accept'&, the remainder of the line consists of a
19736 number of keyed data values, as follows (split into two lines here, to fit on
19737 the page):
19738 .code
19739 ACCEPT TRANSPORT=<transport> HOSTS=<list of hosts>
19740 LOOKUP=byname|bydns DATA=<text>
19741 .endd
19742 The data items can be given in any order, and all are optional. If no transport
19743 is included, the transport specified by the generic &%transport%& option is
19744 used. The list of hosts and the lookup type are needed only if the transport is
19745 an &(smtp)& transport that does not itself supply a list of hosts.
19746
19747 The format of the list of hosts is the same as for the &(manualroute)& router.
19748 As well as host names and IP addresses with optional port numbers, as described
19749 in section &<<SECTformatonehostitem>>&, it may contain names followed by
19750 &`/MX`& to specify sublists of hosts that are obtained by looking up MX records
19751 (see section &<<SECThostshowused>>&).
19752
19753 If the lookup type is not specified, Exim behaves as follows when trying to
19754 find an IP address for each host: First, a DNS lookup is done. If this yields
19755 anything other than HOST_NOT_FOUND, that result is used. Otherwise, Exim
19756 goes on to try a call to &[getipnodebyname()]& or &[gethostbyname()]&, and the
19757 result of the lookup is the result of that call.
19758
19759 .vindex "&$address_data$&"
19760 If the DATA field is set, its value is placed in the &$address_data$&
19761 variable. For example, this return line
19762 .code
19763 accept hosts=x1.y.example:x2.y.example data="rule1"
19764 .endd
19765 routes the address to the default transport, passing a list of two hosts. When
19766 the transport runs, the string &"rule1"& is in &$address_data$&.
19767 .ecindex IIDquerou1
19768 .ecindex IIDquerou2
19769
19770
19771
19772
19773 . ////////////////////////////////////////////////////////////////////////////
19774 . ////////////////////////////////////////////////////////////////////////////
19775
19776 .chapter "The redirect router" "CHAPredirect"
19777 .scindex IIDredrou1 "&(redirect)& router"
19778 .scindex IIDredrou2 "routers" "&(redirect)&"
19779 .cindex "alias file" "in a &(redirect)& router"
19780 .cindex "address redirection" "&(redirect)& router"
19781 The &(redirect)& router handles several kinds of address redirection. Its most
19782 common uses are for resolving local part aliases from a central alias file
19783 (usually called &_/etc/aliases_&) and for handling users' personal &_.forward_&
19784 files, but it has many other potential uses. The incoming address can be
19785 redirected in several different ways:
19786
19787 .ilist
19788 It can be replaced by one or more new addresses which are themselves routed
19789 independently.
19790 .next
19791 It can be routed to be delivered to a given file or directory.
19792 .next
19793 It can be routed to be delivered to a specified pipe command.
19794 .next
19795 It can cause an automatic reply to be generated.
19796 .next
19797 It can be forced to fail, optionally with a custom error message.
19798 .next
19799 It can be temporarily deferred, optionally with a custom message.
19800 .next
19801 It can be discarded.
19802 .endlist
19803
19804 The generic &%transport%& option must not be set for &(redirect)& routers.
19805 However, there are some private options which define transports for delivery to
19806 files and pipes, and for generating autoreplies. See the &%file_transport%&,
19807 &%pipe_transport%& and &%reply_transport%& descriptions below.
19808
19809 If success DSNs have been requested
19810 .cindex "DSN" "success"
19811 .cindex "Delivery Status Notification" "success"
19812 redirection triggers one and the DSN options are not passed any further.
19813
19814
19815
19816 .section "Redirection data" "SECID124"
19817 The router operates by interpreting a text string which it obtains either by
19818 expanding the contents of the &%data%& option, or by reading the entire
19819 contents of a file whose name is given in the &%file%& option. These two
19820 options are mutually exclusive. The first is commonly used for handling system
19821 aliases, in a configuration like this:
19822 .code
19823 system_aliases:
19824 driver = redirect
19825 data = ${lookup{$local_part}lsearch{/etc/aliases}}
19826 .endd
19827 If the lookup fails, the expanded string in this example is empty. When the
19828 expansion of &%data%& results in an empty string, the router declines. A forced
19829 expansion failure also causes the router to decline; other expansion failures
19830 cause delivery to be deferred.
19831
19832 A configuration using &%file%& is commonly used for handling users'
19833 &_.forward_& files, like this:
19834 .code
19835 userforward:
19836 driver = redirect
19837 check_local_user
19838 file = $home/.forward
19839 no_verify
19840 .endd
19841 If the file does not exist, or causes no action to be taken (for example, it is
19842 empty or consists only of comments), the router declines. &*Warning*&: This
19843 is not the case when the file contains syntactically valid items that happen to
19844 yield empty addresses, for example, items containing only RFC 2822 address
19845 comments.
19846
19847
19848
19849 .section "Forward files and address verification" "SECID125"
19850 .cindex "address redirection" "while verifying"
19851 It is usual to set &%no_verify%& on &(redirect)& routers which handle users'
19852 &_.forward_& files, as in the example above. There are two reasons for this:
19853
19854 .ilist
19855 When Exim is receiving an incoming SMTP message from a remote host, it is
19856 running under the Exim uid, not as root. Exim is unable to change uid to read
19857 the file as the user, and it may not be able to read it as the Exim user. So in
19858 practice the router may not be able to operate.
19859 .next
19860 However, even when the router can operate, the existence of a &_.forward_& file
19861 is unimportant when verifying an address. What should be checked is whether the
19862 local part is a valid user name or not. Cutting out the redirection processing
19863 saves some resources.
19864 .endlist
19865
19866
19867
19868
19869
19870
19871 .section "Interpreting redirection data" "SECID126"
19872 .cindex "Sieve filter" "specifying in redirection data"
19873 .cindex "filter" "specifying in redirection data"
19874 The contents of the data string, whether obtained from &%data%& or &%file%&,
19875 can be interpreted in two different ways:
19876
19877 .ilist
19878 If the &%allow_filter%& option is set true, and the data begins with the text
19879 &"#Exim filter"& or &"#Sieve filter"&, it is interpreted as a list of
19880 &'filtering'& instructions in the form of an Exim or Sieve filter file,
19881 respectively. Details of the syntax and semantics of filter files are described
19882 in a separate document entitled &'Exim's interfaces to mail filtering'&; this
19883 document is intended for use by end users.
19884 .next
19885 Otherwise, the data must be a comma-separated list of redirection items, as
19886 described in the next section.
19887 .endlist
19888
19889 When a message is redirected to a file (a &"mail folder"&), the file name given
19890 in a non-filter redirection list must always be an absolute path. A filter may
19891 generate a relative path &-- how this is handled depends on the transport's
19892 configuration. See section &<<SECTfildiropt>>& for a discussion of this issue
19893 for the &(appendfile)& transport.
19894
19895
19896
19897 .section "Items in a non-filter redirection list" "SECTitenonfilred"
19898 .cindex "address redirection" "non-filter list items"
19899 When the redirection data is not an Exim or Sieve filter, for example, if it
19900 comes from a conventional alias or forward file, it consists of a list of
19901 addresses, file names, pipe commands, or certain special items (see section
19902 &<<SECTspecitredli>>& below). The special items can be individually enabled or
19903 disabled by means of options whose names begin with &%allow_%& or &%forbid_%&,
19904 depending on their default values. The items in the list are separated by
19905 commas or newlines.
19906 If a comma is required in an item, the entire item must be enclosed in double
19907 quotes.
19908
19909 Lines starting with a # character are comments, and are ignored, and # may
19910 also appear following a comma, in which case everything between the # and the
19911 next newline character is ignored.
19912
19913 If an item is entirely enclosed in double quotes, these are removed. Otherwise
19914 double quotes are retained because some forms of mail address require their use
19915 (but never to enclose the entire address). In the following description,
19916 &"item"& refers to what remains after any surrounding double quotes have been
19917 removed.
19918
19919 .vindex "&$local_part$&"
19920 &*Warning*&: If you use an Exim expansion to construct a redirection address,
19921 and the expansion contains a reference to &$local_part$&, you should make use
19922 of the &%quote_local_part%& expansion operator, in case the local part contains
19923 special characters. For example, to redirect all mail for the domain
19924 &'obsolete.example'&, retaining the existing local part, you could use this
19925 setting:
19926 .code
19927 data = ${quote_local_part:$local_part}@newdomain.example
19928 .endd
19929
19930
19931 .section "Redirecting to a local mailbox" "SECTredlocmai"
19932 .cindex "routing" "loops in"
19933 .cindex "loop" "while routing, avoidance of"
19934 .cindex "address redirection" "to local mailbox"
19935 A redirection item may safely be the same as the address currently under
19936 consideration. This does not cause a routing loop, because a router is
19937 automatically skipped if any ancestor of the address that is being processed
19938 is the same as the current address and was processed by the current router.
19939 Such an address is therefore passed to the following routers, so it is handled
19940 as if there were no redirection. When making this loop-avoidance test, the
19941 complete local part, including any prefix or suffix, is used.
19942
19943 .cindex "address redirection" "local part without domain"
19944 Specifying the same local part without a domain is a common usage in personal
19945 filter files when the user wants to have messages delivered to the local
19946 mailbox and also forwarded elsewhere. For example, the user whose login is
19947 &'cleo'& might have a &_.forward_& file containing this:
19948 .code
19949 cleo, cleopatra@egypt.example
19950 .endd
19951 .cindex "backslash in alias file"
19952 .cindex "alias file" "backslash in"
19953 For compatibility with other MTAs, such unqualified local parts may be
19954 preceded by &"\"&, but this is not a requirement for loop prevention. However,
19955 it does make a difference if more than one domain is being handled
19956 synonymously.
19957
19958 If an item begins with &"\"& and the rest of the item parses as a valid RFC
19959 2822 address that does not include a domain, the item is qualified using the
19960 domain of the incoming address. In the absence of a leading &"\"&, unqualified
19961 addresses are qualified using the value in &%qualify_recipient%&, but you can
19962 force the incoming domain to be used by setting &%qualify_preserve_domain%&.
19963
19964 Care must be taken if there are alias names for local users.
19965 Consider an MTA handling a single local domain where the system alias file
19966 contains:
19967 .code
19968 Sam.Reman: spqr
19969 .endd
19970 Now suppose that Sam (whose login id is &'spqr'&) wants to save copies of
19971 messages in the local mailbox, and also forward copies elsewhere. He creates
19972 this forward file:
19973 .code
19974 Sam.Reman, spqr@reme.elsewhere.example
19975 .endd
19976 With these settings, an incoming message addressed to &'Sam.Reman'& fails. The
19977 &(redirect)& router for system aliases does not process &'Sam.Reman'& the
19978 second time round, because it has previously routed it,
19979 and the following routers presumably cannot handle the alias. The forward file
19980 should really contain
19981 .code
19982 spqr, spqr@reme.elsewhere.example
19983 .endd
19984 but because this is such a common error, the &%check_ancestor%& option (see
19985 below) exists to provide a way to get round it. This is normally set on a
19986 &(redirect)& router that is handling users' &_.forward_& files.
19987
19988
19989
19990 .section "Special items in redirection lists" "SECTspecitredli"
19991 In addition to addresses, the following types of item may appear in redirection
19992 lists (that is, in non-filter redirection data):
19993
19994 .ilist
19995 .cindex "pipe" "in redirection list"
19996 .cindex "address redirection" "to pipe"
19997 An item is treated as a pipe command if it begins with &"|"& and does not parse
19998 as a valid RFC 2822 address that includes a domain. A transport for running the
19999 command must be specified by the &%pipe_transport%& option.
20000 Normally, either the router or the transport specifies a user and a group under
20001 which to run the delivery. The default is to use the Exim user and group.
20002
20003 Single or double quotes can be used for enclosing the individual arguments of
20004 the pipe command; no interpretation of escapes is done for single quotes. If
20005 the command contains a comma character, it is necessary to put the whole item
20006 in double quotes, for example:
20007 .code
20008 "|/some/command ready,steady,go"
20009 .endd
20010 since items in redirection lists are terminated by commas. Do not, however,
20011 quote just the command. An item such as
20012 .code
20013 |"/some/command ready,steady,go"
20014 .endd
20015 is interpreted as a pipe with a rather strange command name, and no arguments.
20016
20017 Note that the above example assumes that the text comes from a lookup source
20018 of some sort, so that the quotes are part of the data. If composing a
20019 redirect router with a &%data%& option directly specifying this command, the
20020 quotes will be used by the configuration parser to define the extent of one
20021 string, but will not be passed down into the redirect router itself. There
20022 are two main approaches to get around this: escape quotes to be part of the
20023 data itself, or avoid using this mechanism and instead create a custom
20024 transport with the &%command%& option set and reference that transport from
20025 an &%accept%& router.
20026
20027 .next
20028 .cindex "file" "in redirection list"
20029 .cindex "address redirection" "to file"
20030 An item is interpreted as a path name if it begins with &"/"& and does not
20031 parse as a valid RFC 2822 address that includes a domain. For example,
20032 .code
20033 /home/world/minbari
20034 .endd
20035 is treated as a file name, but
20036 .code
20037 /s=molari/o=babylon/@x400gate.way
20038 .endd
20039 is treated as an address. For a file name, a transport must be specified using
20040 the &%file_transport%& option. However, if the generated path name ends with a
20041 forward slash character, it is interpreted as a directory name rather than a
20042 file name, and &%directory_transport%& is used instead.
20043
20044 Normally, either the router or the transport specifies a user and a group under
20045 which to run the delivery. The default is to use the Exim user and group.
20046
20047 .cindex "&_/dev/null_&"
20048 However, if a redirection item is the path &_/dev/null_&, delivery to it is
20049 bypassed at a high level, and the log entry shows &"**bypassed**"&
20050 instead of a transport name. In this case the user and group are not used.
20051
20052 .next
20053 .cindex "included address list"
20054 .cindex "address redirection" "included external list"
20055 If an item is of the form
20056 .code
20057 :include:<path name>
20058 .endd
20059 a list of further items is taken from the given file and included at that
20060 point. &*Note*&: Such a file can not be a filter file; it is just an
20061 out-of-line addition to the list. The items in the included list are separated
20062 by commas or newlines and are not subject to expansion. If this is the first
20063 item in an alias list in an &(lsearch)& file, a colon must be used to terminate
20064 the alias name. This example is incorrect:
20065 .code
20066 list1 :include:/opt/lists/list1
20067 .endd
20068 It must be given as
20069 .code
20070 list1: :include:/opt/lists/list1
20071 .endd
20072 .next
20073 .cindex "address redirection" "to black hole"
20074 .cindex "delivery" "discard"
20075 .cindex "delivery" "blackhole"
20076 .cindex "black hole"
20077 .cindex "abandoning mail"
20078 Sometimes you want to throw away mail to a particular local part. Making the
20079 &%data%& option expand to an empty string does not work, because that causes
20080 the router to decline. Instead, the alias item
20081 .code
20082 :blackhole:
20083 .endd
20084 can be used. It does what its name implies. No delivery is
20085 done, and no error message is generated. This has the same effect as specifying
20086 &_/dev/null_& as a destination, but it can be independently disabled.
20087
20088 &*Warning*&: If &':blackhole:'& appears anywhere in a redirection list, no
20089 delivery is done for the original local part, even if other redirection items
20090 are present. If you are generating a multi-item list (for example, by reading a
20091 database) and need the ability to provide a no-op item, you must use
20092 &_/dev/null_&.
20093
20094 .next
20095 .cindex "delivery" "forcing failure"
20096 .cindex "delivery" "forcing deferral"
20097 .cindex "failing delivery" "forcing"
20098 .cindex "deferred delivery, forcing"
20099 .cindex "customizing" "failure message"
20100 An attempt to deliver a particular address can be deferred or forced to fail by
20101 redirection items of the form
20102 .code
20103 :defer:
20104 :fail:
20105 .endd
20106 respectively. When a redirection list contains such an item, it applies
20107 to the entire redirection; any other items in the list are ignored. Any
20108 text following &':fail:'& or &':defer:'& is placed in the error text
20109 associated with the failure. For example, an alias file might contain:
20110 .code
20111 X.Employee: :fail: Gone away, no forwarding address
20112 .endd
20113 In the case of an address that is being verified from an ACL or as the subject
20114 of a
20115 .cindex "VRFY" "error text, display of"
20116 VRFY command, the text is included in the SMTP error response by
20117 default.
20118 .cindex "EXPN" "error text, display of"
20119 The text is not included in the response to an EXPN command. In non-SMTP cases
20120 the text is included in the error message that Exim generates.
20121
20122 .cindex "SMTP" "error codes"
20123 By default, Exim sends a 451 SMTP code for a &':defer:'&, and 550 for
20124 &':fail:'&. However, if the message starts with three digits followed by a
20125 space, optionally followed by an extended code of the form &'n.n.n'&, also
20126 followed by a space, and the very first digit is the same as the default error
20127 code, the code from the message is used instead. If the very first digit is
20128 incorrect, a panic error is logged, and the default code is used. You can
20129 suppress the use of the supplied code in a redirect router by setting the
20130 &%forbid_smtp_code%& option true. In this case, any SMTP code is quietly
20131 ignored.
20132
20133 .vindex "&$acl_verify_message$&"
20134 In an ACL, an explicitly provided message overrides the default, but the
20135 default message is available in the variable &$acl_verify_message$& and can
20136 therefore be included in a custom message if this is desired.
20137
20138 Normally the error text is the rest of the redirection list &-- a comma does
20139 not terminate it &-- but a newline does act as a terminator. Newlines are not
20140 normally present in alias expansions. In &(lsearch)& lookups they are removed
20141 as part of the continuation process, but they may exist in other kinds of
20142 lookup and in &':include:'& files.
20143
20144 During routing for message delivery (as opposed to verification), a redirection
20145 containing &':fail:'& causes an immediate failure of the incoming address,
20146 whereas &':defer:'& causes the message to remain on the queue so that a
20147 subsequent delivery attempt can happen at a later time. If an address is
20148 deferred for too long, it will ultimately fail, because the normal retry
20149 rules still apply.
20150
20151 .next
20152 .cindex "alias file" "exception to default"
20153 Sometimes it is useful to use a single-key search type with a default (see
20154 chapter &<<CHAPfdlookup>>&) to look up aliases. However, there may be a need
20155 for exceptions to the default. These can be handled by aliasing them to
20156 &':unknown:'&. This differs from &':fail:'& in that it causes the &(redirect)&
20157 router to decline, whereas &':fail:'& forces routing to fail. A lookup which
20158 results in an empty redirection list has the same effect.
20159 .endlist
20160
20161
20162 .section "Duplicate addresses" "SECTdupaddr"
20163 .cindex "duplicate addresses"
20164 .cindex "address duplicate, discarding"
20165 .cindex "pipe" "duplicated"
20166 Exim removes duplicate addresses from the list to which it is delivering, so as
20167 to deliver just one copy to each address. This does not apply to deliveries
20168 routed to pipes by different immediate parent addresses, but an indirect
20169 aliasing scheme of the type
20170 .code
20171 pipe: |/some/command $local_part
20172 localpart1: pipe
20173 localpart2: pipe
20174 .endd
20175 does not work with a message that is addressed to both local parts, because
20176 when the second is aliased to the intermediate local part &"pipe"& it gets
20177 discarded as being the same as a previously handled address. However, a scheme
20178 such as
20179 .code
20180 localpart1: |/some/command $local_part
20181 localpart2: |/some/command $local_part
20182 .endd
20183 does result in two different pipe deliveries, because the immediate parents of
20184 the pipes are distinct.
20185
20186
20187
20188 .section "Repeated redirection expansion" "SECID128"
20189 .cindex "repeated redirection expansion"
20190 .cindex "address redirection" "repeated for each delivery attempt"
20191 When a message cannot be delivered to all of its recipients immediately,
20192 leading to two or more delivery attempts, redirection expansion is carried out
20193 afresh each time for those addresses whose children were not all previously
20194 delivered. If redirection is being used as a mailing list, this can lead to new
20195 members of the list receiving copies of old messages. The &%one_time%& option
20196 can be used to avoid this.
20197
20198
20199 .section "Errors in redirection lists" "SECID129"
20200 .cindex "address redirection" "errors"
20201 If &%skip_syntax_errors%& is set, a malformed address that causes a parsing
20202 error is skipped, and an entry is written to the main log. This may be useful
20203 for mailing lists that are automatically managed. Otherwise, if an error is
20204 detected while generating the list of new addresses, the original address is
20205 deferred. See also &%syntax_errors_to%&.
20206
20207
20208
20209 .section "Private options for the redirect router" "SECID130"
20210
20211 .cindex "options" "&(redirect)& router"
20212 The private options for the &(redirect)& router are as follows:
20213
20214
20215 .option allow_defer redirect boolean false
20216 Setting this option allows the use of &':defer:'& in non-filter redirection
20217 data, or the &%defer%& command in an Exim filter file.
20218
20219
20220 .option allow_fail redirect boolean false
20221 .cindex "failing delivery" "from filter"
20222 If this option is true, the &':fail:'& item can be used in a redirection list,
20223 and the &%fail%& command may be used in an Exim filter file.
20224
20225
20226 .option allow_filter redirect boolean false
20227 .cindex "filter" "enabling use of"
20228 .cindex "Sieve filter" "enabling use of"
20229 Setting this option allows Exim to interpret redirection data that starts with
20230 &"#Exim filter"& or &"#Sieve filter"& as a set of filtering instructions. There
20231 are some features of Exim filter files that some administrators may wish to
20232 lock out; see the &%forbid_filter_%&&'xxx'& options below.
20233
20234 It is also possible to lock out Exim filters or Sieve filters while allowing
20235 the other type; see &%forbid_exim_filter%& and &%forbid_sieve_filter%&.
20236
20237
20238 The filter is run using the uid and gid set by the generic &%user%& and
20239 &%group%& options. These take their defaults from the password data if
20240 &%check_local_user%& is set, so in the normal case of users' personal filter
20241 files, the filter is run as the relevant user. When &%allow_filter%& is set
20242 true, Exim insists that either &%check_local_user%& or &%user%& is set.
20243
20244
20245
20246 .option allow_freeze redirect boolean false
20247 .cindex "freezing messages" "allowing in filter"
20248 Setting this option allows the use of the &%freeze%& command in an Exim filter.
20249 This command is more normally encountered in system filters, and is disabled by
20250 default for redirection filters because it isn't something you usually want to
20251 let ordinary users do.
20252
20253
20254
20255 .option check_ancestor redirect boolean false
20256 This option is concerned with handling generated addresses that are the same
20257 as some address in the list of redirection ancestors of the current address.
20258 Although it is turned off by default in the code, it is set in the default
20259 configuration file for handling users' &_.forward_& files. It is recommended
20260 for this use of the &(redirect)& router.
20261
20262 When &%check_ancestor%& is set, if a generated address (including the domain)
20263 is the same as any ancestor of the current address, it is replaced by a copy of
20264 the current address. This helps in the case where local part A is aliased to B,
20265 and B has a &_.forward_& file pointing back to A. For example, within a single
20266 domain, the local part &"Joe.Bloggs"& is aliased to &"jb"& and
20267 &_&~jb/.forward_& contains:
20268 .code
20269 \Joe.Bloggs, <other item(s)>
20270 .endd
20271 Without the &%check_ancestor%& setting, either local part (&"jb"& or
20272 &"joe.bloggs"&) gets processed once by each router and so ends up as it was
20273 originally. If &"jb"& is the real mailbox name, mail to &"jb"& gets delivered
20274 (having been turned into &"joe.bloggs"& by the &_.forward_& file and back to
20275 &"jb"& by the alias), but mail to &"joe.bloggs"& fails. Setting
20276 &%check_ancestor%& on the &(redirect)& router that handles the &_.forward_&
20277 file prevents it from turning &"jb"& back into &"joe.bloggs"& when that was the
20278 original address. See also the &%repeat_use%& option below.
20279
20280
20281 .option check_group redirect boolean "see below"
20282 When the &%file%& option is used, the group owner of the file is checked only
20283 when this option is set. The permitted groups are those listed in the
20284 &%owngroups%& option, together with the user's default group if
20285 &%check_local_user%& is set. If the file has the wrong group, routing is
20286 deferred. The default setting for this option is true if &%check_local_user%&
20287 is set and the &%modemask%& option permits the group write bit, or if the
20288 &%owngroups%& option is set. Otherwise it is false, and no group check occurs.
20289
20290
20291
20292 .option check_owner redirect boolean "see below"
20293 When the &%file%& option is used, the owner of the file is checked only when
20294 this option is set. If &%check_local_user%& is set, the local user is
20295 permitted; otherwise the owner must be one of those listed in the &%owners%&
20296 option. The default value for this option is true if &%check_local_user%& or
20297 &%owners%& is set. Otherwise the default is false, and no owner check occurs.
20298
20299
20300 .option data redirect string&!! unset
20301 This option is mutually exclusive with &%file%&. One or other of them must be
20302 set, but not both. The contents of &%data%& are expanded, and then used as the
20303 list of forwarding items, or as a set of filtering instructions. If the
20304 expansion is forced to fail, or the result is an empty string or a string that
20305 has no effect (consists entirely of comments), the router declines.
20306
20307 When filtering instructions are used, the string must begin with &"#Exim
20308 filter"&, and all comments in the string, including this initial one, must be
20309 terminated with newline characters. For example:
20310 .code
20311 data = #Exim filter\n\
20312 if $h_to: contains Exim then save $home/mail/exim endif
20313 .endd
20314 If you are reading the data from a database where newlines cannot be included,
20315 you can use the &${sg}$& expansion item to turn the escape string of your
20316 choice into a newline.
20317
20318
20319 .option directory_transport redirect string&!! unset
20320 A &(redirect)& router sets up a direct delivery to a directory when a path name
20321 ending with a slash is specified as a new &"address"&. The transport used is
20322 specified by this option, which, after expansion, must be the name of a
20323 configured transport. This should normally be an &(appendfile)& transport.
20324
20325
20326 .option file redirect string&!! unset
20327 This option specifies the name of a file that contains the redirection data. It
20328 is mutually exclusive with the &%data%& option. The string is expanded before
20329 use; if the expansion is forced to fail, the router declines. Other expansion
20330 failures cause delivery to be deferred. The result of a successful expansion
20331 must be an absolute path. The entire file is read and used as the redirection
20332 data. If the data is an empty string or a string that has no effect (consists
20333 entirely of comments), the router declines.
20334
20335 .cindex "NFS" "checking for file existence"
20336 If the attempt to open the file fails with a &"does not exist"& error, Exim
20337 runs a check on the containing directory,
20338 unless &%ignore_enotdir%& is true (see below).
20339 If the directory does not appear to exist, delivery is deferred. This can
20340 happen when users' &_.forward_& files are in NFS-mounted directories, and there
20341 is a mount problem. If the containing directory does exist, but the file does
20342 not, the router declines.
20343
20344
20345 .option file_transport redirect string&!! unset
20346 .vindex "&$address_file$&"
20347 A &(redirect)& router sets up a direct delivery to a file when a path name not
20348 ending in a slash is specified as a new &"address"&. The transport used is
20349 specified by this option, which, after expansion, must be the name of a
20350 configured transport. This should normally be an &(appendfile)& transport. When
20351 it is running, the file name is in &$address_file$&.
20352
20353
20354 .option filter_prepend_home redirect boolean true
20355 When this option is true, if a &(save)& command in an Exim filter specifies a
20356 relative path, and &$home$& is defined, it is automatically prepended to the
20357 relative path. If this option is set false, this action does not happen. The
20358 relative path is then passed to the transport unmodified.
20359
20360
20361 .option forbid_blackhole redirect boolean false
20362 .cindex "restricting access to features"
20363 .cindex "filter" "locking out certain features"
20364 If this option is true, the &':blackhole:'& item may not appear in a
20365 redirection list.
20366
20367
20368 .option forbid_exim_filter redirect boolean false
20369 .cindex "restricting access to features"
20370 .cindex "filter" "locking out certain features"
20371 If this option is set true, only Sieve filters are permitted when
20372 &%allow_filter%& is true.
20373
20374
20375
20376
20377 .option forbid_file redirect boolean false
20378 .cindex "restricting access to features"
20379 .cindex "delivery" "to file; forbidding"
20380 .cindex "filter" "locking out certain features"
20381 .cindex "Sieve filter" "forbidding delivery to a file"
20382 .cindex "Sieve filter" "&""keep""& facility; disabling"
20383 If this option is true, this router may not generate a new address that
20384 specifies delivery to a local file or directory, either from a filter or from a
20385 conventional forward file. This option is forced to be true if &%one_time%& is
20386 set. It applies to Sieve filters as well as to Exim filters, but if true, it
20387 locks out the Sieve's &"keep"& facility.
20388
20389
20390 .option forbid_filter_dlfunc redirect boolean false
20391 .cindex "restricting access to features"
20392 .cindex "filter" "locking out certain features"
20393 If this option is true, string expansions in Exim filters are not allowed to
20394 make use of the &%dlfunc%& expansion facility to run dynamically loaded
20395 functions.
20396
20397 .option forbid_filter_existstest redirect boolean false
20398 .cindex "restricting access to features"
20399 .cindex "filter" "locking out certain features"
20400 .cindex "expansion" "statting a file"
20401 If this option is true, string expansions in Exim filters are not allowed to
20402 make use of the &%exists%& condition or the &%stat%& expansion item.
20403
20404 .option forbid_filter_logwrite redirect boolean false
20405 .cindex "restricting access to features"
20406 .cindex "filter" "locking out certain features"
20407 If this option is true, use of the logging facility in Exim filters is not
20408 permitted. Logging is in any case available only if the filter is being run
20409 under some unprivileged uid (which is normally the case for ordinary users'
20410 &_.forward_& files).
20411
20412
20413 .option forbid_filter_lookup redirect boolean false
20414 .cindex "restricting access to features"
20415 .cindex "filter" "locking out certain features"
20416 If this option is true, string expansions in Exim filter files are not allowed
20417 to make use of &%lookup%& items.
20418
20419
20420 .option forbid_filter_perl redirect boolean false
20421 .cindex "restricting access to features"
20422 .cindex "filter" "locking out certain features"
20423 This option has an effect only if Exim is built with embedded Perl support. If
20424 it is true, string expansions in Exim filter files are not allowed to make use
20425 of the embedded Perl support.
20426
20427
20428 .option forbid_filter_readfile redirect boolean false
20429 .cindex "restricting access to features"
20430 .cindex "filter" "locking out certain features"
20431 If this option is true, string expansions in Exim filter files are not allowed
20432 to make use of &%readfile%& items.
20433
20434
20435 .option forbid_filter_readsocket redirect boolean false
20436 .cindex "restricting access to features"
20437 .cindex "filter" "locking out certain features"
20438 If this option is true, string expansions in Exim filter files are not allowed
20439 to make use of &%readsocket%& items.
20440
20441
20442 .option forbid_filter_reply redirect boolean false
20443 .cindex "restricting access to features"
20444 .cindex "filter" "locking out certain features"
20445 If this option is true, this router may not generate an automatic reply
20446 message. Automatic replies can be generated only from Exim or Sieve filter
20447 files, not from traditional forward files. This option is forced to be true if
20448 &%one_time%& is set.
20449
20450
20451 .option forbid_filter_run redirect boolean false
20452 .cindex "restricting access to features"
20453 .cindex "filter" "locking out certain features"
20454 If this option is true, string expansions in Exim filter files are not allowed
20455 to make use of &%run%& items.
20456
20457
20458 .option forbid_include redirect boolean false
20459 .cindex "restricting access to features"
20460 .cindex "filter" "locking out certain features"
20461 If this option is true, items of the form
20462 .code
20463 :include:<path name>
20464 .endd
20465 are not permitted in non-filter redirection lists.
20466
20467
20468 .option forbid_pipe redirect boolean false
20469 .cindex "restricting access to features"
20470 .cindex "filter" "locking out certain features"
20471 .cindex "delivery" "to pipe; forbidding"
20472 If this option is true, this router may not generate a new address which
20473 specifies delivery to a pipe, either from an Exim filter or from a conventional
20474 forward file. This option is forced to be true if &%one_time%& is set.
20475
20476
20477 .option forbid_sieve_filter redirect boolean false
20478 .cindex "restricting access to features"
20479 .cindex "filter" "locking out certain features"
20480 If this option is set true, only Exim filters are permitted when
20481 &%allow_filter%& is true.
20482
20483
20484 .cindex "SMTP" "error codes"
20485 .option forbid_smtp_code redirect boolean false
20486 If this option is set true, any SMTP error codes that are present at the start
20487 of messages specified for &`:defer:`& or &`:fail:`& are quietly ignored, and
20488 the default codes (451 and 550, respectively) are always used.
20489
20490
20491
20492
20493 .option hide_child_in_errmsg redirect boolean false
20494 .cindex "bounce message" "redirection details; suppressing"
20495 If this option is true, it prevents Exim from quoting a child address if it
20496 generates a bounce or delay message for it. Instead it says &"an address
20497 generated from <&'the top level address'&>"&. Of course, this applies only to
20498 bounces generated locally. If a message is forwarded to another host, &'its'&
20499 bounce may well quote the generated address.
20500
20501
20502 .option ignore_eacces redirect boolean false
20503 .cindex "EACCES"
20504 If this option is set and an attempt to open a redirection file yields the
20505 EACCES error (permission denied), the &(redirect)& router behaves as if the
20506 file did not exist.
20507
20508
20509 .option ignore_enotdir redirect boolean false
20510 .cindex "ENOTDIR"
20511 If this option is set and an attempt to open a redirection file yields the
20512 ENOTDIR error (something on the path is not a directory), the &(redirect)&
20513 router behaves as if the file did not exist.
20514
20515 Setting &%ignore_enotdir%& has another effect as well: When a &(redirect)&
20516 router that has the &%file%& option set discovers that the file does not exist
20517 (the ENOENT error), it tries to &[stat()]& the parent directory, as a check
20518 against unmounted NFS directories. If the parent can not be statted, delivery
20519 is deferred. However, it seems wrong to do this check when &%ignore_enotdir%&
20520 is set, because that option tells Exim to ignore &"something on the path is not
20521 a directory"& (the ENOTDIR error). This is a confusing area, because it seems
20522 that some operating systems give ENOENT where others give ENOTDIR.
20523
20524
20525
20526 .option include_directory redirect string unset
20527 If this option is set, the path names of any &':include:'& items in a
20528 redirection list must start with this directory.
20529
20530
20531 .option modemask redirect "octal integer" 022
20532 This specifies mode bits which must not be set for a file specified by the
20533 &%file%& option. If any of the forbidden bits are set, delivery is deferred.
20534
20535
20536 .option one_time redirect boolean false
20537 .cindex "one-time aliasing/forwarding expansion"
20538 .cindex "alias file" "one-time expansion"
20539 .cindex "forward file" "one-time expansion"
20540 .cindex "mailing lists" "one-time expansion"
20541 .cindex "address redirection" "one-time expansion"
20542 Sometimes the fact that Exim re-evaluates aliases and reprocesses redirection
20543 files each time it tries to deliver a message causes a problem when one or more
20544 of the generated addresses fails be delivered at the first attempt. The problem
20545 is not one of duplicate delivery &-- Exim is clever enough to handle that &--
20546 but of what happens when the redirection list changes during the time that the
20547 message is on Exim's queue. This is particularly true in the case of mailing
20548 lists, where new subscribers might receive copies of messages that were posted
20549 before they subscribed.
20550
20551 If &%one_time%& is set and any addresses generated by the router fail to
20552 deliver at the first attempt, the failing addresses are added to the message as
20553 &"top level"& addresses, and the parent address that generated them is marked
20554 &"delivered"&. Thus, redirection does not happen again at the next delivery
20555 attempt.
20556
20557 &*Warning 1*&: Any header line addition or removal that is specified by this
20558 router would be lost if delivery did not succeed at the first attempt. For this
20559 reason, the &%headers_add%& and &%headers_remove%& generic options are not
20560 permitted when &%one_time%& is set.
20561
20562 &*Warning 2*&: To ensure that the router generates only addresses (as opposed
20563 to pipe or file deliveries or auto-replies) &%forbid_file%&, &%forbid_pipe%&,
20564 and &%forbid_filter_reply%& are forced to be true when &%one_time%& is set.
20565
20566 &*Warning 3*&: The &%unseen%& generic router option may not be set with
20567 &%one_time%&.
20568
20569 The original top-level address is remembered with each of the generated
20570 addresses, and is output in any log messages. However, any intermediate parent
20571 addresses are not recorded. This makes a difference to the log only if
20572 &%all_parents%& log selector is set. It is expected that &%one_time%& will
20573 typically be used for mailing lists, where there is normally just one level of
20574 expansion.
20575
20576
20577 .option owners redirect "string list" unset
20578 .cindex "ownership" "alias file"
20579 .cindex "ownership" "forward file"
20580 .cindex "alias file" "ownership"
20581 .cindex "forward file" "ownership"
20582 This specifies a list of permitted owners for the file specified by &%file%&.
20583 This list is in addition to the local user when &%check_local_user%& is set.
20584 See &%check_owner%& above.
20585
20586
20587 .option owngroups redirect "string list" unset
20588 This specifies a list of permitted groups for the file specified by &%file%&.
20589 The list is in addition to the local user's primary group when
20590 &%check_local_user%& is set. See &%check_group%& above.
20591
20592
20593 .option pipe_transport redirect string&!! unset
20594 .vindex "&$address_pipe$&"
20595 A &(redirect)& router sets up a direct delivery to a pipe when a string
20596 starting with a vertical bar character is specified as a new &"address"&. The
20597 transport used is specified by this option, which, after expansion, must be the
20598 name of a configured transport. This should normally be a &(pipe)& transport.
20599 When the transport is run, the pipe command is in &$address_pipe$&.
20600
20601
20602 .option qualify_domain redirect string&!! unset
20603 .vindex "&$qualify_recipient$&"
20604 If this option is set, and an unqualified address (one without a domain) is
20605 generated, and that address would normally be qualified by the global setting
20606 in &%qualify_recipient%&, it is instead qualified with the domain specified by
20607 expanding this string. If the expansion fails, the router declines. If you want
20608 to revert to the default, you can have the expansion generate
20609 &$qualify_recipient$&.
20610
20611 This option applies to all unqualified addresses generated by Exim filters,
20612 but for traditional &_.forward_& files, it applies only to addresses that are
20613 not preceded by a backslash. Sieve filters cannot generate unqualified
20614 addresses.
20615
20616 .option qualify_preserve_domain redirect boolean false
20617 .cindex "domain" "in redirection; preserving"
20618 .cindex "preserving domain in redirection"
20619 .cindex "address redirection" "domain; preserving"
20620 If this option is set, the router's local &%qualify_domain%& option must not be
20621 set (a configuration error occurs if it is). If an unqualified address (one
20622 without a domain) is generated, it is qualified with the domain of the parent
20623 address (the immediately preceding ancestor) instead of the global
20624 &%qualify_recipient%& value. In the case of a traditional &_.forward_& file,
20625 this applies whether or not the address is preceded by a backslash.
20626
20627
20628 .option repeat_use redirect boolean true
20629 If this option is set false, the router is skipped for a child address that has
20630 any ancestor that was routed by this router. This test happens before any of
20631 the other preconditions are tested. Exim's default anti-looping rules skip
20632 only when the ancestor is the same as the current address. See also
20633 &%check_ancestor%& above and the generic &%redirect_router%& option.
20634
20635
20636 .option reply_transport redirect string&!! unset
20637 A &(redirect)& router sets up an automatic reply when a &%mail%& or
20638 &%vacation%& command is used in a filter file. The transport used is specified
20639 by this option, which, after expansion, must be the name of a configured
20640 transport. This should normally be an &(autoreply)& transport. Other transports
20641 are unlikely to do anything sensible or useful.
20642
20643
20644 .option rewrite redirect boolean true
20645 .cindex "address redirection" "disabling rewriting"
20646 If this option is set false, addresses generated by the router are not
20647 subject to address rewriting. Otherwise, they are treated like new addresses
20648 and are rewritten according to the global rewriting rules.
20649
20650
20651 .option sieve_subaddress redirect string&!! unset
20652 The value of this option is passed to a Sieve filter to specify the
20653 :subaddress part of an address.
20654
20655 .option sieve_useraddress redirect string&!! unset
20656 The value of this option is passed to a Sieve filter to specify the :user part
20657 of an address. However, if it is unset, the entire original local part
20658 (including any prefix or suffix) is used for :user.
20659
20660
20661 .option sieve_vacation_directory redirect string&!! unset
20662 .cindex "Sieve filter" "vacation directory"
20663 To enable the &"vacation"& extension for Sieve filters, you must set
20664 &%sieve_vacation_directory%& to the directory where vacation databases are held
20665 (do not put anything else in that directory), and ensure that the
20666 &%reply_transport%& option refers to an &(autoreply)& transport. Each user
20667 needs their own directory; Exim will create it if necessary.
20668
20669
20670
20671 .option skip_syntax_errors redirect boolean false
20672 .cindex "forward file" "broken"
20673 .cindex "address redirection" "broken files"
20674 .cindex "alias file" "broken"
20675 .cindex "broken alias or forward files"
20676 .cindex "ignoring faulty addresses"
20677 .cindex "skipping faulty addresses"
20678 .cindex "error" "skipping bad syntax"
20679 If &%skip_syntax_errors%& is set, syntactically malformed addresses in
20680 non-filter redirection data are skipped, and each failing address is logged. If
20681 &%syntax_errors_to%& is set, a message is sent to the address it defines,
20682 giving details of the failures. If &%syntax_errors_text%& is set, its contents
20683 are expanded and placed at the head of the error message generated by
20684 &%syntax_errors_to%&. Usually it is appropriate to set &%syntax_errors_to%& to
20685 be the same address as the generic &%errors_to%& option. The
20686 &%skip_syntax_errors%& option is often used when handling mailing lists.
20687
20688 If all the addresses in a redirection list are skipped because of syntax
20689 errors, the router declines to handle the original address, and it is passed to
20690 the following routers.
20691
20692 If &%skip_syntax_errors%& is set when an Exim filter is interpreted, any syntax
20693 error in the filter causes filtering to be abandoned without any action being
20694 taken. The incident is logged, and the router declines to handle the address,
20695 so it is passed to the following routers.
20696
20697 .cindex "Sieve filter" "syntax errors in"
20698 Syntax errors in a Sieve filter file cause the &"keep"& action to occur. This
20699 action is specified by RFC 3028. The values of &%skip_syntax_errors%&,
20700 &%syntax_errors_to%&, and &%syntax_errors_text%& are not used.
20701
20702 &%skip_syntax_errors%& can be used to specify that errors in users' forward
20703 lists or filter files should not prevent delivery. The &%syntax_errors_to%&
20704 option, used with an address that does not get redirected, can be used to
20705 notify users of these errors, by means of a router like this:
20706 .code
20707 userforward:
20708 driver = redirect
20709 allow_filter
20710 check_local_user
20711 file = $home/.forward
20712 file_transport = address_file
20713 pipe_transport = address_pipe
20714 reply_transport = address_reply
20715 no_verify
20716 skip_syntax_errors
20717 syntax_errors_to = real-$local_part@$domain
20718 syntax_errors_text = \
20719 This is an automatically generated message. An error has\n\
20720 been found in your .forward file. Details of the error are\n\
20721 reported below. While this error persists, you will receive\n\
20722 a copy of this message for every message that is addressed\n\
20723 to you. If your .forward file is a filter file, or if it is\n\
20724 a non-filter file containing no valid forwarding addresses,\n\
20725 a copy of each incoming message will be put in your normal\n\
20726 mailbox. If a non-filter file contains at least one valid\n\
20727 forwarding address, forwarding to the valid addresses will\n\
20728 happen, and those will be the only deliveries that occur.
20729 .endd
20730 You also need a router to ensure that local addresses that are prefixed by
20731 &`real-`& are recognized, but not forwarded or filtered. For example, you could
20732 put this immediately before the &(userforward)& router:
20733 .code
20734 real_localuser:
20735 driver = accept
20736 check_local_user
20737 local_part_prefix = real-
20738 transport = local_delivery
20739 .endd
20740 For security, it would probably be a good idea to restrict the use of this
20741 router to locally-generated messages, using a condition such as this:
20742 .code
20743 condition = ${if match {$sender_host_address}\
20744 {\N^(|127\.0\.0\.1)$\N}}
20745 .endd
20746
20747
20748 .option syntax_errors_text redirect string&!! unset
20749 See &%skip_syntax_errors%& above.
20750
20751
20752 .option syntax_errors_to redirect string unset
20753 See &%skip_syntax_errors%& above.
20754 .ecindex IIDredrou1
20755 .ecindex IIDredrou2
20756
20757
20758
20759
20760
20761
20762 . ////////////////////////////////////////////////////////////////////////////
20763 . ////////////////////////////////////////////////////////////////////////////
20764
20765 .chapter "Environment for running local transports" "CHAPenvironment" &&&
20766 "Environment for local transports"
20767 .scindex IIDenvlotra1 "local transports" "environment for"
20768 .scindex IIDenvlotra2 "environment" "local transports"
20769 .scindex IIDenvlotra3 "transport" "local; environment for"
20770 Local transports handle deliveries to files and pipes. (The &(autoreply)&
20771 transport can be thought of as similar to a pipe.) Exim always runs transports
20772 in subprocesses, under specified uids and gids. Typical deliveries to local
20773 mailboxes run under the uid and gid of the local user.
20774
20775 Exim also sets a specific current directory while running the transport; for
20776 some transports a home directory setting is also relevant. The &(pipe)&
20777 transport is the only one that sets up environment variables; see section
20778 &<<SECTpipeenv>>& for details.
20779
20780 The values used for the uid, gid, and the directories may come from several
20781 different places. In many cases, the router that handles the address associates
20782 settings with that address as a result of its &%check_local_user%&, &%group%&,
20783 or &%user%& options. However, values may also be given in the transport's own
20784 configuration, and these override anything that comes from the router.
20785
20786
20787
20788 .section "Concurrent deliveries" "SECID131"
20789 .cindex "concurrent deliveries"
20790 .cindex "simultaneous deliveries"
20791 If two different messages for the same local recipient arrive more or less
20792 simultaneously, the two delivery processes are likely to run concurrently. When
20793 the &(appendfile)& transport is used to write to a file, Exim applies locking
20794 rules to stop concurrent processes from writing to the same file at the same
20795 time.
20796
20797 However, when you use a &(pipe)& transport, it is up to you to arrange any
20798 locking that is needed. Here is a silly example:
20799 .code
20800 my_transport:
20801 driver = pipe
20802 command = /bin/sh -c 'cat >>/some/file'
20803 .endd
20804 This is supposed to write the message at the end of the file. However, if two
20805 messages arrive at the same time, the file will be scrambled. You can use the
20806 &%exim_lock%& utility program (see section &<<SECTmailboxmaint>>&) to lock a
20807 file using the same algorithm that Exim itself uses.
20808
20809
20810
20811
20812 .section "Uids and gids" "SECTenvuidgid"
20813 .cindex "local transports" "uid and gid"
20814 .cindex "transport" "local; uid and gid"
20815 All transports have the options &%group%& and &%user%&. If &%group%& is set, it
20816 overrides any group that the router set in the address, even if &%user%& is not
20817 set for the transport. This makes it possible, for example, to run local mail
20818 delivery under the uid of the recipient (set by the router), but in a special
20819 group (set by the transport). For example:
20820 .code
20821 # Routers ...
20822 # User/group are set by check_local_user in this router
20823 local_users:
20824 driver = accept
20825 check_local_user
20826 transport = group_delivery
20827
20828 # Transports ...
20829 # This transport overrides the group
20830 group_delivery:
20831 driver = appendfile
20832 file = /var/spool/mail/$local_part
20833 group = mail
20834 .endd
20835 If &%user%& is set for a transport, its value overrides what is set in the
20836 address by the router. If &%user%& is non-numeric and &%group%& is not set, the
20837 gid associated with the user is used. If &%user%& is numeric, &%group%& must be
20838 set.
20839
20840 .oindex "&%initgroups%&"
20841 When the uid is taken from the transport's configuration, the &[initgroups()]&
20842 function is called for the groups associated with that uid if the
20843 &%initgroups%& option is set for the transport. When the uid is not specified
20844 by the transport, but is associated with the address by a router, the option
20845 for calling &[initgroups()]& is taken from the router configuration.
20846
20847 .cindex "&(pipe)& transport" "uid for"
20848 The &(pipe)& transport contains the special option &%pipe_as_creator%&. If this
20849 is set and &%user%& is not set, the uid of the process that called Exim to
20850 receive the message is used, and if &%group%& is not set, the corresponding
20851 original gid is also used.
20852
20853 This is the detailed preference order for obtaining a gid; the first of the
20854 following that is set is used:
20855
20856 .ilist
20857 A &%group%& setting of the transport;
20858 .next
20859 A &%group%& setting of the router;
20860 .next
20861 A gid associated with a user setting of the router, either as a result of
20862 &%check_local_user%& or an explicit non-numeric &%user%& setting;
20863 .next
20864 The group associated with a non-numeric &%user%& setting of the transport;
20865 .next
20866 In a &(pipe)& transport, the creator's gid if &%deliver_as_creator%& is set and
20867 the uid is the creator's uid;
20868 .next
20869 The Exim gid if the Exim uid is being used as a default.
20870 .endlist
20871
20872 If, for example, the user is specified numerically on the router and there are
20873 no group settings, no gid is available. In this situation, an error occurs.
20874 This is different for the uid, for which there always is an ultimate default.
20875 The first of the following that is set is used:
20876
20877 .ilist
20878 A &%user%& setting of the transport;
20879 .next
20880 In a &(pipe)& transport, the creator's uid if &%deliver_as_creator%& is set;
20881 .next
20882 A &%user%& setting of the router;
20883 .next
20884 A &%check_local_user%& setting of the router;
20885 .next
20886 The Exim uid.
20887 .endlist
20888
20889 Of course, an error will still occur if the uid that is chosen is on the
20890 &%never_users%& list.
20891
20892
20893
20894
20895
20896 .section "Current and home directories" "SECID132"
20897 .cindex "current directory for local transport"
20898 .cindex "home directory" "for local transport"
20899 .cindex "transport" "local; home directory for"
20900 .cindex "transport" "local; current directory for"
20901 Routers may set current and home directories for local transports by means of
20902 the &%transport_current_directory%& and &%transport_home_directory%& options.
20903 However, if the transport's &%current_directory%& or &%home_directory%& options
20904 are set, they override the router's values. In detail, the home directory
20905 for a local transport is taken from the first of these values that is set:
20906
20907 .ilist
20908 The &%home_directory%& option on the transport;
20909 .next
20910 The &%transport_home_directory%& option on the router;
20911 .next
20912 The password data if &%check_local_user%& is set on the router;
20913 .next
20914 The &%router_home_directory%& option on the router.
20915 .endlist
20916
20917 The current directory is taken from the first of these values that is set:
20918
20919 .ilist
20920 The &%current_directory%& option on the transport;
20921 .next
20922 The &%transport_current_directory%& option on the router.
20923 .endlist
20924
20925
20926 If neither the router nor the transport sets a current directory, Exim uses the
20927 value of the home directory, if it is set. Otherwise it sets the current
20928 directory to &_/_& before running a local transport.
20929
20930
20931
20932 .section "Expansion variables derived from the address" "SECID133"
20933 .vindex "&$domain$&"
20934 .vindex "&$local_part$&"
20935 .vindex "&$original_domain$&"
20936 Normally a local delivery is handling a single address, and in that case the
20937 variables such as &$domain$& and &$local_part$& are set during local
20938 deliveries. However, in some circumstances more than one address may be handled
20939 at once (for example, while writing batch SMTP for onward transmission by some
20940 other means). In this case, the variables associated with the local part are
20941 never set, &$domain$& is set only if all the addresses have the same domain,
20942 and &$original_domain$& is never set.
20943 .ecindex IIDenvlotra1
20944 .ecindex IIDenvlotra2
20945 .ecindex IIDenvlotra3
20946
20947
20948
20949
20950
20951
20952
20953 . ////////////////////////////////////////////////////////////////////////////
20954 . ////////////////////////////////////////////////////////////////////////////
20955
20956 .chapter "Generic options for transports" "CHAPtransportgeneric"
20957 .scindex IIDgenoptra1 "generic options" "transport"
20958 .scindex IIDgenoptra2 "options" "generic; for transports"
20959 .scindex IIDgenoptra3 "transport" "generic options for"
20960 The following generic options apply to all transports:
20961
20962
20963 .option body_only transports boolean false
20964 .cindex "transport" "body only"
20965 .cindex "message" "transporting body only"
20966 .cindex "body of message" "transporting"
20967 If this option is set, the message's headers are not transported. It is
20968 mutually exclusive with &%headers_only%&. If it is used with the &(appendfile)&
20969 or &(pipe)& transports, the settings of &%message_prefix%& and
20970 &%message_suffix%& should be checked, because this option does not
20971 automatically suppress them.
20972
20973
20974 .option current_directory transports string&!! unset
20975 .cindex "transport" "current directory for"
20976 This specifies the current directory that is to be set while running the
20977 transport, overriding any value that may have been set by the router.
20978 If the expansion fails for any reason, including forced failure, an error is
20979 logged, and delivery is deferred.
20980
20981
20982 .option disable_logging transports boolean false
20983 If this option is set true, nothing is logged for any
20984 deliveries by the transport or for any
20985 transport errors. You should not set this option unless you really, really know
20986 what you are doing.
20987
20988
20989 .option debug_print transports string&!! unset
20990 .cindex "testing" "variables in drivers"
20991 If this option is set and debugging is enabled (see the &%-d%& command line
20992 option), the string is expanded and included in the debugging output when the
20993 transport is run.
20994 If expansion of the string fails, the error message is written to the debugging
20995 output, and Exim carries on processing.
20996 This facility is provided to help with checking out the values of variables and
20997 so on when debugging driver configurations. For example, if a &%headers_add%&
20998 option is not working properly, &%debug_print%& could be used to output the
20999 variables it references. A newline is added to the text if it does not end with
21000 one.
21001 The variables &$transport_name$& and &$router_name$& contain the name of the
21002 transport and the router that called it.
21003
21004 .option delivery_date_add transports boolean false
21005 .cindex "&'Delivery-date:'& header line"
21006 If this option is true, a &'Delivery-date:'& header is added to the message.
21007 This gives the actual time the delivery was made. As this is not a standard
21008 header, Exim has a configuration option (&%delivery_date_remove%&) which
21009 requests its removal from incoming messages, so that delivered messages can
21010 safely be resent to other recipients.
21011
21012
21013 .option driver transports string unset
21014 This specifies which of the available transport drivers is to be used.
21015 There is no default, and this option must be set for every transport.
21016
21017
21018 .option envelope_to_add transports boolean false
21019 .cindex "&'Envelope-to:'& header line"
21020 If this option is true, an &'Envelope-to:'& header is added to the message.
21021 This gives the original address(es) in the incoming envelope that caused this
21022 delivery to happen. More than one address may be present if the transport is
21023 configured to handle several addresses at once, or if more than one original
21024 address was redirected to the same final address. As this is not a standard
21025 header, Exim has a configuration option (&%envelope_to_remove%&) which requests
21026 its removal from incoming messages, so that delivered messages can safely be
21027 resent to other recipients.
21028
21029
21030 .option event_action transports string&!! unset
21031 .cindex events
21032 This option declares a string to be expanded for Exim's events mechanism.
21033 For details see chapter &<<CHAPevents>>&.
21034
21035
21036 .option group transports string&!! "Exim group"
21037 .cindex "transport" "group; specifying"
21038 This option specifies a gid for running the transport process, overriding any
21039 value that the router supplies, and also overriding any value associated with
21040 &%user%& (see below).
21041
21042
21043 .option headers_add transports list&!! unset
21044 .cindex "header lines" "adding in transport"
21045 .cindex "transport" "header lines; adding"
21046 This option specifies a list of text headers,
21047 newline-separated (by default, changeable in the usual way),
21048 which are (separately) expanded and added to the header
21049 portion of a message as it is transported, as described in section
21050 &<<SECTheadersaddrem>>&. Additional header lines can also be specified by
21051 routers. If the result of the expansion is an empty string, or if the expansion
21052 is forced to fail, no action is taken. Other expansion failures are treated as
21053 errors and cause the delivery to be deferred.
21054
21055 Unlike most options, &%headers_add%& can be specified multiple times
21056 for a transport; all listed headers are added.
21057
21058
21059 .option headers_only transports boolean false
21060 .cindex "transport" "header lines only"
21061 .cindex "message" "transporting headers only"
21062 .cindex "header lines" "transporting"
21063 If this option is set, the message's body is not transported. It is mutually
21064 exclusive with &%body_only%&. If it is used with the &(appendfile)& or &(pipe)&
21065 transports, the settings of &%message_prefix%& and &%message_suffix%& should be
21066 checked, since this option does not automatically suppress them.
21067
21068
21069 .option headers_remove transports list&!! unset
21070 .cindex "header lines" "removing"
21071 .cindex "transport" "header lines; removing"
21072 This option specifies a list of header names,
21073 colon-separated (by default, changeable in the usual way);
21074 these headers are omitted from the message as it is transported, as described
21075 in section &<<SECTheadersaddrem>>&. Header removal can also be specified by
21076 routers.
21077 Each list item is separately expanded.
21078 If the result of the expansion is an empty string, or if the expansion
21079 is forced to fail, no action is taken. Other expansion failures are treated as
21080 errors and cause the delivery to be deferred.
21081
21082 Unlike most options, &%headers_remove%& can be specified multiple times
21083 for a transport; all listed headers are removed.
21084
21085 &*Warning*&: Because of the separate expansion of the list items,
21086 items that contain a list separator must have it doubled.
21087 To avoid this, change the list separator (&<<SECTlistsepchange>>&).
21088
21089
21090
21091 .option headers_rewrite transports string unset
21092 .cindex "transport" "header lines; rewriting"
21093 .cindex "rewriting" "at transport time"
21094 This option allows addresses in header lines to be rewritten at transport time,
21095 that is, as the message is being copied to its destination. The contents of the
21096 option are a colon-separated list of rewriting rules. Each rule is in exactly
21097 the same form as one of the general rewriting rules that are applied when a
21098 message is received. These are described in chapter &<<CHAPrewrite>>&. For
21099 example,
21100 .code
21101 headers_rewrite = a@b c@d f : \
21102 x@y w@z
21103 .endd
21104 changes &'a@b'& into &'c@d'& in &'From:'& header lines, and &'x@y'& into
21105 &'w@z'& in all address-bearing header lines. The rules are applied to the
21106 header lines just before they are written out at transport time, so they affect
21107 only those copies of the message that pass through the transport. However, only
21108 the message's original header lines, and any that were added by a system
21109 filter, are rewritten. If a router or transport adds header lines, they are not
21110 affected by this option. These rewriting rules are &'not'& applied to the
21111 envelope. You can change the return path using &%return_path%&, but you cannot
21112 change envelope recipients at this time.
21113
21114
21115 .option home_directory transports string&!! unset
21116 .cindex "transport" "home directory for"
21117 .vindex "&$home$&"
21118 This option specifies a home directory setting for a local transport,
21119 overriding any value that may be set by the router. The home directory is
21120 placed in &$home$& while expanding the transport's private options. It is also
21121 used as the current directory if no current directory is set by the
21122 &%current_directory%& option on the transport or the
21123 &%transport_current_directory%& option on the router. If the expansion fails
21124 for any reason, including forced failure, an error is logged, and delivery is
21125 deferred.
21126
21127
21128 .option initgroups transports boolean false
21129 .cindex "additional groups"
21130 .cindex "groups" "additional"
21131 .cindex "transport" "group; additional"
21132 If this option is true and the uid for the delivery process is provided by the
21133 transport, the &[initgroups()]& function is called when running the transport
21134 to ensure that any additional groups associated with the uid are set up.
21135
21136
21137 .option max_parallel transports integer&!! unset
21138 .cindex limit "transport parallelism"
21139 .cindex transport "parallel processes"
21140 .cindex transport "concurrency limit"
21141 .cindex "delivery" "parallelism for transport"
21142 If this option is set and expands to an integer greater than zero
21143 it limits the number of concurrent runs of the transport.
21144 The control does not apply to shadow transports.
21145
21146 .cindex "hints database" "transport concurrency control"
21147 Exim implements this control by means of a hints database in which a record is
21148 incremented whenever a transport process is being created. The record
21149 is decremented and possibly removed when the process terminates.
21150 Obviously there is scope for
21151 records to get left lying around if there is a system or program crash. To
21152 guard against this, Exim ignores any records that are more than six hours old.
21153
21154 If you use this option, you should also arrange to delete the
21155 relevant hints database whenever your system reboots. The names of the files
21156 start with &_misc_& and they are kept in the &_spool/db_& directory. There
21157 may be one or two files, depending on the type of DBM in use. The same files
21158 are used for ETRN and smtp transport serialization.
21159
21160
21161 .option message_size_limit transports string&!! 0
21162 .cindex "limit" "message size per transport"
21163 .cindex "size" "of message, limit"
21164 .cindex "transport" "message size; limiting"
21165 This option controls the size of messages passed through the transport. It is
21166 expanded before use; the result of the expansion must be a sequence of decimal
21167 digits, optionally followed by K or M. If the expansion fails for any reason,
21168 including forced failure, or if the result is not of the required form,
21169 delivery is deferred. If the value is greater than zero and the size of a
21170 message exceeds this limit, the address is failed. If there is any chance that
21171 the resulting bounce message could be routed to the same transport, you should
21172 ensure that &%return_size_limit%& is less than the transport's
21173 &%message_size_limit%&, as otherwise the bounce message will fail to get
21174 delivered.
21175
21176
21177
21178 .option rcpt_include_affixes transports boolean false
21179 .cindex "prefix" "for local part, including in envelope"
21180 .cindex "suffix for local part" "including in envelope"
21181 .cindex "local part" "prefix"
21182 .cindex "local part" "suffix"
21183 When this option is false (the default), and an address that has had any
21184 affixes (prefixes or suffixes) removed from the local part is delivered by any
21185 form of SMTP or LMTP, the affixes are not included. For example, if a router
21186 that contains
21187 .code
21188 local_part_prefix = *-
21189 .endd
21190 routes the address &'abc-xyz@some.domain'& to an SMTP transport, the envelope
21191 is delivered with
21192 .code
21193 RCPT TO:<xyz@some.domain>
21194 .endd
21195 This is also the case when an ACL-time callout is being used to verify a
21196 recipient address. However, if &%rcpt_include_affixes%& is set true, the
21197 whole local part is included in the RCPT command. This option applies to BSMTP
21198 deliveries by the &(appendfile)& and &(pipe)& transports as well as to the
21199 &(lmtp)& and &(smtp)& transports.
21200
21201
21202 .option retry_use_local_part transports boolean "see below"
21203 .cindex "hints database" "retry keys"
21204 When a delivery suffers a temporary failure, a retry record is created
21205 in Exim's hints database. For remote deliveries, the key for the retry record
21206 is based on the name and/or IP address of the failing remote host. For local
21207 deliveries, the key is normally the entire address, including both the local
21208 part and the domain. This is suitable for most common cases of local delivery
21209 temporary failure &-- for example, exceeding a mailbox quota should delay only
21210 deliveries to that mailbox, not to the whole domain.
21211
21212 However, in some special cases you may want to treat a temporary local delivery
21213 as a failure associated with the domain, and not with a particular local part.
21214 (For example, if you are storing all mail for some domain in files.) You can do
21215 this by setting &%retry_use_local_part%& false.
21216
21217 For all the local transports, its default value is true. For remote transports,
21218 the default value is false for tidiness, but changing the value has no effect
21219 on a remote transport in the current implementation.
21220
21221
21222 .option return_path transports string&!! unset
21223 .cindex "envelope sender"
21224 .cindex "transport" "return path; changing"
21225 .cindex "return path" "changing in transport"
21226 If this option is set, the string is expanded at transport time and replaces
21227 the existing return path (envelope sender) value in the copy of the message
21228 that is being delivered. An empty return path is permitted. This feature is
21229 designed for remote deliveries, where the value of this option is used in the
21230 SMTP MAIL command. If you set &%return_path%& for a local transport, the
21231 only effect is to change the address that is placed in the &'Return-path:'&
21232 header line, if one is added to the message (see the next option).
21233
21234 &*Note:*& A changed return path is not logged unless you add
21235 &%return_path_on_delivery%& to the log selector.
21236
21237 .vindex "&$return_path$&"
21238 The expansion can refer to the existing value via &$return_path$&. This is
21239 either the message's envelope sender, or an address set by the
21240 &%errors_to%& option on a router. If the expansion is forced to fail, no
21241 replacement occurs; if it fails for another reason, delivery is deferred. This
21242 option can be used to support VERP (Variable Envelope Return Paths) &-- see
21243 section &<<SECTverp>>&.
21244
21245 &*Note*&: If a delivery error is detected locally, including the case when a
21246 remote server rejects a message at SMTP time, the bounce message is not sent to
21247 the value of this option. It is sent to the previously set errors address.
21248 This defaults to the incoming sender address, but can be changed by setting
21249 &%errors_to%& in a router.
21250
21251
21252
21253 .option return_path_add transports boolean false
21254 .cindex "&'Return-path:'& header line"
21255 If this option is true, a &'Return-path:'& header is added to the message.
21256 Although the return path is normally available in the prefix line of BSD
21257 mailboxes, this is commonly not displayed by MUAs, and so the user does not
21258 have easy access to it.
21259
21260 RFC 2821 states that the &'Return-path:'& header is added to a message &"when
21261 the delivery SMTP server makes the final delivery"&. This implies that this
21262 header should not be present in incoming messages. Exim has a configuration
21263 option, &%return_path_remove%&, which requests removal of this header from
21264 incoming messages, so that delivered messages can safely be resent to other
21265 recipients.
21266
21267
21268 .option shadow_condition transports string&!! unset
21269 See &%shadow_transport%& below.
21270
21271
21272 .option shadow_transport transports string unset
21273 .cindex "shadow transport"
21274 .cindex "transport" "shadow"
21275 A local transport may set the &%shadow_transport%& option to the name of
21276 another local transport. Shadow remote transports are not supported.
21277
21278 Whenever a delivery to the main transport succeeds, and either
21279 &%shadow_condition%& is unset, or its expansion does not result in the empty
21280 string or one of the strings &"0"& or &"no"& or &"false"&, the message is also
21281 passed to the shadow transport, with the same delivery address or addresses. If
21282 expansion fails, no action is taken except that non-forced expansion failures
21283 cause a log line to be written.
21284
21285 The result of the shadow transport is discarded and does not affect the
21286 subsequent processing of the message. Only a single level of shadowing is
21287 provided; the &%shadow_transport%& option is ignored on any transport when it
21288 is running as a shadow. Options concerned with output from pipes are also
21289 ignored. The log line for the successful delivery has an item added on the end,
21290 of the form
21291 .code
21292 ST=<shadow transport name>
21293 .endd
21294 If the shadow transport did not succeed, the error message is put in
21295 parentheses afterwards. Shadow transports can be used for a number of different
21296 purposes, including keeping more detailed log information than Exim normally
21297 provides, and implementing automatic acknowledgment policies based on message
21298 headers that some sites insist on.
21299
21300
21301 .option transport_filter transports string&!! unset
21302 .cindex "transport" "filter"
21303 .cindex "filter" "transport filter"
21304 This option sets up a filtering (in the Unix shell sense) process for messages
21305 at transport time. It should not be confused with mail filtering as set up by
21306 individual users or via a system filter.
21307 If unset, or expanding to an empty string, no filtering is done.
21308
21309 When the message is about to be written out, the command specified by
21310 &%transport_filter%& is started up in a separate, parallel process, and
21311 the entire message, including the header lines, is passed to it on its standard
21312 input (this in fact is done from a third process, to avoid deadlock). The
21313 command must be specified as an absolute path.
21314
21315 The lines of the message that are written to the transport filter are
21316 terminated by newline (&"\n"&). The message is passed to the filter before any
21317 SMTP-specific processing, such as turning &"\n"& into &"\r\n"& and escaping
21318 lines beginning with a dot, and also before any processing implied by the
21319 settings of &%check_string%& and &%escape_string%& in the &(appendfile)& or
21320 &(pipe)& transports.
21321
21322 The standard error for the filter process is set to the same destination as its
21323 standard output; this is read and written to the message's ultimate
21324 destination. The process that writes the message to the filter, the
21325 filter itself, and the original process that reads the result and delivers it
21326 are all run in parallel, like a shell pipeline.
21327
21328 The filter can perform any transformations it likes, but of course should take
21329 care not to break RFC 2822 syntax. Exim does not check the result, except to
21330 test for a final newline when SMTP is in use. All messages transmitted over
21331 SMTP must end with a newline, so Exim supplies one if it is missing.
21332
21333 .cindex "content scanning" "per user"
21334 A transport filter can be used to provide content-scanning on a per-user basis
21335 at delivery time if the only required effect of the scan is to modify the
21336 message. For example, a content scan could insert a new header line containing
21337 a spam score. This could be interpreted by a filter in the user's MUA. It is
21338 not possible to discard a message at this stage.
21339
21340 .cindex "SMTP" "SIZE"
21341 A problem might arise if the filter increases the size of a message that is
21342 being sent down an SMTP connection. If the receiving SMTP server has indicated
21343 support for the SIZE parameter, Exim will have sent the size of the message
21344 at the start of the SMTP session. If what is actually sent is substantially
21345 more, the server might reject the message. This can be worked round by setting
21346 the &%size_addition%& option on the &(smtp)& transport, either to allow for
21347 additions to the message, or to disable the use of SIZE altogether.
21348
21349 .vindex "&$pipe_addresses$&"
21350 The value of the &%transport_filter%& option is the command string for starting
21351 the filter, which is run directly from Exim, not under a shell. The string is
21352 parsed by Exim in the same way as a command string for the &(pipe)& transport:
21353 Exim breaks it up into arguments and then expands each argument separately (see
21354 section &<<SECThowcommandrun>>&). Any kind of expansion failure causes delivery
21355 to be deferred. The special argument &$pipe_addresses$& is replaced by a number
21356 of arguments, one for each address that applies to this delivery. (This isn't
21357 an ideal name for this feature here, but as it was already implemented for the
21358 &(pipe)& transport, it seemed sensible not to change it.)
21359
21360 .vindex "&$host$&"
21361 .vindex "&$host_address$&"
21362 The expansion variables &$host$& and &$host_address$& are available when the
21363 transport is a remote one. They contain the name and IP address of the host to
21364 which the message is being sent. For example:
21365 .code
21366 transport_filter = /some/directory/transport-filter.pl \
21367 $host $host_address $sender_address $pipe_addresses
21368 .endd
21369
21370 Two problems arise if you want to use more complicated expansion items to
21371 generate transport filter commands, both of which due to the fact that the
21372 command is split up &'before'& expansion.
21373 .ilist
21374 If an expansion item contains white space, you must quote it, so that it is all
21375 part of the same command item. If the entire option setting is one such
21376 expansion item, you have to take care what kind of quoting you use. For
21377 example:
21378 .code
21379 transport_filter = '/bin/cmd${if eq{$host}{a.b.c}{1}{2}}'
21380 .endd
21381 This runs the command &(/bin/cmd1)& if the host name is &'a.b.c'&, and
21382 &(/bin/cmd2)& otherwise. If double quotes had been used, they would have been
21383 stripped by Exim when it read the option's value. When the value is used, if
21384 the single quotes were missing, the line would be split into two items,
21385 &`/bin/cmd${if`& and &`eq{$host}{a.b.c}{1}{2}`&, and an error would occur when
21386 Exim tried to expand the first one.
21387 .next
21388 Except for the special case of &$pipe_addresses$& that is mentioned above, an
21389 expansion cannot generate multiple arguments, or a command name followed by
21390 arguments. Consider this example:
21391 .code
21392 transport_filter = ${lookup{$host}lsearch{/a/file}\
21393 {$value}{/bin/cat}}
21394 .endd
21395 The result of the lookup is interpreted as the name of the command, even
21396 if it contains white space. The simplest way round this is to use a shell:
21397 .code
21398 transport_filter = /bin/sh -c ${lookup{$host}lsearch{/a/file}\
21399 {$value}{/bin/cat}}
21400 .endd
21401 .endlist
21402
21403 The filter process is run under the same uid and gid as the normal delivery.
21404 For remote deliveries this is the Exim uid/gid by default. The command should
21405 normally yield a zero return code. Transport filters are not supposed to fail.
21406 A non-zero code is taken to mean that the transport filter encountered some
21407 serious problem. Delivery of the message is deferred; the message remains on
21408 the queue and is tried again later. It is not possible to cause a message to be
21409 bounced from a transport filter.
21410
21411 If a transport filter is set on an autoreply transport, the original message is
21412 passed through the filter as it is being copied into the newly generated
21413 message, which happens if the &%return_message%& option is set.
21414
21415
21416 .option transport_filter_timeout transports time 5m
21417 .cindex "transport" "filter, timeout"
21418 When Exim is reading the output of a transport filter, it applies a timeout
21419 that can be set by this option. Exceeding the timeout is normally treated as a
21420 temporary delivery failure. However, if a transport filter is used with a
21421 &(pipe)& transport, a timeout in the transport filter is treated in the same
21422 way as a timeout in the pipe command itself. By default, a timeout is a hard
21423 error, but if the &(pipe)& transport's &%timeout_defer%& option is set true, it
21424 becomes a temporary error.
21425
21426
21427 .option user transports string&!! "Exim user"
21428 .cindex "uid (user id)" "local delivery"
21429 .cindex "transport" "user, specifying"
21430 This option specifies the user under whose uid the delivery process is to be
21431 run, overriding any uid that may have been set by the router. If the user is
21432 given as a name, the uid is looked up from the password data, and the
21433 associated group is taken as the value of the gid to be used if the &%group%&
21434 option is not set.
21435
21436 For deliveries that use local transports, a user and group are normally
21437 specified explicitly or implicitly (for example, as a result of
21438 &%check_local_user%&) by the router or transport.
21439
21440 .cindex "hints database" "access by remote transport"
21441 For remote transports, you should leave this option unset unless you really are
21442 sure you know what you are doing. When a remote transport is running, it needs
21443 to be able to access Exim's hints databases, because each host may have its own
21444 retry data.
21445 .ecindex IIDgenoptra1
21446 .ecindex IIDgenoptra2
21447 .ecindex IIDgenoptra3
21448
21449
21450
21451
21452
21453
21454 . ////////////////////////////////////////////////////////////////////////////
21455 . ////////////////////////////////////////////////////////////////////////////
21456
21457 .chapter "Address batching in local transports" "CHAPbatching" &&&
21458 "Address batching"
21459 .cindex "transport" "local; address batching in"
21460 The only remote transport (&(smtp)&) is normally configured to handle more than
21461 one address at a time, so that when several addresses are routed to the same
21462 remote host, just one copy of the message is sent. Local transports, however,
21463 normally handle one address at a time. That is, a separate instance of the
21464 transport is run for each address that is routed to the transport. A separate
21465 copy of the message is delivered each time.
21466
21467 .cindex "batched local delivery"
21468 .oindex "&%batch_max%&"
21469 .oindex "&%batch_id%&"
21470 In special cases, it may be desirable to handle several addresses at once in a
21471 local transport, for example:
21472
21473 .ilist
21474 In an &(appendfile)& transport, when storing messages in files for later
21475 delivery by some other means, a single copy of the message with multiple
21476 recipients saves space.
21477 .next
21478 In an &(lmtp)& transport, when delivering over &"local SMTP"& to some process,
21479 a single copy saves time, and is the normal way LMTP is expected to work.
21480 .next
21481 In a &(pipe)& transport, when passing the message
21482 to a scanner program or
21483 to some other delivery mechanism such as UUCP, multiple recipients may be
21484 acceptable.
21485 .endlist
21486
21487 These three local transports all have the same options for controlling multiple
21488 (&"batched"&) deliveries, namely &%batch_max%& and &%batch_id%&. To save
21489 repeating the information for each transport, these options are described here.
21490
21491 The &%batch_max%& option specifies the maximum number of addresses that can be
21492 delivered together in a single run of the transport. Its default value is one
21493 (no batching). When more than one address is routed to a transport that has a
21494 &%batch_max%& value greater than one, the addresses are delivered in a batch
21495 (that is, in a single run of the transport with multiple recipients), subject
21496 to certain conditions:
21497
21498 .ilist
21499 .vindex "&$local_part$&"
21500 If any of the transport's options contain a reference to &$local_part$&, no
21501 batching is possible.
21502 .next
21503 .vindex "&$domain$&"
21504 If any of the transport's options contain a reference to &$domain$&, only
21505 addresses with the same domain are batched.
21506 .next
21507 .cindex "customizing" "batching condition"
21508 If &%batch_id%& is set, it is expanded for each address, and only those
21509 addresses with the same expanded value are batched. This allows you to specify
21510 customized batching conditions. Failure of the expansion for any reason,
21511 including forced failure, disables batching, but it does not stop the delivery
21512 from taking place.
21513 .next
21514 Batched addresses must also have the same errors address (where to send
21515 delivery errors), the same header additions and removals, the same user and
21516 group for the transport, and if a host list is present, the first host must
21517 be the same.
21518 .endlist
21519
21520 In the case of the &(appendfile)& and &(pipe)& transports, batching applies
21521 both when the file or pipe command is specified in the transport, and when it
21522 is specified by a &(redirect)& router, but all the batched addresses must of
21523 course be routed to the same file or pipe command. These two transports have an
21524 option called &%use_bsmtp%&, which causes them to deliver the message in
21525 &"batched SMTP"& format, with the envelope represented as SMTP commands. The
21526 &%check_string%& and &%escape_string%& options are forced to the values
21527 .code
21528 check_string = "."
21529 escape_string = ".."
21530 .endd
21531 when batched SMTP is in use. A full description of the batch SMTP mechanism is
21532 given in section &<<SECTbatchSMTP>>&. The &(lmtp)& transport does not have a
21533 &%use_bsmtp%& option, because it always delivers using the SMTP protocol.
21534
21535 .cindex "&'Envelope-to:'& header line"
21536 If the generic &%envelope_to_add%& option is set for a batching transport, the
21537 &'Envelope-to:'& header that is added to the message contains all the addresses
21538 that are being processed together. If you are using a batching &(appendfile)&
21539 transport without &%use_bsmtp%&, the only way to preserve the recipient
21540 addresses is to set the &%envelope_to_add%& option.
21541
21542 .cindex "&(pipe)& transport" "with multiple addresses"
21543 .vindex "&$pipe_addresses$&"
21544 If you are using a &(pipe)& transport without BSMTP, and setting the
21545 transport's &%command%& option, you can include &$pipe_addresses$& as part of
21546 the command. This is not a true variable; it is a bit of magic that causes each
21547 of the recipient addresses to be inserted into the command as a separate
21548 argument. This provides a way of accessing all the addresses that are being
21549 delivered in the batch. &*Note:*& This is not possible for pipe commands that
21550 are specified by a &(redirect)& router.
21551
21552
21553
21554
21555 . ////////////////////////////////////////////////////////////////////////////
21556 . ////////////////////////////////////////////////////////////////////////////
21557
21558 .chapter "The appendfile transport" "CHAPappendfile"
21559 .scindex IIDapptra1 "&(appendfile)& transport"
21560 .scindex IIDapptra2 "transports" "&(appendfile)&"
21561 .cindex "directory creation"
21562 .cindex "creating directories"
21563 The &(appendfile)& transport delivers a message by appending it to an existing
21564 file, or by creating an entirely new file in a specified directory. Single
21565 files to which messages are appended can be in the traditional Unix mailbox
21566 format, or optionally in the MBX format supported by the Pine MUA and
21567 University of Washington IMAP daemon, &'inter alia'&. When each message is
21568 being delivered as a separate file, &"maildir"& format can optionally be used
21569 to give added protection against failures that happen part-way through the
21570 delivery. A third form of separate-file delivery known as &"mailstore"& is also
21571 supported. For all file formats, Exim attempts to create as many levels of
21572 directory as necessary, provided that &%create_directory%& is set.
21573
21574 The code for the optional formats is not included in the Exim binary by
21575 default. It is necessary to set SUPPORT_MBX, SUPPORT_MAILDIR and/or
21576 SUPPORT_MAILSTORE in &_Local/Makefile_& to have the appropriate code
21577 included.
21578
21579 .cindex "quota" "system"
21580 Exim recognizes system quota errors, and generates an appropriate message. Exim
21581 also supports its own quota control within the transport, for use when the
21582 system facility is unavailable or cannot be used for some reason.
21583
21584 If there is an error while appending to a file (for example, quota exceeded or
21585 partition filled), Exim attempts to reset the file's length and last
21586 modification time back to what they were before. If there is an error while
21587 creating an entirely new file, the new file is removed.
21588
21589 Before appending to a file, a number of security checks are made, and the
21590 file is locked. A detailed description is given below, after the list of
21591 private options.
21592
21593 The &(appendfile)& transport is most commonly used for local deliveries to
21594 users' mailboxes. However, it can also be used as a pseudo-remote transport for
21595 putting messages into files for remote delivery by some means other than Exim.
21596 &"Batch SMTP"& format is often used in this case (see the &%use_bsmtp%&
21597 option).
21598
21599
21600
21601 .section "The file and directory options" "SECTfildiropt"
21602 The &%file%& option specifies a single file, to which the message is appended;
21603 the &%directory%& option specifies a directory, in which a new file containing
21604 the message is created. Only one of these two options can be set, and for
21605 normal deliveries to mailboxes, one of them &'must'& be set.
21606
21607 .vindex "&$address_file$&"
21608 .vindex "&$local_part$&"
21609 However, &(appendfile)& is also used for delivering messages to files or
21610 directories whose names (or parts of names) are obtained from alias,
21611 forwarding, or filtering operations (for example, a &%save%& command in a
21612 user's Exim filter). When such a transport is running, &$local_part$& contains
21613 the local part that was aliased or forwarded, and &$address_file$& contains the
21614 name (or partial name) of the file or directory generated by the redirection
21615 operation. There are two cases:
21616
21617 .ilist
21618 If neither &%file%& nor &%directory%& is set, the redirection operation
21619 must specify an absolute path (one that begins with &`/`&). This is the most
21620 common case when users with local accounts use filtering to sort mail into
21621 different folders. See for example, the &(address_file)& transport in the
21622 default configuration. If the path ends with a slash, it is assumed to be the
21623 name of a directory. A delivery to a directory can also be forced by setting
21624 &%maildir_format%& or &%mailstore_format%&.
21625 .next
21626 If &%file%& or &%directory%& is set for a delivery from a redirection, it is
21627 used to determine the file or directory name for the delivery. Normally, the
21628 contents of &$address_file$& are used in some way in the string expansion.
21629 .endlist
21630
21631
21632 .cindex "Sieve filter" "configuring &(appendfile)&"
21633 .cindex "Sieve filter" "relative mailbox path handling"
21634 As an example of the second case, consider an environment where users do not
21635 have home directories. They may be permitted to use Exim filter commands of the
21636 form:
21637 .code
21638 save folder23
21639 .endd
21640 or Sieve filter commands of the form:
21641 .code
21642 require "fileinto";
21643 fileinto "folder23";
21644 .endd
21645 In this situation, the expansion of &%file%& or &%directory%& in the transport
21646 must transform the relative path into an appropriate absolute file name. In the
21647 case of Sieve filters, the name &'inbox'& must be handled. It is the name that
21648 is used as a result of a &"keep"& action in the filter. This example shows one
21649 way of handling this requirement:
21650 .code
21651 file = ${if eq{$address_file}{inbox} \
21652 {/var/mail/$local_part} \
21653 {${if eq{${substr_0_1:$address_file}}{/} \
21654 {$address_file} \
21655 {$home/mail/$address_file} \
21656 }} \
21657 }
21658 .endd
21659 With this setting of &%file%&, &'inbox'& refers to the standard mailbox
21660 location, absolute paths are used without change, and other folders are in the
21661 &_mail_& directory within the home directory.
21662
21663 &*Note 1*&: While processing an Exim filter, a relative path such as
21664 &_folder23_& is turned into an absolute path if a home directory is known to
21665 the router. In particular, this is the case if &%check_local_user%& is set. If
21666 you want to prevent this happening at routing time, you can set
21667 &%router_home_directory%& empty. This forces the router to pass the relative
21668 path to the transport.
21669
21670 &*Note 2*&: An absolute path in &$address_file$& is not treated specially;
21671 the &%file%& or &%directory%& option is still used if it is set.
21672
21673
21674
21675
21676 .section "Private options for appendfile" "SECID134"
21677 .cindex "options" "&(appendfile)& transport"
21678
21679
21680
21681 .option allow_fifo appendfile boolean false
21682 .cindex "fifo (named pipe)"
21683 .cindex "named pipe (fifo)"
21684 .cindex "pipe" "named (fifo)"
21685 Setting this option permits delivery to named pipes (FIFOs) as well as to
21686 regular files. If no process is reading the named pipe at delivery time, the
21687 delivery is deferred.
21688
21689
21690 .option allow_symlink appendfile boolean false
21691 .cindex "symbolic link" "to mailbox"
21692 .cindex "mailbox" "symbolic link"
21693 By default, &(appendfile)& will not deliver if the path name for the file is
21694 that of a symbolic link. Setting this option relaxes that constraint, but there
21695 are security issues involved in the use of symbolic links. Be sure you know
21696 what you are doing if you set this. Details of exactly what this option affects
21697 are included in the discussion which follows this list of options.
21698
21699
21700 .option batch_id appendfile string&!! unset
21701 See the description of local delivery batching in chapter &<<CHAPbatching>>&.
21702 However, batching is automatically disabled for &(appendfile)& deliveries that
21703 happen as a result of forwarding or aliasing or other redirection directly to a
21704 file.
21705
21706
21707 .option batch_max appendfile integer 1
21708 See the description of local delivery batching in chapter &<<CHAPbatching>>&.
21709
21710
21711 .option check_group appendfile boolean false
21712 When this option is set, the group owner of the file defined by the &%file%&
21713 option is checked to see that it is the same as the group under which the
21714 delivery process is running. The default setting is false because the default
21715 file mode is 0600, which means that the group is irrelevant.
21716
21717
21718 .option check_owner appendfile boolean true
21719 When this option is set, the owner of the file defined by the &%file%& option
21720 is checked to ensure that it is the same as the user under which the delivery
21721 process is running.
21722
21723
21724 .option check_string appendfile string "see below"
21725 .cindex "&""From""& line"
21726 As &(appendfile)& writes the message, the start of each line is tested for
21727 matching &%check_string%&, and if it does, the initial matching characters are
21728 replaced by the contents of &%escape_string%&. The value of &%check_string%& is
21729 a literal string, not a regular expression, and the case of any letters it
21730 contains is significant.
21731
21732 If &%use_bsmtp%& is set the values of &%check_string%& and &%escape_string%&
21733 are forced to &"."& and &".."& respectively, and any settings in the
21734 configuration are ignored. Otherwise, they default to &"From&~"& and
21735 &">From&~"& when the &%file%& option is set, and unset when any of the
21736 &%directory%&, &%maildir%&, or &%mailstore%& options are set.
21737
21738 The default settings, along with &%message_prefix%& and &%message_suffix%&, are
21739 suitable for traditional &"BSD"& mailboxes, where a line beginning with
21740 &"From&~"& indicates the start of a new message. All four options need changing
21741 if another format is used. For example, to deliver to mailboxes in MMDF format:
21742 .cindex "MMDF format mailbox"
21743 .cindex "mailbox" "MMDF format"
21744 .code
21745 check_string = "\1\1\1\1\n"
21746 escape_string = "\1\1\1\1 \n"
21747 message_prefix = "\1\1\1\1\n"
21748 message_suffix = "\1\1\1\1\n"
21749 .endd
21750 .option create_directory appendfile boolean true
21751 .cindex "directory creation"
21752 When this option is true, Exim attempts to create any missing superior
21753 directories for the file that it is about to write. A created directory's mode
21754 is given by the &%directory_mode%& option.
21755
21756 The group ownership of a newly created directory is highly dependent on the
21757 operating system (and possibly the file system) that is being used. For
21758 example, in Solaris, if the parent directory has the setgid bit set, its group
21759 is propagated to the child; if not, the currently set group is used. However,
21760 in FreeBSD, the parent's group is always used.
21761
21762
21763
21764 .option create_file appendfile string anywhere
21765 This option constrains the location of files and directories that are created
21766 by this transport. It applies to files defined by the &%file%& option and
21767 directories defined by the &%directory%& option. In the case of maildir
21768 delivery, it applies to the top level directory, not the maildir directories
21769 beneath.
21770
21771 The option must be set to one of the words &"anywhere"&, &"inhome"&, or
21772 &"belowhome"&. In the second and third cases, a home directory must have been
21773 set for the transport. This option is not useful when an explicit file name is
21774 given for normal mailbox deliveries. It is intended for the case when file
21775 names are generated from users' &_.forward_& files. These are usually handled
21776 by an &(appendfile)& transport called &%address_file%&. See also
21777 &%file_must_exist%&.
21778
21779
21780 .option directory appendfile string&!! unset
21781 This option is mutually exclusive with the &%file%& option, but one of &%file%&
21782 or &%directory%& must be set, unless the delivery is the direct result of a
21783 redirection (see section &<<SECTfildiropt>>&).
21784
21785 When &%directory%& is set, the string is expanded, and the message is delivered
21786 into a new file or files in or below the given directory, instead of being
21787 appended to a single mailbox file. A number of different formats are provided
21788 (see &%maildir_format%& and &%mailstore_format%&), and see section
21789 &<<SECTopdir>>& for further details of this form of delivery.
21790
21791
21792 .option directory_file appendfile string&!! "see below"
21793 .cindex "base62"
21794 .vindex "&$inode$&"
21795 When &%directory%& is set, but neither &%maildir_format%& nor
21796 &%mailstore_format%& is set, &(appendfile)& delivers each message into a file
21797 whose name is obtained by expanding this string. The default value is:
21798 .code
21799 q${base62:$tod_epoch}-$inode
21800 .endd
21801 This generates a unique name from the current time, in base 62 form, and the
21802 inode of the file. The variable &$inode$& is available only when expanding this
21803 option.
21804
21805
21806 .option directory_mode appendfile "octal integer" 0700
21807 If &(appendfile)& creates any directories as a result of the
21808 &%create_directory%& option, their mode is specified by this option.
21809
21810
21811 .option escape_string appendfile string "see description"
21812 See &%check_string%& above.
21813
21814
21815 .option file appendfile string&!! unset
21816 This option is mutually exclusive with the &%directory%& option, but one of
21817 &%file%& or &%directory%& must be set, unless the delivery is the direct result
21818 of a redirection (see section &<<SECTfildiropt>>&). The &%file%& option
21819 specifies a single file, to which the message is appended. One or more of
21820 &%use_fcntl_lock%&, &%use_flock_lock%&, or &%use_lockfile%& must be set with
21821 &%file%&.
21822
21823 .cindex "NFS" "lock file"
21824 .cindex "locking files"
21825 .cindex "lock files"
21826 If you are using more than one host to deliver over NFS into the same
21827 mailboxes, you should always use lock files.
21828
21829 The string value is expanded for each delivery, and must yield an absolute
21830 path. The most common settings of this option are variations on one of these
21831 examples:
21832 .code
21833 file = /var/spool/mail/$local_part
21834 file = /home/$local_part/inbox
21835 file = $home/inbox
21836 .endd
21837 .cindex "&""sticky""& bit"
21838 In the first example, all deliveries are done into the same directory. If Exim
21839 is configured to use lock files (see &%use_lockfile%& below) it must be able to
21840 create a file in the directory, so the &"sticky"& bit must be turned on for
21841 deliveries to be possible, or alternatively the &%group%& option can be used to
21842 run the delivery under a group id which has write access to the directory.
21843
21844
21845
21846 .option file_format appendfile string unset
21847 .cindex "file" "mailbox; checking existing format"
21848 This option requests the transport to check the format of an existing file
21849 before adding to it. The check consists of matching a specific string at the
21850 start of the file. The value of the option consists of an even number of
21851 colon-separated strings. The first of each pair is the test string, and the
21852 second is the name of a transport. If the transport associated with a matched
21853 string is not the current transport, control is passed over to the other
21854 transport. For example, suppose the standard &(local_delivery)& transport has
21855 this added to it:
21856 .code
21857 file_format = "From : local_delivery :\
21858 \1\1\1\1\n : local_mmdf_delivery"
21859 .endd
21860 Mailboxes that begin with &"From"& are still handled by this transport, but if
21861 a mailbox begins with four binary ones followed by a newline, control is passed
21862 to a transport called &%local_mmdf_delivery%&, which presumably is configured
21863 to do the delivery in MMDF format. If a mailbox does not exist or is empty, it
21864 is assumed to match the current transport. If the start of a mailbox doesn't
21865 match any string, or if the transport named for a given string is not defined,
21866 delivery is deferred.
21867
21868
21869 .option file_must_exist appendfile boolean false
21870 If this option is true, the file specified by the &%file%& option must exist.
21871 A temporary error occurs if it does not, causing delivery to be deferred.
21872 If this option is false, the file is created if it does not exist.
21873
21874
21875 .option lock_fcntl_timeout appendfile time 0s
21876 .cindex "timeout" "mailbox locking"
21877 .cindex "mailbox" "locking, blocking and non-blocking"
21878 .cindex "locking files"
21879 By default, the &(appendfile)& transport uses non-blocking calls to &[fcntl()]&
21880 when locking an open mailbox file. If the call fails, the delivery process
21881 sleeps for &%lock_interval%& and tries again, up to &%lock_retries%& times.
21882 Non-blocking calls are used so that the file is not kept open during the wait
21883 for the lock; the reason for this is to make it as safe as possible for
21884 deliveries over NFS in the case when processes might be accessing an NFS
21885 mailbox without using a lock file. This should not be done, but
21886 misunderstandings and hence misconfigurations are not unknown.
21887
21888 On a busy system, however, the performance of a non-blocking lock approach is
21889 not as good as using a blocking lock with a timeout. In this case, the waiting
21890 is done inside the system call, and Exim's delivery process acquires the lock
21891 and can proceed as soon as the previous lock holder releases it.
21892
21893 If &%lock_fcntl_timeout%& is set to a non-zero time, blocking locks, with that
21894 timeout, are used. There may still be some retrying: the maximum number of
21895 retries is
21896 .code
21897 (lock_retries * lock_interval) / lock_fcntl_timeout
21898 .endd
21899 rounded up to the next whole number. In other words, the total time during
21900 which &(appendfile)& is trying to get a lock is roughly the same, unless
21901 &%lock_fcntl_timeout%& is set very large.
21902
21903 You should consider setting this option if you are getting a lot of delayed
21904 local deliveries because of errors of the form
21905 .code
21906 failed to lock mailbox /some/file (fcntl)
21907 .endd
21908
21909 .option lock_flock_timeout appendfile time 0s
21910 This timeout applies to file locking when using &[flock()]& (see
21911 &%use_flock%&); the timeout operates in a similar manner to
21912 &%lock_fcntl_timeout%&.
21913
21914
21915 .option lock_interval appendfile time 3s
21916 This specifies the time to wait between attempts to lock the file. See below
21917 for details of locking.
21918
21919
21920 .option lock_retries appendfile integer 10
21921 This specifies the maximum number of attempts to lock the file. A value of zero
21922 is treated as 1. See below for details of locking.
21923
21924
21925 .option lockfile_mode appendfile "octal integer" 0600
21926 This specifies the mode of the created lock file, when a lock file is being
21927 used (see &%use_lockfile%& and &%use_mbx_lock%&).
21928
21929
21930 .option lockfile_timeout appendfile time 30m
21931 .cindex "timeout" "mailbox locking"
21932 When a lock file is being used (see &%use_lockfile%&), if a lock file already
21933 exists and is older than this value, it is assumed to have been left behind by
21934 accident, and Exim attempts to remove it.
21935
21936
21937 .option mailbox_filecount appendfile string&!! unset
21938 .cindex "mailbox" "specifying size of"
21939 .cindex "size" "of mailbox"
21940 If this option is set, it is expanded, and the result is taken as the current
21941 number of files in the mailbox. It must be a decimal number, optionally
21942 followed by K or M. This provides a way of obtaining this information from an
21943 external source that maintains the data.
21944
21945
21946 .option mailbox_size appendfile string&!! unset
21947 .cindex "mailbox" "specifying size of"
21948 .cindex "size" "of mailbox"
21949 If this option is set, it is expanded, and the result is taken as the current
21950 size the mailbox. It must be a decimal number, optionally followed by K or M.
21951 This provides a way of obtaining this information from an external source that
21952 maintains the data. This is likely to be helpful for maildir deliveries where
21953 it is computationally expensive to compute the size of a mailbox.
21954
21955
21956
21957 .option maildir_format appendfile boolean false
21958 .cindex "maildir format" "specifying"
21959 If this option is set with the &%directory%& option, the delivery is into a new
21960 file, in the &"maildir"& format that is used by other mail software. When the
21961 transport is activated directly from a &(redirect)& router (for example, the
21962 &(address_file)& transport in the default configuration), setting
21963 &%maildir_format%& causes the path received from the router to be treated as a
21964 directory, whether or not it ends with &`/`&. This option is available only if
21965 SUPPORT_MAILDIR is present in &_Local/Makefile_&. See section
21966 &<<SECTmaildirdelivery>>& below for further details.
21967
21968
21969 .option maildir_quota_directory_regex appendfile string "See below"
21970 .cindex "maildir format" "quota; directories included in"
21971 .cindex "quota" "maildir; directories included in"
21972 This option is relevant only when &%maildir_use_size_file%& is set. It defines
21973 a regular expression for specifying directories, relative to the quota
21974 directory (see &%quota_directory%&), that should be included in the quota
21975 calculation. The default value is:
21976 .code
21977 maildir_quota_directory_regex = ^(?:cur|new|\..*)$
21978 .endd
21979 This includes the &_cur_& and &_new_& directories, and any maildir++ folders
21980 (directories whose names begin with a dot). If you want to exclude the
21981 &_Trash_&
21982 folder from the count (as some sites do), you need to change this setting to
21983 .code
21984 maildir_quota_directory_regex = ^(?:cur|new|\.(?!Trash).*)$
21985 .endd
21986 This uses a negative lookahead in the regular expression to exclude the
21987 directory whose name is &_.Trash_&. When a directory is excluded from quota
21988 calculations, quota processing is bypassed for any messages that are delivered
21989 directly into that directory.
21990
21991
21992 .option maildir_retries appendfile integer 10
21993 This option specifies the number of times to retry when writing a file in
21994 &"maildir"& format. See section &<<SECTmaildirdelivery>>& below.
21995
21996
21997 .option maildir_tag appendfile string&!! unset
21998 This option applies only to deliveries in maildir format, and is described in
21999 section &<<SECTmaildirdelivery>>& below.
22000
22001
22002 .option maildir_use_size_file appendfile&!! boolean false
22003 .cindex "maildir format" "&_maildirsize_& file"
22004 The result of string expansion for this option must be a valid boolean value.
22005 If it is true, it enables support for &_maildirsize_& files. Exim
22006 creates a &_maildirsize_& file in a maildir if one does not exist, taking the
22007 quota from the &%quota%& option of the transport. If &%quota%& is unset, the
22008 value is zero. See &%maildir_quota_directory_regex%& above and section
22009 &<<SECTmaildirdelivery>>& below for further details.
22010
22011 .option maildirfolder_create_regex appendfile string unset
22012 .cindex "maildir format" "&_maildirfolder_& file"
22013 .cindex "&_maildirfolder_&, creating"
22014 The value of this option is a regular expression. If it is unset, it has no
22015 effect. Otherwise, before a maildir delivery takes place, the pattern is
22016 matched against the name of the maildir directory, that is, the directory
22017 containing the &_new_& and &_tmp_& subdirectories that will be used for the
22018 delivery. If there is a match, Exim checks for the existence of a file called
22019 &_maildirfolder_& in the directory, and creates it if it does not exist.
22020 See section &<<SECTmaildirdelivery>>& for more details.
22021
22022
22023 .option mailstore_format appendfile boolean false
22024 .cindex "mailstore format" "specifying"
22025 If this option is set with the &%directory%& option, the delivery is into two
22026 new files in &"mailstore"& format. The option is available only if
22027 SUPPORT_MAILSTORE is present in &_Local/Makefile_&. See section &<<SECTopdir>>&
22028 below for further details.
22029
22030
22031 .option mailstore_prefix appendfile string&!! unset
22032 This option applies only to deliveries in mailstore format, and is described in
22033 section &<<SECTopdir>>& below.
22034
22035
22036 .option mailstore_suffix appendfile string&!! unset
22037 This option applies only to deliveries in mailstore format, and is described in
22038 section &<<SECTopdir>>& below.
22039
22040
22041 .option mbx_format appendfile boolean false
22042 .cindex "locking files"
22043 .cindex "file" "locking"
22044 .cindex "file" "MBX format"
22045 .cindex "MBX format, specifying"
22046 This option is available only if Exim has been compiled with SUPPORT_MBX
22047 set in &_Local/Makefile_&. If &%mbx_format%& is set with the &%file%& option,
22048 the message is appended to the mailbox file in MBX format instead of
22049 traditional Unix format. This format is supported by Pine4 and its associated
22050 IMAP and POP daemons, by means of the &'c-client'& library that they all use.
22051
22052 &*Note*&: The &%message_prefix%& and &%message_suffix%& options are not
22053 automatically changed by the use of &%mbx_format%&. They should normally be set
22054 empty when using MBX format, so this option almost always appears in this
22055 combination:
22056 .code
22057 mbx_format = true
22058 message_prefix =
22059 message_suffix =
22060 .endd
22061 If none of the locking options are mentioned in the configuration,
22062 &%use_mbx_lock%& is assumed and the other locking options default to false. It
22063 is possible to specify the other kinds of locking with &%mbx_format%&, but
22064 &%use_fcntl_lock%& and &%use_mbx_lock%& are mutually exclusive. MBX locking
22065 interworks with &'c-client'&, providing for shared access to the mailbox. It
22066 should not be used if any program that does not use this form of locking is
22067 going to access the mailbox, nor should it be used if the mailbox file is NFS
22068 mounted, because it works only when the mailbox is accessed from a single host.
22069
22070 If you set &%use_fcntl_lock%& with an MBX-format mailbox, you cannot use
22071 the standard version of &'c-client'&, because as long as it has a mailbox open
22072 (this means for the whole of a Pine or IMAP session), Exim will not be able to
22073 append messages to it.
22074
22075
22076 .option message_prefix appendfile string&!! "see below"
22077 .cindex "&""From""& line"
22078 The string specified here is expanded and output at the start of every message.
22079 The default is unset unless &%file%& is specified and &%use_bsmtp%& is not set,
22080 in which case it is:
22081 .code
22082 message_prefix = "From ${if def:return_path{$return_path}\
22083 {MAILER-DAEMON}} $tod_bsdinbox\n"
22084 .endd
22085 &*Note:*& If you set &%use_crlf%& true, you must change any occurrences of
22086 &`\n`& to &`\r\n`& in &%message_prefix%&.
22087
22088 .option message_suffix appendfile string&!! "see below"
22089 The string specified here is expanded and output at the end of every message.
22090 The default is unset unless &%file%& is specified and &%use_bsmtp%& is not set,
22091 in which case it is a single newline character. The suffix can be suppressed by
22092 setting
22093 .code
22094 message_suffix =
22095 .endd
22096 &*Note:*& If you set &%use_crlf%& true, you must change any occurrences of
22097 &`\n`& to &`\r\n`& in &%message_suffix%&.
22098
22099 .option mode appendfile "octal integer" 0600
22100 If the output file is created, it is given this mode. If it already exists and
22101 has wider permissions, they are reduced to this mode. If it has narrower
22102 permissions, an error occurs unless &%mode_fail_narrower%& is false. However,
22103 if the delivery is the result of a &%save%& command in a filter file specifying
22104 a particular mode, the mode of the output file is always forced to take that
22105 value, and this option is ignored.
22106
22107
22108 .option mode_fail_narrower appendfile boolean true
22109 This option applies in the case when an existing mailbox file has a narrower
22110 mode than that specified by the &%mode%& option. If &%mode_fail_narrower%& is
22111 true, the delivery is deferred (&"mailbox has the wrong mode"&); otherwise Exim
22112 continues with the delivery attempt, using the existing mode of the file.
22113
22114
22115 .option notify_comsat appendfile boolean false
22116 If this option is true, the &'comsat'& daemon is notified after every
22117 successful delivery to a user mailbox. This is the daemon that notifies logged
22118 on users about incoming mail.
22119
22120
22121 .option quota appendfile string&!! unset
22122 .cindex "quota" "imposed by Exim"
22123 This option imposes a limit on the size of the file to which Exim is appending,
22124 or to the total space used in the directory tree when the &%directory%& option
22125 is set. In the latter case, computation of the space used is expensive, because
22126 all the files in the directory (and any sub-directories) have to be
22127 individually inspected and their sizes summed. (See &%quota_size_regex%& and
22128 &%maildir_use_size_file%& for ways to avoid this in environments where users
22129 have no shell access to their mailboxes).
22130
22131 As there is no interlock against two simultaneous deliveries into a
22132 multi-file mailbox, it is possible for the quota to be overrun in this case.
22133 For single-file mailboxes, of course, an interlock is a necessity.
22134
22135 A file's size is taken as its &'used'& value. Because of blocking effects, this
22136 may be a lot less than the actual amount of disk space allocated to the file.
22137 If the sizes of a number of files are being added up, the rounding effect can
22138 become quite noticeable, especially on systems that have large block sizes.
22139 Nevertheless, it seems best to stick to the &'used'& figure, because this is
22140 the obvious value which users understand most easily.
22141
22142 The value of the option is expanded, and must then be a numerical value
22143 (decimal point allowed), optionally followed by one of the letters K, M, or G,
22144 for kilobytes, megabytes, or gigabytes, optionally followed by a slash
22145 and further option modifiers. If Exim is running on a system with
22146 large file support (Linux and FreeBSD have this), mailboxes larger than 2G can
22147 be handled.
22148
22149 The option modifier &%no_check%& can be used to force delivery even if the over
22150 quota condition is met. The quota gets updated as usual.
22151
22152 &*Note*&: A value of zero is interpreted as &"no quota"&.
22153
22154 The expansion happens while Exim is running as root, before it changes uid for
22155 the delivery. This means that files that are inaccessible to the end user can
22156 be used to hold quota values that are looked up in the expansion. When delivery
22157 fails because this quota is exceeded, the handling of the error is as for
22158 system quota failures.
22159
22160 By default, Exim's quota checking mimics system quotas, and restricts the
22161 mailbox to the specified maximum size, though the value is not accurate to the
22162 last byte, owing to separator lines and additional headers that may get added
22163 during message delivery. When a mailbox is nearly full, large messages may get
22164 refused even though small ones are accepted, because the size of the current
22165 message is added to the quota when the check is made. This behaviour can be
22166 changed by setting &%quota_is_inclusive%& false. When this is done, the check
22167 for exceeding the quota does not include the current message. Thus, deliveries
22168 continue until the quota has been exceeded; thereafter, no further messages are
22169 delivered. See also &%quota_warn_threshold%&.
22170
22171
22172 .option quota_directory appendfile string&!! unset
22173 This option defines the directory to check for quota purposes when delivering
22174 into individual files. The default is the delivery directory, or, if a file
22175 called &_maildirfolder_& exists in a maildir directory, the parent of the
22176 delivery directory.
22177
22178
22179 .option quota_filecount appendfile string&!! 0
22180 This option applies when the &%directory%& option is set. It limits the total
22181 number of files in the directory (compare the inode limit in system quotas). It
22182 can only be used if &%quota%& is also set. The value is expanded; an expansion
22183 failure causes delivery to be deferred. A value of zero is interpreted as
22184 &"no quota"&.
22185
22186 The option modifier &%no_check%& can be used to force delivery even if the over
22187 quota condition is met. The quota gets updated as usual.
22188
22189 .option quota_is_inclusive appendfile boolean true
22190 See &%quota%& above.
22191
22192
22193 .option quota_size_regex appendfile string unset
22194 This option applies when one of the delivery modes that writes a separate file
22195 for each message is being used. When Exim wants to find the size of one of
22196 these files in order to test the quota, it first checks &%quota_size_regex%&.
22197 If this is set to a regular expression that matches the file name, and it
22198 captures one string, that string is interpreted as a representation of the
22199 file's size. The value of &%quota_size_regex%& is not expanded.
22200
22201 This feature is useful only when users have no shell access to their mailboxes
22202 &-- otherwise they could defeat the quota simply by renaming the files. This
22203 facility can be used with maildir deliveries, by setting &%maildir_tag%& to add
22204 the file length to the file name. For example:
22205 .code
22206 maildir_tag = ,S=$message_size
22207 quota_size_regex = ,S=(\d+)
22208 .endd
22209 An alternative to &$message_size$& is &$message_linecount$&, which contains the
22210 number of lines in the message.
22211
22212 The regular expression should not assume that the length is at the end of the
22213 file name (even though &%maildir_tag%& puts it there) because maildir MUAs
22214 sometimes add other information onto the ends of message file names.
22215
22216 Section &<<SECID136>>& contains further information.
22217
22218
22219 .option quota_warn_message appendfile string&!! "see below"
22220 See below for the use of this option. If it is not set when
22221 &%quota_warn_threshold%& is set, it defaults to
22222 .code
22223 quota_warn_message = "\
22224 To: $local_part@$domain\n\
22225 Subject: Your mailbox\n\n\
22226 This message is automatically created \
22227 by mail delivery software.\n\n\
22228 The size of your mailbox has exceeded \
22229 a warning threshold that is\n\
22230 set by the system administrator.\n"
22231 .endd
22232
22233
22234 .option quota_warn_threshold appendfile string&!! 0
22235 .cindex "quota" "warning threshold"
22236 .cindex "mailbox" "size warning"
22237 .cindex "size" "of mailbox"
22238 This option is expanded in the same way as &%quota%& (see above). If the
22239 resulting value is greater than zero, and delivery of the message causes the
22240 size of the file or total space in the directory tree to cross the given
22241 threshold, a warning message is sent. If &%quota%& is also set, the threshold
22242 may be specified as a percentage of it by following the value with a percent
22243 sign. For example:
22244 .code
22245 quota = 10M
22246 quota_warn_threshold = 75%
22247 .endd
22248 If &%quota%& is not set, a setting of &%quota_warn_threshold%& that ends with a
22249 percent sign is ignored.
22250
22251 The warning message itself is specified by the &%quota_warn_message%& option,
22252 and it must start with a &'To:'& header line containing the recipient(s) of the
22253 warning message. These do not necessarily have to include the recipient(s) of
22254 the original message. A &'Subject:'& line should also normally be supplied. You
22255 can include any other header lines that you want. If you do not include a
22256 &'From:'& line, the default is:
22257 .code
22258 From: Mail Delivery System <mailer-daemon@$qualify_domain_sender>
22259 .endd
22260 .oindex &%errors_reply_to%&
22261 If you supply a &'Reply-To:'& line, it overrides the global &%errors_reply_to%&
22262 option.
22263
22264 The &%quota%& option does not have to be set in order to use this option; they
22265 are independent of one another except when the threshold is specified as a
22266 percentage.
22267
22268
22269 .option use_bsmtp appendfile boolean false
22270 .cindex "envelope sender"
22271 If this option is set true, &(appendfile)& writes messages in &"batch SMTP"&
22272 format, with the envelope sender and recipient(s) included as SMTP commands. If
22273 you want to include a leading HELO command with such messages, you can do
22274 so by setting the &%message_prefix%& option. See section &<<SECTbatchSMTP>>&
22275 for details of batch SMTP.
22276
22277
22278 .option use_crlf appendfile boolean false
22279 .cindex "carriage return"
22280 .cindex "linefeed"
22281 This option causes lines to be terminated with the two-character CRLF sequence
22282 (carriage return, linefeed) instead of just a linefeed character. In the case
22283 of batched SMTP, the byte sequence written to the file is then an exact image
22284 of what would be sent down a real SMTP connection.
22285
22286 &*Note:*& The contents of the &%message_prefix%& and &%message_suffix%& options
22287 (which are used to supply the traditional &"From&~"& and blank line separators
22288 in Berkeley-style mailboxes) are written verbatim, so must contain their own
22289 carriage return characters if these are needed. In cases where these options
22290 have non-empty defaults, the values end with a single linefeed, so they must be
22291 changed to end with &`\r\n`& if &%use_crlf%& is set.
22292
22293
22294 .option use_fcntl_lock appendfile boolean "see below"
22295 This option controls the use of the &[fcntl()]& function to lock a file for
22296 exclusive use when a message is being appended. It is set by default unless
22297 &%use_flock_lock%& is set. Otherwise, it should be turned off only if you know
22298 that all your MUAs use lock file locking. When both &%use_fcntl_lock%& and
22299 &%use_flock_lock%& are unset, &%use_lockfile%& must be set.
22300
22301
22302 .option use_flock_lock appendfile boolean false
22303 This option is provided to support the use of &[flock()]& for file locking, for
22304 the few situations where it is needed. Most modern operating systems support
22305 &[fcntl()]& and &[lockf()]& locking, and these two functions interwork with
22306 each other. Exim uses &[fcntl()]& locking by default.
22307
22308 This option is required only if you are using an operating system where
22309 &[flock()]& is used by programs that access mailboxes (typically MUAs), and
22310 where &[flock()]& does not correctly interwork with &[fcntl()]&. You can use
22311 both &[fcntl()]& and &[flock()]& locking simultaneously if you want.
22312
22313 .cindex "Solaris" "&[flock()]& support"
22314 Not all operating systems provide &[flock()]&. Some versions of Solaris do not
22315 have it (and some, I think, provide a not quite right version built on top of
22316 &[lockf()]&). If the OS does not have &[flock()]&, Exim will be built without
22317 the ability to use it, and any attempt to do so will cause a configuration
22318 error.
22319
22320 &*Warning*&: &[flock()]& locks do not work on NFS files (unless &[flock()]&
22321 is just being mapped onto &[fcntl()]& by the OS).
22322
22323
22324 .option use_lockfile appendfile boolean "see below"
22325 If this option is turned off, Exim does not attempt to create a lock file when
22326 appending to a mailbox file. In this situation, the only locking is by
22327 &[fcntl()]&. You should only turn &%use_lockfile%& off if you are absolutely
22328 sure that every MUA that is ever going to look at your users' mailboxes uses
22329 &[fcntl()]& rather than a lock file, and even then only when you are not
22330 delivering over NFS from more than one host.
22331
22332 .cindex "NFS" "lock file"
22333 In order to append to an NFS file safely from more than one host, it is
22334 necessary to take out a lock &'before'& opening the file, and the lock file
22335 achieves this. Otherwise, even with &[fcntl()]& locking, there is a risk of
22336 file corruption.
22337
22338 The &%use_lockfile%& option is set by default unless &%use_mbx_lock%& is set.
22339 It is not possible to turn both &%use_lockfile%& and &%use_fcntl_lock%& off,
22340 except when &%mbx_format%& is set.
22341
22342
22343 .option use_mbx_lock appendfile boolean "see below"
22344 This option is available only if Exim has been compiled with SUPPORT_MBX
22345 set in &_Local/Makefile_&. Setting the option specifies that special MBX
22346 locking rules be used. It is set by default if &%mbx_format%& is set and none
22347 of the locking options are mentioned in the configuration. The locking rules
22348 are the same as are used by the &'c-client'& library that underlies Pine and
22349 the IMAP4 and POP daemons that come with it (see the discussion below). The
22350 rules allow for shared access to the mailbox. However, this kind of locking
22351 does not work when the mailbox is NFS mounted.
22352
22353 You can set &%use_mbx_lock%& with either (or both) of &%use_fcntl_lock%& and
22354 &%use_flock_lock%& to control what kind of locking is used in implementing the
22355 MBX locking rules. The default is to use &[fcntl()]& if &%use_mbx_lock%& is set
22356 without &%use_fcntl_lock%& or &%use_flock_lock%&.
22357
22358
22359
22360
22361 .section "Operational details for appending" "SECTopappend"
22362 .cindex "appending to a file"
22363 .cindex "file" "appending"
22364 Before appending to a file, the following preparations are made:
22365
22366 .ilist
22367 If the name of the file is &_/dev/null_&, no action is taken, and a success
22368 return is given.
22369
22370 .next
22371 .cindex "directory creation"
22372 If any directories on the file's path are missing, Exim creates them if the
22373 &%create_directory%& option is set. A created directory's mode is given by the
22374 &%directory_mode%& option.
22375
22376 .next
22377 If &%file_format%& is set, the format of an existing file is checked. If this
22378 indicates that a different transport should be used, control is passed to that
22379 transport.
22380
22381 .next
22382 .cindex "file" "locking"
22383 .cindex "locking files"
22384 .cindex "NFS" "lock file"
22385 If &%use_lockfile%& is set, a lock file is built in a way that will work
22386 reliably over NFS, as follows:
22387
22388 .olist
22389 Create a &"hitching post"& file whose name is that of the lock file with the
22390 current time, primary host name, and process id added, by opening for writing
22391 as a new file. If this fails with an access error, delivery is deferred.
22392 .next
22393 Close the hitching post file, and hard link it to the lock file name.
22394 .next
22395 If the call to &[link()]& succeeds, creation of the lock file has succeeded.
22396 Unlink the hitching post name.
22397 .next
22398 Otherwise, use &[stat()]& to get information about the hitching post file, and
22399 then unlink hitching post name. If the number of links is exactly two, creation
22400 of the lock file succeeded but something (for example, an NFS server crash and
22401 restart) caused this fact not to be communicated to the &[link()]& call.
22402 .next
22403 If creation of the lock file failed, wait for &%lock_interval%& and try again,
22404 up to &%lock_retries%& times. However, since any program that writes to a
22405 mailbox should complete its task very quickly, it is reasonable to time out old
22406 lock files that are normally the result of user agent and system crashes. If an
22407 existing lock file is older than &%lockfile_timeout%& Exim attempts to unlink
22408 it before trying again.
22409 .endlist olist
22410
22411 .next
22412 A call is made to &[lstat()]& to discover whether the main file exists, and if
22413 so, what its characteristics are. If &[lstat()]& fails for any reason other
22414 than non-existence, delivery is deferred.
22415
22416 .next
22417 .cindex "symbolic link" "to mailbox"
22418 .cindex "mailbox" "symbolic link"
22419 If the file does exist and is a symbolic link, delivery is deferred, unless the
22420 &%allow_symlink%& option is set, in which case the ownership of the link is
22421 checked, and then &[stat()]& is called to find out about the real file, which
22422 is then subjected to the checks below. The check on the top-level link
22423 ownership prevents one user creating a link for another's mailbox in a sticky
22424 directory, though allowing symbolic links in this case is definitely not a good
22425 idea. If there is a chain of symbolic links, the intermediate ones are not
22426 checked.
22427
22428 .next
22429 If the file already exists but is not a regular file, or if the file's owner
22430 and group (if the group is being checked &-- see &%check_group%& above) are
22431 different from the user and group under which the delivery is running,
22432 delivery is deferred.
22433
22434 .next
22435 If the file's permissions are more generous than specified, they are reduced.
22436 If they are insufficient, delivery is deferred, unless &%mode_fail_narrower%&
22437 is set false, in which case the delivery is tried using the existing
22438 permissions.
22439
22440 .next
22441 The file's inode number is saved, and the file is then opened for appending.
22442 If this fails because the file has vanished, &(appendfile)& behaves as if it
22443 hadn't existed (see below). For any other failures, delivery is deferred.
22444
22445 .next
22446 If the file is opened successfully, check that the inode number hasn't
22447 changed, that it is still a regular file, and that the owner and permissions
22448 have not changed. If anything is wrong, defer delivery and freeze the message.
22449
22450 .next
22451 If the file did not exist originally, defer delivery if the &%file_must_exist%&
22452 option is set. Otherwise, check that the file is being created in a permitted
22453 directory if the &%create_file%& option is set (deferring on failure), and then
22454 open for writing as a new file, with the O_EXCL and O_CREAT options,
22455 except when dealing with a symbolic link (the &%allow_symlink%& option must be
22456 set). In this case, which can happen if the link points to a non-existent file,
22457 the file is opened for writing using O_CREAT but not O_EXCL, because
22458 that prevents link following.
22459
22460 .next
22461 .cindex "loop" "while file testing"
22462 If opening fails because the file exists, obey the tests given above for
22463 existing files. However, to avoid looping in a situation where the file is
22464 being continuously created and destroyed, the exists/not-exists loop is broken
22465 after 10 repetitions, and the message is then frozen.
22466
22467 .next
22468 If opening fails with any other error, defer delivery.
22469
22470 .next
22471 .cindex "file" "locking"
22472 .cindex "locking files"
22473 Once the file is open, unless both &%use_fcntl_lock%& and &%use_flock_lock%&
22474 are false, it is locked using &[fcntl()]& or &[flock()]& or both. If
22475 &%use_mbx_lock%& is false, an exclusive lock is requested in each case.
22476 However, if &%use_mbx_lock%& is true, Exim takes out a shared lock on the open
22477 file, and an exclusive lock on the file whose name is
22478 .code
22479 /tmp/.<device-number>.<inode-number>
22480 .endd
22481 using the device and inode numbers of the open mailbox file, in accordance with
22482 the MBX locking rules. This file is created with a mode that is specified by
22483 the &%lockfile_mode%& option.
22484
22485 If Exim fails to lock the file, there are two possible courses of action,
22486 depending on the value of the locking timeout. This is obtained from
22487 &%lock_fcntl_timeout%& or &%lock_flock_timeout%&, as appropriate.
22488
22489 If the timeout value is zero, the file is closed, Exim waits for
22490 &%lock_interval%&, and then goes back and re-opens the file as above and tries
22491 to lock it again. This happens up to &%lock_retries%& times, after which the
22492 delivery is deferred.
22493
22494 If the timeout has a value greater than zero, blocking calls to &[fcntl()]& or
22495 &[flock()]& are used (with the given timeout), so there has already been some
22496 waiting involved by the time locking fails. Nevertheless, Exim does not give up
22497 immediately. It retries up to
22498 .code
22499 (lock_retries * lock_interval) / <timeout>
22500 .endd
22501 times (rounded up).
22502 .endlist
22503
22504 At the end of delivery, Exim closes the file (which releases the &[fcntl()]&
22505 and/or &[flock()]& locks) and then deletes the lock file if one was created.
22506
22507
22508 .section "Operational details for delivery to a new file" "SECTopdir"
22509 .cindex "delivery" "to single file"
22510 .cindex "&""From""& line"
22511 When the &%directory%& option is set instead of &%file%&, each message is
22512 delivered into a newly-created file or set of files. When &(appendfile)& is
22513 activated directly from a &(redirect)& router, neither &%file%& nor
22514 &%directory%& is normally set, because the path for delivery is supplied by the
22515 router. (See for example, the &(address_file)& transport in the default
22516 configuration.) In this case, delivery is to a new file if either the path name
22517 ends in &`/`&, or the &%maildir_format%& or &%mailstore_format%& option is set.
22518
22519 No locking is required while writing the message to a new file, so the various
22520 locking options of the transport are ignored. The &"From"& line that by default
22521 separates messages in a single file is not normally needed, nor is the escaping
22522 of message lines that start with &"From"&, and there is no need to ensure a
22523 newline at the end of each message. Consequently, the default values for
22524 &%check_string%&, &%message_prefix%&, and &%message_suffix%& are all unset when
22525 any of &%directory%&, &%maildir_format%&, or &%mailstore_format%& is set.
22526
22527 If Exim is required to check a &%quota%& setting, it adds up the sizes of all
22528 the files in the delivery directory by default. However, you can specify a
22529 different directory by setting &%quota_directory%&. Also, for maildir
22530 deliveries (see below) the &_maildirfolder_& convention is honoured.
22531
22532
22533 .cindex "maildir format"
22534 .cindex "mailstore format"
22535 There are three different ways in which delivery to individual files can be
22536 done, controlled by the settings of the &%maildir_format%& and
22537 &%mailstore_format%& options. Note that code to support maildir or mailstore
22538 formats is not included in the binary unless SUPPORT_MAILDIR or
22539 SUPPORT_MAILSTORE, respectively, is set in &_Local/Makefile_&.
22540
22541 .cindex "directory creation"
22542 In all three cases an attempt is made to create the directory and any necessary
22543 sub-directories if they do not exist, provided that the &%create_directory%&
22544 option is set (the default). The location of a created directory can be
22545 constrained by setting &%create_file%&. A created directory's mode is given by
22546 the &%directory_mode%& option. If creation fails, or if the
22547 &%create_directory%& option is not set when creation is required, delivery is
22548 deferred.
22549
22550
22551
22552 .section "Maildir delivery" "SECTmaildirdelivery"
22553 .cindex "maildir format" "description of"
22554 If the &%maildir_format%& option is true, Exim delivers each message by writing
22555 it to a file whose name is &_tmp/<stime>.H<mtime>P<pid>.<host>_& in the
22556 directory that is defined by the &%directory%& option (the &"delivery
22557 directory"&). If the delivery is successful, the file is renamed into the
22558 &_new_& subdirectory.
22559
22560 In the file name, <&'stime'&> is the current time of day in seconds, and
22561 <&'mtime'&> is the microsecond fraction of the time. After a maildir delivery,
22562 Exim checks that the time-of-day clock has moved on by at least one microsecond
22563 before terminating the delivery process. This guarantees uniqueness for the
22564 file name. However, as a precaution, Exim calls &[stat()]& for the file before
22565 opening it. If any response other than ENOENT (does not exist) is given,
22566 Exim waits 2 seconds and tries again, up to &%maildir_retries%& times.
22567
22568 Before Exim carries out a maildir delivery, it ensures that subdirectories
22569 called &_new_&, &_cur_&, and &_tmp_& exist in the delivery directory. If they
22570 do not exist, Exim tries to create them and any superior directories in their
22571 path, subject to the &%create_directory%& and &%create_file%& options. If the
22572 &%maildirfolder_create_regex%& option is set, and the regular expression it
22573 contains matches the delivery directory, Exim also ensures that a file called
22574 &_maildirfolder_& exists in the delivery directory. If a missing directory or
22575 &_maildirfolder_& file cannot be created, delivery is deferred.
22576
22577 These features make it possible to use Exim to create all the necessary files
22578 and directories in a maildir mailbox, including subdirectories for maildir++
22579 folders. Consider this example:
22580 .code
22581 maildir_format = true
22582 directory = /var/mail/$local_part\
22583 ${if eq{$local_part_suffix}{}{}\
22584 {/.${substr_1:$local_part_suffix}}}
22585 maildirfolder_create_regex = /\.[^/]+$
22586 .endd
22587 If &$local_part_suffix$& is empty (there was no suffix for the local part),
22588 delivery is into a toplevel maildir with a name like &_/var/mail/pimbo_& (for
22589 the user called &'pimbo'&). The pattern in &%maildirfolder_create_regex%& does
22590 not match this name, so Exim will not look for or create the file
22591 &_/var/mail/pimbo/maildirfolder_&, though it will create
22592 &_/var/mail/pimbo/{cur,new,tmp}_& if necessary.
22593
22594 However, if &$local_part_suffix$& contains &`-eximusers`& (for example),
22595 delivery is into the maildir++ folder &_/var/mail/pimbo/.eximusers_&, which
22596 does match &%maildirfolder_create_regex%&. In this case, Exim will create
22597 &_/var/mail/pimbo/.eximusers/maildirfolder_& as well as the three maildir
22598 directories &_/var/mail/pimbo/.eximusers/{cur,new,tmp}_&.
22599
22600 &*Warning:*& Take care when setting &%maildirfolder_create_regex%& that it does
22601 not inadvertently match the toplevel maildir directory, because a
22602 &_maildirfolder_& file at top level would completely break quota calculations.
22603
22604 .cindex "quota" "in maildir delivery"
22605 .cindex "maildir++"
22606 If Exim is required to check a &%quota%& setting before a maildir delivery, and
22607 &%quota_directory%& is not set, it looks for a file called &_maildirfolder_& in
22608 the maildir directory (alongside &_new_&, &_cur_&, &_tmp_&). If this exists,
22609 Exim assumes the directory is a maildir++ folder directory, which is one level
22610 down from the user's top level mailbox directory. This causes it to start at
22611 the parent directory instead of the current directory when calculating the
22612 amount of space used.
22613
22614 One problem with delivering into a multi-file mailbox is that it is
22615 computationally expensive to compute the size of the mailbox for quota
22616 checking. Various approaches have been taken to reduce the amount of work
22617 needed. The next two sections describe two of them. A third alternative is to
22618 use some external process for maintaining the size data, and use the expansion
22619 of the &%mailbox_size%& option as a way of importing it into Exim.
22620
22621
22622
22623
22624 .section "Using tags to record message sizes" "SECID135"
22625 If &%maildir_tag%& is set, the string is expanded for each delivery.
22626 When the maildir file is renamed into the &_new_& sub-directory, the
22627 tag is added to its name. However, if adding the tag takes the length of the
22628 name to the point where the test &[stat()]& call fails with ENAMETOOLONG,
22629 the tag is dropped and the maildir file is created with no tag.
22630
22631
22632 .vindex "&$message_size$&"
22633 Tags can be used to encode the size of files in their names; see
22634 &%quota_size_regex%& above for an example. The expansion of &%maildir_tag%&
22635 happens after the message has been written. The value of the &$message_size$&
22636 variable is set to the number of bytes actually written. If the expansion is
22637 forced to fail, the tag is ignored, but a non-forced failure causes delivery to
22638 be deferred. The expanded tag may contain any printing characters except &"/"&.
22639 Non-printing characters in the string are ignored; if the resulting string is
22640 empty, it is ignored. If it starts with an alphanumeric character, a leading
22641 colon is inserted; this default has not proven to be the path that popular
22642 maildir implementations have chosen (but changing it in Exim would break
22643 backwards compatibility).
22644
22645 For one common implementation, you might set:
22646 .code
22647 maildir_tag = ,S=${message_size}
22648 .endd
22649 but you should check the documentation of the other software to be sure.
22650
22651 It is advisable to also set &%quota_size_regex%& when setting &%maildir_tag%&
22652 as this allows Exim to extract the size from your tag, instead of having to
22653 &[stat()]& each message file.
22654
22655
22656 .section "Using a maildirsize file" "SECID136"
22657 .cindex "quota" "in maildir delivery"
22658 .cindex "maildir format" "&_maildirsize_& file"
22659 If &%maildir_use_size_file%& is true, Exim implements the maildir++ rules for
22660 storing quota and message size information in a file called &_maildirsize_&
22661 within the toplevel maildir directory. If this file does not exist, Exim
22662 creates it, setting the quota from the &%quota%& option of the transport. If
22663 the maildir directory itself does not exist, it is created before any attempt
22664 to write a &_maildirsize_& file.
22665
22666 The &_maildirsize_& file is used to hold information about the sizes of
22667 messages in the maildir, thus speeding up quota calculations. The quota value
22668 in the file is just a cache; if the quota is changed in the transport, the new
22669 value overrides the cached value when the next message is delivered. The cache
22670 is maintained for the benefit of other programs that access the maildir and
22671 need to know the quota.
22672
22673 If the &%quota%& option in the transport is unset or zero, the &_maildirsize_&
22674 file is maintained (with a zero quota setting), but no quota is imposed.
22675
22676 A regular expression is available for controlling which directories in the
22677 maildir participate in quota calculations when a &_maildirsizefile_& is in use.
22678 See the description of the &%maildir_quota_directory_regex%& option above for
22679 details.
22680
22681
22682 .section "Mailstore delivery" "SECID137"
22683 .cindex "mailstore format" "description of"
22684 If the &%mailstore_format%& option is true, each message is written as two
22685 files in the given directory. A unique base name is constructed from the
22686 message id and the current delivery process, and the files that are written use
22687 this base name plus the suffixes &_.env_& and &_.msg_&. The &_.env_& file
22688 contains the message's envelope, and the &_.msg_& file contains the message
22689 itself. The base name is placed in the variable &$mailstore_basename$&.
22690
22691 During delivery, the envelope is first written to a file with the suffix
22692 &_.tmp_&. The &_.msg_& file is then written, and when it is complete, the
22693 &_.tmp_& file is renamed as the &_.env_& file. Programs that access messages in
22694 mailstore format should wait for the presence of both a &_.msg_& and a &_.env_&
22695 file before accessing either of them. An alternative approach is to wait for
22696 the absence of a &_.tmp_& file.
22697
22698 The envelope file starts with any text defined by the &%mailstore_prefix%&
22699 option, expanded and terminated by a newline if there isn't one. Then follows
22700 the sender address on one line, then all the recipient addresses, one per line.
22701 There can be more than one recipient only if the &%batch_max%& option is set
22702 greater than one. Finally, &%mailstore_suffix%& is expanded and the result
22703 appended to the file, followed by a newline if it does not end with one.
22704
22705 If expansion of &%mailstore_prefix%& or &%mailstore_suffix%& ends with a forced
22706 failure, it is ignored. Other expansion errors are treated as serious
22707 configuration errors, and delivery is deferred. The variable
22708 &$mailstore_basename$& is available for use during these expansions.
22709
22710
22711 .section "Non-special new file delivery" "SECID138"
22712 If neither &%maildir_format%& nor &%mailstore_format%& is set, a single new
22713 file is created directly in the named directory. For example, when delivering
22714 messages into files in batched SMTP format for later delivery to some host (see
22715 section &<<SECTbatchSMTP>>&), a setting such as
22716 .code
22717 directory = /var/bsmtp/$host
22718 .endd
22719 might be used. A message is written to a file with a temporary name, which is
22720 then renamed when the delivery is complete. The final name is obtained by
22721 expanding the contents of the &%directory_file%& option.
22722 .ecindex IIDapptra1
22723 .ecindex IIDapptra2
22724
22725
22726
22727
22728
22729
22730 . ////////////////////////////////////////////////////////////////////////////
22731 . ////////////////////////////////////////////////////////////////////////////
22732
22733 .chapter "The autoreply transport" "CHID8"
22734 .scindex IIDauttra1 "transports" "&(autoreply)&"
22735 .scindex IIDauttra2 "&(autoreply)& transport"
22736 The &(autoreply)& transport is not a true transport in that it does not cause
22737 the message to be transmitted. Instead, it generates a new mail message as an
22738 automatic reply to the incoming message. &'References:'& and
22739 &'Auto-Submitted:'& header lines are included. These are constructed according
22740 to the rules in RFCs 2822 and 3834, respectively.
22741
22742 If the router that passes the message to this transport does not have the
22743 &%unseen%& option set, the original message (for the current recipient) is not
22744 delivered anywhere. However, when the &%unseen%& option is set on the router
22745 that passes the message to this transport, routing of the address continues, so
22746 another router can set up a normal message delivery.
22747
22748
22749 The &(autoreply)& transport is usually run as the result of mail filtering, a
22750 &"vacation"& message being the standard example. However, it can also be run
22751 directly from a router like any other transport. To reduce the possibility of
22752 message cascades, messages created by the &(autoreply)& transport always have
22753 empty envelope sender addresses, like bounce messages.
22754
22755 The parameters of the message to be sent can be specified in the configuration
22756 by options described below. However, these are used only when the address
22757 passed to the transport does not contain its own reply information. When the
22758 transport is run as a consequence of a
22759 &%mail%&
22760 or &%vacation%& command in a filter file, the parameters of the message are
22761 supplied by the filter, and passed with the address. The transport's options
22762 that define the message are then ignored (so they are not usually set in this
22763 case). The message is specified entirely by the filter or by the transport; it
22764 is never built from a mixture of options. However, the &%file_optional%&,
22765 &%mode%&, and &%return_message%& options apply in all cases.
22766
22767 &(Autoreply)& is implemented as a local transport. When used as a result of a
22768 command in a user's filter file, &(autoreply)& normally runs under the uid and
22769 gid of the user, and with appropriate current and home directories (see chapter
22770 &<<CHAPenvironment>>&).
22771
22772 There is a subtle difference between routing a message to a &(pipe)& transport
22773 that generates some text to be returned to the sender, and routing it to an
22774 &(autoreply)& transport. This difference is noticeable only if more than one
22775 address from the same message is so handled. In the case of a pipe, the
22776 separate outputs from the different addresses are gathered up and returned to
22777 the sender in a single message, whereas if &(autoreply)& is used, a separate
22778 message is generated for each address that is passed to it.
22779
22780 Non-printing characters are not permitted in the header lines generated for the
22781 message that &(autoreply)& creates, with the exception of newlines that are
22782 immediately followed by white space. If any non-printing characters are found,
22783 the transport defers.
22784 Whether characters with the top bit set count as printing characters or not is
22785 controlled by the &%print_topbitchars%& global option.
22786
22787 If any of the generic options for manipulating headers (for example,
22788 &%headers_add%&) are set on an &(autoreply)& transport, they apply to the copy
22789 of the original message that is included in the generated message when
22790 &%return_message%& is set. They do not apply to the generated message itself.
22791
22792 .vindex "&$sender_address$&"
22793 If the &(autoreply)& transport receives return code 2 from Exim when it submits
22794 the message, indicating that there were no recipients, it does not treat this
22795 as an error. This means that autoreplies sent to &$sender_address$& when this
22796 is empty (because the incoming message is a bounce message) do not cause
22797 problems. They are just discarded.
22798
22799
22800
22801 .section "Private options for autoreply" "SECID139"
22802 .cindex "options" "&(autoreply)& transport"
22803
22804 .option bcc autoreply string&!! unset
22805 This specifies the addresses that are to receive &"blind carbon copies"& of the
22806 message when the message is specified by the transport.
22807
22808
22809 .option cc autoreply string&!! unset
22810 This specifies recipients of the message and the contents of the &'Cc:'& header
22811 when the message is specified by the transport.
22812
22813
22814 .option file autoreply string&!! unset
22815 The contents of the file are sent as the body of the message when the message
22816 is specified by the transport. If both &%file%& and &%text%& are set, the text
22817 string comes first.
22818
22819
22820 .option file_expand autoreply boolean false
22821 If this is set, the contents of the file named by the &%file%& option are
22822 subjected to string expansion as they are added to the message.
22823
22824
22825 .option file_optional autoreply boolean false
22826 If this option is true, no error is generated if the file named by the &%file%&
22827 option or passed with the address does not exist or cannot be read.
22828
22829
22830 .option from autoreply string&!! unset
22831 This specifies the contents of the &'From:'& header when the message is
22832 specified by the transport.
22833
22834
22835 .option headers autoreply string&!! unset
22836 This specifies additional RFC 2822 headers that are to be added to the message
22837 when the message is specified by the transport. Several can be given by using
22838 &"\n"& to separate them. There is no check on the format.
22839
22840
22841 .option log autoreply string&!! unset
22842 This option names a file in which a record of every message sent is logged when
22843 the message is specified by the transport.
22844
22845
22846 .option mode autoreply "octal integer" 0600
22847 If either the log file or the &"once"& file has to be created, this mode is
22848 used.
22849
22850
22851 .option never_mail autoreply "address list&!!" unset
22852 If any run of the transport creates a message with a recipient that matches any
22853 item in the list, that recipient is quietly discarded. If all recipients are
22854 discarded, no message is created. This applies both when the recipients are
22855 generated by a filter and when they are specified in the transport.
22856
22857
22858
22859 .option once autoreply string&!! unset
22860 This option names a file or DBM database in which a record of each &'To:'&
22861 recipient is kept when the message is specified by the transport. &*Note*&:
22862 This does not apply to &'Cc:'& or &'Bcc:'& recipients.
22863
22864 If &%once%& is unset, or is set to an empty string, the message is always sent.
22865 By default, if &%once%& is set to a non-empty file name, the message
22866 is not sent if a potential recipient is already listed in the database.
22867 However, if the &%once_repeat%& option specifies a time greater than zero, the
22868 message is sent if that much time has elapsed since a message was last sent to
22869 this recipient. A setting of zero time for &%once_repeat%& (the default)
22870 prevents a message from being sent a second time &-- in this case, zero means
22871 infinity.
22872
22873 If &%once_file_size%& is zero, a DBM database is used to remember recipients,
22874 and it is allowed to grow as large as necessary. If &%once_file_size%& is set
22875 greater than zero, it changes the way Exim implements the &%once%& option.
22876 Instead of using a DBM file to record every recipient it sends to, it uses a
22877 regular file, whose size will never get larger than the given value.
22878
22879 In the file, Exim keeps a linear list of recipient addresses and the times at
22880 which they were sent messages. If the file is full when a new address needs to
22881 be added, the oldest address is dropped. If &%once_repeat%& is not set, this
22882 means that a given recipient may receive multiple messages, but at
22883 unpredictable intervals that depend on the rate of turnover of addresses in the
22884 file. If &%once_repeat%& is set, it specifies a maximum time between repeats.
22885
22886
22887 .option once_file_size autoreply integer 0
22888 See &%once%& above.
22889
22890
22891 .option once_repeat autoreply time&!! 0s
22892 See &%once%& above.
22893 After expansion, the value of this option must be a valid time value.
22894
22895
22896 .option reply_to autoreply string&!! unset
22897 This specifies the contents of the &'Reply-To:'& header when the message is
22898 specified by the transport.
22899
22900
22901 .option return_message autoreply boolean false
22902 If this is set, a copy of the original message is returned with the new
22903 message, subject to the maximum size set in the &%return_size_limit%& global
22904 configuration option.
22905
22906
22907 .option subject autoreply string&!! unset
22908 This specifies the contents of the &'Subject:'& header when the message is
22909 specified by the transport. It is tempting to quote the original subject in
22910 automatic responses. For example:
22911 .code
22912 subject = Re: $h_subject:
22913 .endd
22914 There is a danger in doing this, however. It may allow a third party to
22915 subscribe your users to an opt-in mailing list, provided that the list accepts
22916 bounce messages as subscription confirmations. Well-managed lists require a
22917 non-bounce message to confirm a subscription, so the danger is relatively
22918 small.
22919
22920
22921
22922 .option text autoreply string&!! unset
22923 This specifies a single string to be used as the body of the message when the
22924 message is specified by the transport. If both &%text%& and &%file%& are set,
22925 the text comes first.
22926
22927
22928 .option to autoreply string&!! unset
22929 This specifies recipients of the message and the contents of the &'To:'& header
22930 when the message is specified by the transport.
22931 .ecindex IIDauttra1
22932 .ecindex IIDauttra2
22933
22934
22935
22936
22937 . ////////////////////////////////////////////////////////////////////////////
22938 . ////////////////////////////////////////////////////////////////////////////
22939
22940 .chapter "The lmtp transport" "CHAPLMTP"
22941 .cindex "transports" "&(lmtp)&"
22942 .cindex "&(lmtp)& transport"
22943 .cindex "LMTP" "over a pipe"
22944 .cindex "LMTP" "over a socket"
22945 The &(lmtp)& transport runs the LMTP protocol (RFC 2033) over a pipe to a
22946 specified command
22947 or by interacting with a Unix domain socket.
22948 This transport is something of a cross between the &(pipe)& and &(smtp)&
22949 transports. Exim also has support for using LMTP over TCP/IP; this is
22950 implemented as an option for the &(smtp)& transport. Because LMTP is expected
22951 to be of minority interest, the default build-time configure in &_src/EDITME_&
22952 has it commented out. You need to ensure that
22953 .code
22954 TRANSPORT_LMTP=yes
22955 .endd
22956 .cindex "options" "&(lmtp)& transport"
22957 is present in your &_Local/Makefile_& in order to have the &(lmtp)& transport
22958 included in the Exim binary. The private options of the &(lmtp)& transport are
22959 as follows:
22960
22961 .option batch_id lmtp string&!! unset
22962 See the description of local delivery batching in chapter &<<CHAPbatching>>&.
22963
22964
22965 .option batch_max lmtp integer 1
22966 This limits the number of addresses that can be handled in a single delivery.
22967 Most LMTP servers can handle several addresses at once, so it is normally a
22968 good idea to increase this value. See the description of local delivery
22969 batching in chapter &<<CHAPbatching>>&.
22970
22971
22972 .option command lmtp string&!! unset
22973 This option must be set if &%socket%& is not set. The string is a command which
22974 is run in a separate process. It is split up into a command name and list of
22975 arguments, each of which is separately expanded (so expansion cannot change the
22976 number of arguments). The command is run directly, not via a shell. The message
22977 is passed to the new process using the standard input and output to operate the
22978 LMTP protocol.
22979
22980 .option ignore_quota lmtp boolean false
22981 .cindex "LMTP" "ignoring quota errors"
22982 If this option is set true, the string &`IGNOREQUOTA`& is added to RCPT
22983 commands, provided that the LMTP server has advertised support for IGNOREQUOTA
22984 in its response to the LHLO command.
22985
22986 .option socket lmtp string&!! unset
22987 This option must be set if &%command%& is not set. The result of expansion must
22988 be the name of a Unix domain socket. The transport connects to the socket and
22989 delivers the message to it using the LMTP protocol.
22990
22991
22992 .option timeout lmtp time 5m
22993 The transport is aborted if the created process or Unix domain socket does not
22994 respond to LMTP commands or message input within this timeout. Delivery
22995 is deferred, and will be tried again later. Here is an example of a typical
22996 LMTP transport:
22997 .code
22998 lmtp:
22999 driver = lmtp
23000 command = /some/local/lmtp/delivery/program
23001 batch_max = 20
23002 user = exim
23003 .endd
23004 This delivers up to 20 addresses at a time, in a mixture of domains if
23005 necessary, running as the user &'exim'&.
23006
23007
23008
23009 . ////////////////////////////////////////////////////////////////////////////
23010 . ////////////////////////////////////////////////////////////////////////////
23011
23012 .chapter "The pipe transport" "CHAPpipetransport"
23013 .scindex IIDpiptra1 "transports" "&(pipe)&"
23014 .scindex IIDpiptra2 "&(pipe)& transport"
23015 The &(pipe)& transport is used to deliver messages via a pipe to a command
23016 running in another process. One example is the use of &(pipe)& as a
23017 pseudo-remote transport for passing messages to some other delivery mechanism
23018 (such as UUCP). Another is the use by individual users to automatically process
23019 their incoming messages. The &(pipe)& transport can be used in one of the
23020 following ways:
23021
23022 .ilist
23023 .vindex "&$local_part$&"
23024 A router routes one address to a transport in the normal way, and the
23025 transport is configured as a &(pipe)& transport. In this case, &$local_part$&
23026 contains the local part of the address (as usual), and the command that is run
23027 is specified by the &%command%& option on the transport.
23028 .next
23029 .vindex "&$pipe_addresses$&"
23030 If the &%batch_max%& option is set greater than 1 (the default is 1), the
23031 transport can handle more than one address in a single run. In this case, when
23032 more than one address is routed to the transport, &$local_part$& is not set
23033 (because it is not unique). However, the pseudo-variable &$pipe_addresses$&
23034 (described in section &<<SECThowcommandrun>>& below) contains all the addresses
23035 that are routed to the transport.
23036 .next
23037 .vindex "&$address_pipe$&"
23038 A router redirects an address directly to a pipe command (for example, from an
23039 alias or forward file). In this case, &$address_pipe$& contains the text of the
23040 pipe command, and the &%command%& option on the transport is ignored unless
23041 &%force_command%& is set. If only one address is being transported
23042 (&%batch_max%& is not greater than one, or only one address was redirected to
23043 this pipe command), &$local_part$& contains the local part that was redirected.
23044 .endlist
23045
23046
23047 The &(pipe)& transport is a non-interactive delivery method. Exim can also
23048 deliver messages over pipes using the LMTP interactive protocol. This is
23049 implemented by the &(lmtp)& transport.
23050
23051 In the case when &(pipe)& is run as a consequence of an entry in a local user's
23052 &_.forward_& file, the command runs under the uid and gid of that user. In
23053 other cases, the uid and gid have to be specified explicitly, either on the
23054 transport or on the router that handles the address. Current and &"home"&
23055 directories are also controllable. See chapter &<<CHAPenvironment>>& for
23056 details of the local delivery environment and chapter &<<CHAPbatching>>&
23057 for a discussion of local delivery batching.
23058
23059
23060 .section "Concurrent delivery" "SECID140"
23061 If two messages arrive at almost the same time, and both are routed to a pipe
23062 delivery, the two pipe transports may be run concurrently. You must ensure that
23063 any pipe commands you set up are robust against this happening. If the commands
23064 write to a file, the &%exim_lock%& utility might be of use.
23065 Alternatively the &%max_parallel%& option could be used with a value
23066 of "1" to enforce serialization.
23067
23068
23069
23070
23071 .section "Returned status and data" "SECID141"
23072 .cindex "&(pipe)& transport" "returned data"
23073 If the command exits with a non-zero return code, the delivery is deemed to
23074 have failed, unless either the &%ignore_status%& option is set (in which case
23075 the return code is treated as zero), or the return code is one of those listed
23076 in the &%temp_errors%& option, which are interpreted as meaning &"try again
23077 later"&. In this case, delivery is deferred. Details of a permanent failure are
23078 logged, but are not included in the bounce message, which merely contains
23079 &"local delivery failed"&.
23080
23081 If the command exits on a signal and the &%freeze_signal%& option is set then
23082 the message will be frozen in the queue. If that option is not set, a bounce
23083 will be sent as normal.
23084
23085 If the return code is greater than 128 and the command being run is a shell
23086 script, it normally means that the script was terminated by a signal whose
23087 value is the return code minus 128. The &%freeze_signal%& option does not
23088 apply in this case.
23089
23090 If Exim is unable to run the command (that is, if &[execve()]& fails), the
23091 return code is set to 127. This is the value that a shell returns if it is
23092 asked to run a non-existent command. The wording for the log line suggests that
23093 a non-existent command may be the problem.
23094
23095 The &%return_output%& option can affect the result of a pipe delivery. If it is
23096 set and the command produces any output on its standard output or standard
23097 error streams, the command is considered to have failed, even if it gave a zero
23098 return code or if &%ignore_status%& is set. The output from the command is
23099 included as part of the bounce message. The &%return_fail_output%& option is
23100 similar, except that output is returned only when the command exits with a
23101 failure return code, that is, a value other than zero or a code that matches
23102 &%temp_errors%&.
23103
23104
23105
23106 .section "How the command is run" "SECThowcommandrun"
23107 .cindex "&(pipe)& transport" "path for command"
23108 The command line is (by default) broken down into a command name and arguments
23109 by the &(pipe)& transport itself. The &%allow_commands%& and
23110 &%restrict_to_path%& options can be used to restrict the commands that may be
23111 run.
23112
23113 .cindex "quoting" "in pipe command"
23114 Unquoted arguments are delimited by white space. If an argument appears in
23115 double quotes, backslash is interpreted as an escape character in the usual
23116 way. If an argument appears in single quotes, no escaping is done.
23117
23118 String expansion is applied to the command line except when it comes from a
23119 traditional &_.forward_& file (commands from a filter file are expanded). The
23120 expansion is applied to each argument in turn rather than to the whole line.
23121 For this reason, any string expansion item that contains white space must be
23122 quoted so as to be contained within a single argument. A setting such as
23123 .code
23124 command = /some/path ${if eq{$local_part}{postmaster}{xx}{yy}}
23125 .endd
23126 will not work, because the expansion item gets split between several
23127 arguments. You have to write
23128 .code
23129 command = /some/path "${if eq{$local_part}{postmaster}{xx}{yy}}"
23130 .endd
23131 to ensure that it is all in one argument. The expansion is done in this way,
23132 argument by argument, so that the number of arguments cannot be changed as a
23133 result of expansion, and quotes or backslashes in inserted variables do not
23134 interact with external quoting. However, this leads to problems if you want to
23135 generate multiple arguments (or the command name plus arguments) from a single
23136 expansion. In this situation, the simplest solution is to use a shell. For
23137 example:
23138 .code
23139 command = /bin/sh -c ${lookup{$local_part}lsearch{/some/file}}
23140 .endd
23141
23142 .cindex "transport" "filter"
23143 .cindex "filter" "transport filter"
23144 .vindex "&$pipe_addresses$&"
23145 Special handling takes place when an argument consists of precisely the text
23146 &`$pipe_addresses`&. This is not a general expansion variable; the only
23147 place this string is recognized is when it appears as an argument for a pipe or
23148 transport filter command. It causes each address that is being handled to be
23149 inserted in the argument list at that point &'as a separate argument'&. This
23150 avoids any problems with spaces or shell metacharacters, and is of use when a
23151 &(pipe)& transport is handling groups of addresses in a batch.
23152
23153 If &%force_command%& is enabled on the transport, Special handling takes place
23154 for an argument that consists of precisely the text &`$address_pipe`&. It
23155 is handled similarly to &$pipe_addresses$& above. It is expanded and each
23156 argument is inserted in the argument list at that point
23157 &'as a separate argument'&. The &`$address_pipe`& item does not need to be
23158 the only item in the argument; in fact, if it were then &%force_command%&
23159 should behave as a no-op. Rather, it should be used to adjust the command
23160 run while preserving the argument vector separation.
23161
23162 After splitting up into arguments and expansion, the resulting command is run
23163 in a subprocess directly from the transport, &'not'& under a shell. The
23164 message that is being delivered is supplied on the standard input, and the
23165 standard output and standard error are both connected to a single pipe that is
23166 read by Exim. The &%max_output%& option controls how much output the command
23167 may produce, and the &%return_output%& and &%return_fail_output%& options
23168 control what is done with it.
23169
23170 Not running the command under a shell (by default) lessens the security risks
23171 in cases when a command from a user's filter file is built out of data that was
23172 taken from an incoming message. If a shell is required, it can of course be
23173 explicitly specified as the command to be run. However, there are circumstances
23174 where existing commands (for example, in &_.forward_& files) expect to be run
23175 under a shell and cannot easily be modified. To allow for these cases, there is
23176 an option called &%use_shell%&, which changes the way the &(pipe)& transport
23177 works. Instead of breaking up the command line as just described, it expands it
23178 as a single string and passes the result to &_/bin/sh_&. The
23179 &%restrict_to_path%& option and the &$pipe_addresses$& facility cannot be used
23180 with &%use_shell%&, and the whole mechanism is inherently less secure.
23181
23182
23183
23184 .section "Environment variables" "SECTpipeenv"
23185 .cindex "&(pipe)& transport" "environment for command"
23186 .cindex "environment" "&(pipe)& transport"
23187 The environment variables listed below are set up when the command is invoked.
23188 This list is a compromise for maximum compatibility with other MTAs. Note that
23189 the &%environment%& option can be used to add additional variables to this
23190 environment. The environment for the &(pipe)& transport is not subject
23191 to the &%add_environment%& and &%keep_environment%& main config options.
23192 .display
23193 &`DOMAIN `& the domain of the address
23194 &`HOME `& the home directory, if set
23195 &`HOST `& the host name when called from a router (see below)
23196 &`LOCAL_PART `& see below
23197 &`LOCAL_PART_PREFIX `& see below
23198 &`LOCAL_PART_SUFFIX `& see below
23199 &`LOGNAME `& see below
23200 &`MESSAGE_ID `& Exim's local ID for the message
23201 &`PATH `& as specified by the &%path%& option below
23202 &`QUALIFY_DOMAIN `& the sender qualification domain
23203 &`RECIPIENT `& the complete recipient address
23204 &`SENDER `& the sender of the message (empty if a bounce)
23205 &`SHELL `& &`/bin/sh`&
23206 &`TZ `& the value of the &%timezone%& option, if set
23207 &`USER `& see below
23208 .endd
23209 When a &(pipe)& transport is called directly from (for example) an &(accept)&
23210 router, LOCAL_PART is set to the local part of the address. When it is
23211 called as a result of a forward or alias expansion, LOCAL_PART is set to
23212 the local part of the address that was expanded. In both cases, any affixes are
23213 removed from the local part, and made available in LOCAL_PART_PREFIX and
23214 LOCAL_PART_SUFFIX, respectively. LOGNAME and USER are set to the
23215 same value as LOCAL_PART for compatibility with other MTAs.
23216
23217 .cindex "HOST"
23218 HOST is set only when a &(pipe)& transport is called from a router that
23219 associates hosts with an address, typically when using &(pipe)& as a
23220 pseudo-remote transport. HOST is set to the first host name specified by
23221 the router.
23222
23223 .cindex "HOME"
23224 If the transport's generic &%home_directory%& option is set, its value is used
23225 for the HOME environment variable. Otherwise, a home directory may be set
23226 by the router's &%transport_home_directory%& option, which defaults to the
23227 user's home directory if &%check_local_user%& is set.
23228
23229
23230 .section "Private options for pipe" "SECID142"
23231 .cindex "options" "&(pipe)& transport"
23232
23233
23234
23235 .option allow_commands pipe "string list&!!" unset
23236 .cindex "&(pipe)& transport" "permitted commands"
23237 The string is expanded, and is then interpreted as a colon-separated list of
23238 permitted commands. If &%restrict_to_path%& is not set, the only commands
23239 permitted are those in the &%allow_commands%& list. They need not be absolute
23240 paths; the &%path%& option is still used for relative paths. If
23241 &%restrict_to_path%& is set with &%allow_commands%&, the command must either be
23242 in the &%allow_commands%& list, or a name without any slashes that is found on
23243 the path. In other words, if neither &%allow_commands%& nor
23244 &%restrict_to_path%& is set, there is no restriction on the command, but
23245 otherwise only commands that are permitted by one or the other are allowed. For
23246 example, if
23247 .code
23248 allow_commands = /usr/bin/vacation
23249 .endd
23250 and &%restrict_to_path%& is not set, the only permitted command is
23251 &_/usr/bin/vacation_&. The &%allow_commands%& option may not be set if
23252 &%use_shell%& is set.
23253
23254
23255 .option batch_id pipe string&!! unset
23256 See the description of local delivery batching in chapter &<<CHAPbatching>>&.
23257
23258
23259 .option batch_max pipe integer 1
23260 This limits the number of addresses that can be handled in a single delivery.
23261 See the description of local delivery batching in chapter &<<CHAPbatching>>&.
23262
23263
23264 .option check_string pipe string unset
23265 As &(pipe)& writes the message, the start of each line is tested for matching
23266 &%check_string%&, and if it does, the initial matching characters are replaced
23267 by the contents of &%escape_string%&, provided both are set. The value of
23268 &%check_string%& is a literal string, not a regular expression, and the case of
23269 any letters it contains is significant. When &%use_bsmtp%& is set, the contents
23270 of &%check_string%& and &%escape_string%& are forced to values that implement
23271 the SMTP escaping protocol. Any settings made in the configuration file are
23272 ignored.
23273
23274
23275 .option command pipe string&!! unset
23276 This option need not be set when &(pipe)& is being used to deliver to pipes
23277 obtained directly from address redirections. In other cases, the option must be
23278 set, to provide a command to be run. It need not yield an absolute path (see
23279 the &%path%& option below). The command is split up into separate arguments by
23280 Exim, and each argument is separately expanded, as described in section
23281 &<<SECThowcommandrun>>& above.
23282
23283
23284 .option environment pipe string&!! unset
23285 .cindex "&(pipe)& transport" "environment for command"
23286 .cindex "environment" "&(pipe)& transport"
23287 This option is used to add additional variables to the environment in which the
23288 command runs (see section &<<SECTpipeenv>>& for the default list). Its value is
23289 a string which is expanded, and then interpreted as a colon-separated list of
23290 environment settings of the form <&'name'&>=<&'value'&>.
23291
23292
23293 .option escape_string pipe string unset
23294 See &%check_string%& above.
23295
23296
23297 .option freeze_exec_fail pipe boolean false
23298 .cindex "exec failure"
23299 .cindex "failure of exec"
23300 .cindex "&(pipe)& transport" "failure of exec"
23301 Failure to exec the command in a pipe transport is by default treated like
23302 any other failure while running the command. However, if &%freeze_exec_fail%&
23303 is set, failure to exec is treated specially, and causes the message to be
23304 frozen, whatever the setting of &%ignore_status%&.
23305
23306
23307 .option freeze_signal pipe boolean false
23308 .cindex "signal exit"
23309 .cindex "&(pipe)& transport", "signal exit"
23310 Normally if the process run by a command in a pipe transport exits on a signal,
23311 a bounce message is sent. If &%freeze_signal%& is set, the message will be
23312 frozen in Exim's queue instead.
23313
23314
23315 .option force_command pipe boolean false
23316 .cindex "force command"
23317 .cindex "&(pipe)& transport", "force command"
23318 Normally when a router redirects an address directly to a pipe command
23319 the &%command%& option on the transport is ignored. If &%force_command%&
23320 is set, the &%command%& option will used. This is especially
23321 useful for forcing a wrapper or additional argument to be added to the
23322 command. For example:
23323 .code
23324 command = /usr/bin/remote_exec myhost -- $address_pipe
23325 force_command
23326 .endd
23327
23328 Note that &$address_pipe$& is handled specially in &%command%& when
23329 &%force_command%& is set, expanding out to the original argument vector as
23330 separate items, similarly to a Unix shell &`"$@"`& construct.
23331
23332
23333 .option ignore_status pipe boolean false
23334 If this option is true, the status returned by the subprocess that is set up to
23335 run the command is ignored, and Exim behaves as if zero had been returned.
23336 Otherwise, a non-zero status or termination by signal causes an error return
23337 from the transport unless the status value is one of those listed in
23338 &%temp_errors%&; these cause the delivery to be deferred and tried again later.
23339
23340 &*Note*&: This option does not apply to timeouts, which do not return a status.
23341 See the &%timeout_defer%& option for how timeouts are handled.
23342
23343
23344 .option log_defer_output pipe boolean false
23345 .cindex "&(pipe)& transport" "logging output"
23346 If this option is set, and the status returned by the command is
23347 one of the codes listed in &%temp_errors%& (that is, delivery was deferred),
23348 and any output was produced on stdout or stderr, the first line of it is
23349 written to the main log.
23350
23351
23352 .option log_fail_output pipe boolean false
23353 If this option is set, and the command returns any output on stdout or
23354 stderr, and also ends with a return code that is neither zero nor one of
23355 the return codes listed in &%temp_errors%& (that is, the delivery
23356 failed), the first line of output is written to the main log. This
23357 option and &%log_output%& are mutually exclusive. Only one of them may
23358 be set.
23359
23360
23361 .option log_output pipe boolean false
23362 If this option is set and the command returns any output on stdout or
23363 stderr, the first line of output is written to the main log, whatever
23364 the return code. This option and &%log_fail_output%& are mutually
23365 exclusive. Only one of them may be set.
23366
23367
23368 .option max_output pipe integer 20K
23369 This specifies the maximum amount of output that the command may produce on its
23370 standard output and standard error file combined. If the limit is exceeded, the
23371 process running the command is killed. This is intended as a safety measure to
23372 catch runaway processes. The limit is applied independently of the settings of
23373 the options that control what is done with such output (for example,
23374 &%return_output%&). Because of buffering effects, the amount of output may
23375 exceed the limit by a small amount before Exim notices.
23376
23377
23378 .option message_prefix pipe string&!! "see below"
23379 The string specified here is expanded and output at the start of every message.
23380 The default is unset if &%use_bsmtp%& is set. Otherwise it is
23381 .code
23382 message_prefix = \
23383 From ${if def:return_path{$return_path}{MAILER-DAEMON}}\
23384 ${tod_bsdinbox}\n
23385 .endd
23386 .cindex "Cyrus"
23387 .cindex "&%tmail%&"
23388 .cindex "&""From""& line"
23389 This is required by the commonly used &_/usr/bin/vacation_& program.
23390 However, it must &'not'& be present if delivery is to the Cyrus IMAP server,
23391 or to the &%tmail%& local delivery agent. The prefix can be suppressed by
23392 setting
23393 .code
23394 message_prefix =
23395 .endd
23396 &*Note:*& If you set &%use_crlf%& true, you must change any occurrences of
23397 &`\n`& to &`\r\n`& in &%message_prefix%&.
23398
23399
23400 .option message_suffix pipe string&!! "see below"
23401 The string specified here is expanded and output at the end of every message.
23402 The default is unset if &%use_bsmtp%& is set. Otherwise it is a single newline.
23403 The suffix can be suppressed by setting
23404 .code
23405 message_suffix =
23406 .endd
23407 &*Note:*& If you set &%use_crlf%& true, you must change any occurrences of
23408 &`\n`& to &`\r\n`& in &%message_suffix%&.
23409
23410
23411 .option path pipe string&!! "/bin:/usr/bin"
23412 This option is expanded and
23413 specifies the string that is set up in the PATH environment
23414 variable of the subprocess.
23415 If the &%command%& option does not yield an absolute path name, the command is
23416 sought in the PATH directories, in the usual way. &*Warning*&: This does not
23417 apply to a command specified as a transport filter.
23418
23419
23420 .option permit_coredump pipe boolean false
23421 Normally Exim inhibits core-dumps during delivery. If you have a need to get
23422 a core-dump of a pipe command, enable this command. This enables core-dumps
23423 during delivery and affects both the Exim binary and the pipe command run.
23424 It is recommended that this option remain off unless and until you have a need
23425 for it and that this only be enabled when needed, as the risk of excessive
23426 resource consumption can be quite high. Note also that Exim is typically
23427 installed as a setuid binary and most operating systems will inhibit coredumps
23428 of these by default, so further OS-specific action may be required.
23429
23430
23431 .option pipe_as_creator pipe boolean false
23432 .cindex "uid (user id)" "local delivery"
23433 If the generic &%user%& option is not set and this option is true, the delivery
23434 process is run under the uid that was in force when Exim was originally called
23435 to accept the message. If the group id is not otherwise set (via the generic
23436 &%group%& option), the gid that was in force when Exim was originally called to
23437 accept the message is used.
23438
23439
23440 .option restrict_to_path pipe boolean false
23441 When this option is set, any command name not listed in &%allow_commands%& must
23442 contain no slashes. The command is searched for only in the directories listed
23443 in the &%path%& option. This option is intended for use in the case when a pipe
23444 command has been generated from a user's &_.forward_& file. This is usually
23445 handled by a &(pipe)& transport called &%address_pipe%&.
23446
23447
23448 .option return_fail_output pipe boolean false
23449 If this option is true, and the command produced any output and ended with a
23450 return code other than zero or one of the codes listed in &%temp_errors%& (that
23451 is, the delivery failed), the output is returned in the bounce message.
23452 However, if the message has a null sender (that is, it is itself a bounce
23453 message), output from the command is discarded. This option and
23454 &%return_output%& are mutually exclusive. Only one of them may be set.
23455
23456
23457
23458 .option return_output pipe boolean false
23459 If this option is true, and the command produced any output, the delivery is
23460 deemed to have failed whatever the return code from the command, and the output
23461 is returned in the bounce message. Otherwise, the output is just discarded.
23462 However, if the message has a null sender (that is, it is a bounce message),
23463 output from the command is always discarded, whatever the setting of this
23464 option. This option and &%return_fail_output%& are mutually exclusive. Only one
23465 of them may be set.
23466
23467
23468
23469 .option temp_errors pipe "string list" "see below"
23470 .cindex "&(pipe)& transport" "temporary failure"
23471 This option contains either a colon-separated list of numbers, or a single
23472 asterisk. If &%ignore_status%& is false
23473 and &%return_output%& is not set,
23474 and the command exits with a non-zero return code, the failure is treated as
23475 temporary and the delivery is deferred if the return code matches one of the
23476 numbers, or if the setting is a single asterisk. Otherwise, non-zero return
23477 codes are treated as permanent errors. The default setting contains the codes
23478 defined by EX_TEMPFAIL and EX_CANTCREAT in &_sysexits.h_&. If Exim is
23479 compiled on a system that does not define these macros, it assumes values of 75
23480 and 73, respectively.
23481
23482
23483 .option timeout pipe time 1h
23484 If the command fails to complete within this time, it is killed. This normally
23485 causes the delivery to fail (but see &%timeout_defer%&). A zero time interval
23486 specifies no timeout. In order to ensure that any subprocesses created by the
23487 command are also killed, Exim makes the initial process a process group leader,
23488 and kills the whole process group on a timeout. However, this can be defeated
23489 if one of the processes starts a new process group.
23490
23491 .option timeout_defer pipe boolean false
23492 A timeout in a &(pipe)& transport, either in the command that the transport
23493 runs, or in a transport filter that is associated with it, is by default
23494 treated as a hard error, and the delivery fails. However, if &%timeout_defer%&
23495 is set true, both kinds of timeout become temporary errors, causing the
23496 delivery to be deferred.
23497
23498 .option umask pipe "octal integer" 022
23499 This specifies the umask setting for the subprocess that runs the command.
23500
23501
23502 .option use_bsmtp pipe boolean false
23503 .cindex "envelope sender"
23504 If this option is set true, the &(pipe)& transport writes messages in &"batch
23505 SMTP"& format, with the envelope sender and recipient(s) included as SMTP
23506 commands. If you want to include a leading HELO command with such messages,
23507 you can do so by setting the &%message_prefix%& option. See section
23508 &<<SECTbatchSMTP>>& for details of batch SMTP.
23509
23510 .option use_classresources pipe boolean false
23511 .cindex "class resources (BSD)"
23512 This option is available only when Exim is running on FreeBSD, NetBSD, or
23513 BSD/OS. If it is set true, the &[setclassresources()]& function is used to set
23514 resource limits when a &(pipe)& transport is run to perform a delivery. The
23515 limits for the uid under which the pipe is to run are obtained from the login
23516 class database.
23517
23518
23519 .option use_crlf pipe boolean false
23520 .cindex "carriage return"
23521 .cindex "linefeed"
23522 This option causes lines to be terminated with the two-character CRLF sequence
23523 (carriage return, linefeed) instead of just a linefeed character. In the case
23524 of batched SMTP, the byte sequence written to the pipe is then an exact image
23525 of what would be sent down a real SMTP connection.
23526
23527 The contents of the &%message_prefix%& and &%message_suffix%& options are
23528 written verbatim, so must contain their own carriage return characters if these
23529 are needed. When &%use_bsmtp%& is not set, the default values for both
23530 &%message_prefix%& and &%message_suffix%& end with a single linefeed, so their
23531 values must be changed to end with &`\r\n`& if &%use_crlf%& is set.
23532
23533
23534 .option use_shell pipe boolean false
23535 .vindex "&$pipe_addresses$&"
23536 If this option is set, it causes the command to be passed to &_/bin/sh_&
23537 instead of being run directly from the transport, as described in section
23538 &<<SECThowcommandrun>>&. This is less secure, but is needed in some situations
23539 where the command is expected to be run under a shell and cannot easily be
23540 modified. The &%allow_commands%& and &%restrict_to_path%& options, and the
23541 &`$pipe_addresses`& facility are incompatible with &%use_shell%&. The
23542 command is expanded as a single string, and handed to &_/bin/sh_& as data for
23543 its &%-c%& option.
23544
23545
23546
23547 .section "Using an external local delivery agent" "SECID143"
23548 .cindex "local delivery" "using an external agent"
23549 .cindex "&'procmail'&"
23550 .cindex "external local delivery"
23551 .cindex "delivery" "&'procmail'&"
23552 .cindex "delivery" "by external agent"
23553 The &(pipe)& transport can be used to pass all messages that require local
23554 delivery to a separate local delivery agent such as &%procmail%&. When doing
23555 this, care must be taken to ensure that the pipe is run under an appropriate
23556 uid and gid. In some configurations one wants this to be a uid that is trusted
23557 by the delivery agent to supply the correct sender of the message. It may be
23558 necessary to recompile or reconfigure the delivery agent so that it trusts an
23559 appropriate user. The following is an example transport and router
23560 configuration for &%procmail%&:
23561 .code
23562 # transport
23563 procmail_pipe:
23564 driver = pipe
23565 command = /usr/local/bin/procmail -d $local_part
23566 return_path_add
23567 delivery_date_add
23568 envelope_to_add
23569 check_string = "From "
23570 escape_string = ">From "
23571 umask = 077
23572 user = $local_part
23573 group = mail
23574
23575 # router
23576 procmail:
23577 driver = accept
23578 check_local_user
23579 transport = procmail_pipe
23580 .endd
23581 In this example, the pipe is run as the local user, but with the group set to
23582 &'mail'&. An alternative is to run the pipe as a specific user such as &'mail'&
23583 or &'exim'&, but in this case you must arrange for &%procmail%& to trust that
23584 user to supply a correct sender address. If you do not specify either a
23585 &%group%& or a &%user%& option, the pipe command is run as the local user. The
23586 home directory is the user's home directory by default.
23587
23588 &*Note*&: The command that the pipe transport runs does &'not'& begin with
23589 .code
23590 IFS=" "
23591 .endd
23592 as shown in some &%procmail%& documentation, because Exim does not by default
23593 use a shell to run pipe commands.
23594
23595 .cindex "Cyrus"
23596 The next example shows a transport and a router for a system where local
23597 deliveries are handled by the Cyrus IMAP server.
23598 .code
23599 # transport
23600 local_delivery_cyrus:
23601 driver = pipe
23602 command = /usr/cyrus/bin/deliver \
23603 -m ${substr_1:$local_part_suffix} -- $local_part
23604 user = cyrus
23605 group = mail
23606 return_output
23607 log_output
23608 message_prefix =
23609 message_suffix =
23610
23611 # router
23612 local_user_cyrus:
23613 driver = accept
23614 check_local_user
23615 local_part_suffix = .*
23616 transport = local_delivery_cyrus
23617 .endd
23618 Note the unsetting of &%message_prefix%& and &%message_suffix%&, and the use of
23619 &%return_output%& to cause any text written by Cyrus to be returned to the
23620 sender.
23621 .ecindex IIDpiptra1
23622 .ecindex IIDpiptra2
23623
23624
23625 . ////////////////////////////////////////////////////////////////////////////
23626 . ////////////////////////////////////////////////////////////////////////////
23627
23628 .chapter "The smtp transport" "CHAPsmtptrans"
23629 .scindex IIDsmttra1 "transports" "&(smtp)&"
23630 .scindex IIDsmttra2 "&(smtp)& transport"
23631 The &(smtp)& transport delivers messages over TCP/IP connections using the SMTP
23632 or LMTP protocol. The list of hosts to try can either be taken from the address
23633 that is being processed (having been set up by the router), or specified
23634 explicitly for the transport. Timeout and retry processing (see chapter
23635 &<<CHAPretry>>&) is applied to each IP address independently.
23636
23637
23638 .section "Multiple messages on a single connection" "SECID144"
23639 The sending of multiple messages over a single TCP/IP connection can arise in
23640 two ways:
23641
23642 .ilist
23643 If a message contains more than &%max_rcpt%& (see below) addresses that are
23644 routed to the same host, more than one copy of the message has to be sent to
23645 that host. In this situation, multiple copies may be sent in a single run of
23646 the &(smtp)& transport over a single TCP/IP connection. (What Exim actually
23647 does when it has too many addresses to send in one message also depends on the
23648 value of the global &%remote_max_parallel%& option. Details are given in
23649 section &<<SECToutSMTPTCP>>&.)
23650 .next
23651 .cindex "hints database" "remembering routing"
23652 When a message has been successfully delivered over a TCP/IP connection, Exim
23653 looks in its hints database to see if there are any other messages awaiting a
23654 connection to the same host. If there are, a new delivery process is started
23655 for one of them, and the current TCP/IP connection is passed on to it. The new
23656 process may in turn send multiple copies and possibly create yet another
23657 process.
23658 .endlist
23659
23660
23661 For each copy sent over the same TCP/IP connection, a sequence counter is
23662 incremented, and if it ever gets to the value of &%connection_max_messages%&,
23663 no further messages are sent over that connection.
23664
23665
23666
23667 .section "Use of the $host and $host_address variables" "SECID145"
23668 .vindex "&$host$&"
23669 .vindex "&$host_address$&"
23670 At the start of a run of the &(smtp)& transport, the values of &$host$& and
23671 &$host_address$& are the name and IP address of the first host on the host list
23672 passed by the router. However, when the transport is about to connect to a
23673 specific host, and while it is connected to that host, &$host$& and
23674 &$host_address$& are set to the values for that host. These are the values
23675 that are in force when the &%helo_data%&, &%hosts_try_auth%&, &%interface%&,
23676 &%serialize_hosts%&, and the various TLS options are expanded.
23677
23678
23679 .section "Use of $tls_cipher and $tls_peerdn" "usecippeer"
23680 .vindex &$tls_bits$&
23681 .vindex &$tls_cipher$&
23682 .vindex &$tls_peerdn$&
23683 .vindex &$tls_sni$&
23684 At the start of a run of the &(smtp)& transport, the values of &$tls_bits$&,
23685 &$tls_cipher$&, &$tls_peerdn$& and &$tls_sni$&
23686 are the values that were set when the message was received.
23687 These are the values that are used for options that are expanded before any
23688 SMTP connections are made. Just before each connection is made, these four
23689 variables are emptied. If TLS is subsequently started, they are set to the
23690 appropriate values for the outgoing connection, and these are the values that
23691 are in force when any authenticators are run and when the
23692 &%authenticated_sender%& option is expanded.
23693
23694 These variables are deprecated in favour of &$tls_in_cipher$& et. al.
23695 and will be removed in a future release.
23696
23697
23698 .section "Private options for smtp" "SECID146"
23699 .cindex "options" "&(smtp)& transport"
23700 The private options of the &(smtp)& transport are as follows:
23701
23702
23703 .option address_retry_include_sender smtp boolean true
23704 .cindex "4&'xx'& responses" "retrying after"
23705 When an address is delayed because of a 4&'xx'& response to a RCPT command, it
23706 is the combination of sender and recipient that is delayed in subsequent queue
23707 runs until the retry time is reached. You can delay the recipient without
23708 reference to the sender (which is what earlier versions of Exim did), by
23709 setting &%address_retry_include_sender%& false. However, this can lead to
23710 problems with servers that regularly issue 4&'xx'& responses to RCPT commands.
23711
23712 .option allow_localhost smtp boolean false
23713 .cindex "local host" "sending to"
23714 .cindex "fallback" "hosts specified on transport"
23715 When a host specified in &%hosts%& or &%fallback_hosts%& (see below) turns out
23716 to be the local host, or is listed in &%hosts_treat_as_local%&, delivery is
23717 deferred by default. However, if &%allow_localhost%& is set, Exim goes on to do
23718 the delivery anyway. This should be used only in special cases when the
23719 configuration ensures that no looping will result (for example, a differently
23720 configured Exim is listening on the port to which the message is sent).
23721
23722
23723 .option authenticated_sender smtp string&!! unset
23724 .cindex "Cyrus"
23725 When Exim has authenticated as a client, or if &%authenticated_sender_force%&
23726 is true, this option sets a value for the AUTH= item on outgoing MAIL commands,
23727 overriding any existing authenticated sender value. If the string expansion is
23728 forced to fail, the option is ignored. Other expansion failures cause delivery
23729 to be deferred. If the result of expansion is an empty string, that is also
23730 ignored.
23731
23732 The expansion happens after the outgoing connection has been made and TLS
23733 started, if required. This means that the &$host$&, &$host_address$&,
23734 &$tls_out_cipher$&, and &$tls_out_peerdn$& variables are set according to the
23735 particular connection.
23736
23737 If the SMTP session is not authenticated, the expansion of
23738 &%authenticated_sender%& still happens (and can cause the delivery to be
23739 deferred if it fails), but no AUTH= item is added to MAIL commands
23740 unless &%authenticated_sender_force%& is true.
23741
23742 This option allows you to use the &(smtp)& transport in LMTP mode to
23743 deliver mail to Cyrus IMAP and provide the proper local part as the
23744 &"authenticated sender"&, via a setting such as:
23745 .code
23746 authenticated_sender = $local_part
23747 .endd
23748 This removes the need for IMAP subfolders to be assigned special ACLs to
23749 allow direct delivery to those subfolders.
23750
23751 Because of expected uses such as that just described for Cyrus (when no
23752 domain is involved), there is no checking on the syntax of the provided
23753 value.
23754
23755
23756 .option authenticated_sender_force smtp boolean false
23757 If this option is set true, the &%authenticated_sender%& option's value
23758 is used for the AUTH= item on outgoing MAIL commands, even if Exim has not
23759 authenticated as a client.
23760
23761
23762 .option command_timeout smtp time 5m
23763 This sets a timeout for receiving a response to an SMTP command that has been
23764 sent out. It is also used when waiting for the initial banner line from the
23765 remote host. Its value must not be zero.
23766
23767
23768 .option connect_timeout smtp time 5m
23769 This sets a timeout for the &[connect()]& function, which sets up a TCP/IP call
23770 to a remote host. A setting of zero allows the system timeout (typically
23771 several minutes) to act. To have any effect, the value of this option must be
23772 less than the system timeout. However, it has been observed that on some
23773 systems there is no system timeout, which is why the default value for this
23774 option is 5 minutes, a value recommended by RFC 1123.
23775
23776
23777 .option connection_max_messages smtp integer 500
23778 .cindex "SMTP" "passed connection"
23779 .cindex "SMTP" "multiple deliveries"
23780 .cindex "multiple SMTP deliveries"
23781 This controls the maximum number of separate message deliveries that are sent
23782 over a single TCP/IP connection. If the value is zero, there is no limit.
23783 For testing purposes, this value can be overridden by the &%-oB%& command line
23784 option.
23785
23786
23787 .option data_timeout smtp time 5m
23788 This sets a timeout for the transmission of each block in the data portion of
23789 the message. As a result, the overall timeout for a message depends on the size
23790 of the message. Its value must not be zero. See also &%final_timeout%&.
23791
23792
23793 .option dkim_domain smtp string list&!! unset
23794 .option dkim_selector smtp string&!! unset
23795 .option dkim_private_key smtp string&!! unset
23796 .option dkim_canon smtp string&!! unset
23797 .option dkim_strict smtp string&!! unset
23798 .option dkim_sign_headers smtp string&!! unset
23799 DKIM signing options. For details see section &<<SECDKIMSIGN>>&.
23800
23801
23802 .option delay_after_cutoff smtp boolean true
23803 This option controls what happens when all remote IP addresses for a given
23804 domain have been inaccessible for so long that they have passed their retry
23805 cutoff times.
23806
23807 In the default state, if the next retry time has not been reached for any of
23808 them, the address is bounced without trying any deliveries. In other words,
23809 Exim delays retrying an IP address after the final cutoff time until a new
23810 retry time is reached, and can therefore bounce an address without ever trying
23811 a delivery, when machines have been down for a long time. Some people are
23812 unhappy at this prospect, so...
23813
23814 If &%delay_after_cutoff%& is set false, Exim behaves differently. If all IP
23815 addresses are past their final cutoff time, Exim tries to deliver to those
23816 IP addresses that have not been tried since the message arrived. If there are
23817 none, of if they all fail, the address is bounced. In other words, it does not
23818 delay when a new message arrives, but immediately tries those expired IP
23819 addresses that haven't been tried since the message arrived. If there is a
23820 continuous stream of messages for the dead hosts, unsetting
23821 &%delay_after_cutoff%& means that there will be many more attempts to deliver
23822 to them.
23823
23824
23825 .option dns_qualify_single smtp boolean true
23826 If the &%hosts%& or &%fallback_hosts%& option is being used,
23827 and the &%gethostbyname%& option is false,
23828 the RES_DEFNAMES resolver option is set. See the &%qualify_single%& option
23829 in chapter &<<CHAPdnslookup>>& for more details.
23830
23831
23832 .option dns_search_parents smtp boolean false
23833 If the &%hosts%& or &%fallback_hosts%& option is being used, and the
23834 &%gethostbyname%& option is false, the RES_DNSRCH resolver option is set.
23835 See the &%search_parents%& option in chapter &<<CHAPdnslookup>>& for more
23836 details.
23837
23838
23839 .option dnssec_request_domains smtp "domain list&!!" unset
23840 .cindex "MX record" "security"
23841 .cindex "DNSSEC" "MX lookup"
23842 .cindex "security" "MX lookup"
23843 .cindex "DNS" "DNSSEC"
23844 DNS lookups for domains matching &%dnssec_request_domains%& will be done with
23845 the dnssec request bit set.
23846 This applies to all of the SRV, MX, AAAA, A lookup sequence.
23847
23848
23849
23850 .option dnssec_require_domains smtp "domain list&!!" unset
23851 .cindex "MX record" "security"
23852 .cindex "DNSSEC" "MX lookup"
23853 .cindex "security" "MX lookup"
23854 .cindex "DNS" "DNSSEC"
23855 DNS lookups for domains matching &%dnssec_require_domains%& will be done with
23856 the dnssec request bit set. Any returns not having the Authenticated Data bit
23857 (AD bit) set will be ignored and logged as a host-lookup failure.
23858 This applies to all of the SRV, MX, AAAA, A lookup sequence.
23859
23860
23861
23862 .option dscp smtp string&!! unset
23863 .cindex "DCSP" "outbound"
23864 This option causes the DSCP value associated with a socket to be set to one
23865 of a number of fixed strings or to numeric value.
23866 The &%-bI:dscp%& option may be used to ask Exim which names it knows of.
23867 Common values include &`throughput`&, &`mincost`&, and on newer systems
23868 &`ef`&, &`af41`&, etc. Numeric values may be in the range 0 to 0x3F.
23869
23870 The outbound packets from Exim will be marked with this value in the header
23871 (for IPv4, the TOS field; for IPv6, the TCLASS field); there is no guarantee
23872 that these values will have any effect, not be stripped by networking
23873 equipment, or do much of anything without cooperation with your Network
23874 Engineer and those of all network operators between the source and destination.
23875
23876
23877 .option fallback_hosts smtp "string list" unset
23878 .cindex "fallback" "hosts specified on transport"
23879 String expansion is not applied to this option. The argument must be a
23880 colon-separated list of host names or IP addresses, optionally also including
23881 port numbers, though the separator can be changed, as described in section
23882 &<<SECTlistconstruct>>&. Each individual item in the list is the same as an
23883 item in a &%route_list%& setting for the &(manualroute)& router, as described
23884 in section &<<SECTformatonehostitem>>&.
23885
23886 Fallback hosts can also be specified on routers, which associate them with the
23887 addresses they process. As for the &%hosts%& option without &%hosts_override%&,
23888 &%fallback_hosts%& specified on the transport is used only if the address does
23889 not have its own associated fallback host list. Unlike &%hosts%&, a setting of
23890 &%fallback_hosts%& on an address is not overridden by &%hosts_override%&.
23891 However, &%hosts_randomize%& does apply to fallback host lists.
23892
23893 If Exim is unable to deliver to any of the hosts for a particular address, and
23894 the errors are not permanent rejections, the address is put on a separate
23895 transport queue with its host list replaced by the fallback hosts, unless the
23896 address was routed via MX records and the current host was in the original MX
23897 list. In that situation, the fallback host list is not used.
23898
23899 Once normal deliveries are complete, the fallback queue is delivered by
23900 re-running the same transports with the new host lists. If several failing
23901 addresses have the same fallback hosts (and &%max_rcpt%& permits it), a single
23902 copy of the message is sent.
23903
23904 The resolution of the host names on the fallback list is controlled by the
23905 &%gethostbyname%& option, as for the &%hosts%& option. Fallback hosts apply
23906 both to cases when the host list comes with the address and when it is taken
23907 from &%hosts%&. This option provides a &"use a smart host only if delivery
23908 fails"& facility.
23909
23910
23911 .option final_timeout smtp time 10m
23912 This is the timeout that applies while waiting for the response to the final
23913 line containing just &"."& that terminates a message. Its value must not be
23914 zero.
23915
23916 .option gethostbyname smtp boolean false
23917 If this option is true when the &%hosts%& and/or &%fallback_hosts%& options are
23918 being used, names are looked up using &[gethostbyname()]&
23919 (or &[getipnodebyname()]& when available)
23920 instead of using the DNS. Of course, that function may in fact use the DNS, but
23921 it may also consult other sources of information such as &_/etc/hosts_&.
23922
23923 .option gnutls_compat_mode smtp boolean unset
23924 This option controls whether GnuTLS is used in compatibility mode in an Exim
23925 server. This reduces security slightly, but improves interworking with older
23926 implementations of TLS.
23927
23928 .option helo_data smtp string&!! "see below"
23929 .cindex "HELO" "argument, setting"
23930 .cindex "EHLO" "argument, setting"
23931 .cindex "LHLO argument setting"
23932 The value of this option is expanded after a connection to a another host has
23933 been set up. The result is used as the argument for the EHLO, HELO, or LHLO
23934 command that starts the outgoing SMTP or LMTP session. The default value of the
23935 option is:
23936 .code
23937 $primary_hostname
23938 .endd
23939 During the expansion, the variables &$host$& and &$host_address$& are set to
23940 the identity of the remote host, and the variables &$sending_ip_address$& and
23941 &$sending_port$& are set to the local IP address and port number that are being
23942 used. These variables can be used to generate different values for different
23943 servers or different local IP addresses. For example, if you want the string
23944 that is used for &%helo_data%& to be obtained by a DNS lookup of the outgoing
23945 interface address, you could use this:
23946 .code
23947 helo_data = ${lookup dnsdb{ptr=$sending_ip_address}{$value}\
23948 {$primary_hostname}}
23949 .endd
23950 The use of &%helo_data%& applies both to sending messages and when doing
23951 callouts.
23952
23953 .option hosts smtp "string list&!!" unset
23954 Hosts are associated with an address by a router such as &(dnslookup)&, which
23955 finds the hosts by looking up the address domain in the DNS, or by
23956 &(manualroute)&, which has lists of hosts in its configuration. However,
23957 email addresses can be passed to the &(smtp)& transport by any router, and not
23958 all of them can provide an associated list of hosts.
23959
23960 The &%hosts%& option specifies a list of hosts to be used if the address being
23961 processed does not have any hosts associated with it. The hosts specified by
23962 &%hosts%& are also used, whether or not the address has its own hosts, if
23963 &%hosts_override%& is set.
23964
23965 The string is first expanded, before being interpreted as a colon-separated
23966 list of host names or IP addresses, possibly including port numbers. The
23967 separator may be changed to something other than colon, as described in section
23968 &<<SECTlistconstruct>>&. Each individual item in the list is the same as an
23969 item in a &%route_list%& setting for the &(manualroute)& router, as described
23970 in section &<<SECTformatonehostitem>>&. However, note that the &`/MX`& facility
23971 of the &(manualroute)& router is not available here.
23972
23973 If the expansion fails, delivery is deferred. Unless the failure was caused by
23974 the inability to complete a lookup, the error is logged to the panic log as
23975 well as the main log. Host names are looked up either by searching directly for
23976 address records in the DNS or by calling &[gethostbyname()]& (or
23977 &[getipnodebyname()]& when available), depending on the setting of the
23978 &%gethostbyname%& option. When Exim is compiled with IPv6 support, if a host
23979 that is looked up in the DNS has both IPv4 and IPv6 addresses, both types of
23980 address are used.
23981
23982 During delivery, the hosts are tried in order, subject to their retry status,
23983 unless &%hosts_randomize%& is set.
23984
23985
23986 .option hosts_avoid_esmtp smtp "host list&!!" unset
23987 .cindex "ESMTP, avoiding use of"
23988 .cindex "HELO" "forcing use of"
23989 .cindex "EHLO" "avoiding use of"
23990 .cindex "PIPELINING" "avoiding the use of"
23991 This option is for use with broken hosts that announce ESMTP facilities (for
23992 example, PIPELINING) and then fail to implement them properly. When a host
23993 matches &%hosts_avoid_esmtp%&, Exim sends HELO rather than EHLO at the
23994 start of the SMTP session. This means that it cannot use any of the ESMTP
23995 facilities such as AUTH, PIPELINING, SIZE, and STARTTLS.
23996
23997
23998 .option hosts_avoid_pipelining smtp "host list&!!" unset
23999 .cindex "PIPELINING" "avoiding the use of"
24000 Exim will not use the SMTP PIPELINING extension when delivering to any host
24001 that matches this list, even if the server host advertises PIPELINING support.
24002
24003
24004 .option hosts_avoid_tls smtp "host list&!!" unset
24005 .cindex "TLS" "avoiding for certain hosts"
24006 Exim will not try to start a TLS session when delivering to any host that
24007 matches this list. See chapter &<<CHAPTLS>>& for details of TLS.
24008
24009 .option hosts_verify_avoid_tls smtp "host list&!!" unset
24010 .cindex "TLS" "avoiding for certain hosts"
24011 Exim will not try to start a TLS session for a verify callout,
24012 or when delivering in cutthrough mode,
24013 to any host that matches this list.
24014
24015
24016 .option hosts_max_try smtp integer 5
24017 .cindex "host" "maximum number to try"
24018 .cindex "limit" "number of hosts tried"
24019 .cindex "limit" "number of MX tried"
24020 .cindex "MX record" "maximum tried"
24021 This option limits the number of IP addresses that are tried for any one
24022 delivery in cases where there are temporary delivery errors. Section
24023 &<<SECTvalhosmax>>& describes in detail how the value of this option is used.
24024
24025
24026 .option hosts_max_try_hardlimit smtp integer 50
24027 This is an additional check on the maximum number of IP addresses that Exim
24028 tries for any one delivery. Section &<<SECTvalhosmax>>& describes its use and
24029 why it exists.
24030
24031
24032
24033 .option hosts_nopass_tls smtp "host list&!!" unset
24034 .cindex "TLS" "passing connection"
24035 .cindex "multiple SMTP deliveries"
24036 .cindex "TLS" "multiple message deliveries"
24037 For any host that matches this list, a connection on which a TLS session has
24038 been started will not be passed to a new delivery process for sending another
24039 message on the same connection. See section &<<SECTmulmessam>>& for an
24040 explanation of when this might be needed.
24041
24042 .new
24043 .option hosts_noproxy_tls smtp "host list&!!" *
24044 .cindex "TLS" "passing connection"
24045 .cindex "multiple SMTP deliveries"
24046 .cindex "TLS" "multiple message deliveries"
24047 For any host that matches this list, a TLS session which has
24048 been started will not be passed to a new delivery process for sending another
24049 message on the same session.
24050
24051 The traditional implementation closes down TLS and re-starts it in the new
24052 process, on the same open TCP connection, for each successive message
24053 sent. If permitted by this option a pipe to to the new process is set up
24054 instead, and the original process maintains the TLS connection and proxies
24055 the SMTP connection from and to the new process and any subsequents.
24056 The new process has no access to TLS information, so cannot include it in
24057 logging.
24058 .wen
24059
24060
24061
24062 .option hosts_override smtp boolean false
24063 If this option is set and the &%hosts%& option is also set, any hosts that are
24064 attached to the address are ignored, and instead the hosts specified by the
24065 &%hosts%& option are always used. This option does not apply to
24066 &%fallback_hosts%&.
24067
24068
24069 .option hosts_randomize smtp boolean false
24070 .cindex "randomized host list"
24071 .cindex "host" "list of; randomized"
24072 .cindex "fallback" "randomized hosts"
24073 If this option is set, and either the list of hosts is taken from the
24074 &%hosts%& or the &%fallback_hosts%& option, or the hosts supplied by the router
24075 were not obtained from MX records (this includes fallback hosts from the
24076 router), and were not randomized by the router, the order of trying the hosts
24077 is randomized each time the transport runs. Randomizing the order of a host
24078 list can be used to do crude load sharing.
24079
24080 When &%hosts_randomize%& is true, a host list may be split into groups whose
24081 order is separately randomized. This makes it possible to set up MX-like
24082 behaviour. The boundaries between groups are indicated by an item that is just
24083 &`+`& in the host list. For example:
24084 .code
24085 hosts = host1:host2:host3:+:host4:host5
24086 .endd
24087 The order of the first three hosts and the order of the last two hosts is
24088 randomized for each use, but the first three always end up before the last two.
24089 If &%hosts_randomize%& is not set, a &`+`& item in the list is ignored.
24090
24091 .option hosts_require_auth smtp "host list&!!" unset
24092 .cindex "authentication" "required by client"
24093 This option provides a list of servers for which authentication must succeed
24094 before Exim will try to transfer a message. If authentication fails for
24095 servers which are not in this list, Exim tries to send unauthenticated. If
24096 authentication fails for one of these servers, delivery is deferred. This
24097 temporary error is detectable in the retry rules, so it can be turned into a
24098 hard failure if required. See also &%hosts_try_auth%&, and chapter
24099 &<<CHAPSMTPAUTH>>& for details of authentication.
24100
24101
24102 .option hosts_request_ocsp smtp "host list&!!" *
24103 .cindex "TLS" "requiring for certain servers"
24104 Exim will request a Certificate Status on a
24105 TLS session for any host that matches this list.
24106 &%tls_verify_certificates%& should also be set for the transport.
24107
24108 .option hosts_require_ocsp smtp "host list&!!" unset
24109 .cindex "TLS" "requiring for certain servers"
24110 Exim will request, and check for a valid Certificate Status being given, on a
24111 TLS session for any host that matches this list.
24112 &%tls_verify_certificates%& should also be set for the transport.
24113
24114 .option hosts_require_tls smtp "host list&!!" unset
24115 .cindex "TLS" "requiring for certain servers"
24116 Exim will insist on using a TLS session when delivering to any host that
24117 matches this list. See chapter &<<CHAPTLS>>& for details of TLS.
24118 &*Note*&: This option affects outgoing mail only. To insist on TLS for
24119 incoming messages, use an appropriate ACL.
24120
24121 .option hosts_try_auth smtp "host list&!!" unset
24122 .cindex "authentication" "optional in client"
24123 This option provides a list of servers to which, provided they announce
24124 authentication support, Exim will attempt to authenticate as a client when it
24125 connects. If authentication fails, Exim will try to transfer the message
24126 unauthenticated. See also &%hosts_require_auth%&, and chapter
24127 &<<CHAPSMTPAUTH>>& for details of authentication.
24128
24129 .option hosts_try_chunking smtp "host list&!!" *
24130 .cindex CHUNKING "enabling, in client"
24131 .cindex BDAT "SMTP command"
24132 .cindex "RFC 3030" "CHUNKING"
24133 This option provides a list of servers to which, provided they announce
24134 CHUNKING support, Exim will attempt to use BDAT commands rather than DATA.
24135 BDAT will not be used in conjunction with a transport filter.
24136
24137 .option hosts_try_fastopen smtp "host list!!" unset
24138 .cindex "fast open, TCP" "enabling, in client"
24139 .cindex "TCP Fast Open" "enabling, in client"
24140 .cindex "RFC 7413" "TCP Fast Open"
24141 This option provides a list of servers to which, provided
24142 the facility is supported by this system, Exim will attempt to
24143 perform a TCP Fast Open.
24144 No data is sent on the SYN segment but, if the remote server also
24145 supports the facility, it can send its SMTP banner immediately after
24146 the SYN,ACK segment. This can save up to one round-trip time.
24147
24148 The facility is only active for previously-contacted servers,
24149 as the initiator must present a cookie in the SYN segment.
24150
24151 On (at least some) current Linux distributions the facility must be enabled
24152 in the kernel by the sysadmin before the support is usable.
24153
24154 .option hosts_try_prdr smtp "host list&!!" *
24155 .cindex "PRDR" "enabling, optional in client"
24156 This option provides a list of servers to which, provided they announce
24157 PRDR support, Exim will attempt to negotiate PRDR
24158 for multi-recipient messages.
24159 The option can usually be left as default.
24160
24161 .option interface smtp "string list&!!" unset
24162 .cindex "bind IP address"
24163 .cindex "IP address" "binding"
24164 .vindex "&$host$&"
24165 .vindex "&$host_address$&"
24166 This option specifies which interface to bind to when making an outgoing SMTP
24167 call. The value is an IP address, not an interface name such as
24168 &`eth0`&. Do not confuse this with the interface address that was used when a
24169 message was received, which is in &$received_ip_address$&, formerly known as
24170 &$interface_address$&. The name was changed to minimize confusion with the
24171 outgoing interface address. There is no variable that contains an outgoing
24172 interface address because, unless it is set by this option, its value is
24173 unknown.
24174
24175 During the expansion of the &%interface%& option the variables &$host$& and
24176 &$host_address$& refer to the host to which a connection is about to be made
24177 during the expansion of the string. Forced expansion failure, or an empty
24178 string result causes the option to be ignored. Otherwise, after expansion, the
24179 string must be a list of IP addresses, colon-separated by default, but the
24180 separator can be changed in the usual way. For example:
24181 .code
24182 interface = <; 192.168.123.123 ; 3ffe:ffff:836f::fe86:a061
24183 .endd
24184 The first interface of the correct type (IPv4 or IPv6) is used for the outgoing
24185 connection. If none of them are the correct type, the option is ignored. If
24186 &%interface%& is not set, or is ignored, the system's IP functions choose which
24187 interface to use if the host has more than one.
24188
24189
24190 .option keepalive smtp boolean true
24191 .cindex "keepalive" "on outgoing connection"
24192 This option controls the setting of SO_KEEPALIVE on outgoing TCP/IP socket
24193 connections. When set, it causes the kernel to probe idle connections
24194 periodically, by sending packets with &"old"& sequence numbers. The other end
24195 of the connection should send a acknowledgment if the connection is still okay
24196 or a reset if the connection has been aborted. The reason for doing this is
24197 that it has the beneficial effect of freeing up certain types of connection
24198 that can get stuck when the remote host is disconnected without tidying up the
24199 TCP/IP call properly. The keepalive mechanism takes several hours to detect
24200 unreachable hosts.
24201
24202
24203 .option lmtp_ignore_quota smtp boolean false
24204 .cindex "LMTP" "ignoring quota errors"
24205 If this option is set true when the &%protocol%& option is set to &"lmtp"&, the
24206 string &`IGNOREQUOTA`& is added to RCPT commands, provided that the LMTP server
24207 has advertised support for IGNOREQUOTA in its response to the LHLO command.
24208
24209 .option max_rcpt smtp integer 100
24210 .cindex "RCPT" "maximum number of outgoing"
24211 This option limits the number of RCPT commands that are sent in a single
24212 SMTP message transaction. Each set of addresses is treated independently, and
24213 so can cause parallel connections to the same host if &%remote_max_parallel%&
24214 permits this.
24215
24216
24217 .option multi_domain smtp boolean&!! true
24218 .vindex "&$domain$&"
24219 When this option is set, the &(smtp)& transport can handle a number of
24220 addresses containing a mixture of different domains provided they all resolve
24221 to the same list of hosts. Turning the option off restricts the transport to
24222 handling only one domain at a time. This is useful if you want to use
24223 &$domain$& in an expansion for the transport, because it is set only when there
24224 is a single domain involved in a remote delivery.
24225
24226 It is expanded per-address and can depend on any of
24227 &$address_data$&, &$domain_data$&, &$local_part_data$&,
24228 &$host$&, &$host_address$& and &$host_port$&.
24229
24230 .option port smtp string&!! "see below"
24231 .cindex "port" "sending TCP/IP"
24232 .cindex "TCP/IP" "setting outgoing port"
24233 This option specifies the TCP/IP port on the server to which Exim connects.
24234 &*Note:*& Do not confuse this with the port that was used when a message was
24235 received, which is in &$received_port$&, formerly known as &$interface_port$&.
24236 The name was changed to minimize confusion with the outgoing port. There is no
24237 variable that contains an outgoing port.
24238
24239 If the value of this option begins with a digit it is taken as a port number;
24240 otherwise it is looked up using &[getservbyname()]&. The default value is
24241 normally &"smtp"&, but if &%protocol%& is set to &"lmtp"&, the default is
24242 &"lmtp"&. If the expansion fails, or if a port number cannot be found, delivery
24243 is deferred.
24244
24245
24246
24247 .option protocol smtp string smtp
24248 .cindex "LMTP" "over TCP/IP"
24249 .cindex "ssmtp protocol" "outbound"
24250 .cindex "TLS" "SSL-on-connect outbound"
24251 .vindex "&$port$&"
24252 If this option is set to &"lmtp"& instead of &"smtp"&, the default value for
24253 the &%port%& option changes to &"lmtp"&, and the transport operates the LMTP
24254 protocol (RFC 2033) instead of SMTP. This protocol is sometimes used for local
24255 deliveries into closed message stores. Exim also has support for running LMTP
24256 over a pipe to a local process &-- see chapter &<<CHAPLMTP>>&.
24257
24258 If this option is set to &"smtps"&, the default value for the &%port%& option
24259 changes to &"smtps"&, and the transport initiates TLS immediately after
24260 connecting, as an outbound SSL-on-connect, instead of using STARTTLS to upgrade.
24261 The Internet standards bodies strongly discourage use of this mode.
24262
24263
24264 .option retry_include_ip_address smtp boolean&!! true
24265 Exim normally includes both the host name and the IP address in the key it
24266 constructs for indexing retry data after a temporary delivery failure. This
24267 means that when one of several IP addresses for a host is failing, it gets
24268 tried periodically (controlled by the retry rules), but use of the other IP
24269 addresses is not affected.
24270
24271 However, in some dialup environments hosts are assigned a different IP address
24272 each time they connect. In this situation the use of the IP address as part of
24273 the retry key leads to undesirable behaviour. Setting this option false causes
24274 Exim to use only the host name.
24275 Since it is expanded it can be made to depend on the host or domain.
24276
24277
24278 .option serialize_hosts smtp "host list&!!" unset
24279 .cindex "serializing connections"
24280 .cindex "host" "serializing connections"
24281 Because Exim operates in a distributed manner, if several messages for the same
24282 host arrive at around the same time, more than one simultaneous connection to
24283 the remote host can occur. This is not usually a problem except when there is a
24284 slow link between the hosts. In that situation it may be helpful to restrict
24285 Exim to one connection at a time. This can be done by setting
24286 &%serialize_hosts%& to match the relevant hosts.
24287
24288 .cindex "hints database" "serializing deliveries to a host"
24289 Exim implements serialization by means of a hints database in which a record is
24290 written whenever a process connects to one of the restricted hosts. The record
24291 is deleted when the connection is completed. Obviously there is scope for
24292 records to get left lying around if there is a system or program crash. To
24293 guard against this, Exim ignores any records that are more than six hours old.
24294
24295 If you set up this kind of serialization, you should also arrange to delete the
24296 relevant hints database whenever your system reboots. The names of the files
24297 start with &_misc_& and they are kept in the &_spool/db_& directory. There
24298 may be one or two files, depending on the type of DBM in use. The same files
24299 are used for ETRN serialization.
24300
24301 See also the &%max_parallel%& generic transport option.
24302
24303
24304 .option size_addition smtp integer 1024
24305 .cindex "SMTP" "SIZE"
24306 .cindex "message" "size issue for transport filter"
24307 .cindex "size" "of message"
24308 .cindex "transport" "filter"
24309 .cindex "filter" "transport filter"
24310 If a remote SMTP server indicates that it supports the SIZE option of the
24311 MAIL command, Exim uses this to pass over the message size at the start of
24312 an SMTP transaction. It adds the value of &%size_addition%& to the value it
24313 sends, to allow for headers and other text that may be added during delivery by
24314 configuration options or in a transport filter. It may be necessary to increase
24315 this if a lot of text is added to messages.
24316
24317 Alternatively, if the value of &%size_addition%& is set negative, it disables
24318 the use of the SIZE option altogether.
24319
24320
24321 .option socks_proxy smtp string&!! unset
24322 .cindex proxy SOCKS
24323 This option enables use of SOCKS proxies for connections made by the
24324 transport. For details see section &<<SECTproxySOCKS>>&.
24325
24326
24327 .option tls_certificate smtp string&!! unset
24328 .cindex "TLS" "client certificate, location of"
24329 .cindex "certificate" "client, location of"
24330 .vindex "&$host$&"
24331 .vindex "&$host_address$&"
24332 The value of this option must be the absolute path to a file which contains the
24333 client's certificate, for possible use when sending a message over an encrypted
24334 connection. The values of &$host$& and &$host_address$& are set to the name and
24335 address of the server during the expansion. See chapter &<<CHAPTLS>>& for
24336 details of TLS.
24337
24338 &*Note*&: This option must be set if you want Exim to be able to use a TLS
24339 certificate when sending messages as a client. The global option of the same
24340 name specifies the certificate for Exim as a server; it is not automatically
24341 assumed that the same certificate should be used when Exim is operating as a
24342 client.
24343
24344
24345 .option tls_crl smtp string&!! unset
24346 .cindex "TLS" "client certificate revocation list"
24347 .cindex "certificate" "revocation list for client"
24348 This option specifies a certificate revocation list. The expanded value must
24349 be the name of a file that contains a CRL in PEM format.
24350
24351
24352 .option tls_dh_min_bits smtp integer 1024
24353 .cindex "TLS" "Diffie-Hellman minimum acceptable size"
24354 When establishing a TLS session, if a ciphersuite which uses Diffie-Hellman
24355 key agreement is negotiated, the server will provide a large prime number
24356 for use. This option establishes the minimum acceptable size of that number.
24357 If the parameter offered by the server is too small, then the TLS handshake
24358 will fail.
24359
24360 Only supported when using GnuTLS.
24361
24362
24363 .option tls_privatekey smtp string&!! unset
24364 .cindex "TLS" "client private key, location of"
24365 .vindex "&$host$&"
24366 .vindex "&$host_address$&"
24367 The value of this option must be the absolute path to a file which contains the
24368 client's private key. This is used when sending a message over an encrypted
24369 connection using a client certificate. The values of &$host$& and
24370 &$host_address$& are set to the name and address of the server during the
24371 expansion. If this option is unset, or the expansion is forced to fail, or the
24372 result is an empty string, the private key is assumed to be in the same file as
24373 the certificate. See chapter &<<CHAPTLS>>& for details of TLS.
24374
24375
24376 .option tls_require_ciphers smtp string&!! unset
24377 .cindex "TLS" "requiring specific ciphers"
24378 .cindex "cipher" "requiring specific"
24379 .vindex "&$host$&"
24380 .vindex "&$host_address$&"
24381 The value of this option must be a list of permitted cipher suites, for use
24382 when setting up an outgoing encrypted connection. (There is a global option of
24383 the same name for controlling incoming connections.) The values of &$host$& and
24384 &$host_address$& are set to the name and address of the server during the
24385 expansion. See chapter &<<CHAPTLS>>& for details of TLS; note that this option
24386 is used in different ways by OpenSSL and GnuTLS (see sections
24387 &<<SECTreqciphssl>>& and &<<SECTreqciphgnu>>&). For GnuTLS, the order of the
24388 ciphers is a preference order.
24389
24390
24391
24392 .option tls_sni smtp string&!! unset
24393 .cindex "TLS" "Server Name Indication"
24394 .vindex "&$tls_sni$&"
24395 If this option is set then it sets the $tls_out_sni variable and causes any
24396 TLS session to pass this value as the Server Name Indication extension to
24397 the remote side, which can be used by the remote side to select an appropriate
24398 certificate and private key for the session.
24399
24400 See &<<SECTtlssni>>& for more information.
24401
24402 Note that for OpenSSL, this feature requires a build of OpenSSL that supports
24403 TLS extensions.
24404
24405
24406
24407
24408 .option tls_tempfail_tryclear smtp boolean true
24409 .cindex "4&'xx'& responses" "to STARTTLS"
24410 When the server host is not in &%hosts_require_tls%&, and there is a problem in
24411 setting up a TLS session, this option determines whether or not Exim should try
24412 to deliver the message unencrypted. If it is set false, delivery to the
24413 current host is deferred; if there are other hosts, they are tried. If this
24414 option is set true, Exim attempts to deliver unencrypted after a 4&'xx'&
24415 response to STARTTLS. Also, if STARTTLS is accepted, but the subsequent
24416 TLS negotiation fails, Exim closes the current connection (because it is in an
24417 unknown state), opens a new one to the same host, and then tries the delivery
24418 in clear.
24419
24420
24421 .option tls_try_verify_hosts smtp "host list&!!" *
24422 .cindex "TLS" "server certificate verification"
24423 .cindex "certificate" "verification of server"
24424 This option gives a list of hosts for which, on encrypted connections,
24425 certificate verification will be tried but need not succeed.
24426 The &%tls_verify_certificates%& option must also be set.
24427 Note that unless the host is in this list
24428 TLS connections will be denied to hosts using self-signed certificates
24429 when &%tls_verify_certificates%& is matched.
24430 The &$tls_out_certificate_verified$& variable is set when
24431 certificate verification succeeds.
24432
24433
24434 .option tls_verify_cert_hostnames smtp "host list&!!" *
24435 .cindex "TLS" "server certificate hostname verification"
24436 .cindex "certificate" "verification of server"
24437 This option give a list of hosts for which,
24438 while verifying the server certificate,
24439 checks will be included on the host name
24440 (note that this will generally be the result of a DNS MX lookup)
24441 versus Subject and Subject-Alternate-Name fields. Wildcard names are permitted
24442 limited to being the initial component of a 3-or-more component FQDN.
24443
24444 There is no equivalent checking on client certificates.
24445
24446
24447 .option tls_verify_certificates smtp string&!! system
24448 .cindex "TLS" "server certificate verification"
24449 .cindex "certificate" "verification of server"
24450 .vindex "&$host$&"
24451 .vindex "&$host_address$&"
24452 The value of this option must be either the
24453 word "system"
24454 or the absolute path to
24455 a file or directory containing permitted certificates for servers,
24456 for use when setting up an encrypted connection.
24457
24458 The "system" value for the option will use a location compiled into the SSL library.
24459 This is not available for GnuTLS versions preceding 3.0.20; a value of "system"
24460 is taken as empty and an explicit location
24461 must be specified.
24462
24463 The use of a directory for the option value is not available for GnuTLS versions
24464 preceding 3.3.6 and a single file must be used.
24465
24466 With OpenSSL the certificates specified
24467 explicitly
24468 either by file or directory
24469 are added to those given by the system default location.
24470
24471 The values of &$host$& and
24472 &$host_address$& are set to the name and address of the server during the
24473 expansion of this option. See chapter &<<CHAPTLS>>& for details of TLS.
24474
24475 For back-compatibility,
24476 if neither tls_verify_hosts nor tls_try_verify_hosts are set
24477 (a single-colon empty list counts as being set)
24478 and certificate verification fails the TLS connection is closed.
24479
24480
24481 .option tls_verify_hosts smtp "host list&!!" unset
24482 .cindex "TLS" "server certificate verification"
24483 .cindex "certificate" "verification of server"
24484 This option gives a list of hosts for which, on encrypted connections,
24485 certificate verification must succeed.
24486 The &%tls_verify_certificates%& option must also be set.
24487 If both this option and &%tls_try_verify_hosts%& are unset
24488 operation is as if this option selected all hosts.
24489
24490
24491
24492
24493 .section "How the limits for the number of hosts to try are used" &&&
24494 "SECTvalhosmax"
24495 .cindex "host" "maximum number to try"
24496 .cindex "limit" "hosts; maximum number tried"
24497 There are two options that are concerned with the number of hosts that are
24498 tried when an SMTP delivery takes place. They are &%hosts_max_try%& and
24499 &%hosts_max_try_hardlimit%&.
24500
24501
24502 The &%hosts_max_try%& option limits the number of hosts that are tried
24503 for a single delivery. However, despite the term &"host"& in its name, the
24504 option actually applies to each IP address independently. In other words, a
24505 multihomed host is treated as several independent hosts, just as it is for
24506 retrying.
24507
24508 Many of the larger ISPs have multiple MX records which often point to
24509 multihomed hosts. As a result, a list of a dozen or more IP addresses may be
24510 created as a result of routing one of these domains.
24511
24512 Trying every single IP address on such a long list does not seem sensible; if
24513 several at the top of the list fail, it is reasonable to assume there is some
24514 problem that is likely to affect all of them. Roughly speaking, the value of
24515 &%hosts_max_try%& is the maximum number that are tried before deferring the
24516 delivery. However, the logic cannot be quite that simple.
24517
24518 Firstly, IP addresses that are skipped because their retry times have not
24519 arrived do not count, and in addition, addresses that are past their retry
24520 limits are also not counted, even when they are tried. This means that when
24521 some IP addresses are past their retry limits, more than the value of
24522 &%hosts_max_retry%& may be tried. The reason for this behaviour is to ensure
24523 that all IP addresses are considered before timing out an email address (but
24524 see below for an exception).
24525
24526 Secondly, when the &%hosts_max_try%& limit is reached, Exim looks down the host
24527 list to see if there is a subsequent host with a different (higher valued) MX.
24528 If there is, that host is considered next, and the current IP address is used
24529 but not counted. This behaviour helps in the case of a domain with a retry rule
24530 that hardly ever delays any hosts, as is now explained:
24531
24532 Consider the case of a long list of hosts with one MX value, and a few with a
24533 higher MX value. If &%hosts_max_try%& is small (the default is 5) only a few
24534 hosts at the top of the list are tried at first. With the default retry rule,
24535 which specifies increasing retry times, the higher MX hosts are eventually
24536 tried when those at the top of the list are skipped because they have not
24537 reached their retry times.
24538
24539 However, it is common practice to put a fixed short retry time on domains for
24540 large ISPs, on the grounds that their servers are rarely down for very long.
24541 Unfortunately, these are exactly the domains that tend to resolve to long lists
24542 of hosts. The short retry time means that the lowest MX hosts are tried every
24543 time. The attempts may be in a different order because of random sorting, but
24544 without the special MX check, the higher MX hosts would never be tried until
24545 all the lower MX hosts had timed out (which might be several days), because
24546 there are always some lower MX hosts that have reached their retry times. With
24547 the special check, Exim considers at least one IP address from each MX value at
24548 every delivery attempt, even if the &%hosts_max_try%& limit has already been
24549 reached.
24550
24551 The above logic means that &%hosts_max_try%& is not a hard limit, and in
24552 particular, Exim normally eventually tries all the IP addresses before timing
24553 out an email address. When &%hosts_max_try%& was implemented, this seemed a
24554 reasonable thing to do. Recently, however, some lunatic DNS configurations have
24555 been set up with hundreds of IP addresses for some domains. It can
24556 take a very long time indeed for an address to time out in these cases.
24557
24558 The &%hosts_max_try_hardlimit%& option was added to help with this problem.
24559 Exim never tries more than this number of IP addresses; if it hits this limit
24560 and they are all timed out, the email address is bounced, even though not all
24561 possible IP addresses have been tried.
24562 .ecindex IIDsmttra1
24563 .ecindex IIDsmttra2
24564
24565
24566
24567
24568
24569 . ////////////////////////////////////////////////////////////////////////////
24570 . ////////////////////////////////////////////////////////////////////////////
24571
24572 .chapter "Address rewriting" "CHAPrewrite"
24573 .scindex IIDaddrew "rewriting" "addresses"
24574 There are some circumstances in which Exim automatically rewrites domains in
24575 addresses. The two most common are when an address is given without a domain
24576 (referred to as an &"unqualified address"&) or when an address contains an
24577 abbreviated domain that is expanded by DNS lookup.
24578
24579 Unqualified envelope addresses are accepted only for locally submitted
24580 messages, or for messages that are received from hosts matching
24581 &%sender_unqualified_hosts%& or &%recipient_unqualified_hosts%&, as
24582 appropriate. Unqualified addresses in header lines are qualified if they are in
24583 locally submitted messages, or messages from hosts that are permitted to send
24584 unqualified envelope addresses. Otherwise, unqualified addresses in header
24585 lines are neither qualified nor rewritten.
24586
24587 One situation in which Exim does &'not'& automatically rewrite a domain is
24588 when it is the name of a CNAME record in the DNS. The older RFCs suggest that
24589 such a domain should be rewritten using the &"canonical"& name, and some MTAs
24590 do this. The new RFCs do not contain this suggestion.
24591
24592
24593 .section "Explicitly configured address rewriting" "SECID147"
24594 This chapter describes the rewriting rules that can be used in the
24595 main rewrite section of the configuration file, and also in the generic
24596 &%headers_rewrite%& option that can be set on any transport.
24597
24598 Some people believe that configured address rewriting is a Mortal Sin.
24599 Others believe that life is not possible without it. Exim provides the
24600 facility; you do not have to use it.
24601
24602 The main rewriting rules that appear in the &"rewrite"& section of the
24603 configuration file are applied to addresses in incoming messages, both envelope
24604 addresses and addresses in header lines. Each rule specifies the types of
24605 address to which it applies.
24606
24607 Whether or not addresses in header lines are rewritten depends on the origin of
24608 the headers and the type of rewriting. Global rewriting, that is, rewriting
24609 rules from the rewrite section of the configuration file, is applied only to
24610 those headers that were received with the message. Header lines that are added
24611 by ACLs or by a system filter or by individual routers or transports (which
24612 are specific to individual recipient addresses) are not rewritten by the global
24613 rules.
24614
24615 Rewriting at transport time, by means of the &%headers_rewrite%& option,
24616 applies all headers except those added by routers and transports. That is, as
24617 well as the headers that were received with the message, it also applies to
24618 headers that were added by an ACL or a system filter.
24619
24620
24621 In general, rewriting addresses from your own system or domain has some
24622 legitimacy. Rewriting other addresses should be done only with great care and
24623 in special circumstances. The author of Exim believes that rewriting should be
24624 used sparingly, and mainly for &"regularizing"& addresses in your own domains.
24625 Although it can sometimes be used as a routing tool, this is very strongly
24626 discouraged.
24627
24628 There are two commonly encountered circumstances where rewriting is used, as
24629 illustrated by these examples:
24630
24631 .ilist
24632 The company whose domain is &'hitch.fict.example'& has a number of hosts that
24633 exchange mail with each other behind a firewall, but there is only a single
24634 gateway to the outer world. The gateway rewrites &'*.hitch.fict.example'& as
24635 &'hitch.fict.example'& when sending mail off-site.
24636 .next
24637 A host rewrites the local parts of its own users so that, for example,
24638 &'fp42@hitch.fict.example'& becomes &'Ford.Prefect@hitch.fict.example'&.
24639 .endlist
24640
24641
24642
24643 .section "When does rewriting happen?" "SECID148"
24644 .cindex "rewriting" "timing of"
24645 .cindex "&ACL;" "rewriting addresses in"
24646 Configured address rewriting can take place at several different stages of a
24647 message's processing.
24648
24649 .vindex "&$sender_address$&"
24650 At the start of an ACL for MAIL, the sender address may have been rewritten
24651 by a special SMTP-time rewrite rule (see section &<<SECTrewriteS>>&), but no
24652 ordinary rewrite rules have yet been applied. If, however, the sender address
24653 is verified in the ACL, it is rewritten before verification, and remains
24654 rewritten thereafter. The subsequent value of &$sender_address$& is the
24655 rewritten address. This also applies if sender verification happens in a
24656 RCPT ACL. Otherwise, when the sender address is not verified, it is
24657 rewritten as soon as a message's header lines have been received.
24658
24659 .vindex "&$domain$&"
24660 .vindex "&$local_part$&"
24661 Similarly, at the start of an ACL for RCPT, the current recipient's address
24662 may have been rewritten by a special SMTP-time rewrite rule, but no ordinary
24663 rewrite rules have yet been applied to it. However, the behaviour is different
24664 from the sender address when a recipient is verified. The address is rewritten
24665 for the verification, but the rewriting is not remembered at this stage. The
24666 value of &$local_part$& and &$domain$& after verification are always the same
24667 as they were before (that is, they contain the unrewritten &-- except for
24668 SMTP-time rewriting &-- address).
24669
24670 As soon as a message's header lines have been received, all the envelope
24671 recipient addresses are permanently rewritten, and rewriting is also applied to
24672 the addresses in the header lines (if configured). This happens before adding
24673 any header lines that were specified in MAIL or RCPT ACLs, and
24674 .cindex "&[local_scan()]& function" "address rewriting; timing of"
24675 before the DATA ACL and &[local_scan()]& functions are run.
24676
24677 When an address is being routed, either for delivery or for verification,
24678 rewriting is applied immediately to child addresses that are generated by
24679 redirection, unless &%no_rewrite%& is set on the router.
24680
24681 .cindex "envelope sender" "rewriting at transport time"
24682 .cindex "rewriting" "at transport time"
24683 .cindex "header lines" "rewriting at transport time"
24684 At transport time, additional rewriting of addresses in header lines can be
24685 specified by setting the generic &%headers_rewrite%& option on a transport.
24686 This option contains rules that are identical in form to those in the rewrite
24687 section of the configuration file. They are applied to the original message
24688 header lines and any that were added by ACLs or a system filter. They are not
24689 applied to header lines that are added by routers or the transport.
24690
24691 The outgoing envelope sender can be rewritten by means of the &%return_path%&
24692 transport option. However, it is not possible to rewrite envelope recipients at
24693 transport time.
24694
24695
24696
24697
24698 .section "Testing the rewriting rules that apply on input" "SECID149"
24699 .cindex "rewriting" "testing"
24700 .cindex "testing" "rewriting"
24701 Exim's input rewriting configuration appears in a part of the run time
24702 configuration file headed by &"begin rewrite"&. It can be tested by the
24703 &%-brw%& command line option. This takes an address (which can be a full RFC
24704 2822 address) as its argument. The output is a list of how the address would be
24705 transformed by the rewriting rules for each of the different places it might
24706 appear in an incoming message, that is, for each different header and for the
24707 envelope sender and recipient fields. For example,
24708 .code
24709 exim -brw ph10@exim.workshop.example
24710 .endd
24711 might produce the output
24712 .code
24713 sender: Philip.Hazel@exim.workshop.example
24714 from: Philip.Hazel@exim.workshop.example
24715 to: ph10@exim.workshop.example
24716 cc: ph10@exim.workshop.example
24717 bcc: ph10@exim.workshop.example
24718 reply-to: Philip.Hazel@exim.workshop.example
24719 env-from: Philip.Hazel@exim.workshop.example
24720 env-to: ph10@exim.workshop.example
24721 .endd
24722 which shows that rewriting has been set up for that address when used in any of
24723 the source fields, but not when it appears as a recipient address. At the
24724 present time, there is no equivalent way of testing rewriting rules that are
24725 set for a particular transport.
24726
24727
24728 .section "Rewriting rules" "SECID150"
24729 .cindex "rewriting" "rules"
24730 The rewrite section of the configuration file consists of lines of rewriting
24731 rules in the form
24732 .display
24733 <&'source pattern'&> <&'replacement'&> <&'flags'&>
24734 .endd
24735 Rewriting rules that are specified for the &%headers_rewrite%& generic
24736 transport option are given as a colon-separated list. Each item in the list
24737 takes the same form as a line in the main rewriting configuration (except that
24738 any colons must be doubled, of course).
24739
24740 The formats of source patterns and replacement strings are described below.
24741 Each is terminated by white space, unless enclosed in double quotes, in which
24742 case normal quoting conventions apply inside the quotes. The flags are single
24743 characters which may appear in any order. Spaces and tabs between them are
24744 ignored.
24745
24746 For each address that could potentially be rewritten, the rules are scanned in
24747 order, and replacements for the address from earlier rules can themselves be
24748 replaced by later rules (but see the &"q"& and &"R"& flags).
24749
24750 The order in which addresses are rewritten is undefined, may change between
24751 releases, and must not be relied on, with one exception: when a message is
24752 received, the envelope sender is always rewritten first, before any header
24753 lines are rewritten. For example, the replacement string for a rewrite of an
24754 address in &'To:'& must not assume that the message's address in &'From:'& has
24755 (or has not) already been rewritten. However, a rewrite of &'From:'& may assume
24756 that the envelope sender has already been rewritten.
24757
24758 .vindex "&$domain$&"
24759 .vindex "&$local_part$&"
24760 The variables &$local_part$& and &$domain$& can be used in the replacement
24761 string to refer to the address that is being rewritten. Note that lookup-driven
24762 rewriting can be done by a rule of the form
24763 .code
24764 *@* ${lookup ...
24765 .endd
24766 where the lookup key uses &$1$& and &$2$& or &$local_part$& and &$domain$& to
24767 refer to the address that is being rewritten.
24768
24769
24770 .section "Rewriting patterns" "SECID151"
24771 .cindex "rewriting" "patterns"
24772 .cindex "address list" "in a rewriting pattern"
24773 The source pattern in a rewriting rule is any item which may appear in an
24774 address list (see section &<<SECTaddresslist>>&). It is in fact processed as a
24775 single-item address list, which means that it is expanded before being tested
24776 against the address. As always, if you use a regular expression as a pattern,
24777 you must take care to escape dollar and backslash characters, or use the &`\N`&
24778 facility to suppress string expansion within the regular expression.
24779
24780 Domains in patterns should be given in lower case. Local parts in patterns are
24781 case-sensitive. If you want to do case-insensitive matching of local parts, you
24782 can use a regular expression that starts with &`^(?i)`&.
24783
24784 .cindex "numerical variables (&$1$& &$2$& etc)" "in rewriting rules"
24785 After matching, the numerical variables &$1$&, &$2$&, etc. may be set,
24786 depending on the type of match which occurred. These can be used in the
24787 replacement string to insert portions of the incoming address. &$0$& always
24788 refers to the complete incoming address. When a regular expression is used, the
24789 numerical variables are set from its capturing subexpressions. For other types
24790 of pattern they are set as follows:
24791
24792 .ilist
24793 If a local part or domain starts with an asterisk, the numerical variables
24794 refer to the character strings matched by asterisks, with &$1$& associated with
24795 the first asterisk, and &$2$& with the second, if present. For example, if the
24796 pattern
24797 .code
24798 *queen@*.fict.example
24799 .endd
24800 is matched against the address &'hearts-queen@wonderland.fict.example'& then
24801 .code
24802 $0 = hearts-queen@wonderland.fict.example
24803 $1 = hearts-
24804 $2 = wonderland
24805 .endd
24806 Note that if the local part does not start with an asterisk, but the domain
24807 does, it is &$1$& that contains the wild part of the domain.
24808
24809 .next
24810 If the domain part of the pattern is a partial lookup, the wild and fixed parts
24811 of the domain are placed in the next available numerical variables. Suppose,
24812 for example, that the address &'foo@bar.baz.example'& is processed by a
24813 rewriting rule of the form
24814 .display
24815 &`*@partial-dbm;/some/dbm/file`& <&'replacement string'&>
24816 .endd
24817 and the key in the file that matches the domain is &`*.baz.example`&. Then
24818 .code
24819 $1 = foo
24820 $2 = bar
24821 $3 = baz.example
24822 .endd
24823 If the address &'foo@baz.example'& is looked up, this matches the same
24824 wildcard file entry, and in this case &$2$& is set to the empty string, but
24825 &$3$& is still set to &'baz.example'&. If a non-wild key is matched in a
24826 partial lookup, &$2$& is again set to the empty string and &$3$& is set to the
24827 whole domain. For non-partial domain lookups, no numerical variables are set.
24828 .endlist
24829
24830
24831 .section "Rewriting replacements" "SECID152"
24832 .cindex "rewriting" "replacements"
24833 If the replacement string for a rule is a single asterisk, addresses that
24834 match the pattern and the flags are &'not'& rewritten, and no subsequent
24835 rewriting rules are scanned. For example,
24836 .code
24837 hatta@lookingglass.fict.example * f
24838 .endd
24839 specifies that &'hatta@lookingglass.fict.example'& is never to be rewritten in
24840 &'From:'& headers.
24841
24842 .vindex "&$domain$&"
24843 .vindex "&$local_part$&"
24844 If the replacement string is not a single asterisk, it is expanded, and must
24845 yield a fully qualified address. Within the expansion, the variables
24846 &$local_part$& and &$domain$& refer to the address that is being rewritten.
24847 Any letters they contain retain their original case &-- they are not lower
24848 cased. The numerical variables are set up according to the type of pattern that
24849 matched the address, as described above. If the expansion is forced to fail by
24850 the presence of &"fail"& in a conditional or lookup item, rewriting by the
24851 current rule is abandoned, but subsequent rules may take effect. Any other
24852 expansion failure causes the entire rewriting operation to be abandoned, and an
24853 entry written to the panic log.
24854
24855
24856
24857 .section "Rewriting flags" "SECID153"
24858 There are three different kinds of flag that may appear on rewriting rules:
24859
24860 .ilist
24861 Flags that specify which headers and envelope addresses to rewrite: E, F, T, b,
24862 c, f, h, r, s, t.
24863 .next
24864 A flag that specifies rewriting at SMTP time: S.
24865 .next
24866 Flags that control the rewriting process: Q, q, R, w.
24867 .endlist
24868
24869 For rules that are part of the &%headers_rewrite%& generic transport option,
24870 E, F, T, and S are not permitted.
24871
24872
24873
24874 .section "Flags specifying which headers and envelope addresses to rewrite" &&&
24875 "SECID154"
24876 .cindex "rewriting" "flags"
24877 If none of the following flag letters, nor the &"S"& flag (see section
24878 &<<SECTrewriteS>>&) are present, a main rewriting rule applies to all headers
24879 and to both the sender and recipient fields of the envelope, whereas a
24880 transport-time rewriting rule just applies to all headers. Otherwise, the
24881 rewriting rule is skipped unless the relevant addresses are being processed.
24882 .display
24883 &`E`& rewrite all envelope fields
24884 &`F`& rewrite the envelope From field
24885 &`T`& rewrite the envelope To field
24886 &`b`& rewrite the &'Bcc:'& header
24887 &`c`& rewrite the &'Cc:'& header
24888 &`f`& rewrite the &'From:'& header
24889 &`h`& rewrite all headers
24890 &`r`& rewrite the &'Reply-To:'& header
24891 &`s`& rewrite the &'Sender:'& header
24892 &`t`& rewrite the &'To:'& header
24893 .endd
24894 "All headers" means all of the headers listed above that can be selected
24895 individually, plus their &'Resent-'& versions. It does not include
24896 other headers such as &'Subject:'& etc.
24897
24898 You should be particularly careful about rewriting &'Sender:'& headers, and
24899 restrict this to special known cases in your own domains.
24900
24901
24902 .section "The SMTP-time rewriting flag" "SECTrewriteS"
24903 .cindex "SMTP" "rewriting malformed addresses"
24904 .cindex "RCPT" "rewriting argument of"
24905 .cindex "MAIL" "rewriting argument of"
24906 The rewrite flag &"S"& specifies a rewrite of incoming envelope addresses at
24907 SMTP time, as soon as an address is received in a MAIL or RCPT command, and
24908 before any other processing; even before syntax checking. The pattern is
24909 required to be a regular expression, and it is matched against the whole of the
24910 data for the command, including any surrounding angle brackets.
24911
24912 .vindex "&$domain$&"
24913 .vindex "&$local_part$&"
24914 This form of rewrite rule allows for the handling of addresses that are not
24915 compliant with RFCs 2821 and 2822 (for example, &"bang paths"& in batched SMTP
24916 input). Because the input is not required to be a syntactically valid address,
24917 the variables &$local_part$& and &$domain$& are not available during the
24918 expansion of the replacement string. The result of rewriting replaces the
24919 original address in the MAIL or RCPT command.
24920
24921
24922 .section "Flags controlling the rewriting process" "SECID155"
24923 There are four flags which control the way the rewriting process works. These
24924 take effect only when a rule is invoked, that is, when the address is of the
24925 correct type (matches the flags) and matches the pattern:
24926
24927 .ilist
24928 If the &"Q"& flag is set on a rule, the rewritten address is permitted to be an
24929 unqualified local part. It is qualified with &%qualify_recipient%&. In the
24930 absence of &"Q"& the rewritten address must always include a domain.
24931 .next
24932 If the &"q"& flag is set on a rule, no further rewriting rules are considered,
24933 even if no rewriting actually takes place because of a &"fail"& in the
24934 expansion. The &"q"& flag is not effective if the address is of the wrong type
24935 (does not match the flags) or does not match the pattern.
24936 .next
24937 The &"R"& flag causes a successful rewriting rule to be re-applied to the new
24938 address, up to ten times. It can be combined with the &"q"& flag, to stop
24939 rewriting once it fails to match (after at least one successful rewrite).
24940 .next
24941 .cindex "rewriting" "whole addresses"
24942 When an address in a header is rewritten, the rewriting normally applies only
24943 to the working part of the address, with any comments and RFC 2822 &"phrase"&
24944 left unchanged. For example, rewriting might change
24945 .code
24946 From: Ford Prefect <fp42@restaurant.hitch.fict.example>
24947 .endd
24948 into
24949 .code
24950 From: Ford Prefect <prefectf@hitch.fict.example>
24951 .endd
24952 .cindex "RFC 2047"
24953 Sometimes there is a need to replace the whole address item, and this can be
24954 done by adding the flag letter &"w"& to a rule. If this is set on a rule that
24955 causes an address in a header line to be rewritten, the entire address is
24956 replaced, not just the working part. The replacement must be a complete RFC
24957 2822 address, including the angle brackets if necessary. If text outside angle
24958 brackets contains a character whose value is greater than 126 or less than 32
24959 (except for tab), the text is encoded according to RFC 2047. The character set
24960 is taken from &%headers_charset%&, which gets its default at build time.
24961
24962 When the &"w"& flag is set on a rule that causes an envelope address to be
24963 rewritten, all but the working part of the replacement address is discarded.
24964 .endlist
24965
24966
24967 .section "Rewriting examples" "SECID156"
24968 Here is an example of the two common rewriting paradigms:
24969 .code
24970 *@*.hitch.fict.example $1@hitch.fict.example
24971 *@hitch.fict.example ${lookup{$1}dbm{/etc/realnames}\
24972 {$value}fail}@hitch.fict.example bctfrF
24973 .endd
24974 Note the use of &"fail"& in the lookup expansion in the second rule, forcing
24975 the string expansion to fail if the lookup does not succeed. In this context it
24976 has the effect of leaving the original address unchanged, but Exim goes on to
24977 consider subsequent rewriting rules, if any, because the &"q"& flag is not
24978 present in that rule. An alternative to &"fail"& would be to supply &$1$&
24979 explicitly, which would cause the rewritten address to be the same as before,
24980 at the cost of a small bit of processing. Not supplying either of these is an
24981 error, since the rewritten address would then contain no local part.
24982
24983 The first example above replaces the domain with a superior, more general
24984 domain. This may not be desirable for certain local parts. If the rule
24985 .code
24986 root@*.hitch.fict.example *
24987 .endd
24988 were inserted before the first rule, rewriting would be suppressed for the
24989 local part &'root'& at any domain ending in &'hitch.fict.example'&.
24990
24991 Rewriting can be made conditional on a number of tests, by making use of
24992 &${if$& in the expansion item. For example, to apply a rewriting rule only to
24993 messages that originate outside the local host:
24994 .code
24995 *@*.hitch.fict.example "${if !eq {$sender_host_address}{}\
24996 {$1@hitch.fict.example}fail}"
24997 .endd
24998 The replacement string is quoted in this example because it contains white
24999 space.
25000
25001 .cindex "rewriting" "bang paths"
25002 .cindex "bang paths" "rewriting"
25003 Exim does not handle addresses in the form of &"bang paths"&. If it sees such
25004 an address it treats it as an unqualified local part which it qualifies with
25005 the local qualification domain (if the source of the message is local or if the
25006 remote host is permitted to send unqualified addresses). Rewriting can
25007 sometimes be used to handle simple bang paths with a fixed number of
25008 components. For example, the rule
25009 .code
25010 \N^([^!]+)!(.*)@your.domain.example$\N $2@$1
25011 .endd
25012 rewrites a two-component bang path &'host.name!user'& as the domain address
25013 &'user@host.name'&. However, there is a security implication in using this as
25014 a global rewriting rule for envelope addresses. It can provide a backdoor
25015 method for using your system as a relay, because the incoming addresses appear
25016 to be local. If the bang path addresses are received via SMTP, it is safer to
25017 use the &"S"& flag to rewrite them as they are received, so that relay checking
25018 can be done on the rewritten addresses.
25019 .ecindex IIDaddrew
25020
25021
25022
25023
25024
25025 . ////////////////////////////////////////////////////////////////////////////
25026 . ////////////////////////////////////////////////////////////////////////////
25027
25028 .chapter "Retry configuration" "CHAPretry"
25029 .scindex IIDretconf1 "retry" "configuration, description of"
25030 .scindex IIDregconf2 "configuration file" "retry section"
25031 The &"retry"& section of the runtime configuration file contains a list of
25032 retry rules that control how often Exim tries to deliver messages that cannot
25033 be delivered at the first attempt. If there are no retry rules (the section is
25034 empty or not present), there are no retries. In this situation, temporary
25035 errors are treated as permanent. The default configuration contains a single,
25036 general-purpose retry rule (see section &<<SECID57>>&). The &%-brt%& command
25037 line option can be used to test which retry rule will be used for a given
25038 address, domain and error.
25039
25040 The most common cause of retries is temporary failure to deliver to a remote
25041 host because the host is down, or inaccessible because of a network problem.
25042 Exim's retry processing in this case is applied on a per-host (strictly, per IP
25043 address) basis, not on a per-message basis. Thus, if one message has recently
25044 been delayed, delivery of a new message to the same host is not immediately
25045 tried, but waits for the host's retry time to arrive. If the &%retry_defer%&
25046 log selector is set, the message
25047 .cindex "retry" "time not reached"
25048 &"retry time not reached"& is written to the main log whenever a delivery is
25049 skipped for this reason. Section &<<SECToutSMTPerr>>& contains more details of
25050 the handling of errors during remote deliveries.
25051
25052 Retry processing applies to routing as well as to delivering, except as covered
25053 in the next paragraph. The retry rules do not distinguish between these
25054 actions. It is not possible, for example, to specify different behaviour for
25055 failures to route the domain &'snark.fict.example'& and failures to deliver to
25056 the host &'snark.fict.example'&. I didn't think anyone would ever need this
25057 added complication, so did not implement it. However, although they share the
25058 same retry rule, the actual retry times for routing and transporting a given
25059 domain are maintained independently.
25060
25061 When a delivery is not part of a queue run (typically an immediate delivery on
25062 receipt of a message), the routers are always run, and local deliveries are
25063 always attempted, even if retry times are set for them. This makes for better
25064 behaviour if one particular message is causing problems (for example, causing
25065 quota overflow, or provoking an error in a filter file). If such a delivery
25066 suffers a temporary failure, the retry data is updated as normal, and
25067 subsequent delivery attempts from queue runs occur only when the retry time for
25068 the local address is reached.
25069
25070 .section "Changing retry rules" "SECID157"
25071 If you change the retry rules in your configuration, you should consider
25072 whether or not to delete the retry data that is stored in Exim's spool area in
25073 files with names like &_db/retry_&. Deleting any of Exim's hints files is
25074 always safe; that is why they are called &"hints"&.
25075
25076 The hints retry data contains suggested retry times based on the previous
25077 rules. In the case of a long-running problem with a remote host, it might
25078 record the fact that the host has timed out. If your new rules increase the
25079 timeout time for such a host, you should definitely remove the old retry data
25080 and let Exim recreate it, based on the new rules. Otherwise Exim might bounce
25081 messages that it should now be retaining.
25082
25083
25084
25085 .section "Format of retry rules" "SECID158"
25086 .cindex "retry" "rules"
25087 Each retry rule occupies one line and consists of three or four parts,
25088 separated by white space: a pattern, an error name, an optional list of sender
25089 addresses, and a list of retry parameters. The pattern and sender lists must be
25090 enclosed in double quotes if they contain white space. The rules are searched
25091 in order until one is found where the pattern, error name, and sender list (if
25092 present) match the failing host or address, the error that occurred, and the
25093 message's sender, respectively.
25094
25095
25096 The pattern is any single item that may appear in an address list (see section
25097 &<<SECTaddresslist>>&). It is in fact processed as a one-item address list,
25098 which means that it is expanded before being tested against the address that
25099 has been delayed. A negated address list item is permitted. Address
25100 list processing treats a plain domain name as if it were preceded by &"*@"&,
25101 which makes it possible for many retry rules to start with just a domain. For
25102 example,
25103 .code
25104 lookingglass.fict.example * F,24h,30m;
25105 .endd
25106 provides a rule for any address in the &'lookingglass.fict.example'& domain,
25107 whereas
25108 .code
25109 alice@lookingglass.fict.example * F,24h,30m;
25110 .endd
25111 applies only to temporary failures involving the local part &%alice%&.
25112 In practice, almost all rules start with a domain name pattern without a local
25113 part.
25114
25115 .cindex "regular expressions" "in retry rules"
25116 &*Warning*&: If you use a regular expression in a retry rule pattern, it
25117 must match a complete address, not just a domain, because that is how regular
25118 expressions work in address lists.
25119 .display
25120 &`^\Nxyz\d+\.abc\.example$\N * G,1h,10m,2`& &%Wrong%&
25121 &`^\N[^@]+@xyz\d+\.abc\.example$\N * G,1h,10m,2`& &%Right%&
25122 .endd
25123
25124
25125 .section "Choosing which retry rule to use for address errors" "SECID159"
25126 When Exim is looking for a retry rule after a routing attempt has failed (for
25127 example, after a DNS timeout), each line in the retry configuration is tested
25128 against the complete address only if &%retry_use_local_part%& is set for the
25129 router. Otherwise, only the domain is used, except when matching against a
25130 regular expression, when the local part of the address is replaced with &"*"&.
25131 A domain on its own can match a domain pattern, or a pattern that starts with
25132 &"*@"&. By default, &%retry_use_local_part%& is true for routers where
25133 &%check_local_user%& is true, and false for other routers.
25134
25135 Similarly, when Exim is looking for a retry rule after a local delivery has
25136 failed (for example, after a mailbox full error), each line in the retry
25137 configuration is tested against the complete address only if
25138 &%retry_use_local_part%& is set for the transport (it defaults true for all
25139 local transports).
25140
25141 .cindex "4&'xx'& responses" "retry rules for"
25142 However, when Exim is looking for a retry rule after a remote delivery attempt
25143 suffers an address error (a 4&'xx'& SMTP response for a recipient address), the
25144 whole address is always used as the key when searching the retry rules. The
25145 rule that is found is used to create a retry time for the combination of the
25146 failing address and the message's sender. It is the combination of sender and
25147 recipient that is delayed in subsequent queue runs until its retry time is
25148 reached. You can delay the recipient without regard to the sender by setting
25149 &%address_retry_include_sender%& false in the &(smtp)& transport but this can
25150 lead to problems with servers that regularly issue 4&'xx'& responses to RCPT
25151 commands.
25152
25153
25154
25155 .section "Choosing which retry rule to use for host and message errors" &&&
25156 "SECID160"
25157 For a temporary error that is not related to an individual address (for
25158 example, a connection timeout), each line in the retry configuration is checked
25159 twice. First, the name of the remote host is used as a domain name (preceded by
25160 &"*@"& when matching a regular expression). If this does not match the line,
25161 the domain from the email address is tried in a similar fashion. For example,
25162 suppose the MX records for &'a.b.c.example'& are
25163 .code
25164 a.b.c.example MX 5 x.y.z.example
25165 MX 6 p.q.r.example
25166 MX 7 m.n.o.example
25167 .endd
25168 and the retry rules are
25169 .code
25170 p.q.r.example * F,24h,30m;
25171 a.b.c.example * F,4d,45m;
25172 .endd
25173 and a delivery to the host &'x.y.z.example'& suffers a connection failure. The
25174 first rule matches neither the host nor the domain, so Exim looks at the second
25175 rule. This does not match the host, but it does match the domain, so it is used
25176 to calculate the retry time for the host &'x.y.z.example'&. Meanwhile, Exim
25177 tries to deliver to &'p.q.r.example'&. If this also suffers a host error, the
25178 first retry rule is used, because it matches the host.
25179
25180 In other words, temporary failures to deliver to host &'p.q.r.example'& use the
25181 first rule to determine retry times, but for all the other hosts for the domain
25182 &'a.b.c.example'&, the second rule is used. The second rule is also used if
25183 routing to &'a.b.c.example'& suffers a temporary failure.
25184
25185 &*Note*&: The host name is used when matching the patterns, not its IP address.
25186 However, if a message is routed directly to an IP address without the use of a
25187 host name, for example, if a &(manualroute)& router contains a setting such as:
25188 .code
25189 route_list = *.a.example 192.168.34.23
25190 .endd
25191 then the &"host name"& that is used when searching for a retry rule is the
25192 textual form of the IP address.
25193
25194 .section "Retry rules for specific errors" "SECID161"
25195 .cindex "retry" "specific errors; specifying"
25196 The second field in a retry rule is the name of a particular error, or an
25197 asterisk, which matches any error. The errors that can be tested for are:
25198
25199 .vlist
25200 .vitem &%auth_failed%&
25201 Authentication failed when trying to send to a host in the
25202 &%hosts_require_auth%& list in an &(smtp)& transport.
25203
25204 .vitem &%data_4xx%&
25205 A 4&'xx'& error was received for an outgoing DATA command, either immediately
25206 after the command, or after sending the message's data.
25207
25208 .vitem &%mail_4xx%&
25209 A 4&'xx'& error was received for an outgoing MAIL command.
25210
25211 .vitem &%rcpt_4xx%&
25212 A 4&'xx'& error was received for an outgoing RCPT command.
25213 .endlist
25214
25215 For the three 4&'xx'& errors, either the first or both of the x's can be given
25216 as specific digits, for example: &`mail_45x`& or &`rcpt_436`&. For example, to
25217 recognize 452 errors given to RCPT commands for addresses in a certain domain,
25218 and have retries every ten minutes with a one-hour timeout, you could set up a
25219 retry rule of this form:
25220 .code
25221 the.domain.name rcpt_452 F,1h,10m
25222 .endd
25223 These errors apply to both outgoing SMTP (the &(smtp)& transport) and outgoing
25224 LMTP (either the &(lmtp)& transport, or the &(smtp)& transport in LMTP mode).
25225
25226 .vlist
25227 .vitem &%lost_connection%&
25228 A server unexpectedly closed the SMTP connection. There may, of course,
25229 legitimate reasons for this (host died, network died), but if it repeats a lot
25230 for the same host, it indicates something odd.
25231
25232 .vitem &%lookup%&
25233 A DNS lookup for a host failed.
25234 Note that a &%dnslookup%& router will need to have matched
25235 its &%fail_defer_domains%& option for this retry type to be usable.
25236 Also note that a &%manualroute%& router will probably need
25237 its &%host_find_failed%& option set to &%defer%&.
25238
25239 .vitem &%refused_MX%&
25240 A connection to a host obtained from an MX record was refused.
25241
25242 .vitem &%refused_A%&
25243 A connection to a host not obtained from an MX record was refused.
25244
25245 .vitem &%refused%&
25246 A connection was refused.
25247
25248 .vitem &%timeout_connect_MX%&
25249 A connection attempt to a host obtained from an MX record timed out.
25250
25251 .vitem &%timeout_connect_A%&
25252 A connection attempt to a host not obtained from an MX record timed out.
25253
25254 .vitem &%timeout_connect%&
25255 A connection attempt timed out.
25256
25257 .vitem &%timeout_MX%&
25258 There was a timeout while connecting or during an SMTP session with a host
25259 obtained from an MX record.
25260
25261 .vitem &%timeout_A%&
25262 There was a timeout while connecting or during an SMTP session with a host not
25263 obtained from an MX record.
25264
25265 .vitem &%timeout%&
25266 There was a timeout while connecting or during an SMTP session.
25267
25268 .vitem &%tls_required%&
25269 The server was required to use TLS (it matched &%hosts_require_tls%& in the
25270 &(smtp)& transport), but either did not offer TLS, or it responded with 4&'xx'&
25271 to STARTTLS, or there was a problem setting up the TLS connection.
25272
25273 .vitem &%quota%&
25274 A mailbox quota was exceeded in a local delivery by the &(appendfile)&
25275 transport.
25276
25277 .vitem &%quota_%&<&'time'&>
25278 .cindex "quota" "error testing in retry rule"
25279 .cindex "retry" "quota error testing"
25280 A mailbox quota was exceeded in a local delivery by the &(appendfile)&
25281 transport, and the mailbox has not been accessed for <&'time'&>. For example,
25282 &'quota_4d'& applies to a quota error when the mailbox has not been accessed
25283 for four days.
25284 .endlist
25285
25286 .cindex "mailbox" "time of last read"
25287 The idea of &%quota_%&<&'time'&> is to make it possible to have shorter
25288 timeouts when the mailbox is full and is not being read by its owner. Ideally,
25289 it should be based on the last time that the user accessed the mailbox.
25290 However, it is not always possible to determine this. Exim uses the following
25291 heuristic rules:
25292
25293 .ilist
25294 If the mailbox is a single file, the time of last access (the &"atime"&) is
25295 used. As no new messages are being delivered (because the mailbox is over
25296 quota), Exim does not access the file, so this is the time of last user access.
25297 .next
25298 .cindex "maildir format" "time of last read"
25299 For a maildir delivery, the time of last modification of the &_new_&
25300 subdirectory is used. As the mailbox is over quota, no new files are created in
25301 the &_new_& subdirectory, because no new messages are being delivered. Any
25302 change to the &_new_& subdirectory is therefore assumed to be the result of an
25303 MUA moving a new message to the &_cur_& directory when it is first read. The
25304 time that is used is therefore the last time that the user read a new message.
25305 .next
25306 For other kinds of multi-file mailbox, the time of last access cannot be
25307 obtained, so a retry rule that uses this type of error field is never matched.
25308 .endlist
25309
25310 The quota errors apply both to system-enforced quotas and to Exim's own quota
25311 mechanism in the &(appendfile)& transport. The &'quota'& error also applies
25312 when a local delivery is deferred because a partition is full (the ENOSPC
25313 error).
25314
25315
25316
25317 .section "Retry rules for specified senders" "SECID162"
25318 .cindex "retry" "rules; sender-specific"
25319 You can specify retry rules that apply only when the failing message has a
25320 specific sender. In particular, this can be used to define retry rules that
25321 apply only to bounce messages. The third item in a retry rule can be of this
25322 form:
25323 .display
25324 &`senders=`&<&'address list'&>
25325 .endd
25326 The retry timings themselves are then the fourth item. For example:
25327 .code
25328 * rcpt_4xx senders=: F,1h,30m
25329 .endd
25330 matches recipient 4&'xx'& errors for bounce messages sent to any address at any
25331 host. If the address list contains white space, it must be enclosed in quotes.
25332 For example:
25333 .code
25334 a.domain rcpt_452 senders="xb.dom : yc.dom" G,8h,10m,1.5
25335 .endd
25336 &*Warning*&: This facility can be unhelpful if it is used for host errors
25337 (which do not depend on the recipient). The reason is that the sender is used
25338 only to match the retry rule. Once the rule has been found for a host error,
25339 its contents are used to set a retry time for the host, and this will apply to
25340 all messages, not just those with specific senders.
25341
25342 When testing retry rules using &%-brt%&, you can supply a sender using the
25343 &%-f%& command line option, like this:
25344 .code
25345 exim -f "" -brt user@dom.ain
25346 .endd
25347 If you do not set &%-f%& with &%-brt%&, a retry rule that contains a senders
25348 list is never matched.
25349
25350
25351
25352
25353
25354 .section "Retry parameters" "SECID163"
25355 .cindex "retry" "parameters in rules"
25356 The third (or fourth, if a senders list is present) field in a retry rule is a
25357 sequence of retry parameter sets, separated by semicolons. Each set consists of
25358 .display
25359 <&'letter'&>,<&'cutoff time'&>,<&'arguments'&>
25360 .endd
25361 The letter identifies the algorithm for computing a new retry time; the cutoff
25362 time is the time beyond which this algorithm no longer applies, and the
25363 arguments vary the algorithm's action. The cutoff time is measured from the
25364 time that the first failure for the domain (combined with the local part if
25365 relevant) was detected, not from the time the message was received.
25366
25367 .cindex "retry" "algorithms"
25368 .cindex "retry" "fixed intervals"
25369 .cindex "retry" "increasing intervals"
25370 .cindex "retry" "random intervals"
25371 The available algorithms are:
25372
25373 .ilist
25374 &'F'&: retry at fixed intervals. There is a single time parameter specifying
25375 the interval.
25376 .next
25377 &'G'&: retry at geometrically increasing intervals. The first argument
25378 specifies a starting value for the interval, and the second a multiplier, which
25379 is used to increase the size of the interval at each retry.
25380 .next
25381 &'H'&: retry at randomized intervals. The arguments are as for &'G'&. For each
25382 retry, the previous interval is multiplied by the factor in order to get a
25383 maximum for the next interval. The minimum interval is the first argument of
25384 the parameter, and an actual interval is chosen randomly between them. Such a
25385 rule has been found to be helpful in cluster configurations when all the
25386 members of the cluster restart at once, and may therefore synchronize their
25387 queue processing times.
25388 .endlist
25389
25390 When computing the next retry time, the algorithm definitions are scanned in
25391 order until one whose cutoff time has not yet passed is reached. This is then
25392 used to compute a new retry time that is later than the current time. In the
25393 case of fixed interval retries, this simply means adding the interval to the
25394 current time. For geometrically increasing intervals, retry intervals are
25395 computed from the rule's parameters until one that is greater than the previous
25396 interval is found. The main configuration variable
25397 .cindex "limit" "retry interval"
25398 .cindex "retry" "interval, maximum"
25399 .oindex "&%retry_interval_max%&"
25400 &%retry_interval_max%& limits the maximum interval between retries. It
25401 cannot be set greater than &`24h`&, which is its default value.
25402
25403 A single remote domain may have a number of hosts associated with it, and each
25404 host may have more than one IP address. Retry algorithms are selected on the
25405 basis of the domain name, but are applied to each IP address independently. If,
25406 for example, a host has two IP addresses and one is unusable, Exim will
25407 generate retry times for it and will not try to use it until its next retry
25408 time comes. Thus the good IP address is likely to be tried first most of the
25409 time.
25410
25411 .cindex "hints database" "use for retrying"
25412 Retry times are hints rather than promises. Exim does not make any attempt to
25413 run deliveries exactly at the computed times. Instead, a queue runner process
25414 starts delivery processes for delayed messages periodically, and these attempt
25415 new deliveries only for those addresses that have passed their next retry time.
25416 If a new message arrives for a deferred address, an immediate delivery attempt
25417 occurs only if the address has passed its retry time. In the absence of new
25418 messages, the minimum time between retries is the interval between queue runner
25419 processes. There is not much point in setting retry times of five minutes if
25420 your queue runners happen only once an hour, unless there are a significant
25421 number of incoming messages (which might be the case on a system that is
25422 sending everything to a smart host, for example).
25423
25424 The data in the retry hints database can be inspected by using the
25425 &'exim_dumpdb'& or &'exim_fixdb'& utility programs (see chapter
25426 &<<CHAPutils>>&). The latter utility can also be used to change the data. The
25427 &'exinext'& utility script can be used to find out what the next retry times
25428 are for the hosts associated with a particular mail domain, and also for local
25429 deliveries that have been deferred.
25430
25431
25432 .section "Retry rule examples" "SECID164"
25433 Here are some example retry rules:
25434 .code
25435 alice@wonderland.fict.example quota_5d F,7d,3h
25436 wonderland.fict.example quota_5d
25437 wonderland.fict.example * F,1h,15m; G,2d,1h,2;
25438 lookingglass.fict.example * F,24h,30m;
25439 * refused_A F,2h,20m;
25440 * * F,2h,15m; G,16h,1h,1.5; F,5d,8h
25441 .endd
25442 The first rule sets up special handling for mail to
25443 &'alice@wonderland.fict.example'& when there is an over-quota error and the
25444 mailbox has not been read for at least 5 days. Retries continue every three
25445 hours for 7 days. The second rule handles over-quota errors for all other local
25446 parts at &'wonderland.fict.example'&; the absence of a local part has the same
25447 effect as supplying &"*@"&. As no retry algorithms are supplied, messages that
25448 fail are bounced immediately if the mailbox has not been read for at least 5
25449 days.
25450
25451 The third rule handles all other errors at &'wonderland.fict.example'&; retries
25452 happen every 15 minutes for an hour, then with geometrically increasing
25453 intervals until two days have passed since a delivery first failed. After the
25454 first hour there is a delay of one hour, then two hours, then four hours, and
25455 so on (this is a rather extreme example).
25456
25457 The fourth rule controls retries for the domain &'lookingglass.fict.example'&.
25458 They happen every 30 minutes for 24 hours only. The remaining two rules handle
25459 all other domains, with special action for connection refusal from hosts that
25460 were not obtained from an MX record.
25461
25462 The final rule in a retry configuration should always have asterisks in the
25463 first two fields so as to provide a general catch-all for any addresses that do
25464 not have their own special handling. This example tries every 15 minutes for 2
25465 hours, then with intervals starting at one hour and increasing by a factor of
25466 1.5 up to 16 hours, then every 8 hours up to 5 days.
25467
25468
25469
25470 .section "Timeout of retry data" "SECID165"
25471 .cindex "timeout" "of retry data"
25472 .oindex "&%retry_data_expire%&"
25473 .cindex "hints database" "data expiry"
25474 .cindex "retry" "timeout of data"
25475 Exim timestamps the data that it writes to its retry hints database. When it
25476 consults the data during a delivery it ignores any that is older than the value
25477 set in &%retry_data_expire%& (default 7 days). If, for example, a host hasn't
25478 been tried for 7 days, Exim will try to deliver to it immediately a message
25479 arrives, and if that fails, it will calculate a retry time as if it were
25480 failing for the first time.
25481
25482 This improves the behaviour for messages routed to rarely-used hosts such as MX
25483 backups. If such a host was down at one time, and happens to be down again when
25484 Exim tries a month later, using the old retry data would imply that it had been
25485 down all the time, which is not a justified assumption.
25486
25487 If a host really is permanently dead, this behaviour causes a burst of retries
25488 every now and again, but only if messages routed to it are rare. If there is a
25489 message at least once every 7 days the retry data never expires.
25490
25491
25492
25493
25494 .section "Long-term failures" "SECID166"
25495 .cindex "delivery failure, long-term"
25496 .cindex "retry" "after long-term failure"
25497 Special processing happens when an email address has been failing for so long
25498 that the cutoff time for the last algorithm is reached. For example, using the
25499 default retry rule:
25500 .code
25501 * * F,2h,15m; G,16h,1h,1.5; F,4d,6h
25502 .endd
25503 the cutoff time is four days. Reaching the retry cutoff is independent of how
25504 long any specific message has been failing; it is the length of continuous
25505 failure for the recipient address that counts.
25506
25507 When the cutoff time is reached for a local delivery, or for all the IP
25508 addresses associated with a remote delivery, a subsequent delivery failure
25509 causes Exim to give up on the address, and a bounce message is generated.
25510 In order to cater for new messages that use the failing address, a next retry
25511 time is still computed from the final algorithm, and is used as follows:
25512
25513 For local deliveries, one delivery attempt is always made for any subsequent
25514 messages. If this delivery fails, the address fails immediately. The
25515 post-cutoff retry time is not used.
25516
25517 If the delivery is remote, there are two possibilities, controlled by the
25518 .oindex "&%delay_after_cutoff%&"
25519 &%delay_after_cutoff%& option of the &(smtp)& transport. The option is true by
25520 default. Until the post-cutoff retry time for one of the IP addresses is
25521 reached, the failing email address is bounced immediately, without a delivery
25522 attempt taking place. After that time, one new delivery attempt is made to
25523 those IP addresses that are past their retry times, and if that still fails,
25524 the address is bounced and new retry times are computed.
25525
25526 In other words, when all the hosts for a given email address have been failing
25527 for a long time, Exim bounces rather then defers until one of the hosts' retry
25528 times is reached. Then it tries once, and bounces if that attempt fails. This
25529 behaviour ensures that few resources are wasted in repeatedly trying to deliver
25530 to a broken destination, but if the host does recover, Exim will eventually
25531 notice.
25532
25533 If &%delay_after_cutoff%& is set false, Exim behaves differently. If all IP
25534 addresses are past their final cutoff time, Exim tries to deliver to those IP
25535 addresses that have not been tried since the message arrived. If there are
25536 no suitable IP addresses, or if they all fail, the address is bounced. In other
25537 words, it does not delay when a new message arrives, but tries the expired
25538 addresses immediately, unless they have been tried since the message arrived.
25539 If there is a continuous stream of messages for the failing domains, setting
25540 &%delay_after_cutoff%& false means that there will be many more attempts to
25541 deliver to permanently failing IP addresses than when &%delay_after_cutoff%& is
25542 true.
25543
25544 .section "Deliveries that work intermittently" "SECID167"
25545 .cindex "retry" "intermittently working deliveries"
25546 Some additional logic is needed to cope with cases where a host is
25547 intermittently available, or when a message has some attribute that prevents
25548 its delivery when others to the same address get through. In this situation,
25549 because some messages are successfully delivered, the &"retry clock"& for the
25550 host or address keeps getting reset by the successful deliveries, and so
25551 failing messages remain on the queue for ever because the cutoff time is never
25552 reached.
25553
25554 Two exceptional actions are applied to prevent this happening. The first
25555 applies to errors that are related to a message rather than a remote host.
25556 Section &<<SECToutSMTPerr>>& has a discussion of the different kinds of error;
25557 examples of message-related errors are 4&'xx'& responses to MAIL or DATA
25558 commands, and quota failures. For this type of error, if a message's arrival
25559 time is earlier than the &"first failed"& time for the error, the earlier time
25560 is used when scanning the retry rules to decide when to try next and when to
25561 time out the address.
25562
25563 The exceptional second action applies in all cases. If a message has been on
25564 the queue for longer than the cutoff time of any applicable retry rule for a
25565 given address, a delivery is attempted for that address, even if it is not yet
25566 time, and if this delivery fails, the address is timed out. A new retry time is
25567 not computed in this case, so that other messages for the same address are
25568 considered immediately.
25569 .ecindex IIDretconf1
25570 .ecindex IIDregconf2
25571
25572
25573
25574
25575
25576
25577 . ////////////////////////////////////////////////////////////////////////////
25578 . ////////////////////////////////////////////////////////////////////////////
25579
25580 .chapter "SMTP authentication" "CHAPSMTPAUTH"
25581 .scindex IIDauthconf1 "SMTP" "authentication configuration"
25582 .scindex IIDauthconf2 "authentication"
25583 The &"authenticators"& section of Exim's run time configuration is concerned
25584 with SMTP authentication. This facility is an extension to the SMTP protocol,
25585 described in RFC 2554, which allows a client SMTP host to authenticate itself
25586 to a server. This is a common way for a server to recognize clients that are
25587 permitted to use it as a relay. SMTP authentication is not of relevance to the
25588 transfer of mail between servers that have no managerial connection with each
25589 other.
25590
25591 .cindex "AUTH" "description of"
25592 Very briefly, the way SMTP authentication works is as follows:
25593
25594 .ilist
25595 The server advertises a number of authentication &'mechanisms'& in response to
25596 the client's EHLO command.
25597 .next
25598 The client issues an AUTH command, naming a specific mechanism. The command
25599 may, optionally, contain some authentication data.
25600 .next
25601 The server may issue one or more &'challenges'&, to which the client must send
25602 appropriate responses. In simple authentication mechanisms, the challenges are
25603 just prompts for user names and passwords. The server does not have to issue
25604 any challenges &-- in some mechanisms the relevant data may all be transmitted
25605 with the AUTH command.
25606 .next
25607 The server either accepts or denies authentication.
25608 .next
25609 If authentication succeeds, the client may optionally make use of the AUTH
25610 option on the MAIL command to pass an authenticated sender in subsequent
25611 mail transactions. Authentication lasts for the remainder of the SMTP
25612 connection.
25613 .next
25614 If authentication fails, the client may give up, or it may try a different
25615 authentication mechanism, or it may try transferring mail over the
25616 unauthenticated connection.
25617 .endlist
25618
25619 If you are setting up a client, and want to know which authentication
25620 mechanisms the server supports, you can use Telnet to connect to port 25 (the
25621 SMTP port) on the server, and issue an EHLO command. The response to this
25622 includes the list of supported mechanisms. For example:
25623 .display
25624 &`$ `&&*&`telnet server.example 25`&*&
25625 &`Trying 192.168.34.25...`&
25626 &`Connected to server.example.`&
25627 &`Escape character is &#x0027;^]&#x0027;.`&
25628 &`220 server.example ESMTP Exim 4.20 ...`&
25629 &*&`ehlo client.example`&*&
25630 &`250-server.example Hello client.example [10.8.4.5]`&
25631 &`250-SIZE 52428800`&
25632 &`250-PIPELINING`&
25633 &`250-AUTH PLAIN`&
25634 &`250 HELP`&
25635 .endd
25636 The second-last line of this example output shows that the server supports
25637 authentication using the PLAIN mechanism. In Exim, the different authentication
25638 mechanisms are configured by specifying &'authenticator'& drivers. Like the
25639 routers and transports, which authenticators are included in the binary is
25640 controlled by build-time definitions. The following are currently available,
25641 included by setting
25642 .code
25643 AUTH_CRAM_MD5=yes
25644 AUTH_CYRUS_SASL=yes
25645 AUTH_DOVECOT=yes
25646 AUTH_GSASL=yes
25647 AUTH_HEIMDAL_GSSAPI=yes
25648 AUTH_PLAINTEXT=yes
25649 AUTH_SPA=yes
25650 AUTH_TLS=yes
25651 .endd
25652 in &_Local/Makefile_&, respectively. The first of these supports the CRAM-MD5
25653 authentication mechanism (RFC 2195), and the second provides an interface to
25654 the Cyrus SASL authentication library.
25655 The third is an interface to Dovecot's authentication system, delegating the
25656 work via a socket interface.
25657 The fourth provides an interface to the GNU SASL authentication library, which
25658 provides mechanisms but typically not data sources.
25659 The fifth provides direct access to Heimdal GSSAPI, geared for Kerberos, but
25660 supporting setting a server keytab.
25661 The sixth can be configured to support
25662 the PLAIN authentication mechanism (RFC 2595) or the LOGIN mechanism, which is
25663 not formally documented, but used by several MUAs. The seventh authenticator
25664 supports Microsoft's &'Secure Password Authentication'& mechanism.
25665 The eighth is an Exim authenticator but not an SMTP one;
25666 instead it can use information from a TLS negotiation.
25667
25668 The authenticators are configured using the same syntax as other drivers (see
25669 section &<<SECTfordricon>>&). If no authenticators are required, no
25670 authentication section need be present in the configuration file. Each
25671 authenticator can in principle have both server and client functions. When Exim
25672 is receiving SMTP mail, it is acting as a server; when it is sending out
25673 messages over SMTP, it is acting as a client. Authenticator configuration
25674 options are provided for use in both these circumstances.
25675
25676 To make it clear which options apply to which situation, the prefixes
25677 &%server_%& and &%client_%& are used on option names that are specific to
25678 either the server or the client function, respectively. Server and client
25679 functions are disabled if none of their options are set. If an authenticator is
25680 to be used for both server and client functions, a single definition, using
25681 both sets of options, is required. For example:
25682 .code
25683 cram:
25684 driver = cram_md5
25685 public_name = CRAM-MD5
25686 server_secret = ${if eq{$auth1}{ph10}{secret1}fail}
25687 client_name = ph10
25688 client_secret = secret2
25689 .endd
25690 The &%server_%& option is used when Exim is acting as a server, and the
25691 &%client_%& options when it is acting as a client.
25692
25693 Descriptions of the individual authenticators are given in subsequent chapters.
25694 The remainder of this chapter covers the generic options for the
25695 authenticators, followed by general discussion of the way authentication works
25696 in Exim.
25697
25698 &*Beware:*& the meaning of &$auth1$&, &$auth2$&, ... varies on a per-driver and
25699 per-mechanism basis. Please read carefully to determine which variables hold
25700 account labels such as usercodes and which hold passwords or other
25701 authenticating data.
25702
25703 Note that some mechanisms support two different identifiers for accounts: the
25704 &'authentication id'& and the &'authorization id'&. The contractions &'authn'&
25705 and &'authz'& are commonly encountered. The American spelling is standard here.
25706 Conceptually, authentication data such as passwords are tied to the identifier
25707 used to authenticate; servers may have rules to permit one user to act as a
25708 second user, so that after login the session is treated as though that second
25709 user had logged in. That second user is the &'authorization id'&. A robust
25710 configuration might confirm that the &'authz'& field is empty or matches the
25711 &'authn'& field. Often this is just ignored. The &'authn'& can be considered
25712 as verified data, the &'authz'& as an unverified request which the server might
25713 choose to honour.
25714
25715 A &'realm'& is a text string, typically a domain name, presented by a server
25716 to a client to help it select an account and credentials to use. In some
25717 mechanisms, the client and server provably agree on the realm, but clients
25718 typically can not treat the realm as secure data to be blindly trusted.
25719
25720
25721
25722 .section "Generic options for authenticators" "SECID168"
25723 .cindex "authentication" "generic options"
25724 .cindex "options" "generic; for authenticators"
25725
25726 .option client_condition authenticators string&!! unset
25727 When Exim is authenticating as a client, it skips any authenticator whose
25728 &%client_condition%& expansion yields &"0"&, &"no"&, or &"false"&. This can be
25729 used, for example, to skip plain text authenticators when the connection is not
25730 encrypted by a setting such as:
25731 .code
25732 client_condition = ${if !eq{$tls_out_cipher}{}}
25733 .endd
25734
25735
25736 .option client_set_id authenticators string&!! unset
25737 When client authentication succeeds, this condition is expanded; the
25738 result is used in the log lines for outbound messages.
25739 Typically it will be the user name used for authentication.
25740
25741
25742 .option driver authenticators string unset
25743 This option must always be set. It specifies which of the available
25744 authenticators is to be used.
25745
25746
25747 .option public_name authenticators string unset
25748 This option specifies the name of the authentication mechanism that the driver
25749 implements, and by which it is known to the outside world. These names should
25750 contain only upper case letters, digits, underscores, and hyphens (RFC 2222),
25751 but Exim in fact matches them caselessly. If &%public_name%& is not set, it
25752 defaults to the driver's instance name.
25753
25754
25755 .option server_advertise_condition authenticators string&!! unset
25756 When a server is about to advertise an authentication mechanism, the condition
25757 is expanded. If it yields the empty string, &"0"&, &"no"&, or &"false"&, the
25758 mechanism is not advertised.
25759 If the expansion fails, the mechanism is not advertised. If the failure was not
25760 forced, and was not caused by a lookup defer, the incident is logged.
25761 See section &<<SECTauthexiser>>& below for further discussion.
25762
25763
25764 .option server_condition authenticators string&!! unset
25765 This option must be set for a &%plaintext%& server authenticator, where it
25766 is used directly to control authentication. See section &<<SECTplainserver>>&
25767 for details.
25768
25769 For the &(gsasl)& authenticator, this option is required for various
25770 mechanisms; see chapter &<<CHAPgsasl>>& for details.
25771
25772 For the other authenticators, &%server_condition%& can be used as an additional
25773 authentication or authorization mechanism that is applied after the other
25774 authenticator conditions succeed. If it is set, it is expanded when the
25775 authenticator would otherwise return a success code. If the expansion is forced
25776 to fail, authentication fails. Any other expansion failure causes a temporary
25777 error code to be returned. If the result of a successful expansion is an empty
25778 string, &"0"&, &"no"&, or &"false"&, authentication fails. If the result of the
25779 expansion is &"1"&, &"yes"&, or &"true"&, authentication succeeds. For any
25780 other result, a temporary error code is returned, with the expanded string as
25781 the error text.
25782
25783
25784 .option server_debug_print authenticators string&!! unset
25785 If this option is set and authentication debugging is enabled (see the &%-d%&
25786 command line option), the string is expanded and included in the debugging
25787 output when the authenticator is run as a server. This can help with checking
25788 out the values of variables.
25789 If expansion of the string fails, the error message is written to the debugging
25790 output, and Exim carries on processing.
25791
25792
25793 .option server_set_id authenticators string&!! unset
25794 .vindex "&$authenticated_id$&"
25795 When an Exim server successfully authenticates a client, this string is
25796 expanded using data from the authentication, and preserved for any incoming
25797 messages in the variable &$authenticated_id$&. It is also included in the log
25798 lines for incoming messages. For example, a user/password authenticator
25799 configuration might preserve the user name that was used to authenticate, and
25800 refer to it subsequently during delivery of the message.
25801 If expansion fails, the option is ignored.
25802
25803
25804 .option server_mail_auth_condition authenticators string&!! unset
25805 This option allows a server to discard authenticated sender addresses supplied
25806 as part of MAIL commands in SMTP connections that are authenticated by the
25807 driver on which &%server_mail_auth_condition%& is set. The option is not used
25808 as part of the authentication process; instead its (unexpanded) value is
25809 remembered for later use.
25810 How it is used is described in the following section.
25811
25812
25813
25814
25815
25816 .section "The AUTH parameter on MAIL commands" "SECTauthparamail"
25817 .cindex "authentication" "sender; authenticated"
25818 .cindex "AUTH" "on MAIL command"
25819 When a client supplied an AUTH= item on a MAIL command, Exim applies
25820 the following checks before accepting it as the authenticated sender of the
25821 message:
25822
25823 .ilist
25824 If the connection is not using extended SMTP (that is, HELO was used rather
25825 than EHLO), the use of AUTH= is a syntax error.
25826 .next
25827 If the value of the AUTH= parameter is &"<>"&, it is ignored.
25828 .next
25829 .vindex "&$authenticated_sender$&"
25830 If &%acl_smtp_mailauth%& is defined, the ACL it specifies is run. While it is
25831 running, the value of &$authenticated_sender$& is set to the value obtained
25832 from the AUTH= parameter. If the ACL does not yield &"accept"&, the value of
25833 &$authenticated_sender$& is deleted. The &%acl_smtp_mailauth%& ACL may not
25834 return &"drop"& or &"discard"&. If it defers, a temporary error code (451) is
25835 given for the MAIL command.
25836 .next
25837 If &%acl_smtp_mailauth%& is not defined, the value of the AUTH= parameter
25838 is accepted and placed in &$authenticated_sender$& only if the client has
25839 authenticated.
25840 .next
25841 If the AUTH= value was accepted by either of the two previous rules, and
25842 the client has authenticated, and the authenticator has a setting for the
25843 &%server_mail_auth_condition%&, the condition is checked at this point. The
25844 valued that was saved from the authenticator is expanded. If the expansion
25845 fails, or yields an empty string, &"0"&, &"no"&, or &"false"&, the value of
25846 &$authenticated_sender$& is deleted. If the expansion yields any other value,
25847 the value of &$authenticated_sender$& is retained and passed on with the
25848 message.
25849 .endlist
25850
25851
25852 When &$authenticated_sender$& is set for a message, it is passed on to other
25853 hosts to which Exim authenticates as a client. Do not confuse this value with
25854 &$authenticated_id$&, which is a string obtained from the authentication
25855 process, and which is not usually a complete email address.
25856
25857 .vindex "&$sender_address$&"
25858 Whenever an AUTH= value is ignored, the incident is logged. The ACL for
25859 MAIL, if defined, is run after AUTH= is accepted or ignored. It can
25860 therefore make use of &$authenticated_sender$&. The converse is not true: the
25861 value of &$sender_address$& is not yet set up when the &%acl_smtp_mailauth%&
25862 ACL is run.
25863
25864
25865
25866 .section "Authentication on an Exim server" "SECTauthexiser"
25867 .cindex "authentication" "on an Exim server"
25868 When Exim receives an EHLO command, it advertises the public names of those
25869 authenticators that are configured as servers, subject to the following
25870 conditions:
25871
25872 .ilist
25873 The client host must match &%auth_advertise_hosts%& (default *).
25874 .next
25875 It the &%server_advertise_condition%& option is set, its expansion must not
25876 yield the empty string, &"0"&, &"no"&, or &"false"&.
25877 .endlist
25878
25879 The order in which the authenticators are defined controls the order in which
25880 the mechanisms are advertised.
25881
25882 Some mail clients (for example, some versions of Netscape) require the user to
25883 provide a name and password for authentication whenever AUTH is advertised,
25884 even though authentication may not in fact be needed (for example, Exim may be
25885 set up to allow unconditional relaying from the client by an IP address check).
25886 You can make such clients more friendly by not advertising AUTH to them.
25887 For example, if clients on the 10.9.8.0/24 network are permitted (by the ACL
25888 that runs for RCPT) to relay without authentication, you should set
25889 .code
25890 auth_advertise_hosts = ! 10.9.8.0/24
25891 .endd
25892 so that no authentication mechanisms are advertised to them.
25893
25894 The &%server_advertise_condition%& controls the advertisement of individual
25895 authentication mechanisms. For example, it can be used to restrict the
25896 advertisement of a particular mechanism to encrypted connections, by a setting
25897 such as:
25898 .code
25899 server_advertise_condition = ${if eq{$tls_in_cipher}{}{no}{yes}}
25900 .endd
25901 .vindex "&$tls_in_cipher$&"
25902 If the session is encrypted, &$tls_in_cipher$& is not empty, and so the expansion
25903 yields &"yes"&, which allows the advertisement to happen.
25904
25905 When an Exim server receives an AUTH command from a client, it rejects it
25906 immediately if AUTH was not advertised in response to an earlier EHLO
25907 command. This is the case if
25908
25909 .ilist
25910 The client host does not match &%auth_advertise_hosts%&; or
25911 .next
25912 No authenticators are configured with server options; or
25913 .next
25914 Expansion of &%server_advertise_condition%& blocked the advertising of all the
25915 server authenticators.
25916 .endlist
25917
25918
25919 Otherwise, Exim runs the ACL specified by &%acl_smtp_auth%& in order
25920 to decide whether to accept the command. If &%acl_smtp_auth%& is not set,
25921 AUTH is accepted from any client host.
25922
25923 If AUTH is not rejected by the ACL, Exim searches its configuration for a
25924 server authentication mechanism that was advertised in response to EHLO and
25925 that matches the one named in the AUTH command. If it finds one, it runs
25926 the appropriate authentication protocol, and authentication either succeeds or
25927 fails. If there is no matching advertised mechanism, the AUTH command is
25928 rejected with a 504 error.
25929
25930 .vindex "&$received_protocol$&"
25931 .vindex "&$sender_host_authenticated$&"
25932 When a message is received from an authenticated host, the value of
25933 &$received_protocol$& is set to &"esmtpa"& or &"esmtpsa"& instead of &"esmtp"&
25934 or &"esmtps"&, and &$sender_host_authenticated$& contains the name (not the
25935 public name) of the authenticator driver that successfully authenticated the
25936 client from which the message was received. This variable is empty if there was
25937 no successful authentication.
25938
25939
25940
25941
25942 .section "Testing server authentication" "SECID169"
25943 .cindex "authentication" "testing a server"
25944 .cindex "AUTH" "testing a server"
25945 .cindex "base64 encoding" "creating authentication test data"
25946 Exim's &%-bh%& option can be useful for testing server authentication
25947 configurations. The data for the AUTH command has to be sent using base64
25948 encoding. A quick way to produce such data for testing is the following Perl
25949 script:
25950 .code
25951 use MIME::Base64;
25952 printf ("%s", encode_base64(eval "\"$ARGV[0]\""));
25953 .endd
25954 .cindex "binary zero" "in authentication data"
25955 This interprets its argument as a Perl string, and then encodes it. The
25956 interpretation as a Perl string allows binary zeros, which are required for
25957 some kinds of authentication, to be included in the data. For example, a
25958 command line to run this script on such data might be
25959 .code
25960 encode '\0user\0password'
25961 .endd
25962 Note the use of single quotes to prevent the shell interpreting the
25963 backslashes, so that they can be interpreted by Perl to specify characters
25964 whose code value is zero.
25965
25966 &*Warning 1*&: If either of the user or password strings starts with an octal
25967 digit, you must use three zeros instead of one after the leading backslash. If
25968 you do not, the octal digit that starts your string will be incorrectly
25969 interpreted as part of the code for the first character.
25970
25971 &*Warning 2*&: If there are characters in the strings that Perl interprets
25972 specially, you must use a Perl escape to prevent them being misinterpreted. For
25973 example, a command such as
25974 .code
25975 encode '\0user@domain.com\0pas$$word'
25976 .endd
25977 gives an incorrect answer because of the unescaped &"@"& and &"$"& characters.
25978
25979 If you have the &%mimencode%& command installed, another way to do produce
25980 base64-encoded strings is to run the command
25981 .code
25982 echo -e -n `\0user\0password' | mimencode
25983 .endd
25984 The &%-e%& option of &%echo%& enables the interpretation of backslash escapes
25985 in the argument, and the &%-n%& option specifies no newline at the end of its
25986 output. However, not all versions of &%echo%& recognize these options, so you
25987 should check your version before relying on this suggestion.
25988
25989
25990
25991 .section "Authentication by an Exim client" "SECID170"
25992 .cindex "authentication" "on an Exim client"
25993 The &(smtp)& transport has two options called &%hosts_require_auth%& and
25994 &%hosts_try_auth%&. When the &(smtp)& transport connects to a server that
25995 announces support for authentication, and the host matches an entry in either
25996 of these options, Exim (as a client) tries to authenticate as follows:
25997
25998 .ilist
25999 For each authenticator that is configured as a client, in the order in which
26000 they are defined in the configuration, it searches the authentication
26001 mechanisms announced by the server for one whose name matches the public name
26002 of the authenticator.
26003 .next
26004 .vindex "&$host$&"
26005 .vindex "&$host_address$&"
26006 When it finds one that matches, it runs the authenticator's client code. The
26007 variables &$host$& and &$host_address$& are available for any string expansions
26008 that the client might do. They are set to the server's name and IP address. If
26009 any expansion is forced to fail, the authentication attempt is abandoned, and
26010 Exim moves on to the next authenticator. Otherwise an expansion failure causes
26011 delivery to be deferred.
26012 .next
26013 If the result of the authentication attempt is a temporary error or a timeout,
26014 Exim abandons trying to send the message to the host for the moment. It will
26015 try again later. If there are any backup hosts available, they are tried in the
26016 usual way.
26017 .next
26018 If the response to authentication is a permanent error (5&'xx'& code), Exim
26019 carries on searching the list of authenticators and tries another one if
26020 possible. If all authentication attempts give permanent errors, or if there are
26021 no attempts because no mechanisms match (or option expansions force failure),
26022 what happens depends on whether the host matches &%hosts_require_auth%& or
26023 &%hosts_try_auth%&. In the first case, a temporary error is generated, and
26024 delivery is deferred. The error can be detected in the retry rules, and thereby
26025 turned into a permanent error if you wish. In the second case, Exim tries to
26026 deliver the message unauthenticated.
26027 .endlist
26028
26029 Note that the hostlist test for whether to do authentication can be
26030 confused if name-IP lookups change between the time the peer is decided
26031 on and the transport running. For example, with a manualroute
26032 router given a host name, and DNS "round-robin" use by that name: if
26033 the local resolver cache times out between the router and the transport
26034 running, the transport may get an IP for the name for its authentication
26035 check which does not match the connection peer IP.
26036 No authentication will then be done, despite the names being identical.
26037
26038 For such cases use a separate transport which always authenticates.
26039
26040 .cindex "AUTH" "on MAIL command"
26041 When Exim has authenticated itself to a remote server, it adds the AUTH
26042 parameter to the MAIL commands it sends, if it has an authenticated sender for
26043 the message. If the message came from a remote host, the authenticated sender
26044 is the one that was receiving on an incoming MAIL command, provided that the
26045 incoming connection was authenticated and the &%server_mail_auth%& condition
26046 allowed the authenticated sender to be retained. If a local process calls Exim
26047 to send a message, the sender address that is built from the login name and
26048 &%qualify_domain%& is treated as authenticated. However, if the
26049 &%authenticated_sender%& option is set on the &(smtp)& transport, it overrides
26050 the authenticated sender that was received with the message.
26051 .ecindex IIDauthconf1
26052 .ecindex IIDauthconf2
26053
26054
26055
26056
26057
26058
26059 . ////////////////////////////////////////////////////////////////////////////
26060 . ////////////////////////////////////////////////////////////////////////////
26061
26062 .chapter "The plaintext authenticator" "CHAPplaintext"
26063 .scindex IIDplaiauth1 "&(plaintext)& authenticator"
26064 .scindex IIDplaiauth2 "authenticators" "&(plaintext)&"
26065 The &(plaintext)& authenticator can be configured to support the PLAIN and
26066 LOGIN authentication mechanisms, both of which transfer authentication data as
26067 plain (unencrypted) text (though base64 encoded). The use of plain text is a
26068 security risk; you are strongly advised to insist on the use of SMTP encryption
26069 (see chapter &<<CHAPTLS>>&) if you use the PLAIN or LOGIN mechanisms. If you do
26070 use unencrypted plain text, you should not use the same passwords for SMTP
26071 connections as you do for login accounts.
26072
26073 .section "Plaintext options" "SECID171"
26074 .cindex "options" "&(plaintext)& authenticator (server)"
26075 When configured as a server, &(plaintext)& uses the following options:
26076
26077 .option server_condition authenticators string&!! unset
26078 This is actually a global authentication option, but it must be set in order to
26079 configure the &(plaintext)& driver as a server. Its use is described below.
26080
26081 .option server_prompts plaintext string&!! unset
26082 The contents of this option, after expansion, must be a colon-separated list of
26083 prompt strings. If expansion fails, a temporary authentication rejection is
26084 given.
26085
26086 .section "Using plaintext in a server" "SECTplainserver"
26087 .cindex "AUTH" "in &(plaintext)& authenticator"
26088 .cindex "binary zero" "in &(plaintext)& authenticator"
26089 .cindex "numerical variables (&$1$& &$2$& etc)" &&&
26090 "in &(plaintext)& authenticator"
26091 .vindex "&$auth1$&, &$auth2$&, etc"
26092 .cindex "base64 encoding" "in &(plaintext)& authenticator"
26093
26094 When running as a server, &(plaintext)& performs the authentication test by
26095 expanding a string. The data sent by the client with the AUTH command, or in
26096 response to subsequent prompts, is base64 encoded, and so may contain any byte
26097 values when decoded. If any data is supplied with the command, it is treated as
26098 a list of strings, separated by NULs (binary zeros), the first three of which
26099 are placed in the expansion variables &$auth1$&, &$auth2$&, and &$auth3$&
26100 (neither LOGIN nor PLAIN uses more than three strings).
26101
26102 For compatibility with previous releases of Exim, the values are also placed in
26103 the expansion variables &$1$&, &$2$&, and &$3$&. However, the use of these
26104 variables for this purpose is now deprecated, as it can lead to confusion in
26105 string expansions that also use them for other things.
26106
26107 If there are more strings in &%server_prompts%& than the number of strings
26108 supplied with the AUTH command, the remaining prompts are used to obtain more
26109 data. Each response from the client may be a list of NUL-separated strings.
26110
26111 .vindex "&$authenticated_id$&"
26112 Once a sufficient number of data strings have been received,
26113 &%server_condition%& is expanded. If the expansion is forced to fail,
26114 authentication fails. Any other expansion failure causes a temporary error code
26115 to be returned. If the result of a successful expansion is an empty string,
26116 &"0"&, &"no"&, or &"false"&, authentication fails. If the result of the
26117 expansion is &"1"&, &"yes"&, or &"true"&, authentication succeeds and the
26118 generic &%server_set_id%& option is expanded and saved in &$authenticated_id$&.
26119 For any other result, a temporary error code is returned, with the expanded
26120 string as the error text
26121
26122 &*Warning*&: If you use a lookup in the expansion to find the user's
26123 password, be sure to make the authentication fail if the user is unknown.
26124 There are good and bad examples at the end of the next section.
26125
26126
26127
26128 .section "The PLAIN authentication mechanism" "SECID172"
26129 .cindex "PLAIN authentication mechanism"
26130 .cindex "authentication" "PLAIN mechanism"
26131 .cindex "binary zero" "in &(plaintext)& authenticator"
26132 The PLAIN authentication mechanism (RFC 2595) specifies that three strings be
26133 sent as one item of data (that is, one combined string containing two NUL
26134 separators). The data is sent either as part of the AUTH command, or
26135 subsequently in response to an empty prompt from the server.
26136
26137 The second and third strings are a user name and a corresponding password.
26138 Using a single fixed user name and password as an example, this could be
26139 configured as follows:
26140 .code
26141 fixed_plain:
26142 driver = plaintext
26143 public_name = PLAIN
26144 server_prompts = :
26145 server_condition = \
26146 ${if and {{eq{$auth2}{username}}{eq{$auth3}{mysecret}}}}
26147 server_set_id = $auth2
26148 .endd
26149 Note that the default result strings from &%if%& (&"true"& or an empty string)
26150 are exactly what we want here, so they need not be specified. Obviously, if the
26151 password contains expansion-significant characters such as dollar, backslash,
26152 or closing brace, they have to be escaped.
26153
26154 The &%server_prompts%& setting specifies a single, empty prompt (empty items at
26155 the end of a string list are ignored). If all the data comes as part of the
26156 AUTH command, as is commonly the case, the prompt is not used. This
26157 authenticator is advertised in the response to EHLO as
26158 .code
26159 250-AUTH PLAIN
26160 .endd
26161 and a client host can authenticate itself by sending the command
26162 .code
26163 AUTH PLAIN AHVzZXJuYW1lAG15c2VjcmV0
26164 .endd
26165 As this contains three strings (more than the number of prompts), no further
26166 data is required from the client. Alternatively, the client may just send
26167 .code
26168 AUTH PLAIN
26169 .endd
26170 to initiate authentication, in which case the server replies with an empty
26171 prompt. The client must respond with the combined data string.
26172
26173 The data string is base64 encoded, as required by the RFC. This example,
26174 when decoded, is <&'NUL'&>&`username`&<&'NUL'&>&`mysecret`&, where <&'NUL'&>
26175 represents a zero byte. This is split up into three strings, the first of which
26176 is empty. The &%server_condition%& option in the authenticator checks that the
26177 second two are &`username`& and &`mysecret`& respectively.
26178
26179 Having just one fixed user name and password, as in this example, is not very
26180 realistic, though for a small organization with only a handful of
26181 authenticating clients it could make sense.
26182
26183 A more sophisticated instance of this authenticator could use the user name in
26184 &$auth2$& to look up a password in a file or database, and maybe do an encrypted
26185 comparison (see &%crypteq%& in chapter &<<CHAPexpand>>&). Here is a example of
26186 this approach, where the passwords are looked up in a DBM file. &*Warning*&:
26187 This is an incorrect example:
26188 .code
26189 server_condition = \
26190 ${if eq{$auth3}{${lookup{$auth2}dbm{/etc/authpwd}}}}
26191 .endd
26192 The expansion uses the user name (&$auth2$&) as the key to look up a password,
26193 which it then compares to the supplied password (&$auth3$&). Why is this example
26194 incorrect? It works fine for existing users, but consider what happens if a
26195 non-existent user name is given. The lookup fails, but as no success/failure
26196 strings are given for the lookup, it yields an empty string. Thus, to defeat
26197 the authentication, all a client has to do is to supply a non-existent user
26198 name and an empty password. The correct way of writing this test is:
26199 .code
26200 server_condition = ${lookup{$auth2}dbm{/etc/authpwd}\
26201 {${if eq{$value}{$auth3}}} {false}}
26202 .endd
26203 In this case, if the lookup succeeds, the result is checked; if the lookup
26204 fails, &"false"& is returned and authentication fails. If &%crypteq%& is being
26205 used instead of &%eq%&, the first example is in fact safe, because &%crypteq%&
26206 always fails if its second argument is empty. However, the second way of
26207 writing the test makes the logic clearer.
26208
26209
26210 .section "The LOGIN authentication mechanism" "SECID173"
26211 .cindex "LOGIN authentication mechanism"
26212 .cindex "authentication" "LOGIN mechanism"
26213 The LOGIN authentication mechanism is not documented in any RFC, but is in use
26214 in a number of programs. No data is sent with the AUTH command. Instead, a
26215 user name and password are supplied separately, in response to prompts. The
26216 plaintext authenticator can be configured to support this as in this example:
26217 .code
26218 fixed_login:
26219 driver = plaintext
26220 public_name = LOGIN
26221 server_prompts = User Name : Password
26222 server_condition = \
26223 ${if and {{eq{$auth1}{username}}{eq{$auth2}{mysecret}}}}
26224 server_set_id = $auth1
26225 .endd
26226 Because of the way plaintext operates, this authenticator accepts data supplied
26227 with the AUTH command (in contravention of the specification of LOGIN), but
26228 if the client does not supply it (as is the case for LOGIN clients), the prompt
26229 strings are used to obtain two data items.
26230
26231 Some clients are very particular about the precise text of the prompts. For
26232 example, Outlook Express is reported to recognize only &"Username:"& and
26233 &"Password:"&. Here is an example of a LOGIN authenticator that uses those
26234 strings. It uses the &%ldapauth%& expansion condition to check the user
26235 name and password by binding to an LDAP server:
26236 .code
26237 login:
26238 driver = plaintext
26239 public_name = LOGIN
26240 server_prompts = Username:: : Password::
26241 server_condition = ${if and{{ \
26242 !eq{}{$auth1} }{ \
26243 ldapauth{\
26244 user="uid=${quote_ldap_dn:$auth1},ou=people,o=example.org" \
26245 pass=${quote:$auth2} \
26246 ldap://ldap.example.org/} }} }
26247 server_set_id = uid=$auth1,ou=people,o=example.org
26248 .endd
26249 We have to check that the username is not empty before using it, because LDAP
26250 does not permit empty DN components. We must also use the &%quote_ldap_dn%&
26251 operator to correctly quote the DN for authentication. However, the basic
26252 &%quote%& operator, rather than any of the LDAP quoting operators, is the
26253 correct one to use for the password, because quoting is needed only to make
26254 the password conform to the Exim syntax. At the LDAP level, the password is an
26255 uninterpreted string.
26256
26257
26258 .section "Support for different kinds of authentication" "SECID174"
26259 A number of string expansion features are provided for the purpose of
26260 interfacing to different ways of user authentication. These include checking
26261 traditionally encrypted passwords from &_/etc/passwd_& (or equivalent), PAM,
26262 Radius, &%ldapauth%&, &'pwcheck'&, and &'saslauthd'&. For details see section
26263 &<<SECTexpcond>>&.
26264
26265
26266
26267
26268 .section "Using plaintext in a client" "SECID175"
26269 .cindex "options" "&(plaintext)& authenticator (client)"
26270 The &(plaintext)& authenticator has two client options:
26271
26272 .option client_ignore_invalid_base64 plaintext boolean false
26273 If the client receives a server prompt that is not a valid base64 string,
26274 authentication is abandoned by default. However, if this option is set true,
26275 the error in the challenge is ignored and the client sends the response as
26276 usual.
26277
26278 .option client_send plaintext string&!! unset
26279 The string is a colon-separated list of authentication data strings. Each
26280 string is independently expanded before being sent to the server. The first
26281 string is sent with the AUTH command; any more strings are sent in response
26282 to prompts from the server. Before each string is expanded, the value of the
26283 most recent prompt is placed in the next &$auth$&<&'n'&> variable, starting
26284 with &$auth1$& for the first prompt. Up to three prompts are stored in this
26285 way. Thus, the prompt that is received in response to sending the first string
26286 (with the AUTH command) can be used in the expansion of the second string, and
26287 so on. If an invalid base64 string is received when
26288 &%client_ignore_invalid_base64%& is set, an empty string is put in the
26289 &$auth$&<&'n'&> variable.
26290
26291 &*Note*&: You cannot use expansion to create multiple strings, because
26292 splitting takes priority and happens first.
26293
26294 Because the PLAIN authentication mechanism requires NUL (binary zero) bytes in
26295 the data, further processing is applied to each string before it is sent. If
26296 there are any single circumflex characters in the string, they are converted to
26297 NULs. Should an actual circumflex be required as data, it must be doubled in
26298 the string.
26299
26300 This is an example of a client configuration that implements the PLAIN
26301 authentication mechanism with a fixed user name and password:
26302 .code
26303 fixed_plain:
26304 driver = plaintext
26305 public_name = PLAIN
26306 client_send = ^username^mysecret
26307 .endd
26308 The lack of colons means that the entire text is sent with the AUTH
26309 command, with the circumflex characters converted to NULs. A similar example
26310 that uses the LOGIN mechanism is:
26311 .code
26312 fixed_login:
26313 driver = plaintext
26314 public_name = LOGIN
26315 client_send = : username : mysecret
26316 .endd
26317 The initial colon means that the first string is empty, so no data is sent with
26318 the AUTH command itself. The remaining strings are sent in response to
26319 prompts.
26320 .ecindex IIDplaiauth1
26321 .ecindex IIDplaiauth2
26322
26323
26324
26325
26326 . ////////////////////////////////////////////////////////////////////////////
26327 . ////////////////////////////////////////////////////////////////////////////
26328
26329 .chapter "The cram_md5 authenticator" "CHID9"
26330 .scindex IIDcramauth1 "&(cram_md5)& authenticator"
26331 .scindex IIDcramauth2 "authenticators" "&(cram_md5)&"
26332 .cindex "CRAM-MD5 authentication mechanism"
26333 .cindex "authentication" "CRAM-MD5 mechanism"
26334 The CRAM-MD5 authentication mechanism is described in RFC 2195. The server
26335 sends a challenge string to the client, and the response consists of a user
26336 name and the CRAM-MD5 digest of the challenge string combined with a secret
26337 string (password) which is known to both server and client. Thus, the secret
26338 is not sent over the network as plain text, which makes this authenticator more
26339 secure than &(plaintext)&. However, the downside is that the secret has to be
26340 available in plain text at either end.
26341
26342
26343 .section "Using cram_md5 as a server" "SECID176"
26344 .cindex "options" "&(cram_md5)& authenticator (server)"
26345 This authenticator has one server option, which must be set to configure the
26346 authenticator as a server:
26347
26348 .option server_secret cram_md5 string&!! unset
26349 .cindex "numerical variables (&$1$& &$2$& etc)" "in &(cram_md5)& authenticator"
26350 When the server receives the client's response, the user name is placed in
26351 the expansion variable &$auth1$&, and &%server_secret%& is expanded to
26352 obtain the password for that user. The server then computes the CRAM-MD5 digest
26353 that the client should have sent, and checks that it received the correct
26354 string. If the expansion of &%server_secret%& is forced to fail, authentication
26355 fails. If the expansion fails for some other reason, a temporary error code is
26356 returned to the client.
26357
26358 For compatibility with previous releases of Exim, the user name is also placed
26359 in &$1$&. However, the use of this variables for this purpose is now
26360 deprecated, as it can lead to confusion in string expansions that also use
26361 numeric variables for other things.
26362
26363 For example, the following authenticator checks that the user name given by the
26364 client is &"ph10"&, and if so, uses &"secret"& as the password. For any other
26365 user name, authentication fails.
26366 .code
26367 fixed_cram:
26368 driver = cram_md5
26369 public_name = CRAM-MD5
26370 server_secret = ${if eq{$auth1}{ph10}{secret}fail}
26371 server_set_id = $auth1
26372 .endd
26373 .vindex "&$authenticated_id$&"
26374 If authentication succeeds, the setting of &%server_set_id%& preserves the user
26375 name in &$authenticated_id$&. A more typical configuration might look up the
26376 secret string in a file, using the user name as the key. For example:
26377 .code
26378 lookup_cram:
26379 driver = cram_md5
26380 public_name = CRAM-MD5
26381 server_secret = ${lookup{$auth1}lsearch{/etc/authpwd}\
26382 {$value}fail}
26383 server_set_id = $auth1
26384 .endd
26385 Note that this expansion explicitly forces failure if the lookup fails
26386 because &$auth1$& contains an unknown user name.
26387
26388 As another example, if you wish to re-use a Cyrus SASL sasldb2 file without
26389 using the relevant libraries, you need to know the realm to specify in the
26390 lookup and then ask for the &"userPassword"& attribute for that user in that
26391 realm, with:
26392 .code
26393 cyrusless_crammd5:
26394 driver = cram_md5
26395 public_name = CRAM-MD5
26396 server_secret = ${lookup{$auth1:mail.example.org:userPassword}\
26397 dbmjz{/etc/sasldb2}{$value}fail}
26398 server_set_id = $auth1
26399 .endd
26400
26401 .section "Using cram_md5 as a client" "SECID177"
26402 .cindex "options" "&(cram_md5)& authenticator (client)"
26403 When used as a client, the &(cram_md5)& authenticator has two options:
26404
26405
26406
26407 .option client_name cram_md5 string&!! "the primary host name"
26408 This string is expanded, and the result used as the user name data when
26409 computing the response to the server's challenge.
26410
26411
26412 .option client_secret cram_md5 string&!! unset
26413 This option must be set for the authenticator to work as a client. Its value is
26414 expanded and the result used as the secret string when computing the response.
26415
26416
26417 .vindex "&$host$&"
26418 .vindex "&$host_address$&"
26419 Different user names and secrets can be used for different servers by referring
26420 to &$host$& or &$host_address$& in the options. Forced failure of either
26421 expansion string is treated as an indication that this authenticator is not
26422 prepared to handle this case. Exim moves on to the next configured client
26423 authenticator. Any other expansion failure causes Exim to give up trying to
26424 send the message to the current server.
26425
26426 A simple example configuration of a &(cram_md5)& authenticator, using fixed
26427 strings, is:
26428 .code
26429 fixed_cram:
26430 driver = cram_md5
26431 public_name = CRAM-MD5
26432 client_name = ph10
26433 client_secret = secret
26434 .endd
26435 .ecindex IIDcramauth1
26436 .ecindex IIDcramauth2
26437
26438
26439
26440 . ////////////////////////////////////////////////////////////////////////////
26441 . ////////////////////////////////////////////////////////////////////////////
26442
26443 .chapter "The cyrus_sasl authenticator" "CHID10"
26444 .scindex IIDcyrauth1 "&(cyrus_sasl)& authenticator"
26445 .scindex IIDcyrauth2 "authenticators" "&(cyrus_sasl)&"
26446 .cindex "Cyrus" "SASL library"
26447 .cindex "Kerberos"
26448 The code for this authenticator was provided by Matthew Byng-Maddick of A L
26449 Digital Ltd (&url(http://www.aldigital.co.uk)).
26450
26451 The &(cyrus_sasl)& authenticator provides server support for the Cyrus SASL
26452 library implementation of the RFC 2222 (&"Simple Authentication and Security
26453 Layer"&). This library supports a number of authentication mechanisms,
26454 including PLAIN and LOGIN, but also several others that Exim does not support
26455 directly. In particular, there is support for Kerberos authentication.
26456
26457 The &(cyrus_sasl)& authenticator provides a gatewaying mechanism directly to
26458 the Cyrus interface, so if your Cyrus library can do, for example, CRAM-MD5,
26459 then so can the &(cyrus_sasl)& authenticator. By default it uses the public
26460 name of the driver to determine which mechanism to support.
26461
26462 Where access to some kind of secret file is required, for example in GSSAPI
26463 or CRAM-MD5, it is worth noting that the authenticator runs as the Exim
26464 user, and that the Cyrus SASL library has no way of escalating privileges
26465 by default. You may also find you need to set environment variables,
26466 depending on the driver you are using.
26467
26468 The application name provided by Exim is &"exim"&, so various SASL options may
26469 be set in &_exim.conf_& in your SASL directory. If you are using GSSAPI for
26470 Kerberos, note that because of limitations in the GSSAPI interface,
26471 changing the server keytab might need to be communicated down to the Kerberos
26472 layer independently. The mechanism for doing so is dependent upon the Kerberos
26473 implementation.
26474
26475 For example, for older releases of Heimdal, the environment variable KRB5_KTNAME
26476 may be set to point to an alternative keytab file. Exim will pass this
26477 variable through from its own inherited environment when started as root or the
26478 Exim user. The keytab file needs to be readable by the Exim user.
26479 With newer releases of Heimdal, a setuid Exim may cause Heimdal to discard the
26480 environment variable. In practice, for those releases, the Cyrus authenticator
26481 is not a suitable interface for GSSAPI (Kerberos) support. Instead, consider
26482 the &(heimdal_gssapi)& authenticator, described in chapter &<<CHAPheimdalgss>>&
26483
26484
26485 .section "Using cyrus_sasl as a server" "SECID178"
26486 The &(cyrus_sasl)& authenticator has four private options. It puts the username
26487 (on a successful authentication) into &$auth1$&. For compatibility with
26488 previous releases of Exim, the username is also placed in &$1$&. However, the
26489 use of this variable for this purpose is now deprecated, as it can lead to
26490 confusion in string expansions that also use numeric variables for other
26491 things.
26492
26493
26494 .option server_hostname cyrus_sasl string&!! "see below"
26495 This option selects the hostname that is used when communicating with the
26496 library. The default value is &`$primary_hostname`&. It is up to the underlying
26497 SASL plug-in what it does with this data.
26498
26499
26500 .option server_mech cyrus_sasl string "see below"
26501 This option selects the authentication mechanism this driver should use. The
26502 default is the value of the generic &%public_name%& option. This option allows
26503 you to use a different underlying mechanism from the advertised name. For
26504 example:
26505 .code
26506 sasl:
26507 driver = cyrus_sasl
26508 public_name = X-ANYTHING
26509 server_mech = CRAM-MD5
26510 server_set_id = $auth1
26511 .endd
26512
26513 .option server_realm cyrus_sasl string&!! unset
26514 This specifies the SASL realm that the server claims to be in.
26515
26516
26517 .option server_service cyrus_sasl string &`smtp`&
26518 This is the SASL service that the server claims to implement.
26519
26520
26521 For straightforward cases, you do not need to set any of the authenticator's
26522 private options. All you need to do is to specify an appropriate mechanism as
26523 the public name. Thus, if you have a SASL library that supports CRAM-MD5 and
26524 PLAIN, you could have two authenticators as follows:
26525 .code
26526 sasl_cram_md5:
26527 driver = cyrus_sasl
26528 public_name = CRAM-MD5
26529 server_set_id = $auth1
26530
26531 sasl_plain:
26532 driver = cyrus_sasl
26533 public_name = PLAIN
26534 server_set_id = $auth2
26535 .endd
26536 Cyrus SASL does implement the LOGIN authentication method, even though it is
26537 not a standard method. It is disabled by default in the source distribution,
26538 but it is present in many binary distributions.
26539 .ecindex IIDcyrauth1
26540 .ecindex IIDcyrauth2
26541
26542
26543
26544
26545 . ////////////////////////////////////////////////////////////////////////////
26546 . ////////////////////////////////////////////////////////////////////////////
26547 .chapter "The dovecot authenticator" "CHAPdovecot"
26548 .scindex IIDdcotauth1 "&(dovecot)& authenticator"
26549 .scindex IIDdcotauth2 "authenticators" "&(dovecot)&"
26550 This authenticator is an interface to the authentication facility of the
26551 Dovecot POP/IMAP server, which can support a number of authentication methods.
26552 Note that Dovecot must be configured to use auth-client not auth-userdb.
26553 If you are using Dovecot to authenticate POP/IMAP clients, it might be helpful
26554 to use the same mechanisms for SMTP authentication. This is a server
26555 authenticator only. There is only one option:
26556
26557 .option server_socket dovecot string unset
26558
26559 This option must specify the socket that is the interface to Dovecot
26560 authentication. The &%public_name%& option must specify an authentication
26561 mechanism that Dovecot is configured to support. You can have several
26562 authenticators for different mechanisms. For example:
26563 .code
26564 dovecot_plain:
26565 driver = dovecot
26566 public_name = PLAIN
26567 server_socket = /var/run/dovecot/auth-client
26568 server_set_id = $auth1
26569
26570 dovecot_ntlm:
26571 driver = dovecot
26572 public_name = NTLM
26573 server_socket = /var/run/dovecot/auth-client
26574 server_set_id = $auth1
26575 .endd
26576 If the SMTP connection is encrypted, or if &$sender_host_address$& is equal to
26577 &$received_ip_address$& (that is, the connection is local), the &"secured"&
26578 option is passed in the Dovecot authentication command. If, for a TLS
26579 connection, a client certificate has been verified, the &"valid-client-cert"&
26580 option is passed. When authentication succeeds, the identity of the user
26581 who authenticated is placed in &$auth1$&.
26582 .ecindex IIDdcotauth1
26583 .ecindex IIDdcotauth2
26584
26585
26586 . ////////////////////////////////////////////////////////////////////////////
26587 . ////////////////////////////////////////////////////////////////////////////
26588 .chapter "The gsasl authenticator" "CHAPgsasl"
26589 .scindex IIDgsaslauth1 "&(gsasl)& authenticator"
26590 .scindex IIDgsaslauth2 "authenticators" "&(gsasl)&"
26591 .cindex "authentication" "GNU SASL"
26592 .cindex "authentication" "SASL"
26593 .cindex "authentication" "EXTERNAL"
26594 .cindex "authentication" "ANONYMOUS"
26595 .cindex "authentication" "PLAIN"
26596 .cindex "authentication" "LOGIN"
26597 .cindex "authentication" "DIGEST-MD5"
26598 .cindex "authentication" "CRAM-MD5"
26599 .cindex "authentication" "SCRAM-SHA-1"
26600 The &(gsasl)& authenticator provides server integration for the GNU SASL
26601 library and the mechanisms it provides. This is new as of the 4.80 release
26602 and there are a few areas where the library does not let Exim smoothly
26603 scale to handle future authentication mechanisms, so no guarantee can be
26604 made that any particular new authentication mechanism will be supported
26605 without code changes in Exim.
26606
26607
26608 .option server_channelbinding gsasl boolean false
26609 Some authentication mechanisms are able to use external context at both ends
26610 of the session to bind the authentication to that context, and fail the
26611 authentication process if that context differs. Specifically, some TLS
26612 ciphersuites can provide identifying information about the cryptographic
26613 context.
26614
26615 This means that certificate identity and verification becomes a non-issue,
26616 as a man-in-the-middle attack will cause the correct client and server to
26617 see different identifiers and authentication will fail.
26618
26619 This is currently only supported when using the GnuTLS library. This is
26620 only usable by mechanisms which support "channel binding"; at time of
26621 writing, that's the SCRAM family.
26622
26623 This defaults off to ensure smooth upgrade across Exim releases, in case
26624 this option causes some clients to start failing. Some future release
26625 of Exim may switch the default to be true.
26626
26627
26628 .option server_hostname gsasl string&!! "see below"
26629 This option selects the hostname that is used when communicating with the
26630 library. The default value is &`$primary_hostname`&.
26631 Some mechanisms will use this data.
26632
26633
26634 .option server_mech gsasl string "see below"
26635 This option selects the authentication mechanism this driver should use. The
26636 default is the value of the generic &%public_name%& option. This option allows
26637 you to use a different underlying mechanism from the advertised name. For
26638 example:
26639 .code
26640 sasl:
26641 driver = gsasl
26642 public_name = X-ANYTHING
26643 server_mech = CRAM-MD5
26644 server_set_id = $auth1
26645 .endd
26646
26647
26648 .option server_password gsasl string&!! unset
26649 Various mechanisms need access to the cleartext password on the server, so
26650 that proof-of-possession can be demonstrated on the wire, without sending
26651 the password itself.
26652
26653 The data available for lookup varies per mechanism.
26654 In all cases, &$auth1$& is set to the &'authentication id'&.
26655 The &$auth2$& variable will always be the &'authorization id'& (&'authz'&)
26656 if available, else the empty string.
26657 The &$auth3$& variable will always be the &'realm'& if available,
26658 else the empty string.
26659
26660 A forced failure will cause authentication to defer.
26661
26662 If using this option, it may make sense to set the &%server_condition%&
26663 option to be simply "true".
26664
26665
26666 .option server_realm gsasl string&!! unset
26667 This specifies the SASL realm that the server claims to be in.
26668 Some mechanisms will use this data.
26669
26670
26671 .option server_scram_iter gsasl string&!! unset
26672 This option provides data for the SCRAM family of mechanisms.
26673 &$auth1$& is not available at evaluation time.
26674 (This may change, as we receive feedback on use)
26675
26676
26677 .option server_scram_salt gsasl string&!! unset
26678 This option provides data for the SCRAM family of mechanisms.
26679 &$auth1$& is not available at evaluation time.
26680 (This may change, as we receive feedback on use)
26681
26682
26683 .option server_service gsasl string &`smtp`&
26684 This is the SASL service that the server claims to implement.
26685 Some mechanisms will use this data.
26686
26687
26688 .section "&(gsasl)& auth variables" "SECTgsaslauthvar"
26689 .vindex "&$auth1$&, &$auth2$&, etc"
26690 These may be set when evaluating specific options, as detailed above.
26691 They will also be set when evaluating &%server_condition%&.
26692
26693 Unless otherwise stated below, the &(gsasl)& integration will use the following
26694 meanings for these variables:
26695
26696 .ilist
26697 .vindex "&$auth1$&"
26698 &$auth1$&: the &'authentication id'&
26699 .next
26700 .vindex "&$auth2$&"
26701 &$auth2$&: the &'authorization id'&
26702 .next
26703 .vindex "&$auth3$&"
26704 &$auth3$&: the &'realm'&
26705 .endlist
26706
26707 On a per-mechanism basis:
26708
26709 .ilist
26710 .cindex "authentication" "EXTERNAL"
26711 EXTERNAL: only &$auth1$& is set, to the possibly empty &'authorization id'&;
26712 the &%server_condition%& option must be present.
26713 .next
26714 .cindex "authentication" "ANONYMOUS"
26715 ANONYMOUS: only &$auth1$& is set, to the possibly empty &'anonymous token'&;
26716 the &%server_condition%& option must be present.
26717 .next
26718 .cindex "authentication" "GSSAPI"
26719 GSSAPI: &$auth1$& will be set to the &'GSSAPI Display Name'&;
26720 &$auth2$& will be set to the &'authorization id'&,
26721 the &%server_condition%& option must be present.
26722 .endlist
26723
26724 An &'anonymous token'& is something passed along as an unauthenticated
26725 identifier; this is analogous to FTP anonymous authentication passing an
26726 email address, or software-identifier@, as the "password".
26727
26728
26729 An example showing the password having the realm specified in the callback
26730 and demonstrating a Cyrus SASL to GSASL migration approach is:
26731 .code
26732 gsasl_cyrusless_crammd5:
26733 driver = gsasl
26734 public_name = CRAM-MD5
26735 server_realm = imap.example.org
26736 server_password = ${lookup{$auth1:$auth3:userPassword}\
26737 dbmjz{/etc/sasldb2}{$value}fail}
26738 server_set_id = ${quote:$auth1}
26739 server_condition = yes
26740 .endd
26741
26742
26743 . ////////////////////////////////////////////////////////////////////////////
26744 . ////////////////////////////////////////////////////////////////////////////
26745
26746 .chapter "The heimdal_gssapi authenticator" "CHAPheimdalgss"
26747 .scindex IIDheimdalgssauth1 "&(heimdal_gssapi)& authenticator"
26748 .scindex IIDheimdalgssauth2 "authenticators" "&(heimdal_gssapi)&"
26749 .cindex "authentication" "GSSAPI"
26750 .cindex "authentication" "Kerberos"
26751 The &(heimdal_gssapi)& authenticator provides server integration for the
26752 Heimdal GSSAPI/Kerberos library, permitting Exim to set a keytab pathname
26753 reliably.
26754
26755 .option server_hostname heimdal_gssapi string&!! "see below"
26756 This option selects the hostname that is used, with &%server_service%&,
26757 for constructing the GSS server name, as a &'GSS_C_NT_HOSTBASED_SERVICE'&
26758 identifier. The default value is &`$primary_hostname`&.
26759
26760 .option server_keytab heimdal_gssapi string&!! unset
26761 If set, then Heimdal will not use the system default keytab (typically
26762 &_/etc/krb5.keytab_&) but instead the pathname given in this option.
26763 The value should be a pathname, with no &"file:"& prefix.
26764
26765 .option server_service heimdal_gssapi string&!! "smtp"
26766 This option specifies the service identifier used, in conjunction with
26767 &%server_hostname%&, for building the identifier for finding credentials
26768 from the keytab.
26769
26770
26771 .section "&(heimdal_gssapi)& auth variables" "SECTheimdalgssauthvar"
26772 Beware that these variables will typically include a realm, thus will appear
26773 to be roughly like an email address already. The &'authzid'& in &$auth2$& is
26774 not verified, so a malicious client can set it to anything.
26775
26776 The &$auth1$& field should be safely trustable as a value from the Key
26777 Distribution Center. Note that these are not quite email addresses.
26778 Each identifier is for a role, and so the left-hand-side may include a
26779 role suffix. For instance, &"joe/admin@EXAMPLE.ORG"&.
26780
26781 .vindex "&$auth1$&, &$auth2$&, etc"
26782 .ilist
26783 .vindex "&$auth1$&"
26784 &$auth1$&: the &'authentication id'&, set to the GSS Display Name.
26785 .next
26786 .vindex "&$auth2$&"
26787 &$auth2$&: the &'authorization id'&, sent within SASL encapsulation after
26788 authentication. If that was empty, this will also be set to the
26789 GSS Display Name.
26790 .endlist
26791
26792
26793 . ////////////////////////////////////////////////////////////////////////////
26794 . ////////////////////////////////////////////////////////////////////////////
26795
26796 .chapter "The spa authenticator" "CHAPspa"
26797 .scindex IIDspaauth1 "&(spa)& authenticator"
26798 .scindex IIDspaauth2 "authenticators" "&(spa)&"
26799 .cindex "authentication" "Microsoft Secure Password"
26800 .cindex "authentication" "NTLM"
26801 .cindex "Microsoft Secure Password Authentication"
26802 .cindex "NTLM authentication"
26803 The &(spa)& authenticator provides client support for Microsoft's &'Secure
26804 Password Authentication'& mechanism,
26805 which is also sometimes known as NTLM (NT LanMan). The code for client side of
26806 this authenticator was contributed by Marc Prud'hommeaux, and much of it is
26807 taken from the Samba project (&url(http://www.samba.org)). The code for the
26808 server side was subsequently contributed by Tom Kistner. The mechanism works as
26809 follows:
26810
26811 .ilist
26812 After the AUTH command has been accepted, the client sends an SPA
26813 authentication request based on the user name and optional domain.
26814 .next
26815 The server sends back a challenge.
26816 .next
26817 The client builds a challenge response which makes use of the user's password
26818 and sends it to the server, which then accepts or rejects it.
26819 .endlist
26820
26821 Encryption is used to protect the password in transit.
26822
26823
26824
26825 .section "Using spa as a server" "SECID179"
26826 .cindex "options" "&(spa)& authenticator (server)"
26827 The &(spa)& authenticator has just one server option:
26828
26829 .option server_password spa string&!! unset
26830 .cindex "numerical variables (&$1$& &$2$& etc)" "in &(spa)& authenticator"
26831 This option is expanded, and the result must be the cleartext password for the
26832 authenticating user, whose name is at this point in &$auth1$&. For
26833 compatibility with previous releases of Exim, the user name is also placed in
26834 &$1$&. However, the use of this variable for this purpose is now deprecated, as
26835 it can lead to confusion in string expansions that also use numeric variables
26836 for other things. For example:
26837 .code
26838 spa:
26839 driver = spa
26840 public_name = NTLM
26841 server_password = \
26842 ${lookup{$auth1}lsearch{/etc/exim/spa_clearpass}{$value}fail}
26843 .endd
26844 If the expansion is forced to fail, authentication fails. Any other expansion
26845 failure causes a temporary error code to be returned.
26846
26847
26848
26849
26850
26851 .section "Using spa as a client" "SECID180"
26852 .cindex "options" "&(spa)& authenticator (client)"
26853 The &(spa)& authenticator has the following client options:
26854
26855
26856
26857 .option client_domain spa string&!! unset
26858 This option specifies an optional domain for the authentication.
26859
26860
26861 .option client_password spa string&!! unset
26862 This option specifies the user's password, and must be set.
26863
26864
26865 .option client_username spa string&!! unset
26866 This option specifies the user name, and must be set. Here is an example of a
26867 configuration of this authenticator for use with the mail servers at
26868 &'msn.com'&:
26869 .code
26870 msn:
26871 driver = spa
26872 public_name = MSN
26873 client_username = msn/msn_username
26874 client_password = msn_plaintext_password
26875 client_domain = DOMAIN_OR_UNSET
26876 .endd
26877 .ecindex IIDspaauth1
26878 .ecindex IIDspaauth2
26879
26880
26881
26882
26883
26884 . ////////////////////////////////////////////////////////////////////////////
26885 . ////////////////////////////////////////////////////////////////////////////
26886
26887 .chapter "The tls authenticator" "CHAPtlsauth"
26888 .scindex IIDtlsauth1 "&(tls)& authenticator"
26889 .scindex IIDtlsauth2 "authenticators" "&(tls)&"
26890 .cindex "authentication" "Client Certificate"
26891 .cindex "authentication" "X509"
26892 .cindex "Certificate-based authentication"
26893 The &(tls)& authenticator provides server support for
26894 authentication based on client certificates.
26895
26896 It is not an SMTP authentication mechanism and is not
26897 advertised by the server as part of the SMTP EHLO response.
26898 It is an Exim authenticator in the sense that it affects
26899 the protocol element of the log line, can be tested for
26900 by the &%authenticated%& ACL condition, and can set
26901 the &$authenticated_id$& variable.
26902
26903 The client must present a verifiable certificate,
26904 for which it must have been requested via the
26905 &%tls_verify_hosts%& or &%tls_try_verify_hosts%& main options
26906 (see &<<CHAPTLS>>&).
26907
26908 If an authenticator of this type is configured it is
26909 run before any SMTP-level communication is done,
26910 and can authenticate the connection.
26911 If it does, SMTP authentication is not offered.
26912
26913 A maximum of one authenticator of this type may be present.
26914
26915
26916 .cindex "options" "&(tls)& authenticator (server)"
26917 The &(tls)& authenticator has three server options:
26918
26919 .option server_param1 tls string&!! unset
26920 .cindex "variables (&$auth1$& &$auth2$& etc)" "in &(tls)& authenticator"
26921 This option is expanded after the TLS negotiation and
26922 the result is placed in &$auth1$&.
26923 If the expansion is forced to fail, authentication fails. Any other expansion
26924 failure causes a temporary error code to be returned.
26925
26926 .option server_param2 tls string&!! unset
26927 .option server_param3 tls string&!! unset
26928 As above, for &$auth2$& and &$auth3$&.
26929
26930 &%server_param1%& may also be spelled &%server_param%&.
26931
26932
26933 Example:
26934 .code
26935 tls:
26936 driver = tls
26937 server_param1 = ${certextract {subj_altname,mail,>:} \
26938 {$tls_in_peercert}}
26939 server_condition = ${if forany {$auth1} \
26940 {!= {0} \
26941 {${lookup ldap{ldap:///\
26942 mailname=${quote_ldap_dn:${lc:$item}},\
26943 ou=users,LDAP_DC?mailid} {$value}{0} \
26944 } } } }
26945 server_set_id = ${if = {1}{${listcount:$auth1}} {$auth1}{}}
26946 .endd
26947 This accepts a client certificate that is verifiable against any
26948 of your configured trust-anchors
26949 (which usually means the full set of public CAs)
26950 and which has a SAN with a good account name.
26951 Note that the client cert is on the wire in-clear, including the SAN,
26952 whereas a plaintext SMTP AUTH done inside TLS is not.
26953
26954 . An alternative might use
26955 . .code
26956 . server_param1 = ${sha256:$tls_in_peercert}
26957 . .endd
26958 . to require one of a set of specific certs that define a given account
26959 . (the verification is still required, but mostly irrelevant).
26960 . This would help for per-device use.
26961 .
26962 . However, for the future we really need support for checking a
26963 . user cert in LDAP - which probably wants a base-64 DER.
26964
26965 .ecindex IIDtlsauth1
26966 .ecindex IIDtlsauth2
26967
26968
26969 Note that because authentication is traditionally an SMTP operation,
26970 the &%authenticated%& ACL condition cannot be used in
26971 a connect- or helo-ACL.
26972
26973
26974
26975 . ////////////////////////////////////////////////////////////////////////////
26976 . ////////////////////////////////////////////////////////////////////////////
26977
26978 .chapter "Encrypted SMTP connections using TLS/SSL" "CHAPTLS" &&&
26979 "Encrypted SMTP connections"
26980 .scindex IIDencsmtp1 "encryption" "on SMTP connection"
26981 .scindex IIDencsmtp2 "SMTP" "encryption"
26982 .cindex "TLS" "on SMTP connection"
26983 .cindex "OpenSSL"
26984 .cindex "GnuTLS"
26985 Support for TLS (Transport Layer Security), formerly known as SSL (Secure
26986 Sockets Layer), is implemented by making use of the OpenSSL library or the
26987 GnuTLS library (Exim requires GnuTLS release 1.0 or later). There is no
26988 cryptographic code in the Exim distribution itself for implementing TLS. In
26989 order to use this feature you must install OpenSSL or GnuTLS, and then build a
26990 version of Exim that includes TLS support (see section &<<SECTinctlsssl>>&).
26991 You also need to understand the basic concepts of encryption at a managerial
26992 level, and in particular, the way that public keys, private keys, and
26993 certificates are used.
26994
26995 RFC 3207 defines how SMTP connections can make use of encryption. Once a
26996 connection is established, the client issues a STARTTLS command. If the
26997 server accepts this, the client and the server negotiate an encryption
26998 mechanism. If the negotiation succeeds, the data that subsequently passes
26999 between them is encrypted.
27000
27001 Exim's ACLs can detect whether the current SMTP session is encrypted or not,
27002 and if so, what cipher suite is in use, whether the client supplied a
27003 certificate, and whether or not that certificate was verified. This makes it
27004 possible for an Exim server to deny or accept certain commands based on the
27005 encryption state.
27006
27007 &*Warning*&: Certain types of firewall and certain anti-virus products can
27008 disrupt TLS connections. You need to turn off SMTP scanning for these products
27009 in order to get TLS to work.
27010
27011
27012
27013 .section "Support for the legacy &""ssmtp""& (aka &""smtps""&) protocol" &&&
27014 "SECID284"
27015 .cindex "ssmtp protocol"
27016 .cindex "smtps protocol"
27017 .cindex "SMTP" "ssmtp protocol"
27018 .cindex "SMTP" "smtps protocol"
27019 Early implementations of encrypted SMTP used a different TCP port from normal
27020 SMTP, and expected an encryption negotiation to start immediately, instead of
27021 waiting for a STARTTLS command from the client using the standard SMTP
27022 port. The protocol was called &"ssmtp"& or &"smtps"&, and port 465 was
27023 allocated for this purpose.
27024
27025 This approach was abandoned when encrypted SMTP was standardized, but there are
27026 still some legacy clients that use it. Exim supports these clients by means of
27027 the &%tls_on_connect_ports%& global option. Its value must be a list of port
27028 numbers; the most common use is expected to be:
27029 .code
27030 tls_on_connect_ports = 465
27031 .endd
27032 The port numbers specified by this option apply to all SMTP connections, both
27033 via the daemon and via &'inetd'&. You still need to specify all the ports that
27034 the daemon uses (by setting &%daemon_smtp_ports%& or &%local_interfaces%& or
27035 the &%-oX%& command line option) because &%tls_on_connect_ports%& does not add
27036 an extra port &-- rather, it specifies different behaviour on a port that is
27037 defined elsewhere.
27038
27039 There is also a &%-tls-on-connect%& command line option. This overrides
27040 &%tls_on_connect_ports%&; it forces the legacy behaviour for all ports.
27041
27042
27043
27044
27045
27046
27047 .section "OpenSSL vs GnuTLS" "SECTopenvsgnu"
27048 .cindex "TLS" "OpenSSL &'vs'& GnuTLS"
27049 The first TLS support in Exim was implemented using OpenSSL. Support for GnuTLS
27050 followed later, when the first versions of GnuTLS were released. To build Exim
27051 to use GnuTLS, you need to set
27052 .code
27053 USE_GNUTLS=yes
27054 .endd
27055 in Local/Makefile, in addition to
27056 .code
27057 SUPPORT_TLS=yes
27058 .endd
27059 You must also set TLS_LIBS and TLS_INCLUDE appropriately, so that the
27060 include files and libraries for GnuTLS can be found.
27061
27062 There are some differences in usage when using GnuTLS instead of OpenSSL:
27063
27064 .ilist
27065 The &%tls_verify_certificates%& option
27066 cannot be the path of a directory
27067 for GnuTLS versions before 3.3.6
27068 (for later versions, or OpenSSL, it can be either).
27069 .next
27070 The default value for &%tls_dhparam%& differs for historical reasons.
27071 .next
27072 .vindex "&$tls_in_peerdn$&"
27073 .vindex "&$tls_out_peerdn$&"
27074 Distinguished Name (DN) strings reported by the OpenSSL library use a slash for
27075 separating fields; GnuTLS uses commas, in accordance with RFC 2253. This
27076 affects the value of the &$tls_in_peerdn$& and &$tls_out_peerdn$& variables.
27077 .next
27078 OpenSSL identifies cipher suites using hyphens as separators, for example:
27079 DES-CBC3-SHA. GnuTLS historically used underscores, for example:
27080 RSA_ARCFOUR_SHA. What is more, OpenSSL complains if underscores are present
27081 in a cipher list. To make life simpler, Exim changes underscores to hyphens
27082 for OpenSSL and passes the string unchanged to GnuTLS (expecting the library
27083 to handle its own older variants) when processing lists of cipher suites in the
27084 &%tls_require_ciphers%& options (the global option and the &(smtp)& transport
27085 option).
27086 .next
27087 The &%tls_require_ciphers%& options operate differently, as described in the
27088 sections &<<SECTreqciphssl>>& and &<<SECTreqciphgnu>>&.
27089 .next
27090 The &%tls_dh_min_bits%& SMTP transport option is only honoured by GnuTLS.
27091 When using OpenSSL, this option is ignored.
27092 (If an API is found to let OpenSSL be configured in this way,
27093 let the Exim Maintainers know and we'll likely use it).
27094 .next
27095 Some other recently added features may only be available in one or the other.
27096 This should be documented with the feature. If the documentation does not
27097 explicitly state that the feature is infeasible in the other TLS
27098 implementation, then patches are welcome.
27099 .endlist
27100
27101
27102 .section "GnuTLS parameter computation" "SECTgnutlsparam"
27103 This section only applies if &%tls_dhparam%& is set to &`historic`& or to
27104 an explicit path; if the latter, then the text about generation still applies,
27105 but not the chosen filename.
27106 By default, as of Exim 4.80 a hard-coded D-H prime is used.
27107 See the documentation of &%tls_dhparam%& for more information.
27108
27109 GnuTLS uses D-H parameters that may take a substantial amount of time
27110 to compute. It is unreasonable to re-compute them for every TLS session.
27111 Therefore, Exim keeps this data in a file in its spool directory, called
27112 &_gnutls-params-NNNN_& for some value of NNNN, corresponding to the number
27113 of bits requested.
27114 The file is owned by the Exim user and is readable only by
27115 its owner. Every Exim process that start up GnuTLS reads the D-H
27116 parameters from this file. If the file does not exist, the first Exim process
27117 that needs it computes the data and writes it to a temporary file which is
27118 renamed once it is complete. It does not matter if several Exim processes do
27119 this simultaneously (apart from wasting a few resources). Once a file is in
27120 place, new Exim processes immediately start using it.
27121
27122 For maximum security, the parameters that are stored in this file should be
27123 recalculated periodically, the frequency depending on your paranoia level.
27124 If you are avoiding using the fixed D-H primes published in RFCs, then you
27125 are concerned about some advanced attacks and will wish to do this; if you do
27126 not regenerate then you might as well stick to the standard primes.
27127
27128 Arranging this is easy in principle; just delete the file when you want new
27129 values to be computed. However, there may be a problem. The calculation of new
27130 parameters needs random numbers, and these are obtained from &_/dev/random_&.
27131 If the system is not very active, &_/dev/random_& may delay returning data
27132 until enough randomness (entropy) is available. This may cause Exim to hang for
27133 a substantial amount of time, causing timeouts on incoming connections.
27134
27135 The solution is to generate the parameters externally to Exim. They are stored
27136 in &_gnutls-params-N_& in PEM format, which means that they can be
27137 generated externally using the &(certtool)& command that is part of GnuTLS.
27138
27139 To replace the parameters with new ones, instead of deleting the file
27140 and letting Exim re-create it, you can generate new parameters using
27141 &(certtool)& and, when this has been done, replace Exim's cache file by
27142 renaming. The relevant commands are something like this:
27143 .code
27144 # ls
27145 [ look for file; assume gnutls-params-2236 is the most recent ]
27146 # rm -f new-params
27147 # touch new-params
27148 # chown exim:exim new-params
27149 # chmod 0600 new-params
27150 # certtool --generate-dh-params --bits 2236 >>new-params
27151 # openssl dhparam -noout -text -in new-params | head
27152 [ check the first line, make sure it's not more than 2236;
27153 if it is, then go back to the start ("rm") and repeat
27154 until the size generated is at most the size requested ]
27155 # chmod 0400 new-params
27156 # mv new-params gnutls-params-2236
27157 .endd
27158 If Exim never has to generate the parameters itself, the possibility of
27159 stalling is removed.
27160
27161 The filename changed in Exim 4.80, to gain the -bits suffix. The value which
27162 Exim will choose depends upon the version of GnuTLS in use. For older GnuTLS,
27163 the value remains hard-coded in Exim as 1024. As of GnuTLS 2.12.x, there is
27164 a way for Exim to ask for the "normal" number of bits for D-H public-key usage,
27165 and Exim does so. This attempt to remove Exim from TLS policy decisions
27166 failed, as GnuTLS 2.12 returns a value higher than the current hard-coded limit
27167 of the NSS library. Thus Exim gains the &%tls_dh_max_bits%& global option,
27168 which applies to all D-H usage, client or server. If the value returned by
27169 GnuTLS is greater than &%tls_dh_max_bits%& then the value will be clamped down
27170 to &%tls_dh_max_bits%&. The default value has been set at the current NSS
27171 limit, which is still much higher than Exim historically used.
27172
27173 The filename and bits used will change as the GnuTLS maintainers change the
27174 value for their parameter &`GNUTLS_SEC_PARAM_NORMAL`&, as clamped by
27175 &%tls_dh_max_bits%&. At the time of writing (mid 2012), GnuTLS 2.12 recommends
27176 2432 bits, while NSS is limited to 2236 bits.
27177
27178 In fact, the requested value will be *lower* than &%tls_dh_max_bits%&, to
27179 increase the chance of the generated prime actually being within acceptable
27180 bounds, as GnuTLS has been observed to overshoot. Note the check step in the
27181 procedure above. There is no sane procedure available to Exim to double-check
27182 the size of the generated prime, so it might still be too large.
27183
27184
27185 .section "Requiring specific ciphers in OpenSSL" "SECTreqciphssl"
27186 .cindex "TLS" "requiring specific ciphers (OpenSSL)"
27187 .oindex "&%tls_require_ciphers%&" "OpenSSL"
27188 There is a function in the OpenSSL library that can be passed a list of cipher
27189 suites before the cipher negotiation takes place. This specifies which ciphers
27190 are acceptable. The list is colon separated and may contain names like
27191 DES-CBC3-SHA. Exim passes the expanded value of &%tls_require_ciphers%&
27192 directly to this function call.
27193 Many systems will install the OpenSSL manual-pages, so you may have
27194 &'ciphers(1)'& available to you.
27195 The following quotation from the OpenSSL
27196 documentation specifies what forms of item are allowed in the cipher string:
27197
27198 .ilist
27199 It can consist of a single cipher suite such as RC4-SHA.
27200 .next
27201 It can represent a list of cipher suites containing a certain algorithm,
27202 or cipher suites of a certain type. For example SHA1 represents all
27203 ciphers suites using the digest algorithm SHA1 and SSLv3 represents all
27204 SSL v3 algorithms.
27205 .next
27206 Lists of cipher suites can be combined in a single cipher string using
27207 the + character. This is used as a logical and operation. For example
27208 SHA1+DES represents all cipher suites containing the SHA1 and the DES
27209 algorithms.
27210 .endlist
27211
27212 Each cipher string can be optionally preceded by one of the characters &`!`&,
27213 &`-`& or &`+`&.
27214 .ilist
27215 If &`!`& is used, the ciphers are permanently deleted from the list. The
27216 ciphers deleted can never reappear in the list even if they are explicitly
27217 stated.
27218 .next
27219 If &`-`& is used, the ciphers are deleted from the list, but some or all
27220 of the ciphers can be added again by later options.
27221 .next
27222 If &`+`& is used, the ciphers are moved to the end of the list. This
27223 option does not add any new ciphers; it just moves matching existing ones.
27224 .endlist
27225
27226 If none of these characters is present, the string is interpreted as
27227 a list of ciphers to be appended to the current preference list. If the list
27228 includes any ciphers already present they will be ignored: that is, they will
27229 not be moved to the end of the list.
27230 .endlist
27231
27232 The OpenSSL &'ciphers(1)'& command may be used to test the results of a given
27233 string:
27234 .code
27235 # note single-quotes to get ! past any shell history expansion
27236 $ openssl ciphers 'HIGH:!MD5:!SHA1'
27237 .endd
27238
27239 This example will let the library defaults be permitted on the MX port, where
27240 there's probably no identity verification anyway, but ups the ante on the
27241 submission ports where the administrator might have some influence on the
27242 choice of clients used:
27243 .code
27244 # OpenSSL variant; see man ciphers(1)
27245 tls_require_ciphers = ${if =={$received_port}{25}\
27246 {DEFAULT}\
27247 {HIGH:!MD5:!SHA1}}
27248 .endd
27249
27250
27251
27252 .section "Requiring specific ciphers or other parameters in GnuTLS" &&&
27253 "SECTreqciphgnu"
27254 .cindex "GnuTLS" "specifying parameters for"
27255 .cindex "TLS" "specifying ciphers (GnuTLS)"
27256 .cindex "TLS" "specifying key exchange methods (GnuTLS)"
27257 .cindex "TLS" "specifying MAC algorithms (GnuTLS)"
27258 .cindex "TLS" "specifying protocols (GnuTLS)"
27259 .cindex "TLS" "specifying priority string (GnuTLS)"
27260 .oindex "&%tls_require_ciphers%&" "GnuTLS"
27261 The GnuTLS library allows the caller to provide a "priority string", documented
27262 as part of the &[gnutls_priority_init]& function. This is very similar to the
27263 ciphersuite specification in OpenSSL.
27264
27265 The &%tls_require_ciphers%& option is treated as the GnuTLS priority string
27266 and controls both protocols and ciphers.
27267
27268 The &%tls_require_ciphers%& option is available both as an global option,
27269 controlling how Exim behaves as a server, and also as an option of the
27270 &(smtp)& transport, controlling how Exim behaves as a client. In both cases
27271 the value is string expanded. The resulting string is not an Exim list and
27272 the string is given to the GnuTLS library, so that Exim does not need to be
27273 aware of future feature enhancements of GnuTLS.
27274
27275 Documentation of the strings accepted may be found in the GnuTLS manual, under
27276 "Priority strings". This is online as
27277 &url(http://www.gnutls.org/manual/html_node/Priority-Strings.html),
27278 but beware that this relates to GnuTLS 3, which may be newer than the version
27279 installed on your system. If you are using GnuTLS 3,
27280 then the example code
27281 &url(http://www.gnutls.org/manual/gnutls.html#Listing-the-ciphersuites-in-a-priority-string)
27282 on that site can be used to test a given string.
27283
27284 For example:
27285 .code
27286 # Disable older versions of protocols
27287 tls_require_ciphers = NORMAL:%LATEST_RECORD_VERSION:-VERS-SSL3.0
27288 .endd
27289
27290 Prior to Exim 4.80, an older API of GnuTLS was used, and Exim supported three
27291 additional options, "&%gnutls_require_kx%&", "&%gnutls_require_mac%&" and
27292 "&%gnutls_require_protocols%&". &%tls_require_ciphers%& was an Exim list.
27293
27294 This example will let the library defaults be permitted on the MX port, where
27295 there's probably no identity verification anyway, and lowers security further
27296 by increasing compatibility; but this ups the ante on the submission ports
27297 where the administrator might have some influence on the choice of clients
27298 used:
27299 .code
27300 # GnuTLS variant
27301 tls_require_ciphers = ${if =={$received_port}{25}\
27302 {NORMAL:%COMPAT}\
27303 {SECURE128}}
27304 .endd
27305
27306
27307 .section "Configuring an Exim server to use TLS" "SECID182"
27308 .cindex "TLS" "configuring an Exim server"
27309 When Exim has been built with TLS support, it advertises the availability of
27310 the STARTTLS command to client hosts that match &%tls_advertise_hosts%&,
27311 but not to any others. The default value of this option is *, which means
27312 that STARTTLS is alway advertised. Set it to blank to never advertise;
27313 this is reasonble for systems that want to use TLS only as a client.
27314
27315 If STARTTLS is to be used you
27316 need to set some other options in order to make TLS available.
27317
27318 If a client issues a STARTTLS command and there is some configuration
27319 problem in the server, the command is rejected with a 454 error. If the client
27320 persists in trying to issue SMTP commands, all except QUIT are rejected
27321 with the error
27322 .code
27323 554 Security failure
27324 .endd
27325 If a STARTTLS command is issued within an existing TLS session, it is
27326 rejected with a 554 error code.
27327
27328 To enable TLS operations on a server, the &%tls_advertise_hosts%& option
27329 must be set to match some hosts. The default is * which matches all hosts.
27330
27331 If this is all you do, TLS encryption will be enabled but not authentication -
27332 meaning that the peer has no assurance it is actually you he is talking to.
27333 You gain protection from a passive sniffer listening on the wire but not
27334 from someone able to intercept the communication.
27335
27336 Further protection requires some further configuration at the server end.
27337
27338 It is rumoured that all existing clients that support TLS/SSL use RSA
27339 encryption. To make this work you need to set, in the server,
27340 .code
27341 tls_certificate = /some/file/name
27342 tls_privatekey = /some/file/name
27343 .endd
27344 These options are, in fact, expanded strings, so you can make them depend on
27345 the identity of the client that is connected if you wish. The first file
27346 contains the server's X509 certificate, and the second contains the private key
27347 that goes with it. These files need to be
27348 PEM format and readable by the Exim user, and must
27349 always be given as full path names.
27350 The key must not be password-protected.
27351 They can be the same file if both the
27352 certificate and the key are contained within it. If &%tls_privatekey%& is not
27353 set, or if its expansion is forced to fail or results in an empty string, this
27354 is assumed to be the case. The certificate file may also contain intermediate
27355 certificates that need to be sent to the client to enable it to authenticate
27356 the server's certificate.
27357
27358 If you do not understand about certificates and keys, please try to find a
27359 source of this background information, which is not Exim-specific. (There are a
27360 few comments below in section &<<SECTcerandall>>&.)
27361
27362 &*Note*&: These options do not apply when Exim is operating as a client &--
27363 they apply only in the case of a server. If you need to use a certificate in an
27364 Exim client, you must set the options of the same names in an &(smtp)&
27365 transport.
27366
27367 With just these options, an Exim server will be able to use TLS. It does not
27368 require the client to have a certificate (but see below for how to insist on
27369 this). There is one other option that may be needed in other situations. If
27370 .code
27371 tls_dhparam = /some/file/name
27372 .endd
27373 is set, the SSL library is initialized for the use of Diffie-Hellman ciphers
27374 with the parameters contained in the file.
27375 Set this to &`none`& to disable use of DH entirely, by making no prime
27376 available:
27377 .code
27378 tls_dhparam = none
27379 .endd
27380 This may also be set to a string identifying a standard prime to be used for
27381 DH; if it is set to &`default`& or, for OpenSSL, is unset, then the prime
27382 used is &`ike23`&. There are a few standard primes available, see the
27383 documentation for &%tls_dhparam%& for the complete list.
27384
27385 See the command
27386 .code
27387 openssl dhparam
27388 .endd
27389 for a way of generating file data.
27390
27391 The strings supplied for these three options are expanded every time a client
27392 host connects. It is therefore possible to use different certificates and keys
27393 for different hosts, if you so wish, by making use of the client's IP address
27394 in &$sender_host_address$& to control the expansion. If a string expansion is
27395 forced to fail, Exim behaves as if the option is not set.
27396
27397 .cindex "cipher" "logging"
27398 .cindex "log" "TLS cipher"
27399 .vindex "&$tls_in_cipher$&"
27400 The variable &$tls_in_cipher$& is set to the cipher suite that was negotiated for
27401 an incoming TLS connection. It is included in the &'Received:'& header of an
27402 incoming message (by default &-- you can, of course, change this), and it is
27403 also included in the log line that records a message's arrival, keyed by
27404 &"X="&, unless the &%tls_cipher%& log selector is turned off. The &%encrypted%&
27405 condition can be used to test for specific cipher suites in ACLs.
27406
27407 Once TLS has been established, the ACLs that run for subsequent SMTP commands
27408 can check the name of the cipher suite and vary their actions accordingly. The
27409 cipher suite names vary, depending on which TLS library is being used. For
27410 example, OpenSSL uses the name DES-CBC3-SHA for the cipher suite which in other
27411 contexts is known as TLS_RSA_WITH_3DES_EDE_CBC_SHA. Check the OpenSSL or GnuTLS
27412 documentation for more details.
27413
27414 For outgoing SMTP deliveries, &$tls_out_cipher$& is used and logged
27415 (again depending on the &%tls_cipher%& log selector).
27416
27417
27418 .section "Requesting and verifying client certificates" "SECID183"
27419 .cindex "certificate" "verification of client"
27420 .cindex "TLS" "client certificate verification"
27421 If you want an Exim server to request a certificate when negotiating a TLS
27422 session with a client, you must set either &%tls_verify_hosts%& or
27423 &%tls_try_verify_hosts%&. You can, of course, set either of them to * to
27424 apply to all TLS connections. For any host that matches one of these options,
27425 Exim requests a certificate as part of the setup of the TLS session. The
27426 contents of the certificate are verified by comparing it with a list of
27427 expected certificates.
27428 These may be the system default set (depending on library version),
27429 an explicit file or,
27430 depending on library version, a directory, identified by
27431 &%tls_verify_certificates%&.
27432
27433 A file can contain multiple certificates, concatenated end to end. If a
27434 directory is used
27435 (OpenSSL only),
27436 each certificate must be in a separate file, with a name (or a symbolic link)
27437 of the form <&'hash'&>.0, where <&'hash'&> is a hash value constructed from the
27438 certificate. You can compute the relevant hash by running the command
27439 .code
27440 openssl x509 -hash -noout -in /cert/file
27441 .endd
27442 where &_/cert/file_& contains a single certificate.
27443
27444 The difference between &%tls_verify_hosts%& and &%tls_try_verify_hosts%& is
27445 what happens if the client does not supply a certificate, or if the certificate
27446 does not match any of the certificates in the collection named by
27447 &%tls_verify_certificates%&. If the client matches &%tls_verify_hosts%&, the
27448 attempt to set up a TLS session is aborted, and the incoming connection is
27449 dropped. If the client matches &%tls_try_verify_hosts%&, the (encrypted) SMTP
27450 session continues. ACLs that run for subsequent SMTP commands can detect the
27451 fact that no certificate was verified, and vary their actions accordingly. For
27452 example, you can insist on a certificate before accepting a message for
27453 relaying, but not when the message is destined for local delivery.
27454
27455 .vindex "&$tls_in_peerdn$&"
27456 When a client supplies a certificate (whether it verifies or not), the value of
27457 the Distinguished Name of the certificate is made available in the variable
27458 &$tls_in_peerdn$& during subsequent processing of the message.
27459
27460 .cindex "log" "distinguished name"
27461 Because it is often a long text string, it is not included in the log line or
27462 &'Received:'& header by default. You can arrange for it to be logged, keyed by
27463 &"DN="&, by setting the &%tls_peerdn%& log selector, and you can use
27464 &%received_header_text%& to change the &'Received:'& header. When no
27465 certificate is supplied, &$tls_in_peerdn$& is empty.
27466
27467
27468 .section "Revoked certificates" "SECID184"
27469 .cindex "TLS" "revoked certificates"
27470 .cindex "revocation list"
27471 .cindex "certificate" "revocation list"
27472 .cindex "OCSP" "stapling"
27473 Certificate issuing authorities issue Certificate Revocation Lists (CRLs) when
27474 certificates are revoked. If you have such a list, you can pass it to an Exim
27475 server using the global option called &%tls_crl%& and to an Exim client using
27476 an identically named option for the &(smtp)& transport. In each case, the value
27477 of the option is expanded and must then be the name of a file that contains a
27478 CRL in PEM format.
27479 The downside is that clients have to periodically re-download a potentially huge
27480 file from every certificate authority they know of.
27481
27482 The way with most moving parts at query time is Online Certificate
27483 Status Protocol (OCSP), where the client verifies the certificate
27484 against an OCSP server run by the CA. This lets the CA track all
27485 usage of the certs. It requires running software with access to the
27486 private key of the CA, to sign the responses to the OCSP queries. OCSP
27487 is based on HTTP and can be proxied accordingly.
27488
27489 The only widespread OCSP server implementation (known to this writer)
27490 comes as part of OpenSSL and aborts on an invalid request, such as
27491 connecting to the port and then disconnecting. This requires
27492 re-entering the passphrase each time some random client does this.
27493
27494 The third way is OCSP Stapling; in this, the server using a certificate
27495 issued by the CA periodically requests an OCSP proof of validity from
27496 the OCSP server, then serves it up inline as part of the TLS
27497 negotiation. This approach adds no extra round trips, does not let the
27498 CA track users, scales well with number of certs issued by the CA and is
27499 resilient to temporary OCSP server failures, as long as the server
27500 starts retrying to fetch an OCSP proof some time before its current
27501 proof expires. The downside is that it requires server support.
27502
27503 Unless Exim is built with the support disabled,
27504 or with GnuTLS earlier than version 3.3.16 / 3.4.8
27505 support for OCSP stapling is included.
27506
27507 There is a global option called &%tls_ocsp_file%&.
27508 The file specified therein is expected to be in DER format, and contain
27509 an OCSP proof. Exim will serve it as part of the TLS handshake. This
27510 option will be re-expanded for SNI, if the &%tls_certificate%& option
27511 contains &`tls_in_sni`&, as per other TLS options.
27512
27513 Exim does not at this time implement any support for fetching a new OCSP
27514 proof. The burden is on the administrator to handle this, outside of
27515 Exim. The file specified should be replaced atomically, so that the
27516 contents are always valid. Exim will expand the &%tls_ocsp_file%& option
27517 on each connection, so a new file will be handled transparently on the
27518 next connection.
27519
27520 When built with OpenSSL Exim will check for a valid next update timestamp
27521 in the OCSP proof; if not present, or if the proof has expired, it will be
27522 ignored.
27523
27524 For the client to be able to verify the stapled OCSP the server must
27525 also supply, in its stapled information, any intermediate
27526 certificates for the chain leading to the OCSP proof from the signer
27527 of the server certificate. There may be zero or one such. These
27528 intermediate certificates should be added to the server OCSP stapling
27529 file named by &%tls_ocsp_file%&.
27530
27531 Note that the proof only covers the terminal server certificate,
27532 not any of the chain from CA to it.
27533
27534 There is no current way to staple a proof for a client certificate.
27535
27536 .code
27537 A helper script "ocsp_fetch.pl" for fetching a proof from a CA
27538 OCSP server is supplied. The server URL may be included in the
27539 server certificate, if the CA is helpful.
27540
27541 One failure mode seen was the OCSP Signer cert expiring before the end
27542 of validity of the OCSP proof. The checking done by Exim/OpenSSL
27543 noted this as invalid overall, but the re-fetch script did not.
27544 .endd
27545
27546
27547
27548
27549 .section "Configuring an Exim client to use TLS" "SECID185"
27550 .cindex "cipher" "logging"
27551 .cindex "log" "TLS cipher"
27552 .cindex "log" "distinguished name"
27553 .cindex "TLS" "configuring an Exim client"
27554 The &%tls_cipher%& and &%tls_peerdn%& log selectors apply to outgoing SMTP
27555 deliveries as well as to incoming, the latter one causing logging of the
27556 server certificate's DN. The remaining client configuration for TLS is all
27557 within the &(smtp)& transport.
27558
27559 It is not necessary to set any options to have TLS work in the &(smtp)&
27560 transport. If Exim is built with TLS support, and TLS is advertised by a
27561 server, the &(smtp)& transport always tries to start a TLS session. However,
27562 this can be prevented by setting &%hosts_avoid_tls%& (an option of the
27563 transport) to a list of server hosts for which TLS should not be used.
27564
27565 If you do not want Exim to attempt to send messages unencrypted when an attempt
27566 to set up an encrypted connection fails in any way, you can set
27567 &%hosts_require_tls%& to a list of hosts for which encryption is mandatory. For
27568 those hosts, delivery is always deferred if an encrypted connection cannot be
27569 set up. If there are any other hosts for the address, they are tried in the
27570 usual way.
27571
27572 When the server host is not in &%hosts_require_tls%&, Exim may try to deliver
27573 the message unencrypted. It always does this if the response to STARTTLS is
27574 a 5&'xx'& code. For a temporary error code, or for a failure to negotiate a TLS
27575 session after a success response code, what happens is controlled by the
27576 &%tls_tempfail_tryclear%& option of the &(smtp)& transport. If it is false,
27577 delivery to this host is deferred, and other hosts (if available) are tried. If
27578 it is true, Exim attempts to deliver unencrypted after a 4&'xx'& response to
27579 STARTTLS, and if STARTTLS is accepted, but the subsequent TLS
27580 negotiation fails, Exim closes the current connection (because it is in an
27581 unknown state), opens a new one to the same host, and then tries the delivery
27582 unencrypted.
27583
27584 The &%tls_certificate%& and &%tls_privatekey%& options of the &(smtp)&
27585 transport provide the client with a certificate, which is passed to the server
27586 if it requests it. If the server is Exim, it will request a certificate only if
27587 &%tls_verify_hosts%& or &%tls_try_verify_hosts%& matches the client.
27588
27589 If the &%tls_verify_certificates%& option is set on the &(smtp)& transport, it
27590 specifies a collection of expected server certificates.
27591 These may be the system default set (depending on library version),
27592 a file or,
27593 depending on library version, a directory,
27594 must name a file or,
27595 for OpenSSL only (not GnuTLS), a directory.
27596 The client verifies the server's certificate
27597 against this collection, taking into account any revoked certificates that are
27598 in the list defined by &%tls_crl%&.
27599 Failure to verify fails the TLS connection unless either of the
27600 &%tls_verify_hosts%& or &%tls_try_verify_hosts%& options are set.
27601
27602 The &%tls_verify_hosts%& and &%tls_try_verify_hosts%& options restrict
27603 certificate verification to the listed servers. Verification either must
27604 or need not succeed respectively.
27605
27606 The &(smtp)& transport has two OCSP-related options:
27607 &%hosts_require_ocsp%&; a host-list for which a Certificate Status
27608 is requested and required for the connection to proceed. The default
27609 value is empty.
27610 &%hosts_request_ocsp%&; a host-list for which (additionally)
27611 a Certificate Status is requested (but not necessarily verified). The default
27612 value is "*" meaning that requests are made unless configured
27613 otherwise.
27614
27615 The host(s) should also be in &%hosts_require_tls%&, and
27616 &%tls_verify_certificates%& configured for the transport,
27617 for OCSP to be relevant.
27618
27619 If
27620 &%tls_require_ciphers%& is set on the &(smtp)& transport, it must contain a
27621 list of permitted cipher suites. If either of these checks fails, delivery to
27622 the current host is abandoned, and the &(smtp)& transport tries to deliver to
27623 alternative hosts, if any.
27624
27625 &*Note*&:
27626 These options must be set in the &(smtp)& transport for Exim to use TLS when it
27627 is operating as a client. Exim does not assume that a server certificate (set
27628 by the global options of the same name) should also be used when operating as a
27629 client.
27630
27631 .vindex "&$host$&"
27632 .vindex "&$host_address$&"
27633 All the TLS options in the &(smtp)& transport are expanded before use, with
27634 &$host$& and &$host_address$& containing the name and address of the server to
27635 which the client is connected. Forced failure of an expansion causes Exim to
27636 behave as if the relevant option were unset.
27637
27638 .vindex &$tls_out_bits$&
27639 .vindex &$tls_out_cipher$&
27640 .vindex &$tls_out_peerdn$&
27641 .vindex &$tls_out_sni$&
27642 Before an SMTP connection is established, the
27643 &$tls_out_bits$&, &$tls_out_cipher$&, &$tls_out_peerdn$& and &$tls_out_sni$&
27644 variables are emptied. (Until the first connection, they contain the values
27645 that were set when the message was received.) If STARTTLS is subsequently
27646 successfully obeyed, these variables are set to the relevant values for the
27647 outgoing connection.
27648
27649
27650
27651 .section "Use of TLS Server Name Indication" "SECTtlssni"
27652 .cindex "TLS" "Server Name Indication"
27653 .vindex "&$tls_in_sni$&"
27654 .oindex "&%tls_in_sni%&"
27655 With TLS1.0 or above, there is an extension mechanism by which extra
27656 information can be included at various points in the protocol. One of these
27657 extensions, documented in RFC 6066 (and before that RFC 4366) is
27658 &"Server Name Indication"&, commonly &"SNI"&. This extension is sent by the
27659 client in the initial handshake, so that the server can examine the servername
27660 within and possibly choose to use different certificates and keys (and more)
27661 for this session.
27662
27663 This is analogous to HTTP's &"Host:"& header, and is the main mechanism by
27664 which HTTPS-enabled web-sites can be virtual-hosted, many sites to one IP
27665 address.
27666
27667 With SMTP to MX, there are the same problems here as in choosing the identity
27668 against which to validate a certificate: you can't rely on insecure DNS to
27669 provide the identity which you then cryptographically verify. So this will
27670 be of limited use in that environment.
27671
27672 With SMTP to Submission, there is a well-defined hostname which clients are
27673 connecting to and can validate certificates against. Thus clients &*can*&
27674 choose to include this information in the TLS negotiation. If this becomes
27675 wide-spread, then hosters can choose to present different certificates to
27676 different clients. Or even negotiate different cipher suites.
27677
27678 The &%tls_sni%& option on an SMTP transport is an expanded string; the result,
27679 if not empty, will be sent on a TLS session as part of the handshake. There's
27680 nothing more to it. Choosing a sensible value not derived insecurely is the
27681 only point of caution. The &$tls_out_sni$& variable will be set to this string
27682 for the lifetime of the client connection (including during authentication).
27683
27684 Except during SMTP client sessions, if &$tls_in_sni$& is set then it is a string
27685 received from a client.
27686 It can be logged with the &%log_selector%& item &`+tls_sni`&.
27687
27688 If the string &`tls_in_sni`& appears in the main section's &%tls_certificate%&
27689 option (prior to expansion) then the following options will be re-expanded
27690 during TLS session handshake, to permit alternative values to be chosen:
27691
27692 .ilist
27693 .vindex "&%tls_certificate%&"
27694 &%tls_certificate%&
27695 .next
27696 .vindex "&%tls_crl%&"
27697 &%tls_crl%&
27698 .next
27699 .vindex "&%tls_privatekey%&"
27700 &%tls_privatekey%&
27701 .next
27702 .vindex "&%tls_verify_certificates%&"
27703 &%tls_verify_certificates%&
27704 .next
27705 .vindex "&%tls_ocsp_file%&"
27706 &%tls_ocsp_file%&
27707 .endlist
27708
27709 Great care should be taken to deal with matters of case, various injection
27710 attacks in the string (&`../`& or SQL), and ensuring that a valid filename
27711 can always be referenced; it is important to remember that &$tls_in_sni$& is
27712 arbitrary unverified data provided prior to authentication.
27713 Further, the initial certificate is loaded before SNI is arrived, so
27714 an expansion for &%tls_certificate%& must have a default which is used
27715 when &$tls_in_sni$& is empty.
27716
27717 The Exim developers are proceeding cautiously and so far no other TLS options
27718 are re-expanded.
27719
27720 When Exim is built against OpenSSL, OpenSSL must have been built with support
27721 for TLS Extensions. This holds true for OpenSSL 1.0.0+ and 0.9.8+ with
27722 enable-tlsext in EXTRACONFIGURE. If you invoke &(openssl s_client -h)& and
27723 see &`-servername`& in the output, then OpenSSL has support.
27724
27725 When Exim is built against GnuTLS, SNI support is available as of GnuTLS
27726 0.5.10. (Its presence predates the current API which Exim uses, so if Exim
27727 built, then you have SNI support).
27728
27729
27730
27731 .section "Multiple messages on the same encrypted TCP/IP connection" &&&
27732 "SECTmulmessam"
27733 .cindex "multiple SMTP deliveries with TLS"
27734 .cindex "TLS" "multiple message deliveries"
27735 .new
27736 Exim sends multiple messages down the same TCP/IP connection by starting up
27737 an entirely new delivery process for each message, passing the socket from
27738 one process to the next. This implementation does not fit well with the use
27739 of TLS, because there is quite a lot of state information associated with a TLS
27740 connection, not just a socket identification. Passing all the state information
27741 to a new process is not feasible. Consequently, for sending using TLS Exim
27742 starts an additional proxy process for handling the encryption, piping the
27743 unencrypted data stream from and to the delivery processes.
27744
27745 An older mode of operation can be enabled on a per-host basis by the
27746 &%hosts_noproxy_tls%& option on the &(smtp)& transport. If the host matches
27747 this list the proxy process descibed above is not used; instead Exim
27748 .wen
27749 shuts down an existing TLS session being run by the delivery process
27750 before passing the socket to a new process. The new process may then
27751 try to start a new TLS session, and if successful, may try to re-authenticate
27752 if AUTH is in use, before sending the next message.
27753
27754 The RFC is not clear as to whether or not an SMTP session continues in clear
27755 after TLS has been shut down, or whether TLS may be restarted again later, as
27756 just described. However, if the server is Exim, this shutdown and
27757 reinitialization works. It is not known which (if any) other servers operate
27758 successfully if the client closes a TLS session and continues with unencrypted
27759 SMTP, but there are certainly some that do not work. For such servers, Exim
27760 should not pass the socket to another process, because the failure of the
27761 subsequent attempt to use it would cause Exim to record a temporary host error,
27762 and delay other deliveries to that host.
27763
27764 To test for this case, Exim sends an EHLO command to the server after
27765 closing down the TLS session. If this fails in any way, the connection is
27766 closed instead of being passed to a new delivery process, but no retry
27767 information is recorded.
27768
27769 There is also a manual override; you can set &%hosts_nopass_tls%& on the
27770 &(smtp)& transport to match those hosts for which Exim should not pass
27771 connections to new processes if TLS has been used.
27772
27773
27774
27775
27776 .section "Certificates and all that" "SECTcerandall"
27777 .cindex "certificate" "references to discussion"
27778 In order to understand fully how TLS works, you need to know about
27779 certificates, certificate signing, and certificate authorities. This is not the
27780 place to give a tutorial, especially as I do not know very much about it
27781 myself. Some helpful introduction can be found in the FAQ for the SSL addition
27782 to Apache, currently at
27783 .display
27784 &url(http://www.modssl.org/docs/2.7/ssl_faq.html#ToC24)
27785 .endd
27786 Other parts of the &'modssl'& documentation are also helpful, and have
27787 links to further files.
27788 Eric Rescorla's book, &'SSL and TLS'&, published by Addison-Wesley (ISBN
27789 0-201-61598-3), contains both introductory and more in-depth descriptions.
27790 Some sample programs taken from the book are available from
27791 .display
27792 &url(http://www.rtfm.com/openssl-examples/)
27793 .endd
27794
27795
27796 .section "Certificate chains" "SECID186"
27797 The file named by &%tls_certificate%& may contain more than one
27798 certificate. This is useful in the case where the certificate that is being
27799 sent is validated by an intermediate certificate which the other end does
27800 not have. Multiple certificates must be in the correct order in the file.
27801 First the host's certificate itself, then the first intermediate
27802 certificate to validate the issuer of the host certificate, then the next
27803 intermediate certificate to validate the issuer of the first intermediate
27804 certificate, and so on, until finally (optionally) the root certificate.
27805 The root certificate must already be trusted by the recipient for
27806 validation to succeed, of course, but if it's not preinstalled, sending the
27807 root certificate along with the rest makes it available for the user to
27808 install if the receiving end is a client MUA that can interact with a user.
27809
27810 Note that certificates using MD5 are unlikely to work on today's Internet;
27811 even if your libraries allow loading them for use in Exim when acting as a
27812 server, increasingly clients will not accept such certificates. The error
27813 diagnostics in such a case can be frustratingly vague.
27814
27815
27816
27817 .section "Self-signed certificates" "SECID187"
27818 .cindex "certificate" "self-signed"
27819 You can create a self-signed certificate using the &'req'& command provided
27820 with OpenSSL, like this:
27821 . ==== Do not shorten the duration here without reading and considering
27822 . ==== the text below. Please leave it at 9999 days.
27823 .code
27824 openssl req -x509 -newkey rsa:1024 -keyout file1 -out file2 \
27825 -days 9999 -nodes
27826 .endd
27827 &_file1_& and &_file2_& can be the same file; the key and the certificate are
27828 delimited and so can be identified independently. The &%-days%& option
27829 specifies a period for which the certificate is valid. The &%-nodes%& option is
27830 important: if you do not set it, the key is encrypted with a passphrase
27831 that you are prompted for, and any use that is made of the key causes more
27832 prompting for the passphrase. This is not helpful if you are going to use
27833 this certificate and key in an MTA, where prompting is not possible.
27834
27835 . ==== I expect to still be working 26 years from now. The less technical
27836 . ==== debt I create, in terms of storing up trouble for my later years, the
27837 . ==== happier I will be then. We really have reached the point where we
27838 . ==== should start, at the very least, provoking thought and making folks
27839 . ==== pause before proceeding, instead of leaving all the fixes until two
27840 . ==== years before 2^31 seconds after the 1970 Unix epoch.
27841 . ==== -pdp, 2012
27842 NB: we are now past the point where 9999 days takes us past the 32-bit Unix
27843 epoch. If your system uses unsigned time_t (most do) and is 32-bit, then
27844 the above command might produce a date in the past. Think carefully about
27845 the lifetime of the systems you're deploying, and either reduce the duration
27846 of the certificate or reconsider your platform deployment. (At time of
27847 writing, reducing the duration is the most likely choice, but the inexorable
27848 progression of time takes us steadily towards an era where this will not
27849 be a sensible resolution).
27850
27851 A self-signed certificate made in this way is sufficient for testing, and
27852 may be adequate for all your requirements if you are mainly interested in
27853 encrypting transfers, and not in secure identification.
27854
27855 However, many clients require that the certificate presented by the server be a
27856 user (also called &"leaf"& or &"site"&) certificate, and not a self-signed
27857 certificate. In this situation, the self-signed certificate described above
27858 must be installed on the client host as a trusted root &'certification
27859 authority'& (CA), and the certificate used by Exim must be a user certificate
27860 signed with that self-signed certificate.
27861
27862 For information on creating self-signed CA certificates and using them to sign
27863 user certificates, see the &'General implementation overview'& chapter of the
27864 Open-source PKI book, available online at
27865 &url(http://ospkibook.sourceforge.net/).
27866 .ecindex IIDencsmtp1
27867 .ecindex IIDencsmtp2
27868
27869
27870
27871 . ////////////////////////////////////////////////////////////////////////////
27872 . ////////////////////////////////////////////////////////////////////////////
27873
27874 .chapter "Access control lists" "CHAPACL"
27875 .scindex IIDacl "&ACL;" "description"
27876 .cindex "control of incoming mail"
27877 .cindex "message" "controlling incoming"
27878 .cindex "policy control" "access control lists"
27879 Access Control Lists (ACLs) are defined in a separate section of the run time
27880 configuration file, headed by &"begin acl"&. Each ACL definition starts with a
27881 name, terminated by a colon. Here is a complete ACL section that contains just
27882 one very small ACL:
27883 .code
27884 begin acl
27885 small_acl:
27886 accept hosts = one.host.only
27887 .endd
27888 You can have as many lists as you like in the ACL section, and the order in
27889 which they appear does not matter. The lists are self-terminating.
27890
27891 The majority of ACLs are used to control Exim's behaviour when it receives
27892 certain SMTP commands. This applies both to incoming TCP/IP connections, and
27893 when a local process submits a message using SMTP by specifying the &%-bs%&
27894 option. The most common use is for controlling which recipients are accepted
27895 in incoming messages. In addition, you can define an ACL that is used to check
27896 local non-SMTP messages. The default configuration file contains an example of
27897 a realistic ACL for checking RCPT commands. This is discussed in chapter
27898 &<<CHAPdefconfil>>&.
27899
27900
27901 .section "Testing ACLs" "SECID188"
27902 The &%-bh%& command line option provides a way of testing your ACL
27903 configuration locally by running a fake SMTP session with which you interact.
27904
27905
27906 .section "Specifying when ACLs are used" "SECID189"
27907 .cindex "&ACL;" "options for specifying"
27908 In order to cause an ACL to be used, you have to name it in one of the relevant
27909 options in the main part of the configuration. These options are:
27910 .cindex "AUTH" "ACL for"
27911 .cindex "DATA" "ACLs for"
27912 .cindex "ETRN" "ACL for"
27913 .cindex "EXPN" "ACL for"
27914 .cindex "HELO" "ACL for"
27915 .cindex "EHLO" "ACL for"
27916 .cindex "DKIM" "ACL for"
27917 .cindex "MAIL" "ACL for"
27918 .cindex "QUIT, ACL for"
27919 .cindex "RCPT" "ACL for"
27920 .cindex "STARTTLS, ACL for"
27921 .cindex "VRFY" "ACL for"
27922 .cindex "SMTP" "connection, ACL for"
27923 .cindex "non-SMTP messages" "ACLs for"
27924 .cindex "MIME content scanning" "ACL for"
27925 .cindex "PRDR" "ACL for"
27926
27927 .table2 140pt
27928 .irow &%acl_not_smtp%& "ACL for non-SMTP messages"
27929 .irow &%acl_not_smtp_mime%& "ACL for non-SMTP MIME parts"
27930 .irow &%acl_not_smtp_start%& "ACL at start of non-SMTP message"
27931 .irow &%acl_smtp_auth%& "ACL for AUTH"
27932 .irow &%acl_smtp_connect%& "ACL for start of SMTP connection"
27933 .irow &%acl_smtp_data%& "ACL after DATA is complete"
27934 .irow &%acl_smtp_data_prdr%& "ACL for each recipient, after DATA is complete"
27935 .irow &%acl_smtp_dkim%& "ACL for each DKIM signer"
27936 .irow &%acl_smtp_etrn%& "ACL for ETRN"
27937 .irow &%acl_smtp_expn%& "ACL for EXPN"
27938 .irow &%acl_smtp_helo%& "ACL for HELO or EHLO"
27939 .irow &%acl_smtp_mail%& "ACL for MAIL"
27940 .irow &%acl_smtp_mailauth%& "ACL for the AUTH parameter of MAIL"
27941 .irow &%acl_smtp_mime%& "ACL for content-scanning MIME parts"
27942 .irow &%acl_smtp_notquit%& "ACL for non-QUIT terminations"
27943 .irow &%acl_smtp_predata%& "ACL at start of DATA command"
27944 .irow &%acl_smtp_quit%& "ACL for QUIT"
27945 .irow &%acl_smtp_rcpt%& "ACL for RCPT"
27946 .irow &%acl_smtp_starttls%& "ACL for STARTTLS"
27947 .irow &%acl_smtp_vrfy%& "ACL for VRFY"
27948 .endtable
27949
27950 For example, if you set
27951 .code
27952 acl_smtp_rcpt = small_acl
27953 .endd
27954 the little ACL defined above is used whenever Exim receives a RCPT command
27955 in an SMTP dialogue. The majority of policy tests on incoming messages can be
27956 done when RCPT commands arrive. A rejection of RCPT should cause the
27957 sending MTA to give up on the recipient address contained in the RCPT
27958 command, whereas rejection at other times may cause the client MTA to keep on
27959 trying to deliver the message. It is therefore recommended that you do as much
27960 testing as possible at RCPT time.
27961
27962
27963 .section "The non-SMTP ACLs" "SECID190"
27964 .cindex "non-SMTP messages" "ACLs for"
27965 The non-SMTP ACLs apply to all non-interactive incoming messages, that is, they
27966 apply to batched SMTP as well as to non-SMTP messages. (Batched SMTP is not
27967 really SMTP.) Many of the ACL conditions (for example, host tests, and tests on
27968 the state of the SMTP connection such as encryption and authentication) are not
27969 relevant and are forbidden in these ACLs. However, the sender and recipients
27970 are known, so the &%senders%& and &%sender_domains%& conditions and the
27971 &$sender_address$& and &$recipients$& variables can be used. Variables such as
27972 &$authenticated_sender$& are also available. You can specify added header lines
27973 in any of these ACLs.
27974
27975 The &%acl_not_smtp_start%& ACL is run right at the start of receiving a
27976 non-SMTP message, before any of the message has been read. (This is the
27977 analogue of the &%acl_smtp_predata%& ACL for SMTP input.) In the case of
27978 batched SMTP input, it runs after the DATA command has been reached. The
27979 result of this ACL is ignored; it cannot be used to reject a message. If you
27980 really need to, you could set a value in an ACL variable here and reject based
27981 on that in the &%acl_not_smtp%& ACL. However, this ACL can be used to set
27982 controls, and in particular, it can be used to set
27983 .code
27984 control = suppress_local_fixups
27985 .endd
27986 This cannot be used in the other non-SMTP ACLs because by the time they are
27987 run, it is too late.
27988
27989 The &%acl_not_smtp_mime%& ACL is available only when Exim is compiled with the
27990 content-scanning extension. For details, see chapter &<<CHAPexiscan>>&.
27991
27992 The &%acl_not_smtp%& ACL is run just before the &[local_scan()]& function. Any
27993 kind of rejection is treated as permanent, because there is no way of sending a
27994 temporary error for these kinds of message.
27995
27996
27997 .section "The SMTP connect ACL" "SECID191"
27998 .cindex "SMTP" "connection, ACL for"
27999 .oindex &%smtp_banner%&
28000 The ACL test specified by &%acl_smtp_connect%& happens at the start of an SMTP
28001 session, after the test specified by &%host_reject_connection%& (which is now
28002 an anomaly) and any TCP Wrappers testing (if configured). If the connection is
28003 accepted by an &%accept%& verb that has a &%message%& modifier, the contents of
28004 the message override the banner message that is otherwise specified by the
28005 &%smtp_banner%& option.
28006
28007
28008 .section "The EHLO/HELO ACL" "SECID192"
28009 .cindex "EHLO" "ACL for"
28010 .cindex "HELO" "ACL for"
28011 The ACL test specified by &%acl_smtp_helo%& happens when the client issues an
28012 EHLO or HELO command, after the tests specified by &%helo_accept_junk_hosts%&,
28013 &%helo_allow_chars%&, &%helo_verify_hosts%&, and &%helo_try_verify_hosts%&.
28014 Note that a client may issue more than one EHLO or HELO command in an SMTP
28015 session, and indeed is required to issue a new EHLO or HELO after successfully
28016 setting up encryption following a STARTTLS command.
28017
28018 Note also that a deny neither forces the client to go away nor means that
28019 mail will be refused on the connection. Consider checking for
28020 &$sender_helo_name$& being defined in a MAIL or RCPT ACL to do that.
28021
28022 If the command is accepted by an &%accept%& verb that has a &%message%&
28023 modifier, the message may not contain more than one line (it will be truncated
28024 at the first newline and a panic logged if it does). Such a message cannot
28025 affect the EHLO options that are listed on the second and subsequent lines of
28026 an EHLO response.
28027
28028
28029 .section "The DATA ACLs" "SECID193"
28030 .cindex "DATA" "ACLs for"
28031 Two ACLs are associated with the DATA command, because it is two-stage
28032 command, with two responses being sent to the client.
28033 When the DATA command is received, the ACL defined by &%acl_smtp_predata%&
28034 is obeyed. This gives you control after all the RCPT commands, but before
28035 the message itself is received. It offers the opportunity to give a negative
28036 response to the DATA command before the data is transmitted. Header lines
28037 added by MAIL or RCPT ACLs are not visible at this time, but any that
28038 are defined here are visible when the &%acl_smtp_data%& ACL is run.
28039
28040 You cannot test the contents of the message, for example, to verify addresses
28041 in the headers, at RCPT time or when the DATA command is received. Such
28042 tests have to appear in the ACL that is run after the message itself has been
28043 received, before the final response to the DATA command is sent. This is
28044 the ACL specified by &%acl_smtp_data%&, which is the second ACL that is
28045 associated with the DATA command.
28046
28047 .cindex CHUNKING "BDAT command"
28048 .cindex BDAT "SMTP command"
28049 .cindex "RFC 3030" CHUNKING
28050 If CHUNKING was advertised and a BDAT command sequence is received,
28051 the &%acl_smtp_predata%& ACL is not run.
28052 . XXX why not? It should be possible, for the first BDAT.
28053 The &%acl_smtp_data%& is run after the last BDAT command and all of
28054 the data specified is received.
28055
28056 For both of these ACLs, it is not possible to reject individual recipients. An
28057 error response rejects the entire message. Unfortunately, it is known that some
28058 MTAs do not treat hard (5&'xx'&) responses to the DATA command (either
28059 before or after the data) correctly &-- they keep the message on their queues
28060 and try again later, but that is their problem, though it does waste some of
28061 your resources.
28062
28063 The &%acl_smtp_data%& ACL is run after
28064 the &%acl_smtp_data_prdr%&,
28065 the &%acl_smtp_dkim%&
28066 and the &%acl_smtp_mime%& ACLs.
28067
28068 .section "The SMTP DKIM ACL" "SECTDKIMACL"
28069 The &%acl_smtp_dkim%& ACL is available only when Exim is compiled with DKIM support
28070 enabled (which is the default).
28071
28072 The ACL test specified by &%acl_smtp_dkim%& happens after a message has been
28073 received, and is executed for each DKIM signature found in a message. If not
28074 otherwise specified, the default action is to accept.
28075
28076 This ACL is evaluated before &%acl_smtp_mime%& and &%acl_smtp_data%&.
28077
28078 For details on the operation of DKIM, see chapter &<<CHAPdkim>>&.
28079
28080
28081 .section "The SMTP MIME ACL" "SECID194"
28082 The &%acl_smtp_mime%& option is available only when Exim is compiled with the
28083 content-scanning extension. For details, see chapter &<<CHAPexiscan>>&.
28084
28085 This ACL is evaluated after &%acl_smtp_dkim%& but before &%acl_smtp_data%&.
28086
28087
28088 .section "The SMTP PRDR ACL" "SECTPRDRACL"
28089 .cindex "PRDR" "ACL for"
28090 .oindex "&%prdr_enable%&"
28091 The &%acl_smtp_data_prdr%& ACL is available only when Exim is compiled
28092 with PRDR support enabled (which is the default).
28093 It becomes active only when the PRDR feature is negotiated between
28094 client and server for a message, and more than one recipient
28095 has been accepted.
28096
28097 The ACL test specified by &%acl_smtp_data_prdr%& happens after a message
28098 has been received, and is executed once for each recipient of the message
28099 with &$local_part$& and &$domain$& valid.
28100 The test may accept, defer or deny for individual recipients.
28101 The &%acl_smtp_data%& will still be called after this ACL and
28102 can reject the message overall, even if this ACL has accepted it
28103 for some or all recipients.
28104
28105 PRDR may be used to support per-user content filtering. Without it
28106 one must defer any recipient after the first that has a different
28107 content-filter configuration. With PRDR, the RCPT-time check
28108 .cindex "PRDR" "variable for"
28109 for this can be disabled when the variable &$prdr_requested$&
28110 is &"yes"&.
28111 Any required difference in behaviour of the main DATA-time
28112 ACL should however depend on the PRDR-time ACL having run, as Exim
28113 will avoid doing so in some situations (e.g. single-recipient mails).
28114
28115 See also the &%prdr_enable%& global option
28116 and the &%hosts_try_prdr%& smtp transport option.
28117
28118 This ACL is evaluated after &%acl_smtp_dkim%& but before &%acl_smtp_data%&.
28119 If the ACL is not defined, processing completes as if
28120 the feature was not requested by the client.
28121
28122 .section "The QUIT ACL" "SECTQUITACL"
28123 .cindex "QUIT, ACL for"
28124 The ACL for the SMTP QUIT command is anomalous, in that the outcome of the ACL
28125 does not affect the response code to QUIT, which is always 221. Thus, the ACL
28126 does not in fact control any access.
28127 For this reason, it may only accept
28128 or warn as its final result.
28129
28130 This ACL can be used for tasks such as custom logging at the end of an SMTP
28131 session. For example, you can use ACL variables in other ACLs to count
28132 messages, recipients, etc., and log the totals at QUIT time using one or
28133 more &%logwrite%& modifiers on a &%warn%& verb.
28134
28135 &*Warning*&: Only the &$acl_c$&&'x'& variables can be used for this, because
28136 the &$acl_m$&&'x'& variables are reset at the end of each incoming message.
28137
28138 You do not need to have a final &%accept%&, but if you do, you can use a
28139 &%message%& modifier to specify custom text that is sent as part of the 221
28140 response to QUIT.
28141
28142 This ACL is run only for a &"normal"& QUIT. For certain kinds of disastrous
28143 failure (for example, failure to open a log file, or when Exim is bombing out
28144 because it has detected an unrecoverable error), all SMTP commands from the
28145 client are given temporary error responses until QUIT is received or the
28146 connection is closed. In these special cases, the QUIT ACL does not run.
28147
28148
28149 .section "The not-QUIT ACL" "SECTNOTQUITACL"
28150 .vindex &$acl_smtp_notquit$&
28151 The not-QUIT ACL, specified by &%acl_smtp_notquit%&, is run in most cases when
28152 an SMTP session ends without sending QUIT. However, when Exim itself is in bad
28153 trouble, such as being unable to write to its log files, this ACL is not run,
28154 because it might try to do things (such as write to log files) that make the
28155 situation even worse.
28156
28157 Like the QUIT ACL, this ACL is provided to make it possible to do customized
28158 logging or to gather statistics, and its outcome is ignored. The &%delay%&
28159 modifier is forbidden in this ACL, and the only permitted verbs are &%accept%&
28160 and &%warn%&.
28161
28162 .vindex &$smtp_notquit_reason$&
28163 When the not-QUIT ACL is running, the variable &$smtp_notquit_reason$& is set
28164 to a string that indicates the reason for the termination of the SMTP
28165 connection. The possible values are:
28166 .table2
28167 .irow &`acl-drop`& "Another ACL issued a &%drop%& command"
28168 .irow &`bad-commands`& "Too many unknown or non-mail commands"
28169 .irow &`command-timeout`& "Timeout while reading SMTP commands"
28170 .irow &`connection-lost`& "The SMTP connection has been lost"
28171 .irow &`data-timeout`& "Timeout while reading message data"
28172 .irow &`local-scan-error`& "The &[local_scan()]& function crashed"
28173 .irow &`local-scan-timeout`& "The &[local_scan()]& function timed out"
28174 .irow &`signal-exit`& "SIGTERM or SIGINT"
28175 .irow &`synchronization-error`& "SMTP synchronization error"
28176 .irow &`tls-failed`& "TLS failed to start"
28177 .endtable
28178 In most cases when an SMTP connection is closed without having received QUIT,
28179 Exim sends an SMTP response message before actually closing the connection.
28180 With the exception of the &`acl-drop`& case, the default message can be
28181 overridden by the &%message%& modifier in the not-QUIT ACL. In the case of a
28182 &%drop%& verb in another ACL, it is the message from the other ACL that is
28183 used.
28184
28185
28186 .section "Finding an ACL to use" "SECID195"
28187 .cindex "&ACL;" "finding which to use"
28188 The value of an &%acl_smtp_%&&'xxx'& option is expanded before use, so
28189 you can use different ACLs in different circumstances. For example,
28190 .code
28191 acl_smtp_rcpt = ${if ={25}{$interface_port} \
28192 {acl_check_rcpt} {acl_check_rcpt_submit} }
28193 .endd
28194 In the default configuration file there are some example settings for
28195 providing an RFC 4409 message submission service on port 587 and a
28196 non-standard &"smtps"& service on port 465. You can use a string
28197 expansion like this to choose an ACL for MUAs on these ports which is
28198 more appropriate for this purpose than the default ACL on port 25.
28199
28200 The expanded string does not have to be the name of an ACL in the
28201 configuration file; there are other possibilities. Having expanded the
28202 string, Exim searches for an ACL as follows:
28203
28204 .ilist
28205 If the string begins with a slash, Exim uses it as a file name, and reads its
28206 contents as an ACL. The lines are processed in the same way as lines in the
28207 Exim configuration file. In particular, continuation lines are supported, blank
28208 lines are ignored, as are lines whose first non-whitespace character is &"#"&.
28209 If the file does not exist or cannot be read, an error occurs (typically
28210 causing a temporary failure of whatever caused the ACL to be run). For example:
28211 .code
28212 acl_smtp_data = /etc/acls/\
28213 ${lookup{$sender_host_address}lsearch\
28214 {/etc/acllist}{$value}{default}}
28215 .endd
28216 This looks up an ACL file to use on the basis of the host's IP address, falling
28217 back to a default if the lookup fails. If an ACL is successfully read from a
28218 file, it is retained in memory for the duration of the Exim process, so that it
28219 can be re-used without having to re-read the file.
28220 .next
28221 If the string does not start with a slash, and does not contain any spaces,
28222 Exim searches the ACL section of the configuration for an ACL whose name
28223 matches the string.
28224 .next
28225 If no named ACL is found, or if the string contains spaces, Exim parses
28226 the string as an inline ACL. This can save typing in cases where you just
28227 want to have something like
28228 .code
28229 acl_smtp_vrfy = accept
28230 .endd
28231 in order to allow free use of the VRFY command. Such a string may contain
28232 newlines; it is processed in the same way as an ACL that is read from a file.
28233 .endlist
28234
28235
28236
28237
28238 .section "ACL return codes" "SECID196"
28239 .cindex "&ACL;" "return codes"
28240 Except for the QUIT ACL, which does not affect the SMTP return code (see
28241 section &<<SECTQUITACL>>& above), the result of running an ACL is either
28242 &"accept"& or &"deny"&, or, if some test cannot be completed (for example, if a
28243 database is down), &"defer"&. These results cause 2&'xx'&, 5&'xx'&, and 4&'xx'&
28244 return codes, respectively, to be used in the SMTP dialogue. A fourth return,
28245 &"error"&, occurs when there is an error such as invalid syntax in the ACL.
28246 This also causes a 4&'xx'& return code.
28247
28248 For the non-SMTP ACL, &"defer"& and &"error"& are treated in the same way as
28249 &"deny"&, because there is no mechanism for passing temporary errors to the
28250 submitters of non-SMTP messages.
28251
28252
28253 ACLs that are relevant to message reception may also return &"discard"&. This
28254 has the effect of &"accept"&, but causes either the entire message or an
28255 individual recipient address to be discarded. In other words, it is a
28256 blackholing facility. Use it with care.
28257
28258 If the ACL for MAIL returns &"discard"&, all recipients are discarded, and no
28259 ACL is run for subsequent RCPT commands. The effect of &"discard"& in a
28260 RCPT ACL is to discard just the one recipient address. If there are no
28261 recipients left when the message's data is received, the DATA ACL is not
28262 run. A &"discard"& return from the DATA or the non-SMTP ACL discards all the
28263 remaining recipients. The &"discard"& return is not permitted for the
28264 &%acl_smtp_predata%& ACL.
28265
28266 If the ACL for VRFY returns &"accept"&, a recipient verify (without callout)
28267 is done on the address and the result determines the SMTP response.
28268
28269
28270 .cindex "&[local_scan()]& function" "when all recipients discarded"
28271 The &[local_scan()]& function is always run, even if there are no remaining
28272 recipients; it may create new recipients.
28273
28274
28275
28276 .section "Unset ACL options" "SECID197"
28277 .cindex "&ACL;" "unset options"
28278 The default actions when any of the &%acl_%&&'xxx'& options are unset are not
28279 all the same. &*Note*&: These defaults apply only when the relevant ACL is
28280 not defined at all. For any defined ACL, the default action when control
28281 reaches the end of the ACL statements is &"deny"&.
28282
28283 For &%acl_smtp_quit%& and &%acl_not_smtp_start%& there is no default because
28284 these two are ACLs that are used only for their side effects. They cannot be
28285 used to accept or reject anything.
28286
28287 For &%acl_not_smtp%&, &%acl_smtp_auth%&, &%acl_smtp_connect%&,
28288 &%acl_smtp_data%&, &%acl_smtp_helo%&, &%acl_smtp_mail%&, &%acl_smtp_mailauth%&,
28289 &%acl_smtp_mime%&, &%acl_smtp_predata%&, and &%acl_smtp_starttls%&, the action
28290 when the ACL is not defined is &"accept"&.
28291
28292 For the others (&%acl_smtp_etrn%&, &%acl_smtp_expn%&, &%acl_smtp_rcpt%&, and
28293 &%acl_smtp_vrfy%&), the action when the ACL is not defined is &"deny"&.
28294 This means that &%acl_smtp_rcpt%& must be defined in order to receive any
28295 messages over an SMTP connection. For an example, see the ACL in the default
28296 configuration file.
28297
28298
28299
28300
28301 .section "Data for message ACLs" "SECID198"
28302 .cindex "&ACL;" "data for message ACL"
28303 .vindex &$domain$&
28304 .vindex &$local_part$&
28305 .vindex &$sender_address$&
28306 .vindex &$sender_host_address$&
28307 .vindex &$smtp_command$&
28308 When a MAIL or RCPT ACL, or either of the DATA ACLs, is running, the variables
28309 that contain information about the host and the message's sender (for example,
28310 &$sender_host_address$& and &$sender_address$&) are set, and can be used in ACL
28311 statements. In the case of RCPT (but not MAIL or DATA), &$domain$& and
28312 &$local_part$& are set from the argument address. The entire SMTP command
28313 is available in &$smtp_command$&.
28314
28315 When an ACL for the AUTH parameter of MAIL is running, the variables that
28316 contain information about the host are set, but &$sender_address$& is not yet
28317 set. Section &<<SECTauthparamail>>& contains a discussion of this parameter and
28318 how it is used.
28319
28320 .vindex "&$message_size$&"
28321 The &$message_size$& variable is set to the value of the SIZE parameter on
28322 the MAIL command at MAIL, RCPT and pre-data time, or to -1 if
28323 that parameter is not given. The value is updated to the true message size by
28324 the time the final DATA ACL is run (after the message data has been
28325 received).
28326
28327 .vindex "&$rcpt_count$&"
28328 .vindex "&$recipients_count$&"
28329 The &$rcpt_count$& variable increases by one for each RCPT command received.
28330 The &$recipients_count$& variable increases by one each time a RCPT command is
28331 accepted, so while an ACL for RCPT is being processed, it contains the number
28332 of previously accepted recipients. At DATA time (for both the DATA ACLs),
28333 &$rcpt_count$& contains the total number of RCPT commands, and
28334 &$recipients_count$& contains the total number of accepted recipients.
28335
28336
28337
28338
28339
28340 .section "Data for non-message ACLs" "SECTdatfornon"
28341 .cindex "&ACL;" "data for non-message ACL"
28342 .vindex &$smtp_command_argument$&
28343 .vindex &$smtp_command$&
28344 When an ACL is being run for AUTH, EHLO, ETRN, EXPN, HELO, STARTTLS, or VRFY,
28345 the remainder of the SMTP command line is placed in &$smtp_command_argument$&,
28346 and the entire SMTP command is available in &$smtp_command$&.
28347 These variables can be tested using a &%condition%& condition. For example,
28348 here is an ACL for use with AUTH, which insists that either the session is
28349 encrypted, or the CRAM-MD5 authentication method is used. In other words, it
28350 does not permit authentication methods that use cleartext passwords on
28351 unencrypted connections.
28352 .code
28353 acl_check_auth:
28354 accept encrypted = *
28355 accept condition = ${if eq{${uc:$smtp_command_argument}}\
28356 {CRAM-MD5}}
28357 deny message = TLS encryption or CRAM-MD5 required
28358 .endd
28359 (Another way of applying this restriction is to arrange for the authenticators
28360 that use cleartext passwords not to be advertised when the connection is not
28361 encrypted. You can use the generic &%server_advertise_condition%& authenticator
28362 option to do this.)
28363
28364
28365
28366 .section "Format of an ACL" "SECID199"
28367 .cindex "&ACL;" "format of"
28368 .cindex "&ACL;" "verbs, definition of"
28369 An individual ACL consists of a number of statements. Each statement starts
28370 with a verb, optionally followed by a number of conditions and &"modifiers"&.
28371 Modifiers can change the way the verb operates, define error and log messages,
28372 set variables, insert delays, and vary the processing of accepted messages.
28373
28374 If all the conditions are met, the verb is obeyed. The same condition may be
28375 used (with different arguments) more than once in the same statement. This
28376 provides a means of specifying an &"and"& conjunction between conditions. For
28377 example:
28378 .code
28379 deny dnslists = list1.example
28380 dnslists = list2.example
28381 .endd
28382 If there are no conditions, the verb is always obeyed. Exim stops evaluating
28383 the conditions and modifiers when it reaches a condition that fails. What
28384 happens then depends on the verb (and in one case, on a special modifier). Not
28385 all the conditions make sense at every testing point. For example, you cannot
28386 test a sender address in the ACL that is run for a VRFY command.
28387
28388
28389 .section "ACL verbs" "SECID200"
28390 The ACL verbs are as follows:
28391
28392 .ilist
28393 .cindex "&%accept%& ACL verb"
28394 &%accept%&: If all the conditions are met, the ACL returns &"accept"&. If any
28395 of the conditions are not met, what happens depends on whether &%endpass%&
28396 appears among the conditions (for syntax see below). If the failing condition
28397 is before &%endpass%&, control is passed to the next ACL statement; if it is
28398 after &%endpass%&, the ACL returns &"deny"&. Consider this statement, used to
28399 check a RCPT command:
28400 .code
28401 accept domains = +local_domains
28402 endpass
28403 verify = recipient
28404 .endd
28405 If the recipient domain does not match the &%domains%& condition, control
28406 passes to the next statement. If it does match, the recipient is verified, and
28407 the command is accepted if verification succeeds. However, if verification
28408 fails, the ACL yields &"deny"&, because the failing condition is after
28409 &%endpass%&.
28410
28411 The &%endpass%& feature has turned out to be confusing to many people, so its
28412 use is not recommended nowadays. It is always possible to rewrite an ACL so
28413 that &%endpass%& is not needed, and it is no longer used in the default
28414 configuration.
28415
28416 .cindex "&%message%& ACL modifier" "with &%accept%&"
28417 If a &%message%& modifier appears on an &%accept%& statement, its action
28418 depends on whether or not &%endpass%& is present. In the absence of &%endpass%&
28419 (when an &%accept%& verb either accepts or passes control to the next
28420 statement), &%message%& can be used to vary the message that is sent when an
28421 SMTP command is accepted. For example, in a RCPT ACL you could have:
28422 .display
28423 &`accept `&<&'some conditions'&>
28424 &` message = OK, I will allow you through today`&
28425 .endd
28426 You can specify an SMTP response code, optionally followed by an &"extended
28427 response code"& at the start of the message, but the first digit must be the
28428 same as would be sent by default, which is 2 for an &%accept%& verb.
28429
28430 If &%endpass%& is present in an &%accept%& statement, &%message%& specifies
28431 an error message that is used when access is denied. This behaviour is retained
28432 for backward compatibility, but current &"best practice"& is to avoid the use
28433 of &%endpass%&.
28434
28435
28436 .next
28437 .cindex "&%defer%& ACL verb"
28438 &%defer%&: If all the conditions are true, the ACL returns &"defer"& which, in
28439 an SMTP session, causes a 4&'xx'& response to be given. For a non-SMTP ACL,
28440 &%defer%& is the same as &%deny%&, because there is no way of sending a
28441 temporary error. For a RCPT command, &%defer%& is much the same as using a
28442 &(redirect)& router and &`:defer:`& while verifying, but the &%defer%& verb can
28443 be used in any ACL, and even for a recipient it might be a simpler approach.
28444
28445
28446 .next
28447 .cindex "&%deny%& ACL verb"
28448 &%deny%&: If all the conditions are met, the ACL returns &"deny"&. If any of
28449 the conditions are not met, control is passed to the next ACL statement. For
28450 example,
28451 .code
28452 deny dnslists = blackholes.mail-abuse.org
28453 .endd
28454 rejects commands from hosts that are on a DNS black list.
28455
28456
28457 .next
28458 .cindex "&%discard%& ACL verb"
28459 &%discard%&: This verb behaves like &%accept%&, except that it returns
28460 &"discard"& from the ACL instead of &"accept"&. It is permitted only on ACLs
28461 that are concerned with receiving messages. When all the conditions are true,
28462 the sending entity receives a &"success"& response. However, &%discard%& causes
28463 recipients to be discarded. If it is used in an ACL for RCPT, just the one
28464 recipient is discarded; if used for MAIL, DATA or in the non-SMTP ACL, all the
28465 message's recipients are discarded. Recipients that are discarded before DATA
28466 do not appear in the log line when the &%received_recipients%& log selector is set.
28467
28468 If the &%log_message%& modifier is set when &%discard%& operates,
28469 its contents are added to the line that is automatically written to the log.
28470 The &%message%& modifier operates exactly as it does for &%accept%&.
28471
28472
28473 .next
28474 .cindex "&%drop%& ACL verb"
28475 &%drop%&: This verb behaves like &%deny%&, except that an SMTP connection is
28476 forcibly closed after the 5&'xx'& error message has been sent. For example:
28477 .code
28478 drop message = I don't take more than 20 RCPTs
28479 condition = ${if > {$rcpt_count}{20}}
28480 .endd
28481 There is no difference between &%deny%& and &%drop%& for the connect-time ACL.
28482 The connection is always dropped after sending a 550 response.
28483
28484 .next
28485 .cindex "&%require%& ACL verb"
28486 &%require%&: If all the conditions are met, control is passed to the next ACL
28487 statement. If any of the conditions are not met, the ACL returns &"deny"&. For
28488 example, when checking a RCPT command,
28489 .code
28490 require message = Sender did not verify
28491 verify = sender
28492 .endd
28493 passes control to subsequent statements only if the message's sender can be
28494 verified. Otherwise, it rejects the command. Note the positioning of the
28495 &%message%& modifier, before the &%verify%& condition. The reason for this is
28496 discussed in section &<<SECTcondmodproc>>&.
28497
28498 .next
28499 .cindex "&%warn%& ACL verb"
28500 &%warn%&: If all the conditions are true, a line specified by the
28501 &%log_message%& modifier is written to Exim's main log. Control always passes
28502 to the next ACL statement. If any condition is false, the log line is not
28503 written. If an identical log line is requested several times in the same
28504 message, only one copy is actually written to the log. If you want to force
28505 duplicates to be written, use the &%logwrite%& modifier instead.
28506
28507 If &%log_message%& is not present, a &%warn%& verb just checks its conditions
28508 and obeys any &"immediate"& modifiers (such as &%control%&, &%set%&,
28509 &%logwrite%&, &%add_header%&, and &%remove_header%&) that appear before the
28510 first failing condition. There is more about adding header lines in section
28511 &<<SECTaddheadacl>>&.
28512
28513 If any condition on a &%warn%& statement cannot be completed (that is, there is
28514 some sort of defer), the log line specified by &%log_message%& is not written.
28515 This does not include the case of a forced failure from a lookup, which
28516 is considered to be a successful completion. After a defer, no further
28517 conditions or modifiers in the &%warn%& statement are processed. The incident
28518 is logged, and the ACL continues to be processed, from the next statement
28519 onwards.
28520
28521
28522 .vindex "&$acl_verify_message$&"
28523 When one of the &%warn%& conditions is an address verification that fails, the
28524 text of the verification failure message is in &$acl_verify_message$&. If you
28525 want this logged, you must set it up explicitly. For example:
28526 .code
28527 warn !verify = sender
28528 log_message = sender verify failed: $acl_verify_message
28529 .endd
28530 .endlist
28531
28532 At the end of each ACL there is an implicit unconditional &%deny%&.
28533
28534 As you can see from the examples above, the conditions and modifiers are
28535 written one to a line, with the first one on the same line as the verb, and
28536 subsequent ones on following lines. If you have a very long condition, you can
28537 continue it onto several physical lines by the usual backslash continuation
28538 mechanism. It is conventional to align the conditions vertically.
28539
28540
28541
28542 .section "ACL variables" "SECTaclvariables"
28543 .cindex "&ACL;" "variables"
28544 There are some special variables that can be set during ACL processing. They
28545 can be used to pass information between different ACLs, different invocations
28546 of the same ACL in the same SMTP connection, and between ACLs and the routers,
28547 transports, and filters that are used to deliver a message. The names of these
28548 variables must begin with &$acl_c$& or &$acl_m$&, followed either by a digit or
28549 an underscore, but the remainder of the name can be any sequence of
28550 alphanumeric characters and underscores that you choose. There is no limit on
28551 the number of ACL variables. The two sets act as follows:
28552 .ilist
28553 The values of those variables whose names begin with &$acl_c$& persist
28554 throughout an SMTP connection. They are never reset. Thus, a value that is set
28555 while receiving one message is still available when receiving the next message
28556 on the same SMTP connection.
28557 .next
28558 The values of those variables whose names begin with &$acl_m$& persist only
28559 while a message is being received. They are reset afterwards. They are also
28560 reset by MAIL, RSET, EHLO, HELO, and after starting up a TLS session.
28561 .endlist
28562
28563 When a message is accepted, the current values of all the ACL variables are
28564 preserved with the message and are subsequently made available at delivery
28565 time. The ACL variables are set by a modifier called &%set%&. For example:
28566 .code
28567 accept hosts = whatever
28568 set acl_m4 = some value
28569 accept authenticated = *
28570 set acl_c_auth = yes
28571 .endd
28572 &*Note*&: A leading dollar sign is not used when naming a variable that is to
28573 be set. If you want to set a variable without taking any action, you can use a
28574 &%warn%& verb without any other modifiers or conditions.
28575
28576 .oindex &%strict_acl_vars%&
28577 What happens if a syntactically valid but undefined ACL variable is
28578 referenced depends on the setting of the &%strict_acl_vars%& option. If it is
28579 false (the default), an empty string is substituted; if it is true, an
28580 error is generated.
28581
28582 Versions of Exim before 4.64 have a limited set of numbered variables, but
28583 their names are compatible, so there is no problem with upgrading.
28584
28585
28586 .section "Condition and modifier processing" "SECTcondmodproc"
28587 .cindex "&ACL;" "conditions; processing"
28588 .cindex "&ACL;" "modifiers; processing"
28589 An exclamation mark preceding a condition negates its result. For example:
28590 .code
28591 deny domains = *.dom.example
28592 !verify = recipient
28593 .endd
28594 causes the ACL to return &"deny"& if the recipient domain ends in
28595 &'dom.example'& and the recipient address cannot be verified. Sometimes
28596 negation can be used on the right-hand side of a condition. For example, these
28597 two statements are equivalent:
28598 .code
28599 deny hosts = !192.168.3.4
28600 deny !hosts = 192.168.3.4
28601 .endd
28602 However, for many conditions (&%verify%& being a good example), only left-hand
28603 side negation of the whole condition is possible.
28604
28605 The arguments of conditions and modifiers are expanded. A forced failure
28606 of an expansion causes a condition to be ignored, that is, it behaves as if the
28607 condition is true. Consider these two statements:
28608 .code
28609 accept senders = ${lookup{$host_name}lsearch\
28610 {/some/file}{$value}fail}
28611 accept senders = ${lookup{$host_name}lsearch\
28612 {/some/file}{$value}{}}
28613 .endd
28614 Each attempts to look up a list of acceptable senders. If the lookup succeeds,
28615 the returned list is searched, but if the lookup fails the behaviour is
28616 different in the two cases. The &%fail%& in the first statement causes the
28617 condition to be ignored, leaving no further conditions. The &%accept%& verb
28618 therefore succeeds. The second statement, however, generates an empty list when
28619 the lookup fails. No sender can match an empty list, so the condition fails,
28620 and therefore the &%accept%& also fails.
28621
28622 ACL modifiers appear mixed in with conditions in ACL statements. Some of them
28623 specify actions that are taken as the conditions for a statement are checked;
28624 others specify text for messages that are used when access is denied or a
28625 warning is generated. The &%control%& modifier affects the way an incoming
28626 message is handled.
28627
28628 The positioning of the modifiers in an ACL statement is important, because the
28629 processing of a verb ceases as soon as its outcome is known. Only those
28630 modifiers that have already been encountered will take effect. For example,
28631 consider this use of the &%message%& modifier:
28632 .code
28633 require message = Can't verify sender
28634 verify = sender
28635 message = Can't verify recipient
28636 verify = recipient
28637 message = This message cannot be used
28638 .endd
28639 If sender verification fails, Exim knows that the result of the statement is
28640 &"deny"&, so it goes no further. The first &%message%& modifier has been seen,
28641 so its text is used as the error message. If sender verification succeeds, but
28642 recipient verification fails, the second message is used. If recipient
28643 verification succeeds, the third message becomes &"current"&, but is never used
28644 because there are no more conditions to cause failure.
28645
28646 For the &%deny%& verb, on the other hand, it is always the last &%message%&
28647 modifier that is used, because all the conditions must be true for rejection to
28648 happen. Specifying more than one &%message%& modifier does not make sense, and
28649 the message can even be specified after all the conditions. For example:
28650 .code
28651 deny hosts = ...
28652 !senders = *@my.domain.example
28653 message = Invalid sender from client host
28654 .endd
28655 The &"deny"& result does not happen until the end of the statement is reached,
28656 by which time Exim has set up the message.
28657
28658
28659
28660 .section "ACL modifiers" "SECTACLmodi"
28661 .cindex "&ACL;" "modifiers; list of"
28662 The ACL modifiers are as follows:
28663
28664 .vlist
28665 .vitem &*add_header*&&~=&~<&'text'&>
28666 This modifier specifies one or more header lines that are to be added to an
28667 incoming message, assuming, of course, that the message is ultimately
28668 accepted. For details, see section &<<SECTaddheadacl>>&.
28669
28670 .vitem &*continue*&&~=&~<&'text'&>
28671 .cindex "&%continue%& ACL modifier"
28672 .cindex "database" "updating in ACL"
28673 This modifier does nothing of itself, and processing of the ACL always
28674 continues with the next condition or modifier. The value of &%continue%& is in
28675 the side effects of expanding its argument. Typically this could be used to
28676 update a database. It is really just a syntactic tidiness, to avoid having to
28677 write rather ugly lines like this:
28678 .display
28679 &`condition = ${if eq{0}{`&<&'some expansion'&>&`}{true}{true}}`&
28680 .endd
28681 Instead, all you need is
28682 .display
28683 &`continue = `&<&'some expansion'&>
28684 .endd
28685
28686 .vitem &*control*&&~=&~<&'text'&>
28687 .cindex "&%control%& ACL modifier"
28688 This modifier affects the subsequent processing of the SMTP connection or of an
28689 incoming message that is accepted. The effect of the first type of control
28690 lasts for the duration of the connection, whereas the effect of the second type
28691 lasts only until the current message has been received. The message-specific
28692 controls always apply to the whole message, not to individual recipients,
28693 even if the &%control%& modifier appears in a RCPT ACL.
28694
28695 As there are now quite a few controls that can be applied, they are described
28696 separately in section &<<SECTcontrols>>&. The &%control%& modifier can be used
28697 in several different ways. For example:
28698
28699 . ==== As this is a nested list, any displays it contains must be indented
28700 . ==== as otherwise they are too far to the left. That comment applies only
28701 . ==== when xmlto and fop are used; formatting with sdop gets it right either
28702 . ==== way.
28703
28704 .ilist
28705 It can be at the end of an &%accept%& statement:
28706 .code
28707 accept ...some conditions
28708 control = queue_only
28709 .endd
28710 In this case, the control is applied when this statement yields &"accept"&, in
28711 other words, when the conditions are all true.
28712
28713 .next
28714 It can be in the middle of an &%accept%& statement:
28715 .code
28716 accept ...some conditions...
28717 control = queue_only
28718 ...some more conditions...
28719 .endd
28720 If the first set of conditions are true, the control is applied, even if the
28721 statement does not accept because one of the second set of conditions is false.
28722 In this case, some subsequent statement must yield &"accept"& for the control
28723 to be relevant.
28724
28725 .next
28726 It can be used with &%warn%& to apply the control, leaving the
28727 decision about accepting or denying to a subsequent verb. For
28728 example:
28729 .code
28730 warn ...some conditions...
28731 control = freeze
28732 accept ...
28733 .endd
28734 This example of &%warn%& does not contain &%message%&, &%log_message%&, or
28735 &%logwrite%&, so it does not add anything to the message and does not write a
28736 log entry.
28737
28738 .next
28739 If you want to apply a control unconditionally, you can use it with a
28740 &%require%& verb. For example:
28741 .code
28742 require control = no_multiline_responses
28743 .endd
28744 .endlist
28745
28746 .vitem &*delay*&&~=&~<&'time'&>
28747 .cindex "&%delay%& ACL modifier"
28748 .oindex "&%-bh%&"
28749 This modifier may appear in any ACL except notquit. It causes Exim to wait for
28750 the time interval before proceeding. However, when testing Exim using the
28751 &%-bh%& option, the delay is not actually imposed (an appropriate message is
28752 output instead). The time is given in the usual Exim notation, and the delay
28753 happens as soon as the modifier is processed. In an SMTP session, pending
28754 output is flushed before the delay is imposed.
28755
28756 Like &%control%&, &%delay%& can be used with &%accept%& or &%deny%&, for
28757 example:
28758 .code
28759 deny ...some conditions...
28760 delay = 30s
28761 .endd
28762 The delay happens if all the conditions are true, before the statement returns
28763 &"deny"&. Compare this with:
28764 .code
28765 deny delay = 30s
28766 ...some conditions...
28767 .endd
28768 which waits for 30s before processing the conditions. The &%delay%& modifier
28769 can also be used with &%warn%& and together with &%control%&:
28770 .code
28771 warn ...some conditions...
28772 delay = 2m
28773 control = freeze
28774 accept ...
28775 .endd
28776
28777 If &%delay%& is encountered when the SMTP PIPELINING extension is in use,
28778 responses to several commands are no longer buffered and sent in one packet (as
28779 they would normally be) because all output is flushed before imposing the
28780 delay. This optimization is disabled so that a number of small delays do not
28781 appear to the client as one large aggregated delay that might provoke an
28782 unwanted timeout. You can, however, disable output flushing for &%delay%& by
28783 using a &%control%& modifier to set &%no_delay_flush%&.
28784
28785
28786 .vitem &*endpass*&
28787 .cindex "&%endpass%& ACL modifier"
28788 This modifier, which has no argument, is recognized only in &%accept%& and
28789 &%discard%& statements. It marks the boundary between the conditions whose
28790 failure causes control to pass to the next statement, and the conditions whose
28791 failure causes the ACL to return &"deny"&. This concept has proved to be
28792 confusing to some people, so the use of &%endpass%& is no longer recommended as
28793 &"best practice"&. See the description of &%accept%& above for more details.
28794
28795
28796 .vitem &*log_message*&&~=&~<&'text'&>
28797 .cindex "&%log_message%& ACL modifier"
28798 This modifier sets up a message that is used as part of the log message if the
28799 ACL denies access or a &%warn%& statement's conditions are true. For example:
28800 .code
28801 require log_message = wrong cipher suite $tls_in_cipher
28802 encrypted = DES-CBC3-SHA
28803 .endd
28804 &%log_message%& is also used when recipients are discarded by &%discard%&. For
28805 example:
28806 .display
28807 &`discard `&<&'some conditions'&>
28808 &` log_message = Discarded $local_part@$domain because...`&
28809 .endd
28810 When access is denied, &%log_message%& adds to any underlying error message
28811 that may exist because of a condition failure. For example, while verifying a
28812 recipient address, a &':fail:'& redirection might have already set up a
28813 message.
28814
28815 The message may be defined before the conditions to which it applies, because
28816 the string expansion does not happen until Exim decides that access is to be
28817 denied. This means that any variables that are set by the condition are
28818 available for inclusion in the message. For example, the &$dnslist_$&<&'xxx'&>
28819 variables are set after a DNS black list lookup succeeds. If the expansion of
28820 &%log_message%& fails, or if the result is an empty string, the modifier is
28821 ignored.
28822
28823 .vindex "&$acl_verify_message$&"
28824 If you want to use a &%warn%& statement to log the result of an address
28825 verification, you can use &$acl_verify_message$& to include the verification
28826 error message.
28827
28828 If &%log_message%& is used with a &%warn%& statement, &"Warning:"& is added to
28829 the start of the logged message. If the same warning log message is requested
28830 more than once while receiving a single email message, only one copy is
28831 actually logged. If you want to log multiple copies, use &%logwrite%& instead
28832 of &%log_message%&. In the absence of &%log_message%& and &%logwrite%&, nothing
28833 is logged for a successful &%warn%& statement.
28834
28835 If &%log_message%& is not present and there is no underlying error message (for
28836 example, from the failure of address verification), but &%message%& is present,
28837 the &%message%& text is used for logging rejections. However, if any text for
28838 logging contains newlines, only the first line is logged. In the absence of
28839 both &%log_message%& and &%message%&, a default built-in message is used for
28840 logging rejections.
28841
28842
28843 .vitem "&*log_reject_target*&&~=&~<&'log name list'&>"
28844 .cindex "&%log_reject_target%& ACL modifier"
28845 .cindex "logging in ACL" "specifying which log"
28846 This modifier makes it possible to specify which logs are used for messages
28847 about ACL rejections. Its argument is a colon-separated list of words that can
28848 be &"main"&, &"reject"&, or &"panic"&. The default is &`main:reject`&. The list
28849 may be empty, in which case a rejection is not logged at all. For example, this
28850 ACL fragment writes no logging information when access is denied:
28851 .display
28852 &`deny `&<&'some conditions'&>
28853 &` log_reject_target =`&
28854 .endd
28855 This modifier can be used in SMTP and non-SMTP ACLs. It applies to both
28856 permanent and temporary rejections. Its effect lasts for the rest of the
28857 current ACL.
28858
28859
28860 .vitem &*logwrite*&&~=&~<&'text'&>
28861 .cindex "&%logwrite%& ACL modifier"
28862 .cindex "logging in ACL" "immediate"
28863 This modifier writes a message to a log file as soon as it is encountered when
28864 processing an ACL. (Compare &%log_message%&, which, except in the case of
28865 &%warn%& and &%discard%&, is used only if the ACL statement denies
28866 access.) The &%logwrite%& modifier can be used to log special incidents in
28867 ACLs. For example:
28868 .display
28869 &`accept `&<&'some special conditions'&>
28870 &` control = freeze`&
28871 &` logwrite = froze message because ...`&
28872 .endd
28873 By default, the message is written to the main log. However, it may begin
28874 with a colon, followed by a comma-separated list of log names, and then
28875 another colon, to specify exactly which logs are to be written. For
28876 example:
28877 .code
28878 logwrite = :main,reject: text for main and reject logs
28879 logwrite = :panic: text for panic log only
28880 .endd
28881
28882
28883 .vitem &*message*&&~=&~<&'text'&>
28884 .cindex "&%message%& ACL modifier"
28885 This modifier sets up a text string that is expanded and used as a response
28886 message when an ACL statement terminates the ACL with an &"accept"&, &"deny"&,
28887 or &"defer"& response. (In the case of the &%accept%& and &%discard%& verbs,
28888 there is some complication if &%endpass%& is involved; see the description of
28889 &%accept%& for details.)
28890
28891 The expansion of the message happens at the time Exim decides that the ACL is
28892 to end, not at the time it processes &%message%&. If the expansion fails, or
28893 generates an empty string, the modifier is ignored. Here is an example where
28894 &%message%& must be specified first, because the ACL ends with a rejection if
28895 the &%hosts%& condition fails:
28896 .code
28897 require message = Host not recognized
28898 hosts = 10.0.0.0/8
28899 .endd
28900 (Once a condition has failed, no further conditions or modifiers are
28901 processed.)
28902
28903 .cindex "SMTP" "error codes"
28904 .oindex "&%smtp_banner%&
28905 For ACLs that are triggered by SMTP commands, the message is returned as part
28906 of the SMTP response. The use of &%message%& with &%accept%& (or &%discard%&)
28907 is meaningful only for SMTP, as no message is returned when a non-SMTP message
28908 is accepted. In the case of the connect ACL, accepting with a message modifier
28909 overrides the value of &%smtp_banner%&. For the EHLO/HELO ACL, a customized
28910 accept message may not contain more than one line (otherwise it will be
28911 truncated at the first newline and a panic logged), and it cannot affect the
28912 EHLO options.
28913
28914 When SMTP is involved, the message may begin with an overriding response code,
28915 consisting of three digits optionally followed by an &"extended response code"&
28916 of the form &'n.n.n'&, each code being followed by a space. For example:
28917 .code
28918 deny message = 599 1.2.3 Host not welcome
28919 hosts = 192.168.34.0/24
28920 .endd
28921 The first digit of the supplied response code must be the same as would be sent
28922 by default. A panic occurs if it is not. Exim uses a 550 code when it denies
28923 access, but for the predata ACL, note that the default success code is 354, not
28924 2&'xx'&.
28925
28926 Notwithstanding the previous paragraph, for the QUIT ACL, unlike the others,
28927 the message modifier cannot override the 221 response code.
28928
28929 The text in a &%message%& modifier is literal; any quotes are taken as
28930 literals, but because the string is expanded, backslash escapes are processed
28931 anyway. If the message contains newlines, this gives rise to a multi-line SMTP
28932 response.
28933
28934 .vindex "&$acl_verify_message$&"
28935 For ACLs that are called by an &%acl =%& ACL condition, the message is
28936 stored in &$acl_verify_message$&, from which the calling ACL may use it.
28937
28938 If &%message%& is used on a statement that verifies an address, the message
28939 specified overrides any message that is generated by the verification process.
28940 However, the original message is available in the variable
28941 &$acl_verify_message$&, so you can incorporate it into your message if you
28942 wish. In particular, if you want the text from &%:fail:%& items in &(redirect)&
28943 routers to be passed back as part of the SMTP response, you should either not
28944 use a &%message%& modifier, or make use of &$acl_verify_message$&.
28945
28946 For compatibility with previous releases of Exim, a &%message%& modifier that
28947 is used with a &%warn%& verb behaves in a similar way to the &%add_header%&
28948 modifier, but this usage is now deprecated. However, &%message%& acts only when
28949 all the conditions are true, wherever it appears in an ACL command, whereas
28950 &%add_header%& acts as soon as it is encountered. If &%message%& is used with
28951 &%warn%& in an ACL that is not concerned with receiving a message, it has no
28952 effect.
28953
28954
28955 .vitem &*queue*&&~=&~<&'text'&>
28956 This modifier specifies the use of a named queue for spool files
28957 for the message.
28958 It can only be used before the message is received (i.e. not in
28959 the DATA ACL).
28960 This could be used, for example, for known high-volume burst sources
28961 of traffic, or for quarantine of messages.
28962 Separate queue-runner processes will be needed for named queues.
28963 If the text after expansion is empty, the default queue is used.
28964
28965
28966 .vitem &*remove_header*&&~=&~<&'text'&>
28967 This modifier specifies one or more header names in a colon-separated list
28968 that are to be removed from an incoming message, assuming, of course, that
28969 the message is ultimately accepted. For details, see section &<<SECTremoveheadacl>>&.
28970
28971
28972 .vitem &*set*&&~<&'acl_name'&>&~=&~<&'value'&>
28973 .cindex "&%set%& ACL modifier"
28974 This modifier puts a value into one of the ACL variables (see section
28975 &<<SECTaclvariables>>&).
28976
28977
28978 .vitem &*udpsend*&&~=&~<&'parameters'&>
28979 This modifier sends a UDP packet, for purposes such as statistics
28980 collection or behaviour monitoring. The parameters are expanded, and
28981 the result of the expansion must be a colon-separated list consisting
28982 of a destination server, port number, and the packet contents. The
28983 server can be specified as a host name or IPv4 or IPv6 address. The
28984 separator can be changed with the usual angle bracket syntax. For
28985 example, you might want to collect information on which hosts connect
28986 when:
28987 .code
28988 udpsend = <; 2001:dB8::dead:beef ; 1234 ;\
28989 $tod_zulu $sender_host_address
28990 .endd
28991 .endlist
28992
28993
28994
28995
28996 .section "Use of the control modifier" "SECTcontrols"
28997 .cindex "&%control%& ACL modifier"
28998 The &%control%& modifier supports the following settings:
28999
29000 .vlist
29001 .vitem &*control&~=&~allow_auth_unadvertised*&
29002 This modifier allows a client host to use the SMTP AUTH command even when it
29003 has not been advertised in response to EHLO. Furthermore, because there are
29004 apparently some really broken clients that do this, Exim will accept AUTH after
29005 HELO (rather than EHLO) when this control is set. It should be used only if you
29006 really need it, and you should limit its use to those broken clients that do
29007 not work without it. For example:
29008 .code
29009 warn hosts = 192.168.34.25
29010 control = allow_auth_unadvertised
29011 .endd
29012 Normally, when an Exim server receives an AUTH command, it checks the name of
29013 the authentication mechanism that is given in the command to ensure that it
29014 matches an advertised mechanism. When this control is set, the check that a
29015 mechanism has been advertised is bypassed. Any configured mechanism can be used
29016 by the client. This control is permitted only in the connection and HELO ACLs.
29017
29018
29019 .vitem &*control&~=&~caseful_local_part*& &&&
29020 &*control&~=&~caselower_local_part*&
29021 .cindex "&ACL;" "case of local part in"
29022 .cindex "case of local parts"
29023 .vindex "&$local_part$&"
29024 These two controls are permitted only in the ACL specified by &%acl_smtp_rcpt%&
29025 (that is, during RCPT processing). By default, the contents of &$local_part$&
29026 are lower cased before ACL processing. If &"caseful_local_part"& is specified,
29027 any uppercase letters in the original local part are restored in &$local_part$&
29028 for the rest of the ACL, or until a control that sets &"caselower_local_part"&
29029 is encountered.
29030
29031 These controls affect only the current recipient. Moreover, they apply only to
29032 local part handling that takes place directly in the ACL (for example, as a key
29033 in lookups). If a test to verify the recipient is obeyed, the case-related
29034 handling of the local part during the verification is controlled by the router
29035 configuration (see the &%caseful_local_part%& generic router option).
29036
29037 This facility could be used, for example, to add a spam score to local parts
29038 containing upper case letters. For example, using &$acl_m4$& to accumulate the
29039 spam score:
29040 .code
29041 warn control = caseful_local_part
29042 set acl_m4 = ${eval:\
29043 $acl_m4 + \
29044 ${if match{$local_part}{[A-Z]}{1}{0}}\
29045 }
29046 control = caselower_local_part
29047 .endd
29048 Notice that we put back the lower cased version afterwards, assuming that
29049 is what is wanted for subsequent tests.
29050
29051
29052 .vitem &*control&~=&~cutthrough_delivery/*&<&'options'&>
29053 .cindex "&ACL;" "cutthrough routing"
29054 .cindex "cutthrough" "requesting"
29055 This option requests delivery be attempted while the item is being received.
29056
29057 The option is usable in the RCPT ACL.
29058 If enabled for a message received via smtp and routed to an smtp transport,
29059 and only one transport, interface, destination host and port combination
29060 is used for all recipients of the message,
29061 then the delivery connection is made while the receiving connection is open
29062 and data is copied from one to the other.
29063
29064 An attempt to set this option for any recipient but the first
29065 for a mail will be quietly ignored.
29066 If a recipient-verify callout
29067 (with use_sender)
29068 connection is subsequently
29069 requested in the same ACL it is held open and used for
29070 any subsequent recipients and the data,
29071 otherwise one is made after the initial RCPT ACL completes.
29072
29073 Note that routers are used in verify mode,
29074 and cannot depend on content of received headers.
29075 Note also that headers cannot be
29076 modified by any of the post-data ACLs (DATA, MIME and DKIM).
29077 Headers may be modified by routers (subject to the above) and transports.
29078 .new
29079 The Received-By: header is generated as soon as the body reception starts,
29080 rather than the traditional time after the full message is received;
29081 this will affect the timestamp.
29082 .wen
29083
29084 All the usual ACLs are called; if one results in the message being
29085 rejected, all effort spent in delivery (including the costs on
29086 the ultimate destination) will be wasted.
29087 Note that in the case of data-time ACLs this includes the entire
29088 message body.
29089
29090 Cutthrough delivery is not supported via transport-filters or when DKIM signing
29091 of outgoing messages is done, because it sends data to the ultimate destination
29092 before the entire message has been received from the source.
29093 It is not supported for messages received with the SMTP PRDR
29094 or CHUNKING
29095 options in use.
29096
29097 Should the ultimate destination system positively accept or reject the mail,
29098 a corresponding indication is given to the source system and nothing is queued.
29099 If the item is successfully delivered in cutthrough mode
29100 the delivery log lines are tagged with ">>" rather than "=>" and appear
29101 before the acceptance "<=" line.
29102
29103 If there is a temporary error the item is queued for later delivery in the
29104 usual fashion.
29105 This behaviour can be adjusted by appending the option &*defer=*&<&'value'&>
29106 to the control; the default value is &"spool"& and the alternate value
29107 &"pass"& copies an SMTP defer response from the target back to the initiator
29108 and does not queue the message.
29109 Note that this is independent of any recipient verify conditions in the ACL.
29110
29111 Delivery in this mode avoids the generation of a bounce mail to a
29112 (possibly faked)
29113 sender when the destination system is doing content-scan based rejection.
29114
29115
29116 .vitem &*control&~=&~debug/*&<&'options'&>
29117 .cindex "&ACL;" "enabling debug logging"
29118 .cindex "debugging" "enabling from an ACL"
29119 This control turns on debug logging, almost as though Exim had been invoked
29120 with &`-d`&, with the output going to a new logfile in the usual logs directory,
29121 by default called &'debuglog'&.
29122 The filename can be adjusted with the &'tag'& option, which
29123 may access any variables already defined. The logging may be adjusted with
29124 the &'opts'& option, which takes the same values as the &`-d`& command-line
29125 option.
29126 Logging started this way may be stopped, and the file removed,
29127 with the &'kill'& option.
29128 Some examples (which depend on variables that don't exist in all
29129 contexts):
29130 .code
29131 control = debug
29132 control = debug/tag=.$sender_host_address
29133 control = debug/opts=+expand+acl
29134 control = debug/tag=.$message_exim_id/opts=+expand
29135 control = debug/kill
29136 .endd
29137
29138
29139 .vitem &*control&~=&~dkim_disable_verify*&
29140 .cindex "disable DKIM verify"
29141 .cindex "DKIM" "disable verify"
29142 This control turns off DKIM verification processing entirely. For details on
29143 the operation and configuration of DKIM, see chapter &<<CHAPdkim>>&.
29144
29145
29146 .vitem &*control&~=&~dscp/*&<&'value'&>
29147 .cindex "&ACL;" "setting DSCP value"
29148 .cindex "DSCP" "inbound"
29149 This option causes the DSCP value associated with the socket for the inbound
29150 connection to be adjusted to a given value, given as one of a number of fixed
29151 strings or to numeric value.
29152 The &%-bI:dscp%& option may be used to ask Exim which names it knows of.
29153 Common values include &`throughput`&, &`mincost`&, and on newer systems
29154 &`ef`&, &`af41`&, etc. Numeric values may be in the range 0 to 0x3F.
29155
29156 The outbound packets from Exim will be marked with this value in the header
29157 (for IPv4, the TOS field; for IPv6, the TCLASS field); there is no guarantee
29158 that these values will have any effect, not be stripped by networking
29159 equipment, or do much of anything without cooperation with your Network
29160 Engineer and those of all network operators between the source and destination.
29161
29162
29163 .vitem &*control&~=&~enforce_sync*& &&&
29164 &*control&~=&~no_enforce_sync*&
29165 .cindex "SMTP" "synchronization checking"
29166 .cindex "synchronization checking in SMTP"
29167 These controls make it possible to be selective about when SMTP synchronization
29168 is enforced. The global option &%smtp_enforce_sync%& specifies the initial
29169 state of the switch (it is true by default). See the description of this option
29170 in chapter &<<CHAPmainconfig>>& for details of SMTP synchronization checking.
29171
29172 The effect of these two controls lasts for the remainder of the SMTP
29173 connection. They can appear in any ACL except the one for the non-SMTP
29174 messages. The most straightforward place to put them is in the ACL defined by
29175 &%acl_smtp_connect%&, which is run at the start of an incoming SMTP connection,
29176 before the first synchronization check. The expected use is to turn off the
29177 synchronization checks for badly-behaved hosts that you nevertheless need to
29178 work with.
29179
29180
29181 .vitem &*control&~=&~fakedefer/*&<&'message'&>
29182 .cindex "fake defer"
29183 .cindex "defer, fake"
29184 This control works in exactly the same way as &%fakereject%& (described below)
29185 except that it causes an SMTP 450 response after the message data instead of a
29186 550 response. You must take care when using &%fakedefer%& because it causes the
29187 messages to be duplicated when the sender retries. Therefore, you should not
29188 use &%fakedefer%& if the message is to be delivered normally.
29189
29190 .vitem &*control&~=&~fakereject/*&<&'message'&>
29191 .cindex "fake rejection"
29192 .cindex "rejection, fake"
29193 This control is permitted only for the MAIL, RCPT, and DATA ACLs, in other
29194 words, only when an SMTP message is being received. If Exim accepts the
29195 message, instead the final 250 response, a 550 rejection message is sent.
29196 However, Exim proceeds to deliver the message as normal. The control applies
29197 only to the current message, not to any subsequent ones that may be received in
29198 the same SMTP connection.
29199
29200 The text for the 550 response is taken from the &%control%& modifier. If no
29201 message is supplied, the following is used:
29202 .code
29203 550-Your message has been rejected but is being
29204 550-kept for evaluation.
29205 550-If it was a legitimate message, it may still be
29206 550 delivered to the target recipient(s).
29207 .endd
29208 This facility should be used with extreme caution.
29209
29210 .vitem &*control&~=&~freeze*&
29211 .cindex "frozen messages" "forcing in ACL"
29212 This control is permitted only for the MAIL, RCPT, DATA, and non-SMTP ACLs, in
29213 other words, only when a message is being received. If the message is accepted,
29214 it is placed on Exim's queue and frozen. The control applies only to the
29215 current message, not to any subsequent ones that may be received in the same
29216 SMTP connection.
29217
29218 This modifier can optionally be followed by &`/no_tell`&. If the global option
29219 &%freeze_tell%& is set, it is ignored for the current message (that is, nobody
29220 is told about the freezing), provided all the &*control=freeze*& modifiers that
29221 are obeyed for the current message have the &`/no_tell`& option.
29222
29223 .vitem &*control&~=&~no_delay_flush*&
29224 .cindex "SMTP" "output flushing, disabling for delay"
29225 Exim normally flushes SMTP output before implementing a delay in an ACL, to
29226 avoid unexpected timeouts in clients when the SMTP PIPELINING extension is in
29227 use. This control, as long as it is encountered before the &%delay%& modifier,
29228 disables such output flushing.
29229
29230 .vitem &*control&~=&~no_callout_flush*&
29231 .cindex "SMTP" "output flushing, disabling for callout"
29232 Exim normally flushes SMTP output before performing a callout in an ACL, to
29233 avoid unexpected timeouts in clients when the SMTP PIPELINING extension is in
29234 use. This control, as long as it is encountered before the &%verify%& condition
29235 that causes the callout, disables such output flushing.
29236
29237 .vitem &*control&~=&~no_mbox_unspool*&
29238 This control is available when Exim is compiled with the content scanning
29239 extension. Content scanning may require a copy of the current message, or parts
29240 of it, to be written in &"mbox format"& to a spool file, for passing to a virus
29241 or spam scanner. Normally, such copies are deleted when they are no longer
29242 needed. If this control is set, the copies are not deleted. The control applies
29243 only to the current message, not to any subsequent ones that may be received in
29244 the same SMTP connection. It is provided for debugging purposes and is unlikely
29245 to be useful in production.
29246
29247 .vitem &*control&~=&~no_multiline_responses*&
29248 .cindex "multiline responses, suppressing"
29249 This control is permitted for any ACL except the one for non-SMTP messages.
29250 It seems that there are broken clients in use that cannot handle multiline
29251 SMTP responses, despite the fact that RFC 821 defined them over 20 years ago.
29252
29253 If this control is set, multiline SMTP responses from ACL rejections are
29254 suppressed. One way of doing this would have been to put out these responses as
29255 one long line. However, RFC 2821 specifies a maximum of 512 bytes per response
29256 (&"use multiline responses for more"& it says &-- ha!), and some of the
29257 responses might get close to that. So this facility, which is after all only a
29258 sop to broken clients, is implemented by doing two very easy things:
29259
29260 .ilist
29261 Extra information that is normally output as part of a rejection caused by
29262 sender verification failure is omitted. Only the final line (typically &"sender
29263 verification failed"&) is sent.
29264 .next
29265 If a &%message%& modifier supplies a multiline response, only the first
29266 line is output.
29267 .endlist
29268
29269 The setting of the switch can, of course, be made conditional on the
29270 calling host. Its effect lasts until the end of the SMTP connection.
29271
29272 .vitem &*control&~=&~no_pipelining*&
29273 .cindex "PIPELINING" "suppressing advertising"
29274 This control turns off the advertising of the PIPELINING extension to SMTP in
29275 the current session. To be useful, it must be obeyed before Exim sends its
29276 response to an EHLO command. Therefore, it should normally appear in an ACL
29277 controlled by &%acl_smtp_connect%& or &%acl_smtp_helo%&. See also
29278 &%pipelining_advertise_hosts%&.
29279
29280 .vitem &*control&~=&~queue_only*&
29281 .oindex "&%queue_only%&"
29282 .cindex "queueing incoming messages"
29283 This control is permitted only for the MAIL, RCPT, DATA, and non-SMTP ACLs, in
29284 other words, only when a message is being received. If the message is accepted,
29285 it is placed on Exim's queue and left there for delivery by a subsequent queue
29286 runner. No immediate delivery process is started. In other words, it has the
29287 effect as the &%queue_only%& global option. However, the control applies only
29288 to the current message, not to any subsequent ones that may be received in the
29289 same SMTP connection.
29290
29291 .vitem &*control&~=&~submission/*&<&'options'&>
29292 .cindex "message" "submission"
29293 .cindex "submission mode"
29294 This control is permitted only for the MAIL, RCPT, and start of data ACLs (the
29295 latter is the one defined by &%acl_smtp_predata%&). Setting it tells Exim that
29296 the current message is a submission from a local MUA. In this case, Exim
29297 operates in &"submission mode"&, and applies certain fixups to the message if
29298 necessary. For example, it adds a &'Date:'& header line if one is not present.
29299 This control is not permitted in the &%acl_smtp_data%& ACL, because that is too
29300 late (the message has already been created).
29301
29302 Chapter &<<CHAPmsgproc>>& describes the processing that Exim applies to
29303 messages. Section &<<SECTsubmodnon>>& covers the processing that happens in
29304 submission mode; the available options for this control are described there.
29305 The control applies only to the current message, not to any subsequent ones
29306 that may be received in the same SMTP connection.
29307
29308 .vitem &*control&~=&~suppress_local_fixups*&
29309 .cindex "submission fixups, suppressing"
29310 This control applies to locally submitted (non TCP/IP) messages, and is the
29311 complement of &`control = submission`&. It disables the fixups that are
29312 normally applied to locally-submitted messages. Specifically:
29313
29314 .ilist
29315 Any &'Sender:'& header line is left alone (in this respect, it is a
29316 dynamic version of &%local_sender_retain%&).
29317 .next
29318 No &'Message-ID:'&, &'From:'&, or &'Date:'& header lines are added.
29319 .next
29320 There is no check that &'From:'& corresponds to the actual sender.
29321 .endlist ilist
29322
29323 This control may be useful when a remotely-originated message is accepted,
29324 passed to some scanning program, and then re-submitted for delivery. It can be
29325 used only in the &%acl_smtp_mail%&, &%acl_smtp_rcpt%&, &%acl_smtp_predata%&,
29326 and &%acl_not_smtp_start%& ACLs, because it has to be set before the message's
29327 data is read.
29328
29329 &*Note:*& This control applies only to the current message, not to any others
29330 that are being submitted at the same time using &%-bs%& or &%-bS%&.
29331
29332 .vitem &*control&~=&~utf8_downconvert*&
29333 This control enables conversion of UTF-8 in message addresses
29334 to a-label form.
29335 For details see section &<<SECTi18nMTA>>&.
29336 .endlist vlist
29337
29338
29339 .section "Summary of message fixup control" "SECTsummesfix"
29340 All four possibilities for message fixups can be specified:
29341
29342 .ilist
29343 Locally submitted, fixups applied: the default.
29344 .next
29345 Locally submitted, no fixups applied: use
29346 &`control = suppress_local_fixups`&.
29347 .next
29348 Remotely submitted, no fixups applied: the default.
29349 .next
29350 Remotely submitted, fixups applied: use &`control = submission`&.
29351 .endlist
29352
29353
29354
29355 .section "Adding header lines in ACLs" "SECTaddheadacl"
29356 .cindex "header lines" "adding in an ACL"
29357 .cindex "header lines" "position of added lines"
29358 .cindex "&%add_header%& ACL modifier"
29359 The &%add_header%& modifier can be used to add one or more extra header lines
29360 to an incoming message, as in this example:
29361 .code
29362 warn dnslists = sbl.spamhaus.org : \
29363 dialup.mail-abuse.org
29364 add_header = X-blacklisted-at: $dnslist_domain
29365 .endd
29366 The &%add_header%& modifier is permitted in the MAIL, RCPT, PREDATA, DATA,
29367 MIME, DKIM, and non-SMTP ACLs (in other words, those that are concerned with
29368 receiving a message). The message must ultimately be accepted for
29369 &%add_header%& to have any significant effect. You can use &%add_header%& with
29370 any ACL verb, including &%deny%& (though this is potentially useful only in a
29371 RCPT ACL).
29372
29373 Headers will not be added to the message if the modifier is used in
29374 DATA, MIME or DKIM ACLs for a message delivered by cutthrough routing.
29375
29376 Leading and trailing newlines are removed from
29377 the data for the &%add_header%& modifier; if it then
29378 contains one or more newlines that
29379 are not followed by a space or a tab, it is assumed to contain multiple header
29380 lines. Each one is checked for valid syntax; &`X-ACL-Warn:`& is added to the
29381 front of any line that is not a valid header line.
29382
29383 Added header lines are accumulated during the MAIL, RCPT, and predata ACLs.
29384 They are added to the message before processing the DATA and MIME ACLs.
29385 However, if an identical header line is requested more than once, only one copy
29386 is actually added to the message. Further header lines may be accumulated
29387 during the DATA and MIME ACLs, after which they are added to the message, again
29388 with duplicates suppressed. Thus, it is possible to add two identical header
29389 lines to an SMTP message, but only if one is added before DATA and one after.
29390 In the case of non-SMTP messages, new headers are accumulated during the
29391 non-SMTP ACLs, and are added to the message after all the ACLs have run. If a
29392 message is rejected after DATA or by the non-SMTP ACL, all added header lines
29393 are included in the entry that is written to the reject log.
29394
29395 .cindex "header lines" "added; visibility of"
29396 Header lines are not visible in string expansions
29397 of message headers
29398 until they are added to the
29399 message. It follows that header lines defined in the MAIL, RCPT, and predata
29400 ACLs are not visible until the DATA ACL and MIME ACLs are run. Similarly,
29401 header lines that are added by the DATA or MIME ACLs are not visible in those
29402 ACLs. Because of this restriction, you cannot use header lines as a way of
29403 passing data between (for example) the MAIL and RCPT ACLs. If you want to do
29404 this, you can use ACL variables, as described in section
29405 &<<SECTaclvariables>>&.
29406
29407 The list of headers yet to be added is given by the &%$headers_added%& variable.
29408
29409 The &%add_header%& modifier acts immediately as it is encountered during the
29410 processing of an ACL. Notice the difference between these two cases:
29411 .display
29412 &`accept add_header = ADDED: some text`&
29413 &` `&<&'some condition'&>
29414
29415 &`accept `&<&'some condition'&>
29416 &` add_header = ADDED: some text`&
29417 .endd
29418 In the first case, the header line is always added, whether or not the
29419 condition is true. In the second case, the header line is added only if the
29420 condition is true. Multiple occurrences of &%add_header%& may occur in the same
29421 ACL statement. All those that are encountered before a condition fails are
29422 honoured.
29423
29424 .cindex "&%warn%& ACL verb"
29425 For compatibility with previous versions of Exim, a &%message%& modifier for a
29426 &%warn%& verb acts in the same way as &%add_header%&, except that it takes
29427 effect only if all the conditions are true, even if it appears before some of
29428 them. Furthermore, only the last occurrence of &%message%& is honoured. This
29429 usage of &%message%& is now deprecated. If both &%add_header%& and &%message%&
29430 are present on a &%warn%& verb, both are processed according to their
29431 specifications.
29432
29433 By default, new header lines are added to a message at the end of the existing
29434 header lines. However, you can specify that any particular header line should
29435 be added right at the start (before all the &'Received:'& lines), immediately
29436 after the first block of &'Received:'& lines, or immediately before any line
29437 that is not a &'Received:'& or &'Resent-something:'& header.
29438
29439 This is done by specifying &":at_start:"&, &":after_received:"&, or
29440 &":at_start_rfc:"& (or, for completeness, &":at_end:"&) before the text of the
29441 header line, respectively. (Header text cannot start with a colon, as there has
29442 to be a header name first.) For example:
29443 .code
29444 warn add_header = \
29445 :after_received:X-My-Header: something or other...
29446 .endd
29447 If more than one header line is supplied in a single &%add_header%& modifier,
29448 each one is treated independently and can therefore be placed differently. If
29449 you add more than one line at the start, or after the Received: block, they end
29450 up in reverse order.
29451
29452 &*Warning*&: This facility currently applies only to header lines that are
29453 added in an ACL. It does NOT work for header lines that are added in a
29454 system filter or in a router or transport.
29455
29456
29457
29458 .section "Removing header lines in ACLs" "SECTremoveheadacl"
29459 .cindex "header lines" "removing in an ACL"
29460 .cindex "header lines" "position of removed lines"
29461 .cindex "&%remove_header%& ACL modifier"
29462 The &%remove_header%& modifier can be used to remove one or more header lines
29463 from an incoming message, as in this example:
29464 .code
29465 warn message = Remove internal headers
29466 remove_header = x-route-mail1 : x-route-mail2
29467 .endd
29468 The &%remove_header%& modifier is permitted in the MAIL, RCPT, PREDATA, DATA,
29469 MIME, DKIM, and non-SMTP ACLs (in other words, those that are concerned with
29470 receiving a message). The message must ultimately be accepted for
29471 &%remove_header%& to have any significant effect. You can use &%remove_header%&
29472 with any ACL verb, including &%deny%&, though this is really not useful for
29473 any verb that doesn't result in a delivered message.
29474
29475 Headers will not be removed from the message if the modifier is used in
29476 DATA, MIME or DKIM ACLs for a message delivered by cutthrough routing.
29477
29478 More than one header can be removed at the same time by using a colon separated
29479 list of header names. The header matching is case insensitive. Wildcards are
29480 not permitted, nor is list expansion performed, so you cannot use hostlists to
29481 create a list of headers, however both connection and message variable expansion
29482 are performed (&%$acl_c_*%& and &%$acl_m_*%&), illustrated in this example:
29483 .code
29484 warn hosts = +internal_hosts
29485 set acl_c_ihdrs = x-route-mail1 : x-route-mail2
29486 warn message = Remove internal headers
29487 remove_header = $acl_c_ihdrs
29488 .endd
29489 Removed header lines are accumulated during the MAIL, RCPT, and predata ACLs.
29490 They are removed from the message before processing the DATA and MIME ACLs.
29491 There is no harm in attempting to remove the same header twice nor is removing
29492 a non-existent header. Further header lines to be removed may be accumulated
29493 during the DATA and MIME ACLs, after which they are removed from the message,
29494 if present. In the case of non-SMTP messages, headers to be removed are
29495 accumulated during the non-SMTP ACLs, and are removed from the message after
29496 all the ACLs have run. If a message is rejected after DATA or by the non-SMTP
29497 ACL, there really is no effect because there is no logging of what headers
29498 would have been removed.
29499
29500 .cindex "header lines" "removed; visibility of"
29501 Header lines are not visible in string expansions until the DATA phase when it
29502 is received. Any header lines removed in the MAIL, RCPT, and predata ACLs are
29503 not visible in the DATA ACL and MIME ACLs. Similarly, header lines that are
29504 removed by the DATA or MIME ACLs are still visible in those ACLs. Because of
29505 this restriction, you cannot use header lines as a way of controlling data
29506 passed between (for example) the MAIL and RCPT ACLs. If you want to do this,
29507 you should instead use ACL variables, as described in section
29508 &<<SECTaclvariables>>&.
29509
29510 The &%remove_header%& modifier acts immediately as it is encountered during the
29511 processing of an ACL. Notice the difference between these two cases:
29512 .display
29513 &`accept remove_header = X-Internal`&
29514 &` `&<&'some condition'&>
29515
29516 &`accept `&<&'some condition'&>
29517 &` remove_header = X-Internal`&
29518 .endd
29519 In the first case, the header line is always removed, whether or not the
29520 condition is true. In the second case, the header line is removed only if the
29521 condition is true. Multiple occurrences of &%remove_header%& may occur in the
29522 same ACL statement. All those that are encountered before a condition fails
29523 are honoured.
29524
29525 &*Warning*&: This facility currently applies only to header lines that are
29526 present during ACL processing. It does NOT remove header lines that are added
29527 in a system filter or in a router or transport.
29528
29529
29530
29531
29532 .section "ACL conditions" "SECTaclconditions"
29533 .cindex "&ACL;" "conditions; list of"
29534 Some of the conditions listed in this section are available only when Exim is
29535 compiled with the content-scanning extension. They are included here briefly
29536 for completeness. More detailed descriptions can be found in the discussion on
29537 content scanning in chapter &<<CHAPexiscan>>&.
29538
29539 Not all conditions are relevant in all circumstances. For example, testing
29540 senders and recipients does not make sense in an ACL that is being run as the
29541 result of the arrival of an ETRN command, and checks on message headers can be
29542 done only in the ACLs specified by &%acl_smtp_data%& and &%acl_not_smtp%&. You
29543 can use the same condition (with different parameters) more than once in the
29544 same ACL statement. This provides a way of specifying an &"and"& conjunction.
29545 The conditions are as follows:
29546
29547
29548 .vlist
29549 .vitem &*acl&~=&~*&<&'name&~of&~acl&~or&~ACL&~string&~or&~file&~name&~'&>
29550 .cindex "&ACL;" "nested"
29551 .cindex "&ACL;" "indirect"
29552 .cindex "&ACL;" "arguments"
29553 .cindex "&%acl%& ACL condition"
29554 The possible values of the argument are the same as for the
29555 &%acl_smtp_%&&'xxx'& options. The named or inline ACL is run. If it returns
29556 &"accept"& the condition is true; if it returns &"deny"& the condition is
29557 false. If it returns &"defer"&, the current ACL returns &"defer"& unless the
29558 condition is on a &%warn%& verb. In that case, a &"defer"& return makes the
29559 condition false. This means that further processing of the &%warn%& verb
29560 ceases, but processing of the ACL continues.
29561
29562 If the argument is a named ACL, up to nine space-separated optional values
29563 can be appended; they appear within the called ACL in $acl_arg1 to $acl_arg9,
29564 and $acl_narg is set to the count of values.
29565 Previous values of these variables are restored after the call returns.
29566 The name and values are expanded separately.
29567 Note that spaces in complex expansions which are used as arguments
29568 will act as argument separators.
29569
29570 If the nested &%acl%& returns &"drop"& and the outer condition denies access,
29571 the connection is dropped. If it returns &"discard"&, the verb must be
29572 &%accept%& or &%discard%&, and the action is taken immediately &-- no further
29573 conditions are tested.
29574
29575 ACLs may be nested up to 20 deep; the limit exists purely to catch runaway
29576 loops. This condition allows you to use different ACLs in different
29577 circumstances. For example, different ACLs can be used to handle RCPT commands
29578 for different local users or different local domains.
29579
29580 .vitem &*authenticated&~=&~*&<&'string&~list'&>
29581 .cindex "&%authenticated%& ACL condition"
29582 .cindex "authentication" "ACL checking"
29583 .cindex "&ACL;" "testing for authentication"
29584 If the SMTP connection is not authenticated, the condition is false. Otherwise,
29585 the name of the authenticator is tested against the list. To test for
29586 authentication by any authenticator, you can set
29587 .code
29588 authenticated = *
29589 .endd
29590
29591 .vitem &*condition&~=&~*&<&'string'&>
29592 .cindex "&%condition%& ACL condition"
29593 .cindex "customizing" "ACL condition"
29594 .cindex "&ACL;" "customized test"
29595 .cindex "&ACL;" "testing, customized"
29596 This feature allows you to make up custom conditions. If the result of
29597 expanding the string is an empty string, the number zero, or one of the strings
29598 &"no"& or &"false"&, the condition is false. If the result is any non-zero
29599 number, or one of the strings &"yes"& or &"true"&, the condition is true. For
29600 any other value, some error is assumed to have occurred, and the ACL returns
29601 &"defer"&. However, if the expansion is forced to fail, the condition is
29602 ignored. The effect is to treat it as true, whether it is positive or
29603 negative.
29604
29605 .vitem &*decode&~=&~*&<&'location'&>
29606 .cindex "&%decode%& ACL condition"
29607 This condition is available only when Exim is compiled with the
29608 content-scanning extension, and it is allowed only in the ACL defined by
29609 &%acl_smtp_mime%&. It causes the current MIME part to be decoded into a file.
29610 If all goes well, the condition is true. It is false only if there are
29611 problems such as a syntax error or a memory shortage. For more details, see
29612 chapter &<<CHAPexiscan>>&.
29613
29614 .vitem &*dnslists&~=&~*&<&'list&~of&~domain&~names&~and&~other&~data'&>
29615 .cindex "&%dnslists%& ACL condition"
29616 .cindex "DNS list" "in ACL"
29617 .cindex "black list (DNS)"
29618 .cindex "&ACL;" "testing a DNS list"
29619 This condition checks for entries in DNS black lists. These are also known as
29620 &"RBL lists"&, after the original Realtime Blackhole List, but note that the
29621 use of the lists at &'mail-abuse.org'& now carries a charge. There are too many
29622 different variants of this condition to describe briefly here. See sections
29623 &<<SECTmorednslists>>&&--&<<SECTmorednslistslast>>& for details.
29624
29625 .vitem &*domains&~=&~*&<&'domain&~list'&>
29626 .cindex "&%domains%& ACL condition"
29627 .cindex "domain" "ACL checking"
29628 .cindex "&ACL;" "testing a recipient domain"
29629 .vindex "&$domain_data$&"
29630 This condition is relevant only after a RCPT command. It checks that the domain
29631 of the recipient address is in the domain list. If percent-hack processing is
29632 enabled, it is done before this test is done. If the check succeeds with a
29633 lookup, the result of the lookup is placed in &$domain_data$& until the next
29634 &%domains%& test.
29635
29636 &*Note carefully*& (because many people seem to fall foul of this): you cannot
29637 use &%domains%& in a DATA ACL.
29638
29639
29640 .vitem &*encrypted&~=&~*&<&'string&~list'&>
29641 .cindex "&%encrypted%& ACL condition"
29642 .cindex "encryption" "checking in an ACL"
29643 .cindex "&ACL;" "testing for encryption"
29644 If the SMTP connection is not encrypted, the condition is false. Otherwise, the
29645 name of the cipher suite in use is tested against the list. To test for
29646 encryption without testing for any specific cipher suite(s), set
29647 .code
29648 encrypted = *
29649 .endd
29650
29651
29652 .vitem &*hosts&~=&~*&<&'host&~list'&>
29653 .cindex "&%hosts%& ACL condition"
29654 .cindex "host" "ACL checking"
29655 .cindex "&ACL;" "testing the client host"
29656 This condition tests that the calling host matches the host list. If you have
29657 name lookups or wildcarded host names and IP addresses in the same host list,
29658 you should normally put the IP addresses first. For example, you could have:
29659 .code
29660 accept hosts = 10.9.8.7 : dbm;/etc/friendly/hosts
29661 .endd
29662 The lookup in this example uses the host name for its key. This is implied by
29663 the lookup type &"dbm"&. (For a host address lookup you would use &"net-dbm"&
29664 and it wouldn't matter which way round you had these two items.)
29665
29666 The reason for the problem with host names lies in the left-to-right way that
29667 Exim processes lists. It can test IP addresses without doing any DNS lookups,
29668 but when it reaches an item that requires a host name, it fails if it cannot
29669 find a host name to compare with the pattern. If the above list is given in the
29670 opposite order, the &%accept%& statement fails for a host whose name cannot be
29671 found, even if its IP address is 10.9.8.7.
29672
29673 If you really do want to do the name check first, and still recognize the IP
29674 address even if the name lookup fails, you can rewrite the ACL like this:
29675 .code
29676 accept hosts = dbm;/etc/friendly/hosts
29677 accept hosts = 10.9.8.7
29678 .endd
29679 The default action on failing to find the host name is to assume that the host
29680 is not in the list, so the first &%accept%& statement fails. The second
29681 statement can then check the IP address.
29682
29683 .vindex "&$host_data$&"
29684 If a &%hosts%& condition is satisfied by means of a lookup, the result
29685 of the lookup is made available in the &$host_data$& variable. This
29686 allows you, for example, to set up a statement like this:
29687 .code
29688 deny hosts = net-lsearch;/some/file
29689 message = $host_data
29690 .endd
29691 which gives a custom error message for each denied host.
29692
29693 .vitem &*local_parts&~=&~*&<&'local&~part&~list'&>
29694 .cindex "&%local_parts%& ACL condition"
29695 .cindex "local part" "ACL checking"
29696 .cindex "&ACL;" "testing a local part"
29697 .vindex "&$local_part_data$&"
29698 This condition is relevant only after a RCPT command. It checks that the local
29699 part of the recipient address is in the list. If percent-hack processing is
29700 enabled, it is done before this test. If the check succeeds with a lookup, the
29701 result of the lookup is placed in &$local_part_data$&, which remains set until
29702 the next &%local_parts%& test.
29703
29704 .vitem &*malware&~=&~*&<&'option'&>
29705 .cindex "&%malware%& ACL condition"
29706 .cindex "&ACL;" "virus scanning"
29707 .cindex "&ACL;" "scanning for viruses"
29708 This condition is available only when Exim is compiled with the
29709 content-scanning extension. It causes the incoming message to be scanned for
29710 viruses. For details, see chapter &<<CHAPexiscan>>&.
29711
29712 .vitem &*mime_regex&~=&~*&<&'list&~of&~regular&~expressions'&>
29713 .cindex "&%mime_regex%& ACL condition"
29714 .cindex "&ACL;" "testing by regex matching"
29715 This condition is available only when Exim is compiled with the
29716 content-scanning extension, and it is allowed only in the ACL defined by
29717 &%acl_smtp_mime%&. It causes the current MIME part to be scanned for a match
29718 with any of the regular expressions. For details, see chapter
29719 &<<CHAPexiscan>>&.
29720
29721 .vitem &*ratelimit&~=&~*&<&'parameters'&>
29722 .cindex "rate limiting"
29723 This condition can be used to limit the rate at which a user or host submits
29724 messages. Details are given in section &<<SECTratelimiting>>&.
29725
29726 .vitem &*recipients&~=&~*&<&'address&~list'&>
29727 .cindex "&%recipients%& ACL condition"
29728 .cindex "recipient" "ACL checking"
29729 .cindex "&ACL;" "testing a recipient"
29730 This condition is relevant only after a RCPT command. It checks the entire
29731 recipient address against a list of recipients.
29732
29733 .vitem &*regex&~=&~*&<&'list&~of&~regular&~expressions'&>
29734 .cindex "&%regex%& ACL condition"
29735 .cindex "&ACL;" "testing by regex matching"
29736 This condition is available only when Exim is compiled with the
29737 content-scanning extension, and is available only in the DATA, MIME, and
29738 non-SMTP ACLs. It causes the incoming message to be scanned for a match with
29739 any of the regular expressions. For details, see chapter &<<CHAPexiscan>>&.
29740
29741 .vitem &*sender_domains&~=&~*&<&'domain&~list'&>
29742 .cindex "&%sender_domains%& ACL condition"
29743 .cindex "sender" "ACL checking"
29744 .cindex "&ACL;" "testing a sender domain"
29745 .vindex "&$domain$&"
29746 .vindex "&$sender_address_domain$&"
29747 This condition tests the domain of the sender of the message against the given
29748 domain list. &*Note*&: The domain of the sender address is in
29749 &$sender_address_domain$&. It is &'not'& put in &$domain$& during the testing
29750 of this condition. This is an exception to the general rule for testing domain
29751 lists. It is done this way so that, if this condition is used in an ACL for a
29752 RCPT command, the recipient's domain (which is in &$domain$&) can be used to
29753 influence the sender checking.
29754
29755 &*Warning*&: It is a bad idea to use this condition on its own as a control on
29756 relaying, because sender addresses are easily, and commonly, forged.
29757
29758 .vitem &*senders&~=&~*&<&'address&~list'&>
29759 .cindex "&%senders%& ACL condition"
29760 .cindex "sender" "ACL checking"
29761 .cindex "&ACL;" "testing a sender"
29762 This condition tests the sender of the message against the given list. To test
29763 for a bounce message, which has an empty sender, set
29764 .code
29765 senders = :
29766 .endd
29767 &*Warning*&: It is a bad idea to use this condition on its own as a control on
29768 relaying, because sender addresses are easily, and commonly, forged.
29769
29770 .vitem &*spam&~=&~*&<&'username'&>
29771 .cindex "&%spam%& ACL condition"
29772 .cindex "&ACL;" "scanning for spam"
29773 This condition is available only when Exim is compiled with the
29774 content-scanning extension. It causes the incoming message to be scanned by
29775 SpamAssassin. For details, see chapter &<<CHAPexiscan>>&.
29776
29777 .vitem &*verify&~=&~certificate*&
29778 .cindex "&%verify%& ACL condition"
29779 .cindex "TLS" "client certificate verification"
29780 .cindex "certificate" "verification of client"
29781 .cindex "&ACL;" "certificate verification"
29782 .cindex "&ACL;" "testing a TLS certificate"
29783 This condition is true in an SMTP session if the session is encrypted, and a
29784 certificate was received from the client, and the certificate was verified. The
29785 server requests a certificate only if the client matches &%tls_verify_hosts%&
29786 or &%tls_try_verify_hosts%& (see chapter &<<CHAPTLS>>&).
29787
29788 .vitem &*verify&~=&~csa*&
29789 .cindex "CSA verification"
29790 This condition checks whether the sending host (the client) is authorized to
29791 send email. Details of how this works are given in section
29792 &<<SECTverifyCSA>>&.
29793
29794 .vitem &*verify&~=&~header_names_ascii*&
29795 .cindex "&%verify%& ACL condition"
29796 .cindex "&ACL;" "verifying header names only ASCII"
29797 .cindex "header lines" "verifying header names only ASCII"
29798 .cindex "verifying" "header names only ASCII"
29799 This condition is relevant only in an ACL that is run after a message has been
29800 received, that is, in an ACL specified by &%acl_smtp_data%& or
29801 &%acl_not_smtp%&. It checks all header names (not the content) to make sure
29802 there are no non-ASCII characters, also excluding control characters. The
29803 allowable characters are decimal ASCII values 33 through 126.
29804
29805 Exim itself will handle headers with non-ASCII characters, but it can cause
29806 problems for downstream applications, so this option will allow their
29807 detection and rejection in the DATA ACL's.
29808
29809 .vitem &*verify&~=&~header_sender/*&<&'options'&>
29810 .cindex "&%verify%& ACL condition"
29811 .cindex "&ACL;" "verifying sender in the header"
29812 .cindex "header lines" "verifying the sender in"
29813 .cindex "sender" "verifying in header"
29814 .cindex "verifying" "sender in header"
29815 This condition is relevant only in an ACL that is run after a message has been
29816 received, that is, in an ACL specified by &%acl_smtp_data%& or
29817 &%acl_not_smtp%&. It checks that there is a verifiable address in at least one
29818 of the &'Sender:'&, &'Reply-To:'&, or &'From:'& header lines. Such an address
29819 is loosely thought of as a &"sender"& address (hence the name of the test).
29820 However, an address that appears in one of these headers need not be an address
29821 that accepts bounce messages; only sender addresses in envelopes are required
29822 to accept bounces. Therefore, if you use the callout option on this check, you
29823 might want to arrange for a non-empty address in the MAIL command.
29824
29825 Details of address verification and the options are given later, starting at
29826 section &<<SECTaddressverification>>& (callouts are described in section
29827 &<<SECTcallver>>&). You can combine this condition with the &%senders%&
29828 condition to restrict it to bounce messages only:
29829 .code
29830 deny senders = :
29831 message = A valid sender header is required for bounces
29832 !verify = header_sender
29833 .endd
29834
29835 .vitem &*verify&~=&~header_syntax*&
29836 .cindex "&%verify%& ACL condition"
29837 .cindex "&ACL;" "verifying header syntax"
29838 .cindex "header lines" "verifying syntax"
29839 .cindex "verifying" "header syntax"
29840 This condition is relevant only in an ACL that is run after a message has been
29841 received, that is, in an ACL specified by &%acl_smtp_data%& or
29842 &%acl_not_smtp%&. It checks the syntax of all header lines that can contain
29843 lists of addresses (&'Sender:'&, &'From:'&, &'Reply-To:'&, &'To:'&, &'Cc:'&,
29844 and &'Bcc:'&), returning true if there are no problems.
29845 Unqualified addresses (local parts without domains) are
29846 permitted only in locally generated messages and from hosts that match
29847 &%sender_unqualified_hosts%& or &%recipient_unqualified_hosts%&, as
29848 appropriate.
29849
29850 Note that this condition is a syntax check only. However, a common spamming
29851 ploy used to be to send syntactically invalid headers such as
29852 .code
29853 To: @
29854 .endd
29855 and this condition can be used to reject such messages, though they are not as
29856 common as they used to be.
29857
29858 .vitem &*verify&~=&~helo*&
29859 .cindex "&%verify%& ACL condition"
29860 .cindex "&ACL;" "verifying HELO/EHLO"
29861 .cindex "HELO" "verifying"
29862 .cindex "EHLO" "verifying"
29863 .cindex "verifying" "EHLO"
29864 .cindex "verifying" "HELO"
29865 This condition is true if a HELO or EHLO command has been received from the
29866 client host, and its contents have been verified. If there has been no previous
29867 attempt to verify the HELO/EHLO contents, it is carried out when this
29868 condition is encountered. See the description of the &%helo_verify_hosts%& and
29869 &%helo_try_verify_hosts%& options for details of how to request verification
29870 independently of this condition.
29871
29872 For SMTP input that does not come over TCP/IP (the &%-bs%& command line
29873 option), this condition is always true.
29874
29875
29876 .vitem &*verify&~=&~not_blind*&
29877 .cindex "verifying" "not blind"
29878 .cindex "bcc recipients, verifying none"
29879 This condition checks that there are no blind (bcc) recipients in the message.
29880 Every envelope recipient must appear either in a &'To:'& header line or in a
29881 &'Cc:'& header line for this condition to be true. Local parts are checked
29882 case-sensitively; domains are checked case-insensitively. If &'Resent-To:'& or
29883 &'Resent-Cc:'& header lines exist, they are also checked. This condition can be
29884 used only in a DATA or non-SMTP ACL.
29885
29886 There are, of course, many legitimate messages that make use of blind (bcc)
29887 recipients. This check should not be used on its own for blocking messages.
29888
29889
29890 .vitem &*verify&~=&~recipient/*&<&'options'&>
29891 .cindex "&%verify%& ACL condition"
29892 .cindex "&ACL;" "verifying recipient"
29893 .cindex "recipient" "verifying"
29894 .cindex "verifying" "recipient"
29895 .vindex "&$address_data$&"
29896 This condition is relevant only after a RCPT command. It verifies the current
29897 recipient. Details of address verification are given later, starting at section
29898 &<<SECTaddressverification>>&. After a recipient has been verified, the value
29899 of &$address_data$& is the last value that was set while routing the address.
29900 This applies even if the verification fails. When an address that is being
29901 verified is redirected to a single address, verification continues with the new
29902 address, and in that case, the subsequent value of &$address_data$& is the
29903 value for the child address.
29904
29905 .vitem &*verify&~=&~reverse_host_lookup/*&<&'options'&>
29906 .cindex "&%verify%& ACL condition"
29907 .cindex "&ACL;" "verifying host reverse lookup"
29908 .cindex "host" "verifying reverse lookup"
29909 This condition ensures that a verified host name has been looked up from the IP
29910 address of the client host. (This may have happened already if the host name
29911 was needed for checking a host list, or if the host matched &%host_lookup%&.)
29912 Verification ensures that the host name obtained from a reverse DNS lookup, or
29913 one of its aliases, does, when it is itself looked up in the DNS, yield the
29914 original IP address.
29915
29916 There is one possible option, &`defer_ok`&. If this is present and a
29917 DNS operation returns a temporary error, the verify condition succeeds.
29918
29919 If this condition is used for a locally generated message (that is, when there
29920 is no client host involved), it always succeeds.
29921
29922 .vitem &*verify&~=&~sender/*&<&'options'&>
29923 .cindex "&%verify%& ACL condition"
29924 .cindex "&ACL;" "verifying sender"
29925 .cindex "sender" "verifying"
29926 .cindex "verifying" "sender"
29927 This condition is relevant only after a MAIL or RCPT command, or after a
29928 message has been received (the &%acl_smtp_data%& or &%acl_not_smtp%& ACLs). If
29929 the message's sender is empty (that is, this is a bounce message), the
29930 condition is true. Otherwise, the sender address is verified.
29931
29932 .vindex "&$address_data$&"
29933 .vindex "&$sender_address_data$&"
29934 If there is data in the &$address_data$& variable at the end of routing, its
29935 value is placed in &$sender_address_data$& at the end of verification. This
29936 value can be used in subsequent conditions and modifiers in the same ACL
29937 statement. It does not persist after the end of the current statement. If you
29938 want to preserve the value for longer, you can save it in an ACL variable.
29939
29940 Details of verification are given later, starting at section
29941 &<<SECTaddressverification>>&. Exim caches the result of sender verification,
29942 to avoid doing it more than once per message.
29943
29944 .vitem &*verify&~=&~sender=*&<&'address'&>&*/*&<&'options'&>
29945 .cindex "&%verify%& ACL condition"
29946 This is a variation of the previous option, in which a modified address is
29947 verified as a sender.
29948
29949 Note that '/' is legal in local-parts; if the address may have such
29950 (eg. is generated from the received message)
29951 they must be protected from the options parsing by doubling:
29952 .code
29953 verify = sender=${sg{${address:$h_sender:}}{/}{//}}
29954 .endd
29955 .endlist
29956
29957
29958
29959 .section "Using DNS lists" "SECTmorednslists"
29960 .cindex "DNS list" "in ACL"
29961 .cindex "black list (DNS)"
29962 .cindex "&ACL;" "testing a DNS list"
29963 In its simplest form, the &%dnslists%& condition tests whether the calling host
29964 is on at least one of a number of DNS lists by looking up the inverted IP
29965 address in one or more DNS domains. (Note that DNS list domains are not mail
29966 domains, so the &`+`& syntax for named lists doesn't work - it is used for
29967 special options instead.) For example, if the calling host's IP
29968 address is 192.168.62.43, and the ACL statement is
29969 .code
29970 deny dnslists = blackholes.mail-abuse.org : \
29971 dialups.mail-abuse.org
29972 .endd
29973 the following records are looked up:
29974 .code
29975 43.62.168.192.blackholes.mail-abuse.org
29976 43.62.168.192.dialups.mail-abuse.org
29977 .endd
29978 As soon as Exim finds an existing DNS record, processing of the list stops.
29979 Thus, multiple entries on the list provide an &"or"& conjunction. If you want
29980 to test that a host is on more than one list (an &"and"& conjunction), you can
29981 use two separate conditions:
29982 .code
29983 deny dnslists = blackholes.mail-abuse.org
29984 dnslists = dialups.mail-abuse.org
29985 .endd
29986 If a DNS lookup times out or otherwise fails to give a decisive answer, Exim
29987 behaves as if the host does not match the list item, that is, as if the DNS
29988 record does not exist. If there are further items in the DNS list, they are
29989 processed.
29990
29991 This is usually the required action when &%dnslists%& is used with &%deny%&
29992 (which is the most common usage), because it prevents a DNS failure from
29993 blocking mail. However, you can change this behaviour by putting one of the
29994 following special items in the list:
29995 .display
29996 &`+include_unknown `& behave as if the item is on the list
29997 &`+exclude_unknown `& behave as if the item is not on the list (default)
29998 &`+defer_unknown `& give a temporary error
29999 .endd
30000 .cindex "&`+include_unknown`&"
30001 .cindex "&`+exclude_unknown`&"
30002 .cindex "&`+defer_unknown`&"
30003 Each of these applies to any subsequent items on the list. For example:
30004 .code
30005 deny dnslists = +defer_unknown : foo.bar.example
30006 .endd
30007 Testing the list of domains stops as soon as a match is found. If you want to
30008 warn for one list and block for another, you can use two different statements:
30009 .code
30010 deny dnslists = blackholes.mail-abuse.org
30011 warn message = X-Warn: sending host is on dialups list
30012 dnslists = dialups.mail-abuse.org
30013 .endd
30014 .cindex caching "of dns lookup"
30015 .cindex DNS TTL
30016 DNS list lookups are cached by Exim for the duration of the SMTP session
30017 (but limited by the DNS return TTL value),
30018 so a lookup based on the IP address is done at most once for any incoming
30019 connection (assuming long-enough TTL).
30020 Exim does not share information between multiple incoming
30021 connections (but your local name server cache should be active).
30022
30023
30024
30025 .section "Specifying the IP address for a DNS list lookup" "SECID201"
30026 .cindex "DNS list" "keyed by explicit IP address"
30027 By default, the IP address that is used in a DNS list lookup is the IP address
30028 of the calling host. However, you can specify another IP address by listing it
30029 after the domain name, introduced by a slash. For example:
30030 .code
30031 deny dnslists = black.list.tld/192.168.1.2
30032 .endd
30033 This feature is not very helpful with explicit IP addresses; it is intended for
30034 use with IP addresses that are looked up, for example, the IP addresses of the
30035 MX hosts or nameservers of an email sender address. For an example, see section
30036 &<<SECTmulkeyfor>>& below.
30037
30038
30039
30040
30041 .section "DNS lists keyed on domain names" "SECID202"
30042 .cindex "DNS list" "keyed by domain name"
30043 There are some lists that are keyed on domain names rather than inverted IP
30044 addresses (see for example the &'domain based zones'& link at
30045 &url(http://www.rfc-ignorant.org/)). No reversing of components is used
30046 with these lists. You can change the name that is looked up in a DNS list by
30047 listing it after the domain name, introduced by a slash. For example,
30048 .code
30049 deny message = Sender's domain is listed at $dnslist_domain
30050 dnslists = dsn.rfc-ignorant.org/$sender_address_domain
30051 .endd
30052 This particular example is useful only in ACLs that are obeyed after the
30053 RCPT or DATA commands, when a sender address is available. If (for
30054 example) the message's sender is &'user@tld.example'& the name that is looked
30055 up by this example is
30056 .code
30057 tld.example.dsn.rfc-ignorant.org
30058 .endd
30059 A single &%dnslists%& condition can contain entries for both names and IP
30060 addresses. For example:
30061 .code
30062 deny dnslists = sbl.spamhaus.org : \
30063 dsn.rfc-ignorant.org/$sender_address_domain
30064 .endd
30065 The first item checks the sending host's IP address; the second checks a domain
30066 name. The whole condition is true if either of the DNS lookups succeeds.
30067
30068
30069
30070
30071 .section "Multiple explicit keys for a DNS list" "SECTmulkeyfor"
30072 .cindex "DNS list" "multiple keys for"
30073 The syntax described above for looking up explicitly-defined values (either
30074 names or IP addresses) in a DNS blacklist is a simplification. After the domain
30075 name for the DNS list, what follows the slash can in fact be a list of items.
30076 As with all lists in Exim, the default separator is a colon. However, because
30077 this is a sublist within the list of DNS blacklist domains, it is necessary
30078 either to double the separators like this:
30079 .code
30080 dnslists = black.list.tld/name.1::name.2
30081 .endd
30082 or to change the separator character, like this:
30083 .code
30084 dnslists = black.list.tld/<;name.1;name.2
30085 .endd
30086 If an item in the list is an IP address, it is inverted before the DNS
30087 blacklist domain is appended. If it is not an IP address, no inversion
30088 occurs. Consider this condition:
30089 .code
30090 dnslists = black.list.tld/<;192.168.1.2;a.domain
30091 .endd
30092 The DNS lookups that occur are:
30093 .code
30094 2.1.168.192.black.list.tld
30095 a.domain.black.list.tld
30096 .endd
30097 Once a DNS record has been found (that matches a specific IP return
30098 address, if specified &-- see section &<<SECTaddmatcon>>&), no further lookups
30099 are done. If there is a temporary DNS error, the rest of the sublist of domains
30100 or IP addresses is tried. A temporary error for the whole dnslists item occurs
30101 only if no other DNS lookup in this sublist succeeds. In other words, a
30102 successful lookup for any of the items in the sublist overrides a temporary
30103 error for a previous item.
30104
30105 The ability to supply a list of items after the slash is in some sense just a
30106 syntactic convenience. These two examples have the same effect:
30107 .code
30108 dnslists = black.list.tld/a.domain : black.list.tld/b.domain
30109 dnslists = black.list.tld/a.domain::b.domain
30110 .endd
30111 However, when the data for the list is obtained from a lookup, the second form
30112 is usually much more convenient. Consider this example:
30113 .code
30114 deny message = The mail servers for the domain \
30115 $sender_address_domain \
30116 are listed at $dnslist_domain ($dnslist_value); \
30117 see $dnslist_text.
30118 dnslists = sbl.spamhaus.org/<|${lookup dnsdb {>|a=<|\
30119 ${lookup dnsdb {>|mxh=\
30120 $sender_address_domain} }} }
30121 .endd
30122 Note the use of &`>|`& in the dnsdb lookup to specify the separator for
30123 multiple DNS records. The inner dnsdb lookup produces a list of MX hosts
30124 and the outer dnsdb lookup finds the IP addresses for these hosts. The result
30125 of expanding the condition might be something like this:
30126 .code
30127 dnslists = sbl.spamhaus.org/<|192.168.2.3|192.168.5.6|...
30128 .endd
30129 Thus, this example checks whether or not the IP addresses of the sender
30130 domain's mail servers are on the Spamhaus black list.
30131
30132 The key that was used for a successful DNS list lookup is put into the variable
30133 &$dnslist_matched$& (see section &<<SECID204>>&).
30134
30135
30136
30137
30138 .section "Data returned by DNS lists" "SECID203"
30139 .cindex "DNS list" "data returned from"
30140 DNS lists are constructed using address records in the DNS. The original RBL
30141 just used the address 127.0.0.1 on the right hand side of each record, but the
30142 RBL+ list and some other lists use a number of values with different meanings.
30143 The values used on the RBL+ list are:
30144 .display
30145 127.1.0.1 RBL
30146 127.1.0.2 DUL
30147 127.1.0.3 DUL and RBL
30148 127.1.0.4 RSS
30149 127.1.0.5 RSS and RBL
30150 127.1.0.6 RSS and DUL
30151 127.1.0.7 RSS and DUL and RBL
30152 .endd
30153 Section &<<SECTaddmatcon>>& below describes how you can distinguish between
30154 different values. Some DNS lists may return more than one address record;
30155 see section &<<SECThanmuldnsrec>>& for details of how they are checked.
30156
30157
30158 .section "Variables set from DNS lists" "SECID204"
30159 .cindex "expansion" "variables, set from DNS list"
30160 .cindex "DNS list" "variables set from"
30161 .vindex "&$dnslist_domain$&"
30162 .vindex "&$dnslist_matched$&"
30163 .vindex "&$dnslist_text$&"
30164 .vindex "&$dnslist_value$&"
30165 When an entry is found in a DNS list, the variable &$dnslist_domain$& contains
30166 the name of the overall domain that matched (for example,
30167 &`spamhaus.example`&), &$dnslist_matched$& contains the key within that domain
30168 (for example, &`192.168.5.3`&), and &$dnslist_value$& contains the data from
30169 the DNS record. When the key is an IP address, it is not reversed in
30170 &$dnslist_matched$& (though it is, of course, in the actual lookup). In simple
30171 cases, for example:
30172 .code
30173 deny dnslists = spamhaus.example
30174 .endd
30175 the key is also available in another variable (in this case,
30176 &$sender_host_address$&). In more complicated cases, however, this is not true.
30177 For example, using a data lookup (as described in section &<<SECTmulkeyfor>>&)
30178 might generate a dnslists lookup like this:
30179 .code
30180 deny dnslists = spamhaus.example/<|192.168.1.2|192.168.6.7|...
30181 .endd
30182 If this condition succeeds, the value in &$dnslist_matched$& might be
30183 &`192.168.6.7`& (for example).
30184
30185 If more than one address record is returned by the DNS lookup, all the IP
30186 addresses are included in &$dnslist_value$&, separated by commas and spaces.
30187 The variable &$dnslist_text$& contains the contents of any associated TXT
30188 record. For lists such as RBL+ the TXT record for a merged entry is often not
30189 very meaningful. See section &<<SECTmordetinf>>& for a way of obtaining more
30190 information.
30191
30192 You can use the DNS list variables in &%message%& or &%log_message%& modifiers
30193 &-- although these appear before the condition in the ACL, they are not
30194 expanded until after it has failed. For example:
30195 .code
30196 deny hosts = !+local_networks
30197 message = $sender_host_address is listed \
30198 at $dnslist_domain
30199 dnslists = rbl-plus.mail-abuse.example
30200 .endd
30201
30202
30203
30204 .section "Additional matching conditions for DNS lists" "SECTaddmatcon"
30205 .cindex "DNS list" "matching specific returned data"
30206 You can add an equals sign and an IP address after a &%dnslists%& domain name
30207 in order to restrict its action to DNS records with a matching right hand side.
30208 For example,
30209 .code
30210 deny dnslists = rblplus.mail-abuse.org=127.0.0.2
30211 .endd
30212 rejects only those hosts that yield 127.0.0.2. Without this additional data,
30213 any address record is considered to be a match. For the moment, we assume
30214 that the DNS lookup returns just one record. Section &<<SECThanmuldnsrec>>&
30215 describes how multiple records are handled.
30216
30217 More than one IP address may be given for checking, using a comma as a
30218 separator. These are alternatives &-- if any one of them matches, the
30219 &%dnslists%& condition is true. For example:
30220 .code
30221 deny dnslists = a.b.c=127.0.0.2,127.0.0.3
30222 .endd
30223 If you want to specify a constraining address list and also specify names or IP
30224 addresses to be looked up, the constraining address list must be specified
30225 first. For example:
30226 .code
30227 deny dnslists = dsn.rfc-ignorant.org\
30228 =127.0.0.2/$sender_address_domain
30229 .endd
30230
30231 If the character &`&&`& is used instead of &`=`&, the comparison for each
30232 listed IP address is done by a bitwise &"and"& instead of by an equality test.
30233 In other words, the listed addresses are used as bit masks. The comparison is
30234 true if all the bits in the mask are present in the address that is being
30235 tested. For example:
30236 .code
30237 dnslists = a.b.c&0.0.0.3
30238 .endd
30239 matches if the address is &'x.x.x.'&3, &'x.x.x.'&7, &'x.x.x.'&11, etc. If you
30240 want to test whether one bit or another bit is present (as opposed to both
30241 being present), you must use multiple values. For example:
30242 .code
30243 dnslists = a.b.c&0.0.0.1,0.0.0.2
30244 .endd
30245 matches if the final component of the address is an odd number or two times
30246 an odd number.
30247
30248
30249
30250 .section "Negated DNS matching conditions" "SECID205"
30251 You can supply a negative list of IP addresses as part of a &%dnslists%&
30252 condition. Whereas
30253 .code
30254 deny dnslists = a.b.c=127.0.0.2,127.0.0.3
30255 .endd
30256 means &"deny if the host is in the black list at the domain &'a.b.c'& and the
30257 IP address yielded by the list is either 127.0.0.2 or 127.0.0.3"&,
30258 .code
30259 deny dnslists = a.b.c!=127.0.0.2,127.0.0.3
30260 .endd
30261 means &"deny if the host is in the black list at the domain &'a.b.c'& and the
30262 IP address yielded by the list is not 127.0.0.2 and not 127.0.0.3"&. In other
30263 words, the result of the test is inverted if an exclamation mark appears before
30264 the &`=`& (or the &`&&`&) sign.
30265
30266 &*Note*&: This kind of negation is not the same as negation in a domain,
30267 host, or address list (which is why the syntax is different).
30268
30269 If you are using just one list, the negation syntax does not gain you much. The
30270 previous example is precisely equivalent to
30271 .code
30272 deny dnslists = a.b.c
30273 !dnslists = a.b.c=127.0.0.2,127.0.0.3
30274 .endd
30275 However, if you are using multiple lists, the negation syntax is clearer.
30276 Consider this example:
30277 .code
30278 deny dnslists = sbl.spamhaus.org : \
30279 list.dsbl.org : \
30280 dnsbl.njabl.org!=127.0.0.3 : \
30281 relays.ordb.org
30282 .endd
30283 Using only positive lists, this would have to be:
30284 .code
30285 deny dnslists = sbl.spamhaus.org : \
30286 list.dsbl.org
30287 deny dnslists = dnsbl.njabl.org
30288 !dnslists = dnsbl.njabl.org=127.0.0.3
30289 deny dnslists = relays.ordb.org
30290 .endd
30291 which is less clear, and harder to maintain.
30292
30293
30294
30295
30296 .section "Handling multiple DNS records from a DNS list" "SECThanmuldnsrec"
30297 A DNS lookup for a &%dnslists%& condition may return more than one DNS record,
30298 thereby providing more than one IP address. When an item in a &%dnslists%& list
30299 is followed by &`=`& or &`&&`& and a list of IP addresses, in order to restrict
30300 the match to specific results from the DNS lookup, there are two ways in which
30301 the checking can be handled. For example, consider the condition:
30302 .code
30303 dnslists = a.b.c=127.0.0.1
30304 .endd
30305 What happens if the DNS lookup for the incoming IP address yields both
30306 127.0.0.1 and 127.0.0.2 by means of two separate DNS records? Is the
30307 condition true because at least one given value was found, or is it false
30308 because at least one of the found values was not listed? And how does this
30309 affect negated conditions? Both possibilities are provided for with the help of
30310 additional separators &`==`& and &`=&&`&.
30311
30312 .ilist
30313 If &`=`& or &`&&`& is used, the condition is true if any one of the looked up
30314 IP addresses matches one of the listed addresses. For the example above, the
30315 condition is true because 127.0.0.1 matches.
30316 .next
30317 If &`==`& or &`=&&`& is used, the condition is true only if every one of the
30318 looked up IP addresses matches one of the listed addresses. If the condition is
30319 changed to:
30320 .code
30321 dnslists = a.b.c==127.0.0.1
30322 .endd
30323 and the DNS lookup yields both 127.0.0.1 and 127.0.0.2, the condition is
30324 false because 127.0.0.2 is not listed. You would need to have:
30325 .code
30326 dnslists = a.b.c==127.0.0.1,127.0.0.2
30327 .endd
30328 for the condition to be true.
30329 .endlist
30330
30331 When &`!`& is used to negate IP address matching, it inverts the result, giving
30332 the precise opposite of the behaviour above. Thus:
30333 .ilist
30334 If &`!=`& or &`!&&`& is used, the condition is true if none of the looked up IP
30335 addresses matches one of the listed addresses. Consider:
30336 .code
30337 dnslists = a.b.c!&0.0.0.1
30338 .endd
30339 If the DNS lookup yields both 127.0.0.1 and 127.0.0.2, the condition is
30340 false because 127.0.0.1 matches.
30341 .next
30342 If &`!==`& or &`!=&&`& is used, the condition is true if there is at least one
30343 looked up IP address that does not match. Consider:
30344 .code
30345 dnslists = a.b.c!=&0.0.0.1
30346 .endd
30347 If the DNS lookup yields both 127.0.0.1 and 127.0.0.2, the condition is
30348 true, because 127.0.0.2 does not match. You would need to have:
30349 .code
30350 dnslists = a.b.c!=&0.0.0.1,0.0.0.2
30351 .endd
30352 for the condition to be false.
30353 .endlist
30354 When the DNS lookup yields only a single IP address, there is no difference
30355 between &`=`& and &`==`& and between &`&&`& and &`=&&`&.
30356
30357
30358
30359
30360 .section "Detailed information from merged DNS lists" "SECTmordetinf"
30361 .cindex "DNS list" "information from merged"
30362 When the facility for restricting the matching IP values in a DNS list is used,
30363 the text from the TXT record that is set in &$dnslist_text$& may not reflect
30364 the true reason for rejection. This happens when lists are merged and the IP
30365 address in the A record is used to distinguish them; unfortunately there is
30366 only one TXT record. One way round this is not to use merged lists, but that
30367 can be inefficient because it requires multiple DNS lookups where one would do
30368 in the vast majority of cases when the host of interest is not on any of the
30369 lists.
30370
30371 A less inefficient way of solving this problem is available. If
30372 two domain names, comma-separated, are given, the second is used first to
30373 do an initial check, making use of any IP value restrictions that are set.
30374 If there is a match, the first domain is used, without any IP value
30375 restrictions, to get the TXT record. As a byproduct of this, there is also
30376 a check that the IP being tested is indeed on the first list. The first
30377 domain is the one that is put in &$dnslist_domain$&. For example:
30378 .code
30379 reject message = \
30380 rejected because $sender_host_address is blacklisted \
30381 at $dnslist_domain\n$dnslist_text
30382 dnslists = \
30383 sbl.spamhaus.org,sbl-xbl.spamhaus.org=127.0.0.2 : \
30384 dul.dnsbl.sorbs.net,dnsbl.sorbs.net=127.0.0.10
30385 .endd
30386 For the first blacklist item, this starts by doing a lookup in
30387 &'sbl-xbl.spamhaus.org'& and testing for a 127.0.0.2 return. If there is a
30388 match, it then looks in &'sbl.spamhaus.org'&, without checking the return
30389 value, and as long as something is found, it looks for the corresponding TXT
30390 record. If there is no match in &'sbl-xbl.spamhaus.org'&, nothing more is done.
30391 The second blacklist item is processed similarly.
30392
30393 If you are interested in more than one merged list, the same list must be
30394 given several times, but because the results of the DNS lookups are cached,
30395 the DNS calls themselves are not repeated. For example:
30396 .code
30397 reject dnslists = \
30398 http.dnsbl.sorbs.net,dnsbl.sorbs.net=127.0.0.2 : \
30399 socks.dnsbl.sorbs.net,dnsbl.sorbs.net=127.0.0.3 : \
30400 misc.dnsbl.sorbs.net,dnsbl.sorbs.net=127.0.0.4 : \
30401 dul.dnsbl.sorbs.net,dnsbl.sorbs.net=127.0.0.10
30402 .endd
30403 In this case there is one lookup in &'dnsbl.sorbs.net'&, and if none of the IP
30404 values matches (or if no record is found), this is the only lookup that is
30405 done. Only if there is a match is one of the more specific lists consulted.
30406
30407
30408
30409 .section "DNS lists and IPv6" "SECTmorednslistslast"
30410 .cindex "IPv6" "DNS black lists"
30411 .cindex "DNS list" "IPv6 usage"
30412 If Exim is asked to do a dnslist lookup for an IPv6 address, it inverts it
30413 nibble by nibble. For example, if the calling host's IP address is
30414 3ffe:ffff:836f:0a00:000a:0800:200a:c031, Exim might look up
30415 .code
30416 1.3.0.c.a.0.0.2.0.0.8.0.a.0.0.0.0.0.a.0.f.6.3.8.
30417 f.f.f.f.e.f.f.3.blackholes.mail-abuse.org
30418 .endd
30419 (split over two lines here to fit on the page). Unfortunately, some of the DNS
30420 lists contain wildcard records, intended for IPv4, that interact badly with
30421 IPv6. For example, the DNS entry
30422 .code
30423 *.3.some.list.example. A 127.0.0.1
30424 .endd
30425 is probably intended to put the entire 3.0.0.0/8 IPv4 network on the list.
30426 Unfortunately, it also matches the entire 3::/4 IPv6 network.
30427
30428 You can exclude IPv6 addresses from DNS lookups by making use of a suitable
30429 &%condition%& condition, as in this example:
30430 .code
30431 deny condition = ${if isip4{$sender_host_address}}
30432 dnslists = some.list.example
30433 .endd
30434
30435 If an explicit key is being used for a DNS lookup and it may be an IPv6
30436 address you should specify alternate list separators for both the outer
30437 (DNS list name) list and inner (lookup keys) list:
30438 .code
30439 dnslists = <; dnsbl.example.com/<|$acl_m_addrslist
30440 .endd
30441
30442 .section "Rate limiting incoming messages" "SECTratelimiting"
30443 .cindex "rate limiting" "client sending"
30444 .cindex "limiting client sending rates"
30445 .oindex "&%smtp_ratelimit_*%&"
30446 The &%ratelimit%& ACL condition can be used to measure and control the rate at
30447 which clients can send email. This is more powerful than the
30448 &%smtp_ratelimit_*%& options, because those options control the rate of
30449 commands in a single SMTP session only, whereas the &%ratelimit%& condition
30450 works across all connections (concurrent and sequential) from the same client
30451 host. The syntax of the &%ratelimit%& condition is:
30452 .display
30453 &`ratelimit =`& <&'m'&> &`/`& <&'p'&> &`/`& <&'options'&> &`/`& <&'key'&>
30454 .endd
30455 If the average client sending rate is less than &'m'& messages per time
30456 period &'p'& then the condition is false; otherwise it is true.
30457
30458 As a side-effect, the &%ratelimit%& condition sets the expansion variable
30459 &$sender_rate$& to the client's computed rate, &$sender_rate_limit$& to the
30460 configured value of &'m'&, and &$sender_rate_period$& to the configured value
30461 of &'p'&.
30462
30463 The parameter &'p'& is the smoothing time constant, in the form of an Exim
30464 time interval, for example, &`8h`& for eight hours. A larger time constant
30465 means that it takes Exim longer to forget a client's past behaviour. The
30466 parameter &'m'& is the maximum number of messages that a client is permitted to
30467 send in each time interval. It also specifies the number of messages permitted
30468 in a fast burst. By increasing both &'m'& and &'p'& but keeping &'m/p'&
30469 constant, you can allow a client to send more messages in a burst without
30470 changing its long-term sending rate limit. Conversely, if &'m'& and &'p'& are
30471 both small, messages must be sent at an even rate.
30472
30473 There is a script in &_util/ratelimit.pl_& which extracts sending rates from
30474 log files, to assist with choosing appropriate settings for &'m'& and &'p'&
30475 when deploying the &%ratelimit%& ACL condition. The script prints usage
30476 instructions when it is run with no arguments.
30477
30478 The key is used to look up the data for calculating the client's average
30479 sending rate. This data is stored in Exim's spool directory, alongside the
30480 retry and other hints databases. The default key is &$sender_host_address$&,
30481 which means Exim computes the sending rate of each client host IP address.
30482 By changing the key you can change how Exim identifies clients for the purpose
30483 of ratelimiting. For example, to limit the sending rate of each authenticated
30484 user, independent of the computer they are sending from, set the key to
30485 &$authenticated_id$&. You must ensure that the lookup key is meaningful; for
30486 example, &$authenticated_id$& is only meaningful if the client has
30487 authenticated (which you can check with the &%authenticated%& ACL condition).
30488
30489 The lookup key does not have to identify clients: If you want to limit the
30490 rate at which a recipient receives messages, you can use the key
30491 &`$local_part@$domain`& with the &%per_rcpt%& option (see below) in a RCPT
30492 ACL.
30493
30494 Each &%ratelimit%& condition can have up to four options. A &%per_*%& option
30495 specifies what Exim measures the rate of, for example messages or recipients
30496 or bytes. You can adjust the measurement using the &%unique=%& and/or
30497 &%count=%& options. You can also control when Exim updates the recorded rate
30498 using a &%strict%&, &%leaky%&, or &%readonly%& option. The options are
30499 separated by a slash, like the other parameters. They may appear in any order.
30500
30501 Internally, Exim appends the smoothing constant &'p'& onto the lookup key with
30502 any options that alter the meaning of the stored data. The limit &'m'& is not
30503 stored, so you can alter the configured maximum rate and Exim will still
30504 remember clients' past behaviour. If you change the &%per_*%& mode or add or
30505 remove the &%unique=%& option, the lookup key changes so Exim will forget past
30506 behaviour. The lookup key is not affected by changes to the update mode and
30507 the &%count=%& option.
30508
30509
30510 .section "Ratelimit options for what is being measured" "ratoptmea"
30511 .cindex "rate limiting" "per_* options"
30512 The &%per_conn%& option limits the client's connection rate. It is not
30513 normally used in the &%acl_not_smtp%&, &%acl_not_smtp_mime%&, or
30514 &%acl_not_smtp_start%& ACLs.
30515
30516 The &%per_mail%& option limits the client's rate of sending messages. This is
30517 the default if none of the &%per_*%& options is specified. It can be used in
30518 &%acl_smtp_mail%&, &%acl_smtp_rcpt%&, &%acl_smtp_predata%&, &%acl_smtp_mime%&,
30519 &%acl_smtp_data%&, or &%acl_not_smtp%&.
30520
30521 The &%per_byte%& option limits the sender's email bandwidth. It can be used in
30522 the same ACLs as the &%per_mail%& option, though it is best to use this option
30523 in the &%acl_smtp_mime%&, &%acl_smtp_data%& or &%acl_not_smtp%& ACLs; if it is
30524 used in an earlier ACL, Exim relies on the SIZE parameter given by the client
30525 in its MAIL command, which may be inaccurate or completely missing. You can
30526 follow the limit &'m'& in the configuration with K, M, or G to specify limits
30527 in kilobytes, megabytes, or gigabytes, respectively.
30528
30529 The &%per_rcpt%& option causes Exim to limit the rate at which recipients are
30530 accepted. It can be used in the &%acl_smtp_rcpt%&, &%acl_smtp_predata%&,
30531 &%acl_smtp_mime%&, &%acl_smtp_data%&, or &%acl_smtp_rcpt%& ACLs. In
30532 &%acl_smtp_rcpt%& the rate is updated one recipient at a time; in the other
30533 ACLs the rate is updated with the total (accepted) recipient count in one go. Note that
30534 in either case the rate limiting engine will see a message with many
30535 recipients as a large high-speed burst.
30536
30537 The &%per_addr%& option is like the &%per_rcpt%& option, except it counts the
30538 number of different recipients that the client has sent messages to in the
30539 last time period. That is, if the client repeatedly sends messages to the same
30540 recipient, its measured rate is not increased. This option can only be used in
30541 &%acl_smtp_rcpt%&.
30542
30543 The &%per_cmd%& option causes Exim to recompute the rate every time the
30544 condition is processed. This can be used to limit the rate of any SMTP
30545 command. If it is used in multiple ACLs it can limit the aggregate rate of
30546 multiple different commands.
30547
30548 The &%count=%& option can be used to alter how much Exim adds to the client's
30549 measured rate. For example, the &%per_byte%& option is equivalent to
30550 &`per_mail/count=$message_size`&. If there is no &%count=%& option, Exim
30551 increases the measured rate by one (except for the &%per_rcpt%& option in ACLs
30552 other than &%acl_smtp_rcpt%&). The count does not have to be an integer.
30553
30554 The &%unique=%& option is described in section &<<ratoptuniq>>& below.
30555
30556
30557 .section "Ratelimit update modes" "ratoptupd"
30558 .cindex "rate limiting" "reading data without updating"
30559 You can specify one of three options with the &%ratelimit%& condition to
30560 control when its database is updated. This section describes the &%readonly%&
30561 mode, and the next section describes the &%strict%& and &%leaky%& modes.
30562
30563 If the &%ratelimit%& condition is used in &%readonly%& mode, Exim looks up a
30564 previously-computed rate to check against the limit.
30565
30566 For example, you can test the client's sending rate and deny it access (when
30567 it is too fast) in the connect ACL. If the client passes this check then it
30568 can go on to send a message, in which case its recorded rate will be updated
30569 in the MAIL ACL. Subsequent connections from the same client will check this
30570 new rate.
30571 .code
30572 acl_check_connect:
30573 deny ratelimit = 100 / 5m / readonly
30574 log_message = RATE CHECK: $sender_rate/$sender_rate_period \
30575 (max $sender_rate_limit)
30576 # ...
30577 acl_check_mail:
30578 warn ratelimit = 100 / 5m / strict
30579 log_message = RATE UPDATE: $sender_rate/$sender_rate_period \
30580 (max $sender_rate_limit)
30581 .endd
30582
30583 If Exim encounters multiple &%ratelimit%& conditions with the same key when
30584 processing a message then it may increase the client's measured rate more than
30585 it should. For example, this will happen if you check the &%per_rcpt%& option
30586 in both &%acl_smtp_rcpt%& and &%acl_smtp_data%&. However it's OK to check the
30587 same &%ratelimit%& condition multiple times in the same ACL. You can avoid any
30588 multiple update problems by using the &%readonly%& option on later ratelimit
30589 checks.
30590
30591 The &%per_*%& options described above do not make sense in some ACLs. If you
30592 use a &%per_*%& option in an ACL where it is not normally permitted then the
30593 update mode defaults to &%readonly%& and you cannot specify the &%strict%& or
30594 &%leaky%& modes. In other ACLs the default update mode is &%leaky%& (see the
30595 next section) so you must specify the &%readonly%& option explicitly.
30596
30597
30598 .section "Ratelimit options for handling fast clients" "ratoptfast"
30599 .cindex "rate limiting" "strict and leaky modes"
30600 If a client's average rate is greater than the maximum, the rate limiting
30601 engine can react in two possible ways, depending on the presence of the
30602 &%strict%& or &%leaky%& update modes. This is independent of the other
30603 counter-measures (such as rejecting the message) that may be specified by the
30604 rest of the ACL.
30605
30606 The &%leaky%& (default) option means that the client's recorded rate is not
30607 updated if it is above the limit. The effect of this is that Exim measures the
30608 client's average rate of successfully sent email, which cannot be greater than
30609 the maximum allowed. If the client is over the limit it may suffer some
30610 counter-measures (as specified in the ACL), but it will still be able to send
30611 email at the configured maximum rate, whatever the rate of its attempts. This
30612 is generally the better choice if you have clients that retry automatically.
30613 For example, it does not prevent a sender with an over-aggressive retry rate
30614 from getting any email through.
30615
30616 The &%strict%& option means that the client's recorded rate is always
30617 updated. The effect of this is that Exim measures the client's average rate
30618 of attempts to send email, which can be much higher than the maximum it is
30619 actually allowed. If the client is over the limit it may be subjected to
30620 counter-measures by the ACL. It must slow down and allow sufficient time to
30621 pass that its computed rate falls below the maximum before it can send email
30622 again. The time (the number of smoothing periods) it must wait and not
30623 attempt to send mail can be calculated with this formula:
30624 .code
30625 ln(peakrate/maxrate)
30626 .endd
30627
30628
30629 .section "Limiting the rate of different events" "ratoptuniq"
30630 .cindex "rate limiting" "counting unique events"
30631 The &%ratelimit%& &%unique=%& option controls a mechanism for counting the
30632 rate of different events. For example, the &%per_addr%& option uses this
30633 mechanism to count the number of different recipients that the client has
30634 sent messages to in the last time period; it is equivalent to
30635 &`per_rcpt/unique=$local_part@$domain`&. You could use this feature to
30636 measure the rate that a client uses different sender addresses with the
30637 options &`per_mail/unique=$sender_address`&.
30638
30639 For each &%ratelimit%& key Exim stores the set of &%unique=%& values that it
30640 has seen for that key. The whole set is thrown away when it is older than the
30641 rate smoothing period &'p'&, so each different event is counted at most once
30642 per period. In the &%leaky%& update mode, an event that causes the client to
30643 go over the limit is not added to the set, in the same way that the client's
30644 recorded rate is not updated in the same situation.
30645
30646 When you combine the &%unique=%& and &%readonly%& options, the specific
30647 &%unique=%& value is ignored, and Exim just retrieves the client's stored
30648 rate.
30649
30650 The &%unique=%& mechanism needs more space in the ratelimit database than the
30651 other &%ratelimit%& options in order to store the event set. The number of
30652 unique values is potentially as large as the rate limit, so the extra space
30653 required increases with larger limits.
30654
30655 The uniqueification is not perfect: there is a small probability that Exim
30656 will think a new event has happened before. If the sender's rate is less than
30657 the limit, Exim should be more than 99.9% correct. However in &%strict%& mode
30658 the measured rate can go above the limit, in which case Exim may under-count
30659 events by a significant margin. Fortunately, if the rate is high enough (2.7
30660 times the limit) that the false positive rate goes above 9%, then Exim will
30661 throw away the over-full event set before the measured rate falls below the
30662 limit. Therefore the only harm should be that exceptionally high sending rates
30663 are logged incorrectly; any countermeasures you configure will be as effective
30664 as intended.
30665
30666
30667 .section "Using rate limiting" "useratlim"
30668 Exim's other ACL facilities are used to define what counter-measures are taken
30669 when the rate limit is exceeded. This might be anything from logging a warning
30670 (for example, while measuring existing sending rates in order to define
30671 policy), through time delays to slow down fast senders, up to rejecting the
30672 message. For example:
30673 .code
30674 # Log all senders' rates
30675 warn ratelimit = 0 / 1h / strict
30676 log_message = Sender rate $sender_rate / $sender_rate_period
30677
30678 # Slow down fast senders; note the need to truncate $sender_rate
30679 # at the decimal point.
30680 warn ratelimit = 100 / 1h / per_rcpt / strict
30681 delay = ${eval: ${sg{$sender_rate}{[.].*}{}} - \
30682 $sender_rate_limit }s
30683
30684 # Keep authenticated users under control
30685 deny authenticated = *
30686 ratelimit = 100 / 1d / strict / $authenticated_id
30687
30688 # System-wide rate limit
30689 defer message = Sorry, too busy. Try again later.
30690 ratelimit = 10 / 1s / $primary_hostname
30691
30692 # Restrict incoming rate from each host, with a default
30693 # set using a macro and special cases looked up in a table.
30694 defer message = Sender rate exceeds $sender_rate_limit \
30695 messages per $sender_rate_period
30696 ratelimit = ${lookup {$sender_host_address} \
30697 cdb {DB/ratelimits.cdb} \
30698 {$value} {RATELIMIT} }
30699 .endd
30700 &*Warning*&: If you have a busy server with a lot of &%ratelimit%& tests,
30701 especially with the &%per_rcpt%& option, you may suffer from a performance
30702 bottleneck caused by locking on the ratelimit hints database. Apart from
30703 making your ACLs less complicated, you can reduce the problem by using a
30704 RAM disk for Exim's hints directory (usually &_/var/spool/exim/db/_&). However
30705 this means that Exim will lose its hints data after a reboot (including retry
30706 hints, the callout cache, and ratelimit data).
30707
30708
30709
30710 .section "Address verification" "SECTaddressverification"
30711 .cindex "verifying address" "options for"
30712 .cindex "policy control" "address verification"
30713 Several of the &%verify%& conditions described in section
30714 &<<SECTaclconditions>>& cause addresses to be verified. Section
30715 &<<SECTsenaddver>>& discusses the reporting of sender verification failures.
30716 The verification conditions can be followed by options that modify the
30717 verification process. The options are separated from the keyword and from each
30718 other by slashes, and some of them contain parameters. For example:
30719 .code
30720 verify = sender/callout
30721 verify = recipient/defer_ok/callout=10s,defer_ok
30722 .endd
30723 The first stage of address verification, which always happens, is to run the
30724 address through the routers, in &"verify mode"&. Routers can detect the
30725 difference between verification and routing for delivery, and their actions can
30726 be varied by a number of generic options such as &%verify%& and &%verify_only%&
30727 (see chapter &<<CHAProutergeneric>>&). If routing fails, verification fails.
30728 The available options are as follows:
30729
30730 .ilist
30731 If the &%callout%& option is specified, successful routing to one or more
30732 remote hosts is followed by a &"callout"& to those hosts as an additional
30733 check. Callouts and their sub-options are discussed in the next section.
30734 .next
30735 If there is a defer error while doing verification routing, the ACL
30736 normally returns &"defer"&. However, if you include &%defer_ok%& in the
30737 options, the condition is forced to be true instead. Note that this is a main
30738 verification option as well as a suboption for callouts.
30739 .next
30740 The &%no_details%& option is covered in section &<<SECTsenaddver>>&, which
30741 discusses the reporting of sender address verification failures.
30742 .next
30743 The &%success_on_redirect%& option causes verification always to succeed
30744 immediately after a successful redirection. By default, if a redirection
30745 generates just one address, that address is also verified. See further
30746 discussion in section &<<SECTredirwhilveri>>&.
30747 .endlist
30748
30749 .cindex "verifying address" "differentiating failures"
30750 .vindex "&$recipient_verify_failure$&"
30751 .vindex "&$sender_verify_failure$&"
30752 .vindex "&$acl_verify_message$&"
30753 After an address verification failure, &$acl_verify_message$& contains the
30754 error message that is associated with the failure. It can be preserved by
30755 coding like this:
30756 .code
30757 warn !verify = sender
30758 set acl_m0 = $acl_verify_message
30759 .endd
30760 If you are writing your own custom rejection message or log message when
30761 denying access, you can use this variable to include information about the
30762 verification failure.
30763
30764 In addition, &$sender_verify_failure$& or &$recipient_verify_failure$& (as
30765 appropriate) contains one of the following words:
30766
30767 .ilist
30768 &%qualify%&: The address was unqualified (no domain), and the message
30769 was neither local nor came from an exempted host.
30770 .next
30771 &%route%&: Routing failed.
30772 .next
30773 &%mail%&: Routing succeeded, and a callout was attempted; rejection
30774 occurred at or before the MAIL command (that is, on initial
30775 connection, HELO, or MAIL).
30776 .next
30777 &%recipient%&: The RCPT command in a callout was rejected.
30778 .next
30779 &%postmaster%&: The postmaster check in a callout was rejected.
30780 .endlist
30781
30782 The main use of these variables is expected to be to distinguish between
30783 rejections of MAIL and rejections of RCPT in callouts.
30784
30785
30786
30787
30788 .section "Callout verification" "SECTcallver"
30789 .cindex "verifying address" "by callout"
30790 .cindex "callout" "verification"
30791 .cindex "SMTP" "callout verification"
30792 For non-local addresses, routing verifies the domain, but is unable to do any
30793 checking of the local part. There are situations where some means of verifying
30794 the local part is desirable. One way this can be done is to make an SMTP
30795 &'callback'& to a delivery host for the sender address or a &'callforward'& to
30796 a subsequent host for a recipient address, to see if the host accepts the
30797 address. We use the term &'callout'& to cover both cases. Note that for a
30798 sender address, the callback is not to the client host that is trying to
30799 deliver the message, but to one of the hosts that accepts incoming mail for the
30800 sender's domain.
30801
30802 Exim does not do callouts by default. If you want them to happen, you must
30803 request them by setting appropriate options on the &%verify%& condition, as
30804 described below. This facility should be used with care, because it can add a
30805 lot of resource usage to the cost of verifying an address. However, Exim does
30806 cache the results of callouts, which helps to reduce the cost. Details of
30807 caching are in section &<<SECTcallvercache>>&.
30808
30809 Recipient callouts are usually used only between hosts that are controlled by
30810 the same administration. For example, a corporate gateway host could use
30811 callouts to check for valid recipients on an internal mailserver. A successful
30812 callout does not guarantee that a real delivery to the address would succeed;
30813 on the other hand, a failing callout does guarantee that a delivery would fail.
30814
30815 If the &%callout%& option is present on a condition that verifies an address, a
30816 second stage of verification occurs if the address is successfully routed to
30817 one or more remote hosts. The usual case is routing by a &(dnslookup)& or a
30818 &(manualroute)& router, where the router specifies the hosts. However, if a
30819 router that does not set up hosts routes to an &(smtp)& transport with a
30820 &%hosts%& setting, the transport's hosts are used. If an &(smtp)& transport has
30821 &%hosts_override%& set, its hosts are always used, whether or not the router
30822 supplies a host list.
30823 Callouts are only supported on &(smtp)& transports.
30824
30825 The port that is used is taken from the transport, if it is specified and is a
30826 remote transport. (For routers that do verification only, no transport need be
30827 specified.) Otherwise, the default SMTP port is used. If a remote transport
30828 specifies an outgoing interface, this is used; otherwise the interface is not
30829 specified. Likewise, the text that is used for the HELO command is taken from
30830 the transport's &%helo_data%& option; if there is no transport, the value of
30831 &$smtp_active_hostname$& is used.
30832
30833 For a sender callout check, Exim makes SMTP connections to the remote hosts, to
30834 test whether a bounce message could be delivered to the sender address. The
30835 following SMTP commands are sent:
30836 .display
30837 &`HELO `&<&'local host name'&>
30838 &`MAIL FROM:<>`&
30839 &`RCPT TO:`&<&'the address to be tested'&>
30840 &`QUIT`&
30841 .endd
30842 LHLO is used instead of HELO if the transport's &%protocol%& option is
30843 set to &"lmtp"&.
30844
30845 The callout may use EHLO, AUTH and/or STARTTLS given appropriate option
30846 settings.
30847
30848 A recipient callout check is similar. By default, it also uses an empty address
30849 for the sender. This default is chosen because most hosts do not make use of
30850 the sender address when verifying a recipient. Using the same address means
30851 that a single cache entry can be used for each recipient. Some sites, however,
30852 do make use of the sender address when verifying. These are catered for by the
30853 &%use_sender%& and &%use_postmaster%& options, described in the next section.
30854
30855 If the response to the RCPT command is a 2&'xx'& code, the verification
30856 succeeds. If it is 5&'xx'&, the verification fails. For any other condition,
30857 Exim tries the next host, if any. If there is a problem with all the remote
30858 hosts, the ACL yields &"defer"&, unless the &%defer_ok%& parameter of the
30859 &%callout%& option is given, in which case the condition is forced to succeed.
30860
30861 .cindex "SMTP" "output flushing, disabling for callout"
30862 A callout may take a little time. For this reason, Exim normally flushes SMTP
30863 output before performing a callout in an ACL, to avoid unexpected timeouts in
30864 clients when the SMTP PIPELINING extension is in use. The flushing can be
30865 disabled by using a &%control%& modifier to set &%no_callout_flush%&.
30866
30867
30868
30869
30870 .section "Additional parameters for callouts" "CALLaddparcall"
30871 .cindex "callout" "additional parameters for"
30872 The &%callout%& option can be followed by an equals sign and a number of
30873 optional parameters, separated by commas. For example:
30874 .code
30875 verify = recipient/callout=10s,defer_ok
30876 .endd
30877 The old syntax, which had &%callout_defer_ok%& and &%check_postmaster%& as
30878 separate verify options, is retained for backwards compatibility, but is now
30879 deprecated. The additional parameters for &%callout%& are as follows:
30880
30881
30882 .vlist
30883 .vitem <&'a&~time&~interval'&>
30884 .cindex "callout" "timeout, specifying"
30885 This specifies the timeout that applies for the callout attempt to each host.
30886 For example:
30887 .code
30888 verify = sender/callout=5s
30889 .endd
30890 The default is 30 seconds. The timeout is used for each response from the
30891 remote host. It is also used for the initial connection, unless overridden by
30892 the &%connect%& parameter.
30893
30894
30895 .vitem &*connect&~=&~*&<&'time&~interval'&>
30896 .cindex "callout" "connection timeout, specifying"
30897 This parameter makes it possible to set a different (usually smaller) timeout
30898 for making the SMTP connection. For example:
30899 .code
30900 verify = sender/callout=5s,connect=1s
30901 .endd
30902 If not specified, this timeout defaults to the general timeout value.
30903
30904 .vitem &*defer_ok*&
30905 .cindex "callout" "defer, action on"
30906 When this parameter is present, failure to contact any host, or any other kind
30907 of temporary error, is treated as success by the ACL. However, the cache is not
30908 updated in this circumstance.
30909
30910 .vitem &*fullpostmaster*&
30911 .cindex "callout" "full postmaster check"
30912 This operates like the &%postmaster%& option (see below), but if the check for
30913 &'postmaster@domain'& fails, it tries just &'postmaster'&, without a domain, in
30914 accordance with the specification in RFC 2821. The RFC states that the
30915 unqualified address &'postmaster'& should be accepted.
30916
30917
30918 .vitem &*mailfrom&~=&~*&<&'email&~address'&>
30919 .cindex "callout" "sender when verifying header"
30920 When verifying addresses in header lines using the &%header_sender%&
30921 verification option, Exim behaves by default as if the addresses are envelope
30922 sender addresses from a message. Callout verification therefore tests to see
30923 whether a bounce message could be delivered, by using an empty address in the
30924 MAIL command. However, it is arguable that these addresses might never be used
30925 as envelope senders, and could therefore justifiably reject bounce messages
30926 (empty senders). The &%mailfrom%& callout parameter allows you to specify what
30927 address to use in the MAIL command. For example:
30928 .code
30929 require verify = header_sender/callout=mailfrom=abcd@x.y.z
30930 .endd
30931 This parameter is available only for the &%header_sender%& verification option.
30932
30933
30934 .vitem &*maxwait&~=&~*&<&'time&~interval'&>
30935 .cindex "callout" "overall timeout, specifying"
30936 This parameter sets an overall timeout for performing a callout verification.
30937 For example:
30938 .code
30939 verify = sender/callout=5s,maxwait=30s
30940 .endd
30941 This timeout defaults to four times the callout timeout for individual SMTP
30942 commands. The overall timeout applies when there is more than one host that can
30943 be tried. The timeout is checked before trying the next host. This prevents
30944 very long delays if there are a large number of hosts and all are timing out
30945 (for example, when network connections are timing out).
30946
30947
30948 .vitem &*no_cache*&
30949 .cindex "callout" "cache, suppressing"
30950 .cindex "caching callout, suppressing"
30951 When this parameter is given, the callout cache is neither read nor updated.
30952
30953 .vitem &*postmaster*&
30954 .cindex "callout" "postmaster; checking"
30955 When this parameter is set, a successful callout check is followed by a similar
30956 check for the local part &'postmaster'& at the same domain. If this address is
30957 rejected, the callout fails (but see &%fullpostmaster%& above). The result of
30958 the postmaster check is recorded in a cache record; if it is a failure, this is
30959 used to fail subsequent callouts for the domain without a connection being
30960 made, until the cache record expires.
30961
30962 .vitem &*postmaster_mailfrom&~=&~*&<&'email&~address'&>
30963 The postmaster check uses an empty sender in the MAIL command by default.
30964 You can use this parameter to do a postmaster check using a different address.
30965 For example:
30966 .code
30967 require verify = sender/callout=postmaster_mailfrom=abc@x.y.z
30968 .endd
30969 If both &%postmaster%& and &%postmaster_mailfrom%& are present, the rightmost
30970 one overrides. The &%postmaster%& parameter is equivalent to this example:
30971 .code
30972 require verify = sender/callout=postmaster_mailfrom=
30973 .endd
30974 &*Warning*&: The caching arrangements for postmaster checking do not take
30975 account of the sender address. It is assumed that either the empty address or
30976 a fixed non-empty address will be used. All that Exim remembers is that the
30977 postmaster check for the domain succeeded or failed.
30978
30979
30980 .vitem &*random*&
30981 .cindex "callout" "&""random""& check"
30982 When this parameter is set, before doing the normal callout check, Exim does a
30983 check for a &"random"& local part at the same domain. The local part is not
30984 really random &-- it is defined by the expansion of the option
30985 &%callout_random_local_part%&, which defaults to
30986 .code
30987 $primary_hostname-$tod_epoch-testing
30988 .endd
30989 The idea here is to try to determine whether the remote host accepts all local
30990 parts without checking. If it does, there is no point in doing callouts for
30991 specific local parts. If the &"random"& check succeeds, the result is saved in
30992 a cache record, and used to force the current and subsequent callout checks to
30993 succeed without a connection being made, until the cache record expires.
30994
30995 .vitem &*use_postmaster*&
30996 .cindex "callout" "sender for recipient check"
30997 This parameter applies to recipient callouts only. For example:
30998 .code
30999 deny !verify = recipient/callout=use_postmaster
31000 .endd
31001 .vindex "&$qualify_domain$&"
31002 It causes a non-empty postmaster address to be used in the MAIL command when
31003 performing the callout for the recipient, and also for a &"random"& check if
31004 that is configured. The local part of the address is &`postmaster`& and the
31005 domain is the contents of &$qualify_domain$&.
31006
31007 .vitem &*use_sender*&
31008 This option applies to recipient callouts only. For example:
31009 .code
31010 require verify = recipient/callout=use_sender
31011 .endd
31012 It causes the message's actual sender address to be used in the MAIL
31013 command when performing the callout, instead of an empty address. There is no
31014 need to use this option unless you know that the called hosts make use of the
31015 sender when checking recipients. If used indiscriminately, it reduces the
31016 usefulness of callout caching.
31017
31018 .new
31019 .vitem &*hold*&
31020 This option applies to recipient callouts only. For example:
31021 .code
31022 require verify = recipient/callout=use_sender,hold
31023 .endd
31024 It causes the connection to be helod open and used for any further recipients
31025 and for eventual delivery (should that be done quickly).
31026 Doing this saves on TCP and SMTP startup costs, and TLS costs also
31027 when that is used for the connections.
31028 The advantage is only gained if there are no callout cache hits
31029 (which could be enforced by the no_cache option),
31030 if the use_sender option is used,
31031 if neither the random nor the use_postmaster option is used,
31032 and if no other callouts intervene.
31033 .wen
31034 .endlist
31035
31036 If you use any of the parameters that set a non-empty sender for the MAIL
31037 command (&%mailfrom%&, &%postmaster_mailfrom%&, &%use_postmaster%&, or
31038 &%use_sender%&), you should think about possible loops. Recipient checking is
31039 usually done between two hosts that are under the same management, and the host
31040 that receives the callouts is not normally configured to do callouts itself.
31041 Therefore, it is normally safe to use &%use_postmaster%& or &%use_sender%& in
31042 these circumstances.
31043
31044 However, if you use a non-empty sender address for a callout to an arbitrary
31045 host, there is the likelihood that the remote host will itself initiate a
31046 callout check back to your host. As it is checking what appears to be a message
31047 sender, it is likely to use an empty address in MAIL, thus avoiding a
31048 callout loop. However, to be on the safe side it would be best to set up your
31049 own ACLs so that they do not do sender verification checks when the recipient
31050 is the address you use for header sender or postmaster callout checking.
31051
31052 Another issue to think about when using non-empty senders for callouts is
31053 caching. When you set &%mailfrom%& or &%use_sender%&, the cache record is keyed
31054 by the sender/recipient combination; thus, for any given recipient, many more
31055 actual callouts are performed than when an empty sender or postmaster is used.
31056
31057
31058
31059
31060 .section "Callout caching" "SECTcallvercache"
31061 .cindex "hints database" "callout cache"
31062 .cindex "callout" "cache, description of"
31063 .cindex "caching" "callout"
31064 Exim caches the results of callouts in order to reduce the amount of resources
31065 used, unless you specify the &%no_cache%& parameter with the &%callout%&
31066 option. A hints database called &"callout"& is used for the cache. Two
31067 different record types are used: one records the result of a callout check for
31068 a specific address, and the other records information that applies to the
31069 entire domain (for example, that it accepts the local part &'postmaster'&).
31070
31071 When an original callout fails, a detailed SMTP error message is given about
31072 the failure. However, for subsequent failures use the cache data, this message
31073 is not available.
31074
31075 The expiry times for negative and positive address cache records are
31076 independent, and can be set by the global options &%callout_negative_expire%&
31077 (default 2h) and &%callout_positive_expire%& (default 24h), respectively.
31078
31079 If a host gives a negative response to an SMTP connection, or rejects any
31080 commands up to and including
31081 .code
31082 MAIL FROM:<>
31083 .endd
31084 (but not including the MAIL command with a non-empty address),
31085 any callout attempt is bound to fail. Exim remembers such failures in a
31086 domain cache record, which it uses to fail callouts for the domain without
31087 making new connections, until the domain record times out. There are two
31088 separate expiry times for domain cache records:
31089 &%callout_domain_negative_expire%& (default 3h) and
31090 &%callout_domain_positive_expire%& (default 7d).
31091
31092 Domain records expire when the negative expiry time is reached if callouts
31093 cannot be made for the domain, or if the postmaster check failed.
31094 Otherwise, they expire when the positive expiry time is reached. This
31095 ensures that, for example, a host that stops accepting &"random"& local parts
31096 will eventually be noticed.
31097
31098 The callout caching mechanism is based on the domain of the address that is
31099 being tested. If the domain routes to several hosts, it is assumed that their
31100 behaviour will be the same.
31101
31102
31103
31104 .section "Sender address verification reporting" "SECTsenaddver"
31105 .cindex "verifying" "suppressing error details"
31106 See section &<<SECTaddressverification>>& for a general discussion of
31107 verification. When sender verification fails in an ACL, the details of the
31108 failure are given as additional output lines before the 550 response to the
31109 relevant SMTP command (RCPT or DATA). For example, if sender callout is in use,
31110 you might see:
31111 .code
31112 MAIL FROM:<xyz@abc.example>
31113 250 OK
31114 RCPT TO:<pqr@def.example>
31115 550-Verification failed for <xyz@abc.example>
31116 550-Called: 192.168.34.43
31117 550-Sent: RCPT TO:<xyz@abc.example>
31118 550-Response: 550 Unknown local part xyz in <xyz@abc.example>
31119 550 Sender verification failed
31120 .endd
31121 If more than one RCPT command fails in the same way, the details are given
31122 only for the first of them. However, some administrators do not want to send
31123 out this much information. You can suppress the details by adding
31124 &`/no_details`& to the ACL statement that requests sender verification. For
31125 example:
31126 .code
31127 verify = sender/no_details
31128 .endd
31129
31130 .section "Redirection while verifying" "SECTredirwhilveri"
31131 .cindex "verifying" "redirection while"
31132 .cindex "address redirection" "while verifying"
31133 A dilemma arises when a local address is redirected by aliasing or forwarding
31134 during verification: should the generated addresses themselves be verified,
31135 or should the successful expansion of the original address be enough to verify
31136 it? By default, Exim takes the following pragmatic approach:
31137
31138 .ilist
31139 When an incoming address is redirected to just one child address, verification
31140 continues with the child address, and if that fails to verify, the original
31141 verification also fails.
31142 .next
31143 When an incoming address is redirected to more than one child address,
31144 verification does not continue. A success result is returned.
31145 .endlist
31146
31147 This seems the most reasonable behaviour for the common use of aliasing as a
31148 way of redirecting different local parts to the same mailbox. It means, for
31149 example, that a pair of alias entries of the form
31150 .code
31151 A.Wol: aw123
31152 aw123: :fail: Gone away, no forwarding address
31153 .endd
31154 work as expected, with both local parts causing verification failure. When a
31155 redirection generates more than one address, the behaviour is more like a
31156 mailing list, where the existence of the alias itself is sufficient for
31157 verification to succeed.
31158
31159 It is possible, however, to change the default behaviour so that all successful
31160 redirections count as successful verifications, however many new addresses are
31161 generated. This is specified by the &%success_on_redirect%& verification
31162 option. For example:
31163 .code
31164 require verify = recipient/success_on_redirect/callout=10s
31165 .endd
31166 In this example, verification succeeds if a router generates a new address, and
31167 the callout does not occur, because no address was routed to a remote host.
31168
31169 When verification is being tested via the &%-bv%& option, the treatment of
31170 redirections is as just described, unless the &%-v%& or any debugging option is
31171 also specified. In that case, full verification is done for every generated
31172 address and a report is output for each of them.
31173
31174
31175
31176 .section "Client SMTP authorization (CSA)" "SECTverifyCSA"
31177 .cindex "CSA" "verifying"
31178 Client SMTP Authorization is a system that allows a site to advertise
31179 which machines are and are not permitted to send email. This is done by placing
31180 special SRV records in the DNS; these are looked up using the client's HELO
31181 domain. At the time of writing, CSA is still an Internet Draft. Client SMTP
31182 Authorization checks in Exim are performed by the ACL condition:
31183 .code
31184 verify = csa
31185 .endd
31186 This fails if the client is not authorized. If there is a DNS problem, or if no
31187 valid CSA SRV record is found, or if the client is authorized, the condition
31188 succeeds. These three cases can be distinguished using the expansion variable
31189 &$csa_status$&, which can take one of the values &"fail"&, &"defer"&,
31190 &"unknown"&, or &"ok"&. The condition does not itself defer because that would
31191 be likely to cause problems for legitimate email.
31192
31193 The error messages produced by the CSA code include slightly more
31194 detail. If &$csa_status$& is &"defer"&, this may be because of problems
31195 looking up the CSA SRV record, or problems looking up the CSA target
31196 address record. There are four reasons for &$csa_status$& being &"fail"&:
31197
31198 .ilist
31199 The client's host name is explicitly not authorized.
31200 .next
31201 The client's IP address does not match any of the CSA target IP addresses.
31202 .next
31203 The client's host name is authorized but it has no valid target IP addresses
31204 (for example, the target's addresses are IPv6 and the client is using IPv4).
31205 .next
31206 The client's host name has no CSA SRV record but a parent domain has asserted
31207 that all subdomains must be explicitly authorized.
31208 .endlist
31209
31210 The &%csa%& verification condition can take an argument which is the domain to
31211 use for the DNS query. The default is:
31212 .code
31213 verify = csa/$sender_helo_name
31214 .endd
31215 This implementation includes an extension to CSA. If the query domain
31216 is an address literal such as [192.0.2.95], or if it is a bare IP
31217 address, Exim searches for CSA SRV records in the reverse DNS as if
31218 the HELO domain was (for example) &'95.2.0.192.in-addr.arpa'&. Therefore it is
31219 meaningful to say:
31220 .code
31221 verify = csa/$sender_host_address
31222 .endd
31223 In fact, this is the check that Exim performs if the client does not say HELO.
31224 This extension can be turned off by setting the main configuration option
31225 &%dns_csa_use_reverse%& to be false.
31226
31227 If a CSA SRV record is not found for the domain itself, a search
31228 is performed through its parent domains for a record which might be
31229 making assertions about subdomains. The maximum depth of this search is limited
31230 using the main configuration option &%dns_csa_search_limit%&, which is 5 by
31231 default. Exim does not look for CSA SRV records in a top level domain, so the
31232 default settings handle HELO domains as long as seven
31233 (&'hostname.five.four.three.two.one.com'&). This encompasses the vast majority
31234 of legitimate HELO domains.
31235
31236 The &'dnsdb'& lookup also has support for CSA. Although &'dnsdb'& also supports
31237 direct SRV lookups, this is not sufficient because of the extra parent domain
31238 search behaviour of CSA, and (as with PTR lookups) &'dnsdb'& also turns IP
31239 addresses into lookups in the reverse DNS space. The result of a successful
31240 lookup such as:
31241 .code
31242 ${lookup dnsdb {csa=$sender_helo_name}}
31243 .endd
31244 has two space-separated fields: an authorization code and a target host name.
31245 The authorization code can be &"Y"& for yes, &"N"& for no, &"X"& for explicit
31246 authorization required but absent, or &"?"& for unknown.
31247
31248
31249
31250
31251 .section "Bounce address tag validation" "SECTverifyPRVS"
31252 .cindex "BATV, verifying"
31253 Bounce address tag validation (BATV) is a scheme whereby the envelope senders
31254 of outgoing messages have a cryptographic, timestamped &"tag"& added to them.
31255 Genuine incoming bounce messages should therefore always be addressed to
31256 recipients that have a valid tag. This scheme is a way of detecting unwanted
31257 bounce messages caused by sender address forgeries (often called &"collateral
31258 spam"&), because the recipients of such messages do not include valid tags.
31259
31260 There are two expansion items to help with the implementation of the BATV
31261 &"prvs"& (private signature) scheme in an Exim configuration. This scheme signs
31262 the original envelope sender address by using a simple key to add a hash of the
31263 address and some time-based randomizing information. The &%prvs%& expansion
31264 item creates a signed address, and the &%prvscheck%& expansion item checks one.
31265 The syntax of these expansion items is described in section
31266 &<<SECTexpansionitems>>&.
31267
31268 As an example, suppose the secret per-address keys are stored in an MySQL
31269 database. A query to look up the key for an address could be defined as a macro
31270 like this:
31271 .code
31272 PRVSCHECK_SQL = ${lookup mysql{SELECT secret FROM batv_prvs \
31273 WHERE sender='${quote_mysql:$prvscheck_address}'\
31274 }{$value}}
31275 .endd
31276 Suppose also that the senders who make use of BATV are defined by an address
31277 list called &%batv_senders%&. Then, in the ACL for RCPT commands, you could
31278 use this:
31279 .code
31280 # Bounces: drop unsigned addresses for BATV senders
31281 deny message = This address does not send an unsigned reverse path
31282 senders = :
31283 recipients = +batv_senders
31284
31285 # Bounces: In case of prvs-signed address, check signature.
31286 deny message = Invalid reverse path signature.
31287 senders = :
31288 condition = ${prvscheck {$local_part@$domain}\
31289 {PRVSCHECK_SQL}{1}}
31290 !condition = $prvscheck_result
31291 .endd
31292 The first statement rejects recipients for bounce messages that are addressed
31293 to plain BATV sender addresses, because it is known that BATV senders do not
31294 send out messages with plain sender addresses. The second statement rejects
31295 recipients that are prvs-signed, but with invalid signatures (either because
31296 the key is wrong, or the signature has timed out).
31297
31298 A non-prvs-signed address is not rejected by the second statement, because the
31299 &%prvscheck%& expansion yields an empty string if its first argument is not a
31300 prvs-signed address, thus causing the &%condition%& condition to be false. If
31301 the first argument is a syntactically valid prvs-signed address, the yield is
31302 the third string (in this case &"1"&), whether or not the cryptographic and
31303 timeout checks succeed. The &$prvscheck_result$& variable contains the result
31304 of the checks (empty for failure, &"1"& for success).
31305
31306 There is one more issue you must consider when implementing prvs-signing:
31307 you have to ensure that the routers accept prvs-signed addresses and
31308 deliver them correctly. The easiest way to handle this is to use a &(redirect)&
31309 router to remove the signature with a configuration along these lines:
31310 .code
31311 batv_redirect:
31312 driver = redirect
31313 data = ${prvscheck {$local_part@$domain}{PRVSCHECK_SQL}}
31314 .endd
31315 This works because, if the third argument of &%prvscheck%& is empty, the result
31316 of the expansion of a prvs-signed address is the decoded value of the original
31317 address. This router should probably be the first of your routers that handles
31318 local addresses.
31319
31320 To create BATV-signed addresses in the first place, a transport of this form
31321 can be used:
31322 .code
31323 external_smtp_batv:
31324 driver = smtp
31325 return_path = ${prvs {$return_path} \
31326 {${lookup mysql{SELECT \
31327 secret FROM batv_prvs WHERE \
31328 sender='${quote_mysql:$sender_address}'} \
31329 {$value}fail}}}
31330 .endd
31331 If no key can be found for the existing return path, no signing takes place.
31332
31333
31334
31335 .section "Using an ACL to control relaying" "SECTrelaycontrol"
31336 .cindex "&ACL;" "relay control"
31337 .cindex "relaying" "control by ACL"
31338 .cindex "policy control" "relay control"
31339 An MTA is said to &'relay'& a message if it receives it from some host and
31340 delivers it directly to another host as a result of a remote address contained
31341 within it. Redirecting a local address via an alias or forward file and then
31342 passing the message on to another host is not relaying,
31343 .cindex "&""percent hack""&"
31344 but a redirection as a result of the &"percent hack"& is.
31345
31346 Two kinds of relaying exist, which are termed &"incoming"& and &"outgoing"&.
31347 A host which is acting as a gateway or an MX backup is concerned with incoming
31348 relaying from arbitrary hosts to a specific set of domains. On the other hand,
31349 a host which is acting as a smart host for a number of clients is concerned
31350 with outgoing relaying from those clients to the Internet at large. Often the
31351 same host is fulfilling both functions,
31352 . ///
31353 . as illustrated in the diagram below,
31354 . ///
31355 but in principle these two kinds of relaying are entirely independent. What is
31356 not wanted is the transmission of mail from arbitrary remote hosts through your
31357 system to arbitrary domains.
31358
31359
31360 You can implement relay control by means of suitable statements in the ACL that
31361 runs for each RCPT command. For convenience, it is often easiest to use
31362 Exim's named list facility to define the domains and hosts involved. For
31363 example, suppose you want to do the following:
31364
31365 .ilist
31366 Deliver a number of domains to mailboxes on the local host (or process them
31367 locally in some other way). Let's say these are &'my.dom1.example'& and
31368 &'my.dom2.example'&.
31369 .next
31370 Relay mail for a number of other domains for which you are the secondary MX.
31371 These might be &'friend1.example'& and &'friend2.example'&.
31372 .next
31373 Relay mail from the hosts on your local LAN, to whatever domains are involved.
31374 Suppose your LAN is 192.168.45.0/24.
31375 .endlist
31376
31377
31378 In the main part of the configuration, you put the following definitions:
31379 .code
31380 domainlist local_domains = my.dom1.example : my.dom2.example
31381 domainlist relay_to_domains = friend1.example : friend2.example
31382 hostlist relay_from_hosts = 192.168.45.0/24
31383 .endd
31384 Now you can use these definitions in the ACL that is run for every RCPT
31385 command:
31386 .code
31387 acl_check_rcpt:
31388 accept domains = +local_domains : +relay_to_domains
31389 accept hosts = +relay_from_hosts
31390 .endd
31391 The first statement accepts any RCPT command that contains an address in
31392 the local or relay domains. For any other domain, control passes to the second
31393 statement, which accepts the command only if it comes from one of the relay
31394 hosts. In practice, you will probably want to make your ACL more sophisticated
31395 than this, for example, by including sender and recipient verification. The
31396 default configuration includes a more comprehensive example, which is described
31397 in chapter &<<CHAPdefconfil>>&.
31398
31399
31400
31401 .section "Checking a relay configuration" "SECTcheralcon"
31402 .cindex "relaying" "checking control of"
31403 You can check the relay characteristics of your configuration in the same way
31404 that you can test any ACL behaviour for an incoming SMTP connection, by using
31405 the &%-bh%& option to run a fake SMTP session with which you interact.
31406 .ecindex IIDacl
31407
31408
31409
31410 . ////////////////////////////////////////////////////////////////////////////
31411 . ////////////////////////////////////////////////////////////////////////////
31412
31413 .chapter "Content scanning at ACL time" "CHAPexiscan"
31414 .scindex IIDcosca "content scanning" "at ACL time"
31415 The extension of Exim to include content scanning at ACL time, formerly known
31416 as &"exiscan"&, was originally implemented as a patch by Tom Kistner. The code
31417 was integrated into the main source for Exim release 4.50, and Tom continues to
31418 maintain it. Most of the wording of this chapter is taken from Tom's
31419 specification.
31420
31421 It is also possible to scan the content of messages at other times. The
31422 &[local_scan()]& function (see chapter &<<CHAPlocalscan>>&) allows for content
31423 scanning after all the ACLs have run. A transport filter can be used to scan
31424 messages at delivery time (see the &%transport_filter%& option, described in
31425 chapter &<<CHAPtransportgeneric>>&).
31426
31427 If you want to include the ACL-time content-scanning features when you compile
31428 Exim, you need to arrange for WITH_CONTENT_SCAN to be defined in your
31429 &_Local/Makefile_&. When you do that, the Exim binary is built with:
31430
31431 .ilist
31432 Two additional ACLs (&%acl_smtp_mime%& and &%acl_not_smtp_mime%&) that are run
31433 for all MIME parts for SMTP and non-SMTP messages, respectively.
31434 .next
31435 Additional ACL conditions and modifiers: &%decode%&, &%malware%&,
31436 &%mime_regex%&, &%regex%&, and &%spam%&. These can be used in the ACL that is
31437 run at the end of message reception (the &%acl_smtp_data%& ACL).
31438 .next
31439 An additional control feature (&"no_mbox_unspool"&) that saves spooled copies
31440 of messages, or parts of messages, for debugging purposes.
31441 .next
31442 Additional expansion variables that are set in the new ACL and by the new
31443 conditions.
31444 .next
31445 Two new main configuration options: &%av_scanner%& and &%spamd_address%&.
31446 .endlist
31447
31448 Content-scanning is continually evolving, and new features are still being
31449 added. While such features are still unstable and liable to incompatible
31450 changes, they are made available in Exim by setting options whose names begin
31451 EXPERIMENTAL_ in &_Local/Makefile_&. Such features are not documented in
31452 this manual. You can find out about them by reading the file called
31453 &_doc/experimental.txt_&.
31454
31455 All the content-scanning facilities work on a MBOX copy of the message that is
31456 temporarily created in a file called:
31457 .display
31458 <&'spool_directory'&>&`/scan/`&<&'message_id'&>/<&'message_id'&>&`.eml`&
31459 .endd
31460 The &_.eml_& extension is a friendly hint to virus scanners that they can
31461 expect an MBOX-like structure inside that file. The file is created when the
31462 first content scanning facility is called. Subsequent calls to content
31463 scanning conditions open the same file again. The directory is recursively
31464 removed when the &%acl_smtp_data%& ACL has finished running, unless
31465 .code
31466 control = no_mbox_unspool
31467 .endd
31468 has been encountered. When the MIME ACL decodes files, they are put into the
31469 same directory by default.
31470
31471
31472
31473 .section "Scanning for viruses" "SECTscanvirus"
31474 .cindex "virus scanning"
31475 .cindex "content scanning" "for viruses"
31476 .cindex "content scanning" "the &%malware%& condition"
31477 The &%malware%& ACL condition lets you connect virus scanner software to Exim.
31478 It supports a &"generic"& interface to scanners called via the shell, and
31479 specialized interfaces for &"daemon"& type virus scanners, which are resident
31480 in memory and thus are much faster.
31481
31482 A timeout of 2 minutes is applied to a scanner call (by default);
31483 if it expires then a defer action is taken.
31484
31485 .oindex "&%av_scanner%&"
31486 You can set the &%av_scanner%& option in the main part of the configuration
31487 to specify which scanner to use, together with any additional options that
31488 are needed. The basic syntax is as follows:
31489 .display
31490 &`av_scanner = <`&&'scanner-type'&&`>:<`&&'option1'&&`>:<`&&'option2'&&`>:[...]`&
31491 .endd
31492 If you do not set &%av_scanner%&, it defaults to
31493 .code
31494 av_scanner = sophie:/var/run/sophie
31495 .endd
31496 If the value of &%av_scanner%& starts with a dollar character, it is expanded
31497 before use.
31498 The usual list-parsing of the content (see &<<SECTlistconstruct>>&) applies.
31499 The following scanner types are supported in this release:
31500
31501 .vlist
31502 .vitem &%avast%&
31503 .cindex "virus scanners" "avast"
31504 This is the scanner daemon of Avast. It has been tested with Avast Core
31505 Security (currently at version 1.1.7).
31506 You can get a trial version at &url(http://www.avast.com) or for Linux
31507 at &url(http://www.avast.com/linux-server-antivirus).
31508 This scanner type takes one option,
31509 which can be either a full path to a UNIX socket,
31510 or host and port specifiers separated by white space.
31511 The host may be a name or an IP address; the port is either a
31512 single number or a pair of numbers with a dash between.
31513 Any further options are given, on separate lines,
31514 to the daemon as options before the main scan command.
31515 For example:
31516 .code
31517 av_scanner = avast:/var/run/avast/scan.sock:FLAGS -fullfiles:SENSITIVITY -pup
31518 av_scanner = avast:192.168.2.22 5036
31519 .endd
31520 If you omit the argument, the default path
31521 &_/var/run/avast/scan.sock_&
31522 is used.
31523 If you use a remote host,
31524 you need to make Exim's spool directory available to it,
31525 as the scanner is passed a file path, not file contents.
31526 For information about available commands and their options you may use
31527 .code
31528 $ socat UNIX:/var/run/avast/scan.sock STDIO:
31529 FLAGS
31530 SENSITIVITY
31531 PACK
31532 .endd
31533
31534
31535 .vitem &%aveserver%&
31536 .cindex "virus scanners" "Kaspersky"
31537 This is the scanner daemon of Kaspersky Version 5. You can get a trial version
31538 at &url(http://www.kaspersky.com). This scanner type takes one option,
31539 which is the path to the daemon's UNIX socket. The default is shown in this
31540 example:
31541 .code
31542 av_scanner = aveserver:/var/run/aveserver
31543 .endd
31544
31545
31546 .vitem &%clamd%&
31547 .cindex "virus scanners" "clamd"
31548 This daemon-type scanner is GPL and free. You can get it at
31549 &url(http://www.clamav.net/). Some older versions of clamd do not seem to
31550 unpack MIME containers, so it used to be recommended to unpack MIME attachments
31551 in the MIME ACL. This is no longer believed to be necessary.
31552
31553 The options are a list of server specifiers, which may be
31554 a UNIX socket specification,
31555 a TCP socket specification,
31556 or a (global) option.
31557
31558 A socket specification consists of a space-separated list.
31559 For a Unix socket the first element is a full path for the socket,
31560 for a TCP socket the first element is the IP address
31561 and the second a port number,
31562 Any further elements are per-server (non-global) options.
31563 These per-server options are supported:
31564 .code
31565 retry=<timespec> Retry on connect fail
31566 .endd
31567
31568 The &`retry`& option specifies a time after which a single retry for
31569 a failed connect is made. The default is to not retry.
31570
31571 If a Unix socket file is specified, only one server is supported.
31572
31573 Examples:
31574 .code
31575 av_scanner = clamd:/opt/clamd/socket
31576 av_scanner = clamd:192.0.2.3 1234
31577 av_scanner = clamd:192.0.2.3 1234:local
31578 av_scanner = clamd:192.0.2.3 1234 retry=10s
31579 av_scanner = clamd:192.0.2.3 1234 : 192.0.2.4 1234
31580 .endd
31581 If the value of av_scanner points to a UNIX socket file or contains the
31582 &`local`&
31583 option, then the ClamAV interface will pass a filename containing the data
31584 to be scanned, which will should normally result in less I/O happening and be
31585 more efficient. Normally in the TCP case, the data is streamed to ClamAV as
31586 Exim does not assume that there is a common filesystem with the remote host.
31587 There is an option WITH_OLD_CLAMAV_STREAM in &_src/EDITME_& available, should
31588 you be running a version of ClamAV prior to 0.95.
31589
31590 The final example shows that multiple TCP targets can be specified. Exim will
31591 randomly use one for each incoming email (i.e. it load balances them). Note
31592 that only TCP targets may be used if specifying a list of scanners; a UNIX
31593 socket cannot be mixed in with TCP targets. If one of the servers becomes
31594 unavailable, Exim will try the remaining one(s) until it finds one that works.
31595 When a clamd server becomes unreachable, Exim will log a message. Exim does
31596 not keep track of scanner state between multiple messages, and the scanner
31597 selection is random, so the message will get logged in the mainlog for each
31598 email that the down scanner gets chosen first (message wrapped to be readable):
31599 .code
31600 2013-10-09 14:30:39 1VTumd-0000Y8-BQ malware acl condition:
31601 clamd: connection to localhost, port 3310 failed
31602 (Connection refused)
31603 .endd
31604
31605 If the option is unset, the default is &_/tmp/clamd_&. Thanks to David Saez for
31606 contributing the code for this scanner.
31607
31608 .vitem &%cmdline%&
31609 .cindex "virus scanners" "command line interface"
31610 This is the keyword for the generic command line scanner interface. It can be
31611 used to attach virus scanners that are invoked from the shell. This scanner
31612 type takes 3 mandatory options:
31613
31614 .olist
31615 The full path and name of the scanner binary, with all command line options,
31616 and a placeholder (&`%s`&) for the directory to scan.
31617
31618 .next
31619 A regular expression to match against the STDOUT and STDERR output of the
31620 virus scanner. If the expression matches, a virus was found. You must make
31621 absolutely sure that this expression matches on &"virus found"&. This is called
31622 the &"trigger"& expression.
31623
31624 .next
31625 Another regular expression, containing exactly one pair of parentheses, to
31626 match the name of the virus found in the scanners output. This is called the
31627 &"name"& expression.
31628 .endlist olist
31629
31630 For example, Sophos Sweep reports a virus on a line like this:
31631 .code
31632 Virus 'W32/Magistr-B' found in file ./those.bat
31633 .endd
31634 For the trigger expression, we can match the phrase &"found in file"&. For the
31635 name expression, we want to extract the W32/Magistr-B string, so we can match
31636 for the single quotes left and right of it. Altogether, this makes the
31637 configuration setting:
31638 .code
31639 av_scanner = cmdline:\
31640 /path/to/sweep -ss -all -rec -archive %s:\
31641 found in file:'(.+)'
31642 .endd
31643 .vitem &%drweb%&
31644 .cindex "virus scanners" "DrWeb"
31645 The DrWeb daemon scanner (&url(http://www.sald.com/)) interface
31646 takes one option,
31647 either a full path to a UNIX socket,
31648 or host and port specifiers separated by white space.
31649 The host may be a name or an IP address; the port is either a
31650 single number or a pair of numbers with a dash between.
31651 For example:
31652 .code
31653 av_scanner = drweb:/var/run/drwebd.sock
31654 av_scanner = drweb:192.168.2.20 31337
31655 .endd
31656 If you omit the argument, the default path &_/usr/local/drweb/run/drwebd.sock_&
31657 is used. Thanks to Alex Miller for contributing the code for this scanner.
31658
31659 .vitem &%f-protd%&
31660 .cindex "virus scanners" "f-protd"
31661 The f-protd scanner is accessed via HTTP over TCP.
31662 One argument is taken, being a space-separated hostname and port number
31663 (or port-range).
31664 For example:
31665 .code
31666 av_scanner = f-protd:localhost 10200-10204
31667 .endd
31668 If you omit the argument, the default values show above are used.
31669
31670 .new
31671 .vitem &%f-prot6d%&
31672 .cindex "virus scanners" "f-prot6d"
31673 The f-prot6d scanner is accessed using the FPSCAND protocol over TCP.
31674 One argument is taken, being a space-separated hostname and port number.
31675 For example:
31676 .code
31677 av_scanner = f-prot6d:localhost 10200
31678 .endd
31679 If you omit the argument, the default values show above are used.
31680 .wen
31681
31682 .vitem &%fsecure%&
31683 .cindex "virus scanners" "F-Secure"
31684 The F-Secure daemon scanner (&url(http://www.f-secure.com)) takes one
31685 argument which is the path to a UNIX socket. For example:
31686 .code
31687 av_scanner = fsecure:/path/to/.fsav
31688 .endd
31689 If no argument is given, the default is &_/var/run/.fsav_&. Thanks to Johan
31690 Thelmen for contributing the code for this scanner.
31691
31692 .vitem &%kavdaemon%&
31693 .cindex "virus scanners" "Kaspersky"
31694 This is the scanner daemon of Kaspersky Version 4. This version of the
31695 Kaspersky scanner is outdated. Please upgrade (see &%aveserver%& above). This
31696 scanner type takes one option, which is the path to the daemon's UNIX socket.
31697 For example:
31698 .code
31699 av_scanner = kavdaemon:/opt/AVP/AvpCtl
31700 .endd
31701 The default path is &_/var/run/AvpCtl_&.
31702
31703 .vitem &%mksd%&
31704 .cindex "virus scanners" "mksd"
31705 This is a daemon type scanner that is aimed mainly at Polish users, though some
31706 parts of documentation are now available in English. You can get it at
31707 &url(http://linux.mks.com.pl/). The only option for this scanner type is
31708 the maximum number of processes used simultaneously to scan the attachments,
31709 provided that mksd has
31710 been run with at least the same number of child processes. For example:
31711 .code
31712 av_scanner = mksd:2
31713 .endd
31714 You can safely omit this option (the default value is 1).
31715
31716 .vitem &%sock%&
31717 .cindex "virus scanners" "simple socket-connected"
31718 This is a general-purpose way of talking to simple scanner daemons
31719 running on the local machine.
31720 There are four options:
31721 an address (which may be an IP address and port, or the path of a Unix socket),
31722 a commandline to send (may include a single %s which will be replaced with
31723 the path to the mail file to be scanned),
31724 an RE to trigger on from the returned data,
31725 and an RE to extract malware_name from the returned data.
31726 For example:
31727 .code
31728 av_scanner = sock:127.0.0.1 6001:%s:(SPAM|VIRUS):(.*)$
31729 .endd
31730 .new
31731 Note that surrounding whitespace is stripped from each option, meaning
31732 there is no way to specify a trailing newline.
31733 The socket specifier and both regular-expressions are required.
31734 Default for the commandline is &_%s\n_& (note this does have a trailing newline);
31735 specify an empty element to get this.
31736 .wen
31737
31738 .vitem &%sophie%&
31739 .cindex "virus scanners" "Sophos and Sophie"
31740 Sophie is a daemon that uses Sophos' &%libsavi%& library to scan for viruses.
31741 You can get Sophie at &url(http://www.clanfield.info/sophie/). The only option
31742 for this scanner type is the path to the UNIX socket that Sophie uses for
31743 client communication. For example:
31744 .code
31745 av_scanner = sophie:/tmp/sophie
31746 .endd
31747 The default path is &_/var/run/sophie_&, so if you are using this, you can omit
31748 the option.
31749 .endlist
31750
31751 When &%av_scanner%& is correctly set, you can use the &%malware%& condition in
31752 the DATA ACL. &*Note*&: You cannot use the &%malware%& condition in the MIME
31753 ACL.
31754
31755 The &%av_scanner%& option is expanded each time &%malware%& is called. This
31756 makes it possible to use different scanners. See further below for an example.
31757 The &%malware%& condition caches its results, so when you use it multiple times
31758 for the same message, the actual scanning process is only carried out once.
31759 However, using expandable items in &%av_scanner%& disables this caching, in
31760 which case each use of the &%malware%& condition causes a new scan of the
31761 message.
31762
31763 The &%malware%& condition takes a right-hand argument that is expanded before
31764 use and taken as a list, slash-separated by default.
31765 The first element can then be one of
31766
31767 .ilist
31768 &"true"&, &"*"&, or &"1"&, in which case the message is scanned for viruses.
31769 The condition succeeds if a virus was found, and fail otherwise. This is the
31770 recommended usage.
31771 .next
31772 &"false"& or &"0"& or an empty string, in which case no scanning is done and
31773 the condition fails immediately.
31774 .next
31775 A regular expression, in which case the message is scanned for viruses. The
31776 condition succeeds if a virus is found and its name matches the regular
31777 expression. This allows you to take special actions on certain types of virus.
31778 Note that &"/"& characters in the RE must be doubled due to the list-processing,
31779 unless the separator is changed (in the usual way).
31780 .endlist
31781
31782 You can append a &`defer_ok`& element to the &%malware%& argument list to accept
31783 messages even if there is a problem with the virus scanner.
31784 Otherwise, such a problem causes the ACL to defer.
31785
31786 You can append a &`tmo=<val>`& element to the &%malware%& argument list to
31787 specify a non-default timeout. The default is two minutes.
31788 For example:
31789 .code
31790 malware = * / defer_ok / tmo=10s
31791 .endd
31792 A timeout causes the ACL to defer.
31793
31794 .vindex "&$callout_address$&"
31795 When a connection is made to the scanner the expansion variable &$callout_address$&
31796 is set to record the actual address used.
31797
31798 .vindex "&$malware_name$&"
31799 When a virus is found, the condition sets up an expansion variable called
31800 &$malware_name$& that contains the name of the virus. You can use it in a
31801 &%message%& modifier that specifies the error returned to the sender, and/or in
31802 logging data.
31803
31804 Beware the interaction of Exim's &%message_size_limit%& with any size limits
31805 imposed by your anti-virus scanner.
31806
31807 Here is a very simple scanning example:
31808 .code
31809 deny message = This message contains malware ($malware_name)
31810 malware = *
31811 .endd
31812 The next example accepts messages when there is a problem with the scanner:
31813 .code
31814 deny message = This message contains malware ($malware_name)
31815 malware = */defer_ok
31816 .endd
31817 The next example shows how to use an ACL variable to scan with both sophie and
31818 aveserver. It assumes you have set:
31819 .code
31820 av_scanner = $acl_m0
31821 .endd
31822 in the main Exim configuration.
31823 .code
31824 deny message = This message contains malware ($malware_name)
31825 set acl_m0 = sophie
31826 malware = *
31827
31828 deny message = This message contains malware ($malware_name)
31829 set acl_m0 = aveserver
31830 malware = *
31831 .endd
31832
31833
31834 .section "Scanning with SpamAssassin and Rspamd" "SECTscanspamass"
31835 .cindex "content scanning" "for spam"
31836 .cindex "spam scanning"
31837 .cindex "SpamAssassin"
31838 .cindex "Rspamd"
31839 The &%spam%& ACL condition calls SpamAssassin's &%spamd%& daemon to get a spam
31840 score and a report for the message.
31841 Support is also provided for Rspamd.
31842
31843 For more information about installation and configuration of SpamAssassin or
31844 Rspamd refer to their respective websites at
31845 &url(http://spamassassin.apache.org) and &url(http://www.rspamd.com)
31846
31847 SpamAssassin can be installed with CPAN by running:
31848 .code
31849 perl -MCPAN -e 'install Mail::SpamAssassin'
31850 .endd
31851 SpamAssassin has its own set of configuration files. Please review its
31852 documentation to see how you can tweak it. The default installation should work
31853 nicely, however.
31854
31855 .oindex "&%spamd_address%&"
31856 By default, SpamAssassin listens on 127.0.0.1, TCP port 783 and if you
31857 intend to use an instance running on the local host you do not need to set
31858 &%spamd_address%&. If you intend to use another host or port for SpamAssassin,
31859 you must set the &%spamd_address%& option in the global part of the Exim
31860 configuration as follows (example):
31861 .code
31862 spamd_address = 192.168.99.45 387
31863 .endd
31864 The SpamAssassin protocol relies on a TCP half-close from the client.
31865 If your SpamAssassin client side is running a Linux system with an
31866 iptables firewall, consider setting
31867 &%net.netfilter.nf_conntrack_tcp_timeout_close_wait%& to at least the
31868 timeout, Exim uses when waiting for a response from the SpamAssassin
31869 server (currently defaulting to 120s). With a lower value the Linux
31870 connection tracking may consider your half-closed connection as dead too
31871 soon.
31872
31873
31874 To use Rspamd (which by default listens on all local addresses
31875 on TCP port 11333)
31876 you should add &%variant=rspamd%& after the address/port pair, for example:
31877 .code
31878 spamd_address = 127.0.0.1 11333 variant=rspamd
31879 .endd
31880
31881 As of version 2.60, &%SpamAssassin%& also supports communication over UNIX
31882 sockets. If you want to us these, supply &%spamd_address%& with an absolute
31883 file name instead of an address/port pair:
31884 .code
31885 spamd_address = /var/run/spamd_socket
31886 .endd
31887 You can have multiple &%spamd%& servers to improve scalability. These can
31888 reside on other hardware reachable over the network. To specify multiple
31889 &%spamd%& servers, put multiple address/port pairs in the &%spamd_address%&
31890 option, separated with colons (the separator can be changed in the usual way):
31891 .code
31892 spamd_address = 192.168.2.10 783 : \
31893 192.168.2.11 783 : \
31894 192.168.2.12 783
31895 .endd
31896 Up to 32 &%spamd%& servers are supported.
31897 When a server fails to respond to the connection attempt, all other
31898 servers are tried until one succeeds. If no server responds, the &%spam%&
31899 condition defers.
31900
31901 Unix and TCP socket specifications may be mixed in any order.
31902 Each element of the list is a list itself, space-separated by default
31903 and changeable in the usual way; take care to not double the separator.
31904
31905 For TCP socket specifications a host name or IP (v4 or v6, but
31906 subject to list-separator quoting rules) address can be used,
31907 and the port can be one or a dash-separated pair.
31908 In the latter case, the range is tried in strict order.
31909
31910 Elements after the first for Unix sockets, or second for TCP socket,
31911 are options.
31912 The supported options are:
31913 .code
31914 pri=<priority> Selection priority
31915 weight=<value> Selection bias
31916 time=<start>-<end> Use only between these times of day
31917 retry=<timespec> Retry on connect fail
31918 tmo=<timespec> Connection time limit
31919 variant=rspamd Use Rspamd rather than SpamAssassin protocol
31920 .endd
31921
31922 The &`pri`& option specifies a priority for the server within the list,
31923 higher values being tried first.
31924 The default priority is 1.
31925
31926 The &`weight`& option specifies a selection bias.
31927 Within a priority set
31928 servers are queried in a random fashion, weighted by this value.
31929 The default value for selection bias is 1.
31930
31931 Time specifications for the &`time`& option are <hour>.<minute>.<second>
31932 in the local time zone; each element being one or more digits.
31933 Either the seconds or both minutes and seconds, plus the leading &`.`&
31934 characters, may be omitted and will be taken as zero.
31935
31936 Timeout specifications for the &`retry`& and &`tmo`& options
31937 are the usual Exim time interval standard, e.g. &`20s`& or &`1m`&.
31938
31939 The &`tmo`& option specifies an overall timeout for communication.
31940 The default value is two minutes.
31941
31942 The &`retry`& option specifies a time after which a single retry for
31943 a failed connect is made.
31944 The default is to not retry.
31945
31946 The &%spamd_address%& variable is expanded before use if it starts with
31947 a dollar sign. In this case, the expansion may return a string that is
31948 used as the list so that multiple spamd servers can be the result of an
31949 expansion.
31950
31951 .vindex "&$callout_address$&"
31952 When a connection is made to the server the expansion variable &$callout_address$&
31953 is set to record the actual address used.
31954
31955 .section "Calling SpamAssassin from an Exim ACL" "SECID206"
31956 Here is a simple example of the use of the &%spam%& condition in a DATA ACL:
31957 .code
31958 deny message = This message was classified as SPAM
31959 spam = joe
31960 .endd
31961 The right-hand side of the &%spam%& condition specifies a name. This is
31962 relevant if you have set up multiple SpamAssassin profiles. If you do not want
31963 to scan using a specific profile, but rather use the SpamAssassin system-wide
31964 default profile, you can scan for an unknown name, or simply use &"nobody"&.
31965 Rspamd does not use this setting. However, you must put something on the
31966 right-hand side.
31967
31968 The name allows you to use per-domain or per-user antispam profiles in
31969 principle, but this is not straightforward in practice, because a message may
31970 have multiple recipients, not necessarily all in the same domain. Because the
31971 &%spam%& condition has to be called from a DATA-time ACL in order to be able to
31972 read the contents of the message, the variables &$local_part$& and &$domain$&
31973 are not set.
31974 Careful enforcement of single-recipient messages
31975 (e.g. by responding with defer in the recipient ACL for all recipients
31976 after the first),
31977 or the use of PRDR,
31978 .cindex "PRDR" "use for per-user SpamAssassin profiles"
31979 are needed to use this feature.
31980
31981 The right-hand side of the &%spam%& condition is expanded before being used, so
31982 you can put lookups or conditions there. When the right-hand side evaluates to
31983 &"0"& or &"false"&, no scanning is done and the condition fails immediately.
31984
31985
31986 Scanning with SpamAssassin uses a lot of resources. If you scan every message,
31987 large ones may cause significant performance degradation. As most spam messages
31988 are quite small, it is recommended that you do not scan the big ones. For
31989 example:
31990 .code
31991 deny message = This message was classified as SPAM
31992 condition = ${if < {$message_size}{10K}}
31993 spam = nobody
31994 .endd
31995
31996 The &%spam%& condition returns true if the threshold specified in the user's
31997 SpamAssassin profile has been matched or exceeded. If you want to use the
31998 &%spam%& condition for its side effects (see the variables below), you can make
31999 it always return &"true"& by appending &`:true`& to the username.
32000
32001 .cindex "spam scanning" "returned variables"
32002 When the &%spam%& condition is run, it sets up a number of expansion
32003 variables.
32004 Except for &$spam_report$&,
32005 these variables are saved with the received message so are
32006 available for use at delivery time.
32007
32008 .vlist
32009 .vitem &$spam_score$&
32010 The spam score of the message, for example &"3.4"& or &"30.5"&. This is useful
32011 for inclusion in log or reject messages.
32012
32013 .vitem &$spam_score_int$&
32014 The spam score of the message, multiplied by ten, as an integer value. For
32015 example &"34"& or &"305"&. It may appear to disagree with &$spam_score$&
32016 because &$spam_score$& is rounded and &$spam_score_int$& is truncated.
32017 The integer value is useful for numeric comparisons in conditions.
32018
32019 .vitem &$spam_bar$&
32020 A string consisting of a number of &"+"& or &"-"& characters, representing the
32021 integer part of the spam score value. A spam score of 4.4 would have a
32022 &$spam_bar$& value of &"++++"&. This is useful for inclusion in warning
32023 headers, since MUAs can match on such strings. The maximum length of the
32024 spam bar is 50 characters.
32025
32026 .vitem &$spam_report$&
32027 A multiline text table, containing the full SpamAssassin report for the
32028 message. Useful for inclusion in headers or reject messages.
32029 This variable is only usable in a DATA-time ACL.
32030 Beware that SpamAssassin may return non-ASCII characters, especially
32031 when running in country-specific locales, which are not legal
32032 unencoded in headers.
32033
32034 .vitem &$spam_action$&
32035 For SpamAssassin either 'reject' or 'no action' depending on the
32036 spam score versus threshold.
32037 For Rspamd, the recommended action.
32038
32039 .endlist
32040
32041 The &%spam%& condition caches its results unless expansion in
32042 spamd_address was used. If you call it again with the same user name, it
32043 does not scan again, but rather returns the same values as before.
32044
32045 The &%spam%& condition returns DEFER if there is any error while running
32046 the message through SpamAssassin or if the expansion of spamd_address
32047 failed. If you want to treat DEFER as FAIL (to pass on to the next ACL
32048 statement block), append &`/defer_ok`& to the right-hand side of the
32049 spam condition, like this:
32050 .code
32051 deny message = This message was classified as SPAM
32052 spam = joe/defer_ok
32053 .endd
32054 This causes messages to be accepted even if there is a problem with &%spamd%&.
32055
32056 Here is a longer, commented example of the use of the &%spam%&
32057 condition:
32058 .code
32059 # put headers in all messages (no matter if spam or not)
32060 warn spam = nobody:true
32061 add_header = X-Spam-Score: $spam_score ($spam_bar)
32062 add_header = X-Spam-Report: $spam_report
32063
32064 # add second subject line with *SPAM* marker when message
32065 # is over threshold
32066 warn spam = nobody
32067 add_header = Subject: *SPAM* $h_Subject:
32068
32069 # reject spam at high scores (> 12)
32070 deny message = This message scored $spam_score spam points.
32071 spam = nobody:true
32072 condition = ${if >{$spam_score_int}{120}{1}{0}}
32073 .endd
32074
32075
32076
32077 .section "Scanning MIME parts" "SECTscanmimepart"
32078 .cindex "content scanning" "MIME parts"
32079 .cindex "MIME content scanning"
32080 .oindex "&%acl_smtp_mime%&"
32081 .oindex "&%acl_not_smtp_mime%&"
32082 The &%acl_smtp_mime%& global option specifies an ACL that is called once for
32083 each MIME part of an SMTP message, including multipart types, in the sequence
32084 of their position in the message. Similarly, the &%acl_not_smtp_mime%& option
32085 specifies an ACL that is used for the MIME parts of non-SMTP messages. These
32086 options may both refer to the same ACL if you want the same processing in both
32087 cases.
32088
32089 These ACLs are called (possibly many times) just before the &%acl_smtp_data%&
32090 ACL in the case of an SMTP message, or just before the &%acl_not_smtp%& ACL in
32091 the case of a non-SMTP message. However, a MIME ACL is called only if the
32092 message contains a &'Content-Type:'& header line. When a call to a MIME
32093 ACL does not yield &"accept"&, ACL processing is aborted and the appropriate
32094 result code is sent to the client. In the case of an SMTP message, the
32095 &%acl_smtp_data%& ACL is not called when this happens.
32096
32097 You cannot use the &%malware%& or &%spam%& conditions in a MIME ACL; these can
32098 only be used in the DATA or non-SMTP ACLs. However, you can use the &%regex%&
32099 condition to match against the raw MIME part. You can also use the
32100 &%mime_regex%& condition to match against the decoded MIME part (see section
32101 &<<SECTscanregex>>&).
32102
32103 At the start of a MIME ACL, a number of variables are set from the header
32104 information for the relevant MIME part. These are described below. The contents
32105 of the MIME part are not by default decoded into a disk file except for MIME
32106 parts whose content-type is &"message/rfc822"&. If you want to decode a MIME
32107 part into a disk file, you can use the &%decode%& condition. The general
32108 syntax is:
32109 .display
32110 &`decode = [/`&<&'path'&>&`/]`&<&'filename'&>
32111 .endd
32112 The right hand side is expanded before use. After expansion,
32113 the value can be:
32114
32115 .olist
32116 &"0"& or &"false"&, in which case no decoding is done.
32117 .next
32118 The string &"default"&. In that case, the file is put in the temporary
32119 &"default"& directory <&'spool_directory'&>&_/scan/_&<&'message_id'&>&_/_& with
32120 a sequential file name consisting of the message id and a sequence number. The
32121 full path and name is available in &$mime_decoded_filename$& after decoding.
32122 .next
32123 A full path name starting with a slash. If the full name is an existing
32124 directory, it is used as a replacement for the default directory. The filename
32125 is then sequentially assigned. If the path does not exist, it is used as
32126 the full path and file name.
32127 .next
32128 If the string does not start with a slash, it is used as the
32129 filename, and the default path is then used.
32130 .endlist
32131 The &%decode%& condition normally succeeds. It is only false for syntax
32132 errors or unusual circumstances such as memory shortages. You can easily decode
32133 a file with its original, proposed filename using
32134 .code
32135 decode = $mime_filename
32136 .endd
32137 However, you should keep in mind that &$mime_filename$& might contain
32138 anything. If you place files outside of the default path, they are not
32139 automatically unlinked.
32140
32141 For RFC822 attachments (these are messages attached to messages, with a
32142 content-type of &"message/rfc822"&), the ACL is called again in the same manner
32143 as for the primary message, only that the &$mime_is_rfc822$& expansion
32144 variable is set (see below). Attached messages are always decoded to disk
32145 before being checked, and the files are unlinked once the check is done.
32146
32147 The MIME ACL supports the &%regex%& and &%mime_regex%& conditions. These can be
32148 used to match regular expressions against raw and decoded MIME parts,
32149 respectively. They are described in section &<<SECTscanregex>>&.
32150
32151 .cindex "MIME content scanning" "returned variables"
32152 The following list describes all expansion variables that are
32153 available in the MIME ACL:
32154
32155 .vlist
32156 .vitem &$mime_boundary$&
32157 If the current part is a multipart (see &$mime_is_multipart$&) below, it should
32158 have a boundary string, which is stored in this variable. If the current part
32159 has no boundary parameter in the &'Content-Type:'& header, this variable
32160 contains the empty string.
32161
32162 .vitem &$mime_charset$&
32163 This variable contains the character set identifier, if one was found in the
32164 &'Content-Type:'& header. Examples for charset identifiers are:
32165 .code
32166 us-ascii
32167 gb2312 (Chinese)
32168 iso-8859-1
32169 .endd
32170 Please note that this value is not normalized, so you should do matches
32171 case-insensitively.
32172
32173 .vitem &$mime_content_description$&
32174 This variable contains the normalized content of the &'Content-Description:'&
32175 header. It can contain a human-readable description of the parts content. Some
32176 implementations repeat the filename for attachments here, but they are usually
32177 only used for display purposes.
32178
32179 .vitem &$mime_content_disposition$&
32180 This variable contains the normalized content of the &'Content-Disposition:'&
32181 header. You can expect strings like &"attachment"& or &"inline"& here.
32182
32183 .vitem &$mime_content_id$&
32184 This variable contains the normalized content of the &'Content-ID:'& header.
32185 This is a unique ID that can be used to reference a part from another part.
32186
32187 .vitem &$mime_content_size$&
32188 This variable is set only after the &%decode%& modifier (see above) has been
32189 successfully run. It contains the size of the decoded part in kilobytes. The
32190 size is always rounded up to full kilobytes, so only a completely empty part
32191 has a &$mime_content_size$& of zero.
32192
32193 .vitem &$mime_content_transfer_encoding$&
32194 This variable contains the normalized content of the
32195 &'Content-transfer-encoding:'& header. This is a symbolic name for an encoding
32196 type. Typical values are &"base64"& and &"quoted-printable"&.
32197
32198 .vitem &$mime_content_type$&
32199 If the MIME part has a &'Content-Type:'& header, this variable contains its
32200 value, lowercased, and without any options (like &"name"& or &"charset"&). Here
32201 are some examples of popular MIME types, as they may appear in this variable:
32202 .code
32203 text/plain
32204 text/html
32205 application/octet-stream
32206 image/jpeg
32207 audio/midi
32208 .endd
32209 If the MIME part has no &'Content-Type:'& header, this variable contains the
32210 empty string.
32211
32212 .vitem &$mime_decoded_filename$&
32213 This variable is set only after the &%decode%& modifier (see above) has been
32214 successfully run. It contains the full path and file name of the file
32215 containing the decoded data.
32216 .endlist
32217
32218 .cindex "RFC 2047"
32219 .vlist
32220 .vitem &$mime_filename$&
32221 This is perhaps the most important of the MIME variables. It contains a
32222 proposed filename for an attachment, if one was found in either the
32223 &'Content-Type:'& or &'Content-Disposition:'& headers. The filename will be
32224 RFC2047
32225 or RFC2231
32226 decoded, but no additional sanity checks are done.
32227 If no filename was
32228 found, this variable contains the empty string.
32229
32230 .vitem &$mime_is_coverletter$&
32231 This variable attempts to differentiate the &"cover letter"& of an e-mail from
32232 attached data. It can be used to clamp down on flashy or unnecessarily encoded
32233 content in the cover letter, while not restricting attachments at all.
32234
32235 The variable contains 1 (true) for a MIME part believed to be part of the
32236 cover letter, and 0 (false) for an attachment. At present, the algorithm is as
32237 follows:
32238
32239 .olist
32240 The outermost MIME part of a message is always a cover letter.
32241
32242 .next
32243 If a multipart/alternative or multipart/related MIME part is a cover letter,
32244 so are all MIME subparts within that multipart.
32245
32246 .next
32247 If any other multipart is a cover letter, the first subpart is a cover letter,
32248 and the rest are attachments.
32249
32250 .next
32251 All parts contained within an attachment multipart are attachments.
32252 .endlist olist
32253
32254 As an example, the following will ban &"HTML mail"& (including that sent with
32255 alternative plain text), while allowing HTML files to be attached. HTML
32256 coverletter mail attached to non-HMTL coverletter mail will also be allowed:
32257 .code
32258 deny message = HTML mail is not accepted here
32259 !condition = $mime_is_rfc822
32260 condition = $mime_is_coverletter
32261 condition = ${if eq{$mime_content_type}{text/html}{1}{0}}
32262 .endd
32263 .vitem &$mime_is_multipart$&
32264 This variable has the value 1 (true) when the current part has the main type
32265 &"multipart"&, for example &"multipart/alternative"& or &"multipart/mixed"&.
32266 Since multipart entities only serve as containers for other parts, you may not
32267 want to carry out specific actions on them.
32268
32269 .vitem &$mime_is_rfc822$&
32270 This variable has the value 1 (true) if the current part is not a part of the
32271 checked message itself, but part of an attached message. Attached message
32272 decoding is fully recursive.
32273
32274 .vitem &$mime_part_count$&
32275 This variable is a counter that is raised for each processed MIME part. It
32276 starts at zero for the very first part (which is usually a multipart). The
32277 counter is per-message, so it is reset when processing RFC822 attachments (see
32278 &$mime_is_rfc822$&). The counter stays set after &%acl_smtp_mime%& is
32279 complete, so you can use it in the DATA ACL to determine the number of MIME
32280 parts of a message. For non-MIME messages, this variable contains the value -1.
32281 .endlist
32282
32283
32284
32285 .section "Scanning with regular expressions" "SECTscanregex"
32286 .cindex "content scanning" "with regular expressions"
32287 .cindex "regular expressions" "content scanning with"
32288 You can specify your own custom regular expression matches on the full body of
32289 the message, or on individual MIME parts.
32290
32291 The &%regex%& condition takes one or more regular expressions as arguments and
32292 matches them against the full message (when called in the DATA ACL) or a raw
32293 MIME part (when called in the MIME ACL). The &%regex%& condition matches
32294 linewise, with a maximum line length of 32K characters. That means you cannot
32295 have multiline matches with the &%regex%& condition.
32296
32297 The &%mime_regex%& condition can be called only in the MIME ACL. It matches up
32298 to 32K of decoded content (the whole content at once, not linewise). If the
32299 part has not been decoded with the &%decode%& modifier earlier in the ACL, it
32300 is decoded automatically when &%mime_regex%& is executed (using default path
32301 and filename values). If the decoded data is larger than 32K, only the first
32302 32K characters are checked.
32303
32304 The regular expressions are passed as a colon-separated list. To include a
32305 literal colon, you must double it. Since the whole right-hand side string is
32306 expanded before being used, you must also escape dollar signs and backslashes
32307 with more backslashes, or use the &`\N`& facility to disable expansion.
32308 Here is a simple example that contains two regular expressions:
32309 .code
32310 deny message = contains blacklisted regex ($regex_match_string)
32311 regex = [Mm]ortgage : URGENT BUSINESS PROPOSAL
32312 .endd
32313 The conditions returns true if any one of the regular expressions matches. The
32314 &$regex_match_string$& expansion variable is then set up and contains the
32315 matching regular expression.
32316 The expansion variables &$regex1$& &$regex2$& etc
32317 are set to any substrings captured by the regular expression.
32318
32319 &*Warning*&: With large messages, these conditions can be fairly
32320 CPU-intensive.
32321
32322 .ecindex IIDcosca
32323
32324
32325
32326
32327 . ////////////////////////////////////////////////////////////////////////////
32328 . ////////////////////////////////////////////////////////////////////////////
32329
32330 .chapter "Adding a local scan function to Exim" "CHAPlocalscan" &&&
32331 "Local scan function"
32332 .scindex IIDlosca "&[local_scan()]& function" "description of"
32333 .cindex "customizing" "input scan using C function"
32334 .cindex "policy control" "by local scan function"
32335 In these days of email worms, viruses, and ever-increasing spam, some sites
32336 want to apply a lot of checking to messages before accepting them.
32337
32338 The content scanning extension (chapter &<<CHAPexiscan>>&) has facilities for
32339 passing messages to external virus and spam scanning software. You can also do
32340 a certain amount in Exim itself through string expansions and the &%condition%&
32341 condition in the ACL that runs after the SMTP DATA command or the ACL for
32342 non-SMTP messages (see chapter &<<CHAPACL>>&), but this has its limitations.
32343
32344 To allow for further customization to a site's own requirements, there is the
32345 possibility of linking Exim with a private message scanning function, written
32346 in C. If you want to run code that is written in something other than C, you
32347 can of course use a little C stub to call it.
32348
32349 The local scan function is run once for every incoming message, at the point
32350 when Exim is just about to accept the message.
32351 It can therefore be used to control non-SMTP messages from local processes as
32352 well as messages arriving via SMTP.
32353
32354 Exim applies a timeout to calls of the local scan function, and there is an
32355 option called &%local_scan_timeout%& for setting it. The default is 5 minutes.
32356 Zero means &"no timeout"&.
32357 Exim also sets up signal handlers for SIGSEGV, SIGILL, SIGFPE, and SIGBUS
32358 before calling the local scan function, so that the most common types of crash
32359 are caught. If the timeout is exceeded or one of those signals is caught, the
32360 incoming message is rejected with a temporary error if it is an SMTP message.
32361 For a non-SMTP message, the message is dropped and Exim ends with a non-zero
32362 code. The incident is logged on the main and reject logs.
32363
32364
32365
32366 .section "Building Exim to use a local scan function" "SECID207"
32367 .cindex "&[local_scan()]& function" "building Exim to use"
32368 To make use of the local scan function feature, you must tell Exim where your
32369 function is before building Exim, by setting LOCAL_SCAN_SOURCE in your
32370 &_Local/Makefile_&. A recommended place to put it is in the &_Local_&
32371 directory, so you might set
32372 .code
32373 LOCAL_SCAN_SOURCE=Local/local_scan.c
32374 .endd
32375 for example. The function must be called &[local_scan()]&. It is called by
32376 Exim after it has received a message, when the success return code is about to
32377 be sent. This is after all the ACLs have been run. The return code from your
32378 function controls whether the message is actually accepted or not. There is a
32379 commented template function (that just accepts the message) in the file
32380 _src/local_scan.c_.
32381
32382 If you want to make use of Exim's run time configuration file to set options
32383 for your &[local_scan()]& function, you must also set
32384 .code
32385 LOCAL_SCAN_HAS_OPTIONS=yes
32386 .endd
32387 in &_Local/Makefile_& (see section &<<SECTconoptloc>>& below).
32388
32389
32390
32391
32392 .section "API for local_scan()" "SECTapiforloc"
32393 .cindex "&[local_scan()]& function" "API description"
32394 You must include this line near the start of your code:
32395 .code
32396 #include "local_scan.h"
32397 .endd
32398 This header file defines a number of variables and other values, and the
32399 prototype for the function itself. Exim is coded to use unsigned char values
32400 almost exclusively, and one of the things this header defines is a shorthand
32401 for &`unsigned char`& called &`uschar`&.
32402 It also contains the following macro definitions, to simplify casting character
32403 strings and pointers to character strings:
32404 .code
32405 #define CS (char *)
32406 #define CCS (const char *)
32407 #define CSS (char **)
32408 #define US (unsigned char *)
32409 #define CUS (const unsigned char *)
32410 #define USS (unsigned char **)
32411 .endd
32412 The function prototype for &[local_scan()]& is:
32413 .code
32414 extern int local_scan(int fd, uschar **return_text);
32415 .endd
32416 The arguments are as follows:
32417
32418 .ilist
32419 &%fd%& is a file descriptor for the file that contains the body of the message
32420 (the -D file). The file is open for reading and writing, but updating it is not
32421 recommended. &*Warning*&: You must &'not'& close this file descriptor.
32422
32423 The descriptor is positioned at character 19 of the file, which is the first
32424 character of the body itself, because the first 19 characters are the message
32425 id followed by &`-D`& and a newline. If you rewind the file, you should use the
32426 macro SPOOL_DATA_START_OFFSET to reset to the start of the data, just in
32427 case this changes in some future version.
32428 .next
32429 &%return_text%& is an address which you can use to return a pointer to a text
32430 string at the end of the function. The value it points to on entry is NULL.
32431 .endlist
32432
32433 The function must return an &%int%& value which is one of the following macros:
32434
32435 .vlist
32436 .vitem &`LOCAL_SCAN_ACCEPT`&
32437 .vindex "&$local_scan_data$&"
32438 The message is accepted. If you pass back a string of text, it is saved with
32439 the message, and made available in the variable &$local_scan_data$&. No
32440 newlines are permitted (if there are any, they are turned into spaces) and the
32441 maximum length of text is 1000 characters.
32442
32443 .vitem &`LOCAL_SCAN_ACCEPT_FREEZE`&
32444 This behaves as LOCAL_SCAN_ACCEPT, except that the accepted message is
32445 queued without immediate delivery, and is frozen.
32446
32447 .vitem &`LOCAL_SCAN_ACCEPT_QUEUE`&
32448 This behaves as LOCAL_SCAN_ACCEPT, except that the accepted message is
32449 queued without immediate delivery.
32450
32451 .vitem &`LOCAL_SCAN_REJECT`&
32452 The message is rejected; the returned text is used as an error message which is
32453 passed back to the sender and which is also logged. Newlines are permitted &--
32454 they cause a multiline response for SMTP rejections, but are converted to
32455 &`\n`& in log lines. If no message is given, &"Administrative prohibition"& is
32456 used.
32457
32458 .vitem &`LOCAL_SCAN_TEMPREJECT`&
32459 The message is temporarily rejected; the returned text is used as an error
32460 message as for LOCAL_SCAN_REJECT. If no message is given, &"Temporary local
32461 problem"& is used.
32462
32463 .vitem &`LOCAL_SCAN_REJECT_NOLOGHDR`&
32464 This behaves as LOCAL_SCAN_REJECT, except that the header of the rejected
32465 message is not written to the reject log. It has the effect of unsetting the
32466 &%rejected_header%& log selector for just this rejection. If
32467 &%rejected_header%& is already unset (see the discussion of the
32468 &%log_selection%& option in section &<<SECTlogselector>>&), this code is the
32469 same as LOCAL_SCAN_REJECT.
32470
32471 .vitem &`LOCAL_SCAN_TEMPREJECT_NOLOGHDR`&
32472 This code is a variation of LOCAL_SCAN_TEMPREJECT in the same way that
32473 LOCAL_SCAN_REJECT_NOLOGHDR is a variation of LOCAL_SCAN_REJECT.
32474 .endlist
32475
32476 If the message is not being received by interactive SMTP, rejections are
32477 reported by writing to &%stderr%& or by sending an email, as configured by the
32478 &%-oe%& command line options.
32479
32480
32481
32482 .section "Configuration options for local_scan()" "SECTconoptloc"
32483 .cindex "&[local_scan()]& function" "configuration options"
32484 It is possible to have option settings in the main configuration file
32485 that set values in static variables in the &[local_scan()]& module. If you
32486 want to do this, you must have the line
32487 .code
32488 LOCAL_SCAN_HAS_OPTIONS=yes
32489 .endd
32490 in your &_Local/Makefile_& when you build Exim. (This line is in
32491 &_OS/Makefile-Default_&, commented out). Then, in the &[local_scan()]& source
32492 file, you must define static variables to hold the option values, and a table
32493 to define them.
32494
32495 The table must be a vector called &%local_scan_options%&, of type
32496 &`optionlist`&. Each entry is a triplet, consisting of a name, an option type,
32497 and a pointer to the variable that holds the value. The entries must appear in
32498 alphabetical order. Following &%local_scan_options%& you must also define a
32499 variable called &%local_scan_options_count%& that contains the number of
32500 entries in the table. Here is a short example, showing two kinds of option:
32501 .code
32502 static int my_integer_option = 42;
32503 static uschar *my_string_option = US"a default string";
32504
32505 optionlist local_scan_options[] = {
32506 { "my_integer", opt_int, &my_integer_option },
32507 { "my_string", opt_stringptr, &my_string_option }
32508 };
32509
32510 int local_scan_options_count =
32511 sizeof(local_scan_options)/sizeof(optionlist);
32512 .endd
32513 The values of the variables can now be changed from Exim's runtime
32514 configuration file by including a local scan section as in this example:
32515 .code
32516 begin local_scan
32517 my_integer = 99
32518 my_string = some string of text...
32519 .endd
32520 The available types of option data are as follows:
32521
32522 .vlist
32523 .vitem &*opt_bool*&
32524 This specifies a boolean (true/false) option. The address should point to a
32525 variable of type &`BOOL`&, which will be set to TRUE or FALSE, which are macros
32526 that are defined as &"1"& and &"0"&, respectively. If you want to detect
32527 whether such a variable has been set at all, you can initialize it to
32528 TRUE_UNSET. (BOOL variables are integers underneath, so can hold more than two
32529 values.)
32530
32531 .vitem &*opt_fixed*&
32532 This specifies a fixed point number, such as is used for load averages.
32533 The address should point to a variable of type &`int`&. The value is stored
32534 multiplied by 1000, so, for example, 1.4142 is truncated and stored as 1414.
32535
32536 .vitem &*opt_int*&
32537 This specifies an integer; the address should point to a variable of type
32538 &`int`&. The value may be specified in any of the integer formats accepted by
32539 Exim.
32540
32541 .vitem &*opt_mkint*&
32542 This is the same as &%opt_int%&, except that when such a value is output in a
32543 &%-bP%& listing, if it is an exact number of kilobytes or megabytes, it is
32544 printed with the suffix K or M.
32545
32546 .vitem &*opt_octint*&
32547 This also specifies an integer, but the value is always interpreted as an
32548 octal integer, whether or not it starts with the digit zero, and it is
32549 always output in octal.
32550
32551 .vitem &*opt_stringptr*&
32552 This specifies a string value; the address must be a pointer to a
32553 variable that points to a string (for example, of type &`uschar *`&).
32554
32555 .vitem &*opt_time*&
32556 This specifies a time interval value. The address must point to a variable of
32557 type &`int`&. The value that is placed there is a number of seconds.
32558 .endlist
32559
32560 If the &%-bP%& command line option is followed by &`local_scan`&, Exim prints
32561 out the values of all the &[local_scan()]& options.
32562
32563
32564
32565 .section "Available Exim variables" "SECID208"
32566 .cindex "&[local_scan()]& function" "available Exim variables"
32567 The header &_local_scan.h_& gives you access to a number of C variables. These
32568 are the only ones that are guaranteed to be maintained from release to release.
32569 Note, however, that you can obtain the value of any Exim expansion variable,
32570 including &$recipients$&, by calling &'expand_string()'&. The exported
32571 C variables are as follows:
32572
32573 .vlist
32574 .vitem &*int&~body_linecount*&
32575 This variable contains the number of lines in the message's body.
32576 .new
32577 It is not valid if the &%spool_files_wireformat%& option is used.
32578 .wen
32579
32580 .vitem &*int&~body_zerocount*&
32581 This variable contains the number of binary zero bytes in the message's body.
32582 .new
32583 It is not valid if the &%spool_files_wireformat%& option is used.
32584 .wen
32585
32586 .vitem &*unsigned&~int&~debug_selector*&
32587 This variable is set to zero when no debugging is taking place. Otherwise, it
32588 is a bitmap of debugging selectors. Two bits are identified for use in
32589 &[local_scan()]&; they are defined as macros:
32590
32591 .ilist
32592 The &`D_v`& bit is set when &%-v%& was present on the command line. This is a
32593 testing option that is not privileged &-- any caller may set it. All the
32594 other selector bits can be set only by admin users.
32595
32596 .next
32597 The &`D_local_scan`& bit is provided for use by &[local_scan()]&; it is set
32598 by the &`+local_scan`& debug selector. It is not included in the default set
32599 of debugging bits.
32600 .endlist ilist
32601
32602 Thus, to write to the debugging output only when &`+local_scan`& has been
32603 selected, you should use code like this:
32604 .code
32605 if ((debug_selector & D_local_scan) != 0)
32606 debug_printf("xxx", ...);
32607 .endd
32608 .vitem &*uschar&~*expand_string_message*&
32609 After a failing call to &'expand_string()'& (returned value NULL), the
32610 variable &%expand_string_message%& contains the error message, zero-terminated.
32611
32612 .vitem &*header_line&~*header_list*&
32613 A pointer to a chain of header lines. The &%header_line%& structure is
32614 discussed below.
32615
32616 .vitem &*header_line&~*header_last*&
32617 A pointer to the last of the header lines.
32618
32619 .vitem &*uschar&~*headers_charset*&
32620 The value of the &%headers_charset%& configuration option.
32621
32622 .vitem &*BOOL&~host_checking*&
32623 This variable is TRUE during a host checking session that is initiated by the
32624 &%-bh%& command line option.
32625
32626 .vitem &*uschar&~*interface_address*&
32627 The IP address of the interface that received the message, as a string. This
32628 is NULL for locally submitted messages.
32629
32630 .vitem &*int&~interface_port*&
32631 The port on which this message was received. When testing with the &%-bh%&
32632 command line option, the value of this variable is -1 unless a port has been
32633 specified via the &%-oMi%& option.
32634
32635 .vitem &*uschar&~*message_id*&
32636 This variable contains Exim's message id for the incoming message (the value of
32637 &$message_exim_id$&) as a zero-terminated string.
32638
32639 .vitem &*uschar&~*received_protocol*&
32640 The name of the protocol by which the message was received.
32641
32642 .vitem &*int&~recipients_count*&
32643 The number of accepted recipients.
32644
32645 .vitem &*recipient_item&~*recipients_list*&
32646 .cindex "recipient" "adding in local scan"
32647 .cindex "recipient" "removing in local scan"
32648 The list of accepted recipients, held in a vector of length
32649 &%recipients_count%&. The &%recipient_item%& structure is discussed below. You
32650 can add additional recipients by calling &'receive_add_recipient()'& (see
32651 below). You can delete recipients by removing them from the vector and
32652 adjusting the value in &%recipients_count%&. In particular, by setting
32653 &%recipients_count%& to zero you remove all recipients. If you then return the
32654 value &`LOCAL_SCAN_ACCEPT`&, the message is accepted, but immediately
32655 blackholed. To replace the recipients, you can set &%recipients_count%& to zero
32656 and then call &'receive_add_recipient()'& as often as needed.
32657
32658 .vitem &*uschar&~*sender_address*&
32659 The envelope sender address. For bounce messages this is the empty string.
32660
32661 .vitem &*uschar&~*sender_host_address*&
32662 The IP address of the sending host, as a string. This is NULL for
32663 locally-submitted messages.
32664
32665 .vitem &*uschar&~*sender_host_authenticated*&
32666 The name of the authentication mechanism that was used, or NULL if the message
32667 was not received over an authenticated SMTP connection.
32668
32669 .vitem &*uschar&~*sender_host_name*&
32670 The name of the sending host, if known.
32671
32672 .vitem &*int&~sender_host_port*&
32673 The port on the sending host.
32674
32675 .vitem &*BOOL&~smtp_input*&
32676 This variable is TRUE for all SMTP input, including BSMTP.
32677
32678 .vitem &*BOOL&~smtp_batched_input*&
32679 This variable is TRUE for BSMTP input.
32680
32681 .vitem &*int&~store_pool*&
32682 The contents of this variable control which pool of memory is used for new
32683 requests. See section &<<SECTmemhanloc>>& for details.
32684 .endlist
32685
32686
32687 .section "Structure of header lines" "SECID209"
32688 The &%header_line%& structure contains the members listed below.
32689 You can add additional header lines by calling the &'header_add()'& function
32690 (see below). You can cause header lines to be ignored (deleted) by setting
32691 their type to *.
32692
32693
32694 .vlist
32695 .vitem &*struct&~header_line&~*next*&
32696 A pointer to the next header line, or NULL for the last line.
32697
32698 .vitem &*int&~type*&
32699 A code identifying certain headers that Exim recognizes. The codes are printing
32700 characters, and are documented in chapter &<<CHAPspool>>& of this manual.
32701 Notice in particular that any header line whose type is * is not transmitted
32702 with the message. This flagging is used for header lines that have been
32703 rewritten, or are to be removed (for example, &'Envelope-sender:'& header
32704 lines.) Effectively, * means &"deleted"&.
32705
32706 .vitem &*int&~slen*&
32707 The number of characters in the header line, including the terminating and any
32708 internal newlines.
32709
32710 .vitem &*uschar&~*text*&
32711 A pointer to the text of the header. It always ends with a newline, followed by
32712 a zero byte. Internal newlines are preserved.
32713 .endlist
32714
32715
32716
32717 .section "Structure of recipient items" "SECID210"
32718 The &%recipient_item%& structure contains these members:
32719
32720 .vlist
32721 .vitem &*uschar&~*address*&
32722 This is a pointer to the recipient address as it was received.
32723
32724 .vitem &*int&~pno*&
32725 This is used in later Exim processing when top level addresses are created by
32726 the &%one_time%& option. It is not relevant at the time &[local_scan()]& is run
32727 and must always contain -1 at this stage.
32728
32729 .vitem &*uschar&~*errors_to*&
32730 If this value is not NULL, bounce messages caused by failing to deliver to the
32731 recipient are sent to the address it contains. In other words, it overrides the
32732 envelope sender for this one recipient. (Compare the &%errors_to%& generic
32733 router option.) If a &[local_scan()]& function sets an &%errors_to%& field to
32734 an unqualified address, Exim qualifies it using the domain from
32735 &%qualify_recipient%&. When &[local_scan()]& is called, the &%errors_to%& field
32736 is NULL for all recipients.
32737 .endlist
32738
32739
32740
32741 .section "Available Exim functions" "SECID211"
32742 .cindex "&[local_scan()]& function" "available Exim functions"
32743 The header &_local_scan.h_& gives you access to a number of Exim functions.
32744 These are the only ones that are guaranteed to be maintained from release to
32745 release:
32746
32747 .vlist
32748 .vitem "&*pid_t&~child_open(uschar&~**argv,&~uschar&~**envp,&~int&~newumask,&&&
32749 &~int&~*infdptr,&~int&~*outfdptr, &~&~BOOL&~make_leader)*&"
32750
32751 This function creates a child process that runs the command specified by
32752 &%argv%&. The environment for the process is specified by &%envp%&, which can
32753 be NULL if no environment variables are to be passed. A new umask is supplied
32754 for the process in &%newumask%&.
32755
32756 Pipes to the standard input and output of the new process are set up
32757 and returned to the caller via the &%infdptr%& and &%outfdptr%& arguments. The
32758 standard error is cloned to the standard output. If there are any file
32759 descriptors &"in the way"& in the new process, they are closed. If the final
32760 argument is TRUE, the new process is made into a process group leader.
32761
32762 The function returns the pid of the new process, or -1 if things go wrong.
32763
32764 .vitem &*int&~child_close(pid_t&~pid,&~int&~timeout)*&
32765 This function waits for a child process to terminate, or for a timeout (in
32766 seconds) to expire. A timeout value of zero means wait as long as it takes. The
32767 return value is as follows:
32768
32769 .ilist
32770 >= 0
32771
32772 The process terminated by a normal exit and the value is the process
32773 ending status.
32774
32775 .next
32776 < 0 and > &--256
32777
32778 The process was terminated by a signal and the value is the negation of the
32779 signal number.
32780
32781 .next
32782 &--256
32783
32784 The process timed out.
32785 .next
32786 &--257
32787
32788 The was some other error in wait(); &%errno%& is still set.
32789 .endlist
32790
32791 .vitem &*pid_t&~child_open_exim(int&~*fd)*&
32792 This function provide you with a means of submitting a new message to
32793 Exim. (Of course, you can also call &_/usr/sbin/sendmail_& yourself if you
32794 want, but this packages it all up for you.) The function creates a pipe,
32795 forks a subprocess that is running
32796 .code
32797 exim -t -oem -oi -f <>
32798 .endd
32799 and returns to you (via the &`int *`& argument) a file descriptor for the pipe
32800 that is connected to the standard input. The yield of the function is the PID
32801 of the subprocess. You can then write a message to the file descriptor, with
32802 recipients in &'To:'&, &'Cc:'&, and/or &'Bcc:'& header lines.
32803
32804 When you have finished, call &'child_close()'& to wait for the process to
32805 finish and to collect its ending status. A timeout value of zero is usually
32806 fine in this circumstance. Unless you have made a mistake with the recipient
32807 addresses, you should get a return code of zero.
32808
32809
32810 .vitem &*pid_t&~child_open_exim2(int&~*fd,&~uschar&~*sender,&~uschar&~&&&
32811 *sender_authentication)*&
32812 This function is a more sophisticated version of &'child_open()'&. The command
32813 that it runs is:
32814 .display
32815 &`exim -t -oem -oi -f `&&'sender'&&` -oMas `&&'sender_authentication'&
32816 .endd
32817 The third argument may be NULL, in which case the &%-oMas%& option is omitted.
32818
32819
32820 .vitem &*void&~debug_printf(char&~*,&~...)*&
32821 This is Exim's debugging function, with arguments as for &'(printf()'&. The
32822 output is written to the standard error stream. If no debugging is selected,
32823 calls to &'debug_printf()'& have no effect. Normally, you should make calls
32824 conditional on the &`local_scan`& debug selector by coding like this:
32825 .code
32826 if ((debug_selector & D_local_scan) != 0)
32827 debug_printf("xxx", ...);
32828 .endd
32829
32830 .vitem &*uschar&~*expand_string(uschar&~*string)*&
32831 This is an interface to Exim's string expansion code. The return value is the
32832 expanded string, or NULL if there was an expansion failure.
32833 The C variable &%expand_string_message%& contains an error message after an
32834 expansion failure. If expansion does not change the string, the return value is
32835 the pointer to the input string. Otherwise, the return value points to a new
32836 block of memory that was obtained by a call to &'store_get()'&. See section
32837 &<<SECTmemhanloc>>& below for a discussion of memory handling.
32838
32839 .vitem &*void&~header_add(int&~type,&~char&~*format,&~...)*&
32840 This function allows you to an add additional header line at the end of the
32841 existing ones. The first argument is the type, and should normally be a space
32842 character. The second argument is a format string and any number of
32843 substitution arguments as for &[sprintf()]&. You may include internal newlines
32844 if you want, and you must ensure that the string ends with a newline.
32845
32846 .vitem "&*void&~header_add_at_position(BOOL&~after,&~uschar&~*name,&~&&&
32847 BOOL&~topnot,&~int&~type,&~char&~*format, &~&~...)*&"
32848 This function adds a new header line at a specified point in the header
32849 chain. The header itself is specified as for &'header_add()'&.
32850
32851 If &%name%& is NULL, the new header is added at the end of the chain if
32852 &%after%& is true, or at the start if &%after%& is false. If &%name%& is not
32853 NULL, the header lines are searched for the first non-deleted header that
32854 matches the name. If one is found, the new header is added before it if
32855 &%after%& is false. If &%after%& is true, the new header is added after the
32856 found header and any adjacent subsequent ones with the same name (even if
32857 marked &"deleted"&). If no matching non-deleted header is found, the &%topnot%&
32858 option controls where the header is added. If it is true, addition is at the
32859 top; otherwise at the bottom. Thus, to add a header after all the &'Received:'&
32860 headers, or at the top if there are no &'Received:'& headers, you could use
32861 .code
32862 header_add_at_position(TRUE, US"Received", TRUE,
32863 ' ', "X-xxx: ...");
32864 .endd
32865 Normally, there is always at least one non-deleted &'Received:'& header, but
32866 there may not be if &%received_header_text%& expands to an empty string.
32867
32868
32869 .vitem &*void&~header_remove(int&~occurrence,&~uschar&~*name)*&
32870 This function removes header lines. If &%occurrence%& is zero or negative, all
32871 occurrences of the header are removed. If occurrence is greater than zero, that
32872 particular instance of the header is removed. If no header(s) can be found that
32873 match the specification, the function does nothing.
32874
32875
32876 .vitem "&*BOOL&~header_testname(header_line&~*hdr,&~uschar&~*name,&~&&&
32877 int&~length,&~BOOL&~notdel)*&"
32878 This function tests whether the given header has the given name. It is not just
32879 a string comparison, because white space is permitted between the name and the
32880 colon. If the &%notdel%& argument is true, a false return is forced for all
32881 &"deleted"& headers; otherwise they are not treated specially. For example:
32882 .code
32883 if (header_testname(h, US"X-Spam", 6, TRUE)) ...
32884 .endd
32885 .vitem &*uschar&~*lss_b64encode(uschar&~*cleartext,&~int&~length)*&
32886 .cindex "base64 encoding" "functions for &[local_scan()]& use"
32887 This function base64-encodes a string, which is passed by address and length.
32888 The text may contain bytes of any value, including zero. The result is passed
32889 back in dynamic memory that is obtained by calling &'store_get()'&. It is
32890 zero-terminated.
32891
32892 .vitem &*int&~lss_b64decode(uschar&~*codetext,&~uschar&~**cleartext)*&
32893 This function decodes a base64-encoded string. Its arguments are a
32894 zero-terminated base64-encoded string and the address of a variable that is set
32895 to point to the result, which is in dynamic memory. The length of the decoded
32896 string is the yield of the function. If the input is invalid base64 data, the
32897 yield is -1. A zero byte is added to the end of the output string to make it
32898 easy to interpret as a C string (assuming it contains no zeros of its own). The
32899 added zero byte is not included in the returned count.
32900
32901 .vitem &*int&~lss_match_domain(uschar&~*domain,&~uschar&~*list)*&
32902 This function checks for a match in a domain list. Domains are always
32903 matched caselessly. The return value is one of the following:
32904 .display
32905 &`OK `& match succeeded
32906 &`FAIL `& match failed
32907 &`DEFER `& match deferred
32908 .endd
32909 DEFER is usually caused by some kind of lookup defer, such as the
32910 inability to contact a database.
32911
32912 .vitem "&*int&~lss_match_local_part(uschar&~*localpart,&~uschar&~*list,&~&&&
32913 BOOL&~caseless)*&"
32914 This function checks for a match in a local part list. The third argument
32915 controls case-sensitivity. The return values are as for
32916 &'lss_match_domain()'&.
32917
32918 .vitem "&*int&~lss_match_address(uschar&~*address,&~uschar&~*list,&~&&&
32919 BOOL&~caseless)*&"
32920 This function checks for a match in an address list. The third argument
32921 controls the case-sensitivity of the local part match. The domain is always
32922 matched caselessly. The return values are as for &'lss_match_domain()'&.
32923
32924 .vitem "&*int&~lss_match_host(uschar&~*host_name,&~uschar&~*host_address,&~&&&
32925 uschar&~*list)*&"
32926 This function checks for a match in a host list. The most common usage is
32927 expected to be
32928 .code
32929 lss_match_host(sender_host_name, sender_host_address, ...)
32930 .endd
32931 .vindex "&$sender_host_address$&"
32932 An empty address field matches an empty item in the host list. If the host name
32933 is NULL, the name corresponding to &$sender_host_address$& is automatically
32934 looked up if a host name is required to match an item in the list. The return
32935 values are as for &'lss_match_domain()'&, but in addition, &'lss_match_host()'&
32936 returns ERROR in the case when it had to look up a host name, but the lookup
32937 failed.
32938
32939 .vitem "&*void&~log_write(unsigned&~int&~selector,&~int&~which,&~char&~&&&
32940 *format,&~...)*&"
32941 This function writes to Exim's log files. The first argument should be zero (it
32942 is concerned with &%log_selector%&). The second argument can be &`LOG_MAIN`& or
32943 &`LOG_REJECT`& or &`LOG_PANIC`& or the inclusive &"or"& of any combination of
32944 them. It specifies to which log or logs the message is written. The remaining
32945 arguments are a format and relevant insertion arguments. The string should not
32946 contain any newlines, not even at the end.
32947
32948
32949 .vitem &*void&~receive_add_recipient(uschar&~*address,&~int&~pno)*&
32950 This function adds an additional recipient to the message. The first argument
32951 is the recipient address. If it is unqualified (has no domain), it is qualified
32952 with the &%qualify_recipient%& domain. The second argument must always be -1.
32953
32954 This function does not allow you to specify a private &%errors_to%& address (as
32955 described with the structure of &%recipient_item%& above), because it pre-dates
32956 the addition of that field to the structure. However, it is easy to add such a
32957 value afterwards. For example:
32958 .code
32959 receive_add_recipient(US"monitor@mydom.example", -1);
32960 recipients_list[recipients_count-1].errors_to =
32961 US"postmaster@mydom.example";
32962 .endd
32963
32964 .vitem &*BOOL&~receive_remove_recipient(uschar&~*recipient)*&
32965 This is a convenience function to remove a named recipient from the list of
32966 recipients. It returns true if a recipient was removed, and false if no
32967 matching recipient could be found. The argument must be a complete email
32968 address.
32969 .endlist
32970
32971
32972 .cindex "RFC 2047"
32973 .vlist
32974 .vitem "&*uschar&~rfc2047_decode(uschar&~*string,&~BOOL&~lencheck,&&&
32975 &~uschar&~*target,&~int&~zeroval,&~int&~*lenptr, &~&~uschar&~**error)*&"
32976 This function decodes strings that are encoded according to RFC 2047. Typically
32977 these are the contents of header lines. First, each &"encoded word"& is decoded
32978 from the Q or B encoding into a byte-string. Then, if provided with the name of
32979 a charset encoding, and if the &[iconv()]& function is available, an attempt is
32980 made to translate the result to the named character set. If this fails, the
32981 binary string is returned with an error message.
32982
32983 The first argument is the string to be decoded. If &%lencheck%& is TRUE, the
32984 maximum MIME word length is enforced. The third argument is the target
32985 encoding, or NULL if no translation is wanted.
32986
32987 .cindex "binary zero" "in RFC 2047 decoding"
32988 .cindex "RFC 2047" "binary zero in"
32989 If a binary zero is encountered in the decoded string, it is replaced by the
32990 contents of the &%zeroval%& argument. For use with Exim headers, the value must
32991 not be 0 because header lines are handled as zero-terminated strings.
32992
32993 The function returns the result of processing the string, zero-terminated; if
32994 &%lenptr%& is not NULL, the length of the result is set in the variable to
32995 which it points. When &%zeroval%& is 0, &%lenptr%& should not be NULL.
32996
32997 If an error is encountered, the function returns NULL and uses the &%error%&
32998 argument to return an error message. The variable pointed to by &%error%& is
32999 set to NULL if there is no error; it may be set non-NULL even when the function
33000 returns a non-NULL value if decoding was successful, but there was a problem
33001 with translation.
33002
33003
33004 .vitem &*int&~smtp_fflush(void)*&
33005 This function is used in conjunction with &'smtp_printf()'&, as described
33006 below.
33007
33008 .vitem &*void&~smtp_printf(char&~*,&~...)*&
33009 The arguments of this function are like &[printf()]&; it writes to the SMTP
33010 output stream. You should use this function only when there is an SMTP output
33011 stream, that is, when the incoming message is being received via interactive
33012 SMTP. This is the case when &%smtp_input%& is TRUE and &%smtp_batched_input%&
33013 is FALSE. If you want to test for an incoming message from another host (as
33014 opposed to a local process that used the &%-bs%& command line option), you can
33015 test the value of &%sender_host_address%&, which is non-NULL when a remote host
33016 is involved.
33017
33018 If an SMTP TLS connection is established, &'smtp_printf()'& uses the TLS
33019 output function, so it can be used for all forms of SMTP connection.
33020
33021 Strings that are written by &'smtp_printf()'& from within &[local_scan()]&
33022 must start with an appropriate response code: 550 if you are going to return
33023 LOCAL_SCAN_REJECT, 451 if you are going to return
33024 LOCAL_SCAN_TEMPREJECT, and 250 otherwise. Because you are writing the
33025 initial lines of a multi-line response, the code must be followed by a hyphen
33026 to indicate that the line is not the final response line. You must also ensure
33027 that the lines you write terminate with CRLF. For example:
33028 .code
33029 smtp_printf("550-this is some extra info\r\n");
33030 return LOCAL_SCAN_REJECT;
33031 .endd
33032 Note that you can also create multi-line responses by including newlines in
33033 the data returned via the &%return_text%& argument. The added value of using
33034 &'smtp_printf()'& is that, for instance, you could introduce delays between
33035 multiple output lines.
33036
33037 The &'smtp_printf()'& function does not return any error indication, because it
33038 does not automatically flush pending output, and therefore does not test
33039 the state of the stream. (In the main code of Exim, flushing and error
33040 detection is done when Exim is ready for the next SMTP input command.) If
33041 you want to flush the output and check for an error (for example, the
33042 dropping of a TCP/IP connection), you can call &'smtp_fflush()'&, which has no
33043 arguments. It flushes the output stream, and returns a non-zero value if there
33044 is an error.
33045
33046 .vitem &*void&~*store_get(int)*&
33047 This function accesses Exim's internal store (memory) manager. It gets a new
33048 chunk of memory whose size is given by the argument. Exim bombs out if it ever
33049 runs out of memory. See the next section for a discussion of memory handling.
33050
33051 .vitem &*void&~*store_get_perm(int)*&
33052 This function is like &'store_get()'&, but it always gets memory from the
33053 permanent pool. See the next section for a discussion of memory handling.
33054
33055 .vitem &*uschar&~*string_copy(uschar&~*string)*&
33056 See below.
33057
33058 .vitem &*uschar&~*string_copyn(uschar&~*string,&~int&~length)*&
33059 See below.
33060
33061 .vitem &*uschar&~*string_sprintf(char&~*format,&~...)*&
33062 These three functions create strings using Exim's dynamic memory facilities.
33063 The first makes a copy of an entire string. The second copies up to a maximum
33064 number of characters, indicated by the second argument. The third uses a format
33065 and insertion arguments to create a new string. In each case, the result is a
33066 pointer to a new string in the current memory pool. See the next section for
33067 more discussion.
33068 .endlist
33069
33070
33071
33072 .section "More about Exim's memory handling" "SECTmemhanloc"
33073 .cindex "&[local_scan()]& function" "memory handling"
33074 No function is provided for freeing memory, because that is never needed.
33075 The dynamic memory that Exim uses when receiving a message is automatically
33076 recycled if another message is received by the same process (this applies only
33077 to incoming SMTP connections &-- other input methods can supply only one
33078 message at a time). After receiving the last message, a reception process
33079 terminates.
33080
33081 Because it is recycled, the normal dynamic memory cannot be used for holding
33082 data that must be preserved over a number of incoming messages on the same SMTP
33083 connection. However, Exim in fact uses two pools of dynamic memory; the second
33084 one is not recycled, and can be used for this purpose.
33085
33086 If you want to allocate memory that remains available for subsequent messages
33087 in the same SMTP connection, you should set
33088 .code
33089 store_pool = POOL_PERM
33090 .endd
33091 before calling the function that does the allocation. There is no need to
33092 restore the value if you do not need to; however, if you do want to revert to
33093 the normal pool, you can either restore the previous value of &%store_pool%& or
33094 set it explicitly to POOL_MAIN.
33095
33096 The pool setting applies to all functions that get dynamic memory, including
33097 &'expand_string()'&, &'store_get()'&, and the &'string_xxx()'& functions.
33098 There is also a convenience function called &'store_get_perm()'& that gets a
33099 block of memory from the permanent pool while preserving the value of
33100 &%store_pool%&.
33101 .ecindex IIDlosca
33102
33103
33104
33105
33106 . ////////////////////////////////////////////////////////////////////////////
33107 . ////////////////////////////////////////////////////////////////////////////
33108
33109 .chapter "System-wide message filtering" "CHAPsystemfilter"
33110 .scindex IIDsysfil1 "filter" "system filter"
33111 .scindex IIDsysfil2 "filtering all mail"
33112 .scindex IIDsysfil3 "system filter"
33113 The previous chapters (on ACLs and the local scan function) describe checks
33114 that can be applied to messages before they are accepted by a host. There is
33115 also a mechanism for checking messages once they have been received, but before
33116 they are delivered. This is called the &'system filter'&.
33117
33118 The system filter operates in a similar manner to users' filter files, but it
33119 is run just once per message (however many recipients the message has).
33120 It should not normally be used as a substitute for routing, because &%deliver%&
33121 commands in a system router provide new envelope recipient addresses.
33122 The system filter must be an Exim filter. It cannot be a Sieve filter.
33123
33124 The system filter is run at the start of a delivery attempt, before any routing
33125 is done. If a message fails to be completely delivered at the first attempt,
33126 the system filter is run again at the start of every retry.
33127 If you want your filter to do something only once per message, you can make use
33128 of the &%first_delivery%& condition in an &%if%& command in the filter to
33129 prevent it happening on retries.
33130
33131 .vindex "&$domain$&"
33132 .vindex "&$local_part$&"
33133 &*Warning*&: Because the system filter runs just once, variables that are
33134 specific to individual recipient addresses, such as &$local_part$& and
33135 &$domain$&, are not set, and the &"personal"& condition is not meaningful. If
33136 you want to run a centrally-specified filter for each recipient address
33137 independently, you can do so by setting up a suitable &(redirect)& router, as
33138 described in section &<<SECTperaddfil>>& below.
33139
33140
33141 .section "Specifying a system filter" "SECID212"
33142 .cindex "uid (user id)" "system filter"
33143 .cindex "gid (group id)" "system filter"
33144 The name of the file that contains the system filter must be specified by
33145 setting &%system_filter%&. If you want the filter to run under a uid and gid
33146 other than root, you must also set &%system_filter_user%& and
33147 &%system_filter_group%& as appropriate. For example:
33148 .code
33149 system_filter = /etc/mail/exim.filter
33150 system_filter_user = exim
33151 .endd
33152 If a system filter generates any deliveries directly to files or pipes (via the
33153 &%save%& or &%pipe%& commands), transports to handle these deliveries must be
33154 specified by setting &%system_filter_file_transport%& and
33155 &%system_filter_pipe_transport%&, respectively. Similarly,
33156 &%system_filter_reply_transport%& must be set to handle any messages generated
33157 by the &%reply%& command.
33158
33159
33160 .section "Testing a system filter" "SECID213"
33161 You can run simple tests of a system filter in the same way as for a user
33162 filter, but you should use &%-bF%& rather than &%-bf%&, so that features that
33163 are permitted only in system filters are recognized.
33164
33165 If you want to test the combined effect of a system filter and a user filter,
33166 you can use both &%-bF%& and &%-bf%& on the same command line.
33167
33168
33169
33170 .section "Contents of a system filter" "SECID214"
33171 The language used to specify system filters is the same as for users' filter
33172 files. It is described in the separate end-user document &'Exim's interface to
33173 mail filtering'&. However, there are some additional features that are
33174 available only in system filters; these are described in subsequent sections.
33175 If they are encountered in a user's filter file or when testing with &%-bf%&,
33176 they cause errors.
33177
33178 .cindex "frozen messages" "manual thaw; testing in filter"
33179 There are two special conditions which, though available in users' filter
33180 files, are designed for use in system filters. The condition &%first_delivery%&
33181 is true only for the first attempt at delivering a message, and
33182 &%manually_thawed%& is true only if the message has been frozen, and
33183 subsequently thawed by an admin user. An explicit forced delivery counts as a
33184 manual thaw, but thawing as a result of the &%auto_thaw%& setting does not.
33185
33186 &*Warning*&: If a system filter uses the &%first_delivery%& condition to
33187 specify an &"unseen"& (non-significant) delivery, and that delivery does not
33188 succeed, it will not be tried again.
33189 If you want Exim to retry an unseen delivery until it succeeds, you should
33190 arrange to set it up every time the filter runs.
33191
33192 When a system filter finishes running, the values of the variables &$n0$& &--
33193 &$n9$& are copied into &$sn0$& &-- &$sn9$& and are thereby made available to
33194 users' filter files. Thus a system filter can, for example, set up &"scores"&
33195 to which users' filter files can refer.
33196
33197
33198
33199 .section "Additional variable for system filters" "SECID215"
33200 .vindex "&$recipients$&"
33201 The expansion variable &$recipients$&, containing a list of all the recipients
33202 of the message (separated by commas and white space), is available in system
33203 filters. It is not available in users' filters for privacy reasons.
33204
33205
33206
33207 .section "Defer, freeze, and fail commands for system filters" "SECID216"
33208 .cindex "freezing messages"
33209 .cindex "message" "freezing"
33210 .cindex "message" "forced failure"
33211 .cindex "&%fail%&" "in system filter"
33212 .cindex "&%freeze%& in system filter"
33213 .cindex "&%defer%& in system filter"
33214 There are three extra commands (&%defer%&, &%freeze%& and &%fail%&) which are
33215 always available in system filters, but are not normally enabled in users'
33216 filters. (See the &%allow_defer%&, &%allow_freeze%& and &%allow_fail%& options
33217 for the &(redirect)& router.) These commands can optionally be followed by the
33218 word &%text%& and a string containing an error message, for example:
33219 .code
33220 fail text "this message looks like spam to me"
33221 .endd
33222 The keyword &%text%& is optional if the next character is a double quote.
33223
33224 The &%defer%& command defers delivery of the original recipients of the
33225 message. The &%fail%& command causes all the original recipients to be failed,
33226 and a bounce message to be created. The &%freeze%& command suspends all
33227 delivery attempts for the original recipients. In all cases, any new deliveries
33228 that are specified by the filter are attempted as normal after the filter has
33229 run.
33230
33231 The &%freeze%& command is ignored if the message has been manually unfrozen and
33232 not manually frozen since. This means that automatic freezing by a system
33233 filter can be used as a way of checking out suspicious messages. If a message
33234 is found to be all right, manually unfreezing it allows it to be delivered.
33235
33236 .cindex "log" "&%fail%& command log line"
33237 .cindex "&%fail%&" "log line; reducing"
33238 The text given with a fail command is used as part of the bounce message as
33239 well as being written to the log. If the message is quite long, this can fill
33240 up a lot of log space when such failures are common. To reduce the size of the
33241 log message, Exim interprets the text in a special way if it starts with the
33242 two characters &`<<`& and contains &`>>`& later. The text between these two
33243 strings is written to the log, and the rest of the text is used in the bounce
33244 message. For example:
33245 .code
33246 fail "<<filter test 1>>Your message is rejected \
33247 because it contains attachments that we are \
33248 not prepared to receive."
33249 .endd
33250
33251 .cindex "loop" "caused by &%fail%&"
33252 Take great care with the &%fail%& command when basing the decision to fail on
33253 the contents of the message, because the bounce message will of course include
33254 the contents of the original message and will therefore trigger the &%fail%&
33255 command again (causing a mail loop) unless steps are taken to prevent this.
33256 Testing the &%error_message%& condition is one way to prevent this. You could
33257 use, for example
33258 .code
33259 if $message_body contains "this is spam" and not error_message
33260 then fail text "spam is not wanted here" endif
33261 .endd
33262 though of course that might let through unwanted bounce messages. The
33263 alternative is clever checking of the body and/or headers to detect bounces
33264 generated by the filter.
33265
33266 The interpretation of a system filter file ceases after a
33267 &%defer%&,
33268 &%freeze%&, or &%fail%& command is obeyed. However, any deliveries that were
33269 set up earlier in the filter file are honoured, so you can use a sequence such
33270 as
33271 .code
33272 mail ...
33273 freeze
33274 .endd
33275 to send a specified message when the system filter is freezing (or deferring or
33276 failing) a message. The normal deliveries for the message do not, of course,
33277 take place.
33278
33279
33280
33281 .section "Adding and removing headers in a system filter" "SECTaddremheasys"
33282 .cindex "header lines" "adding; in system filter"
33283 .cindex "header lines" "removing; in system filter"
33284 .cindex "filter" "header lines; adding/removing"
33285 Two filter commands that are available only in system filters are:
33286 .code
33287 headers add <string>
33288 headers remove <string>
33289 .endd
33290 The argument for the &%headers add%& is a string that is expanded and then
33291 added to the end of the message's headers. It is the responsibility of the
33292 filter maintainer to make sure it conforms to RFC 2822 syntax. Leading white
33293 space is ignored, and if the string is otherwise empty, or if the expansion is
33294 forced to fail, the command has no effect.
33295
33296 You can use &"\n"& within the string, followed by white space, to specify
33297 continued header lines. More than one header may be added in one command by
33298 including &"\n"& within the string without any following white space. For
33299 example:
33300 .code
33301 headers add "X-header-1: ....\n \
33302 continuation of X-header-1 ...\n\
33303 X-header-2: ...."
33304 .endd
33305 Note that the header line continuation white space after the first newline must
33306 be placed before the backslash that continues the input string, because white
33307 space after input continuations is ignored.
33308
33309 The argument for &%headers remove%& is a colon-separated list of header names.
33310 This command applies only to those headers that are stored with the message;
33311 those that are added at delivery time (such as &'Envelope-To:'& and
33312 &'Return-Path:'&) cannot be removed by this means. If there is more than one
33313 header with the same name, they are all removed.
33314
33315 The &%headers%& command in a system filter makes an immediate change to the set
33316 of header lines that was received with the message (with possible additions
33317 from ACL processing). Subsequent commands in the system filter operate on the
33318 modified set, which also forms the basis for subsequent message delivery.
33319 Unless further modified during routing or transporting, this set of headers is
33320 used for all recipients of the message.
33321
33322 During routing and transporting, the variables that refer to the contents of
33323 header lines refer only to those lines that are in this set. Thus, header lines
33324 that are added by a system filter are visible to users' filter files and to all
33325 routers and transports. This contrasts with the manipulation of header lines by
33326 routers and transports, which is not immediate, but which instead is saved up
33327 until the message is actually being written (see section
33328 &<<SECTheadersaddrem>>&).
33329
33330 If the message is not delivered at the first attempt, header lines that were
33331 added by the system filter are stored with the message, and so are still
33332 present at the next delivery attempt. Header lines that were removed are still
33333 present, but marked &"deleted"& so that they are not transported with the
33334 message. For this reason, it is usual to make the &%headers%& command
33335 conditional on &%first_delivery%& so that the set of header lines is not
33336 modified more than once.
33337
33338 Because header modification in a system filter acts immediately, you have to
33339 use an indirect approach if you want to modify the contents of a header line.
33340 For example:
33341 .code
33342 headers add "Old-Subject: $h_subject:"
33343 headers remove "Subject"
33344 headers add "Subject: new subject (was: $h_old-subject:)"
33345 headers remove "Old-Subject"
33346 .endd
33347
33348
33349
33350 .section "Setting an errors address in a system filter" "SECID217"
33351 .cindex "envelope sender"
33352 In a system filter, if a &%deliver%& command is followed by
33353 .code
33354 errors_to <some address>
33355 .endd
33356 in order to change the envelope sender (and hence the error reporting) for that
33357 delivery, any address may be specified. (In a user filter, only the current
33358 user's address can be set.) For example, if some mail is being monitored, you
33359 might use
33360 .code
33361 unseen deliver monitor@spying.example errors_to root@local.example
33362 .endd
33363 to take a copy which would not be sent back to the normal error reporting
33364 address if its delivery failed.
33365
33366
33367
33368 .section "Per-address filtering" "SECTperaddfil"
33369 .vindex "&$domain$&"
33370 .vindex "&$local_part$&"
33371 In contrast to the system filter, which is run just once per message for each
33372 delivery attempt, it is also possible to set up a system-wide filtering
33373 operation that runs once for each recipient address. In this case, variables
33374 such as &$local_part$& and &$domain$& can be used, and indeed, the choice of
33375 filter file could be made dependent on them. This is an example of a router
33376 which implements such a filter:
33377 .code
33378 central_filter:
33379 check_local_user
33380 driver = redirect
33381 domains = +local_domains
33382 file = /central/filters/$local_part
33383 no_verify
33384 allow_filter
33385 allow_freeze
33386 .endd
33387 The filter is run in a separate process under its own uid. Therefore, either
33388 &%check_local_user%& must be set (as above), in which case the filter is run as
33389 the local user, or the &%user%& option must be used to specify which user to
33390 use. If both are set, &%user%& overrides.
33391
33392 Care should be taken to ensure that none of the commands in the filter file
33393 specify a significant delivery if the message is to go on to be delivered to
33394 its intended recipient. The router will not then claim to have dealt with the
33395 address, so it will be passed on to subsequent routers to be delivered in the
33396 normal way.
33397 .ecindex IIDsysfil1
33398 .ecindex IIDsysfil2
33399 .ecindex IIDsysfil3
33400
33401
33402
33403
33404
33405
33406 . ////////////////////////////////////////////////////////////////////////////
33407 . ////////////////////////////////////////////////////////////////////////////
33408
33409 .chapter "Message processing" "CHAPmsgproc"
33410 .scindex IIDmesproc "message" "general processing"
33411 Exim performs various transformations on the sender and recipient addresses of
33412 all messages that it handles, and also on the messages' header lines. Some of
33413 these are optional and configurable, while others always take place. All of
33414 this processing, except rewriting as a result of routing, and the addition or
33415 removal of header lines while delivering, happens when a message is received,
33416 before it is placed on Exim's queue.
33417
33418 Some of the automatic processing takes place by default only for
33419 &"locally-originated"& messages. This adjective is used to describe messages
33420 that are not received over TCP/IP, but instead are passed to an Exim process on
33421 its standard input. This includes the interactive &"local SMTP"& case that is
33422 set up by the &%-bs%& command line option.
33423
33424 &*Note*&: Messages received over TCP/IP on the loopback interface (127.0.0.1
33425 or ::1) are not considered to be locally-originated. Exim does not treat the
33426 loopback interface specially in any way.
33427
33428 If you want the loopback interface to be treated specially, you must ensure
33429 that there are appropriate entries in your ACLs.
33430
33431
33432
33433
33434 .section "Submission mode for non-local messages" "SECTsubmodnon"
33435 .cindex "message" "submission"
33436 .cindex "submission mode"
33437 Processing that happens automatically for locally-originated messages (unless
33438 &%suppress_local_fixups%& is set) can also be requested for messages that are
33439 received over TCP/IP. The term &"submission mode"& is used to describe this
33440 state. Submission mode is set by the modifier
33441 .code
33442 control = submission
33443 .endd
33444 in a MAIL, RCPT, or pre-data ACL for an incoming message (see sections
33445 &<<SECTACLmodi>>& and &<<SECTcontrols>>&). This makes Exim treat the message as
33446 a local submission, and is normally used when the source of the message is
33447 known to be an MUA running on a client host (as opposed to an MTA). For
33448 example, to set submission mode for messages originating on the IPv4 loopback
33449 interface, you could include the following in the MAIL ACL:
33450 .code
33451 warn hosts = 127.0.0.1
33452 control = submission
33453 .endd
33454 .cindex "&%sender_retain%& submission option"
33455 There are some options that can be used when setting submission mode. A slash
33456 is used to separate options. For example:
33457 .code
33458 control = submission/sender_retain
33459 .endd
33460 Specifying &%sender_retain%& has the effect of setting &%local_sender_retain%&
33461 true and &%local_from_check%& false for the current incoming message. The first
33462 of these allows an existing &'Sender:'& header in the message to remain, and
33463 the second suppresses the check to ensure that &'From:'& matches the
33464 authenticated sender. With this setting, Exim still fixes up messages by adding
33465 &'Date:'& and &'Message-ID:'& header lines if they are missing, but makes no
33466 attempt to check sender authenticity in header lines.
33467
33468 When &%sender_retain%& is not set, a submission mode setting may specify a
33469 domain to be used when generating a &'From:'& or &'Sender:'& header line. For
33470 example:
33471 .code
33472 control = submission/domain=some.domain
33473 .endd
33474 The domain may be empty. How this value is used is described in sections
33475 &<<SECTthefrohea>>& and &<<SECTthesenhea>>&. There is also a &%name%& option
33476 that allows you to specify the user's full name for inclusion in a created
33477 &'Sender:'& or &'From:'& header line. For example:
33478 .code
33479 accept authenticated = *
33480 control = submission/domain=wonderland.example/\
33481 name=${lookup {$authenticated_id} \
33482 lsearch {/etc/exim/namelist}}
33483 .endd
33484 Because the name may contain any characters, including slashes, the &%name%&
33485 option must be given last. The remainder of the string is used as the name. For
33486 the example above, if &_/etc/exim/namelist_& contains:
33487 .code
33488 bigegg: Humpty Dumpty
33489 .endd
33490 then when the sender has authenticated as &'bigegg'&, the generated &'Sender:'&
33491 line would be:
33492 .code
33493 Sender: Humpty Dumpty <bigegg@wonderland.example>
33494 .endd
33495 .cindex "return path" "in submission mode"
33496 By default, submission mode forces the return path to the same address as is
33497 used to create the &'Sender:'& header. However, if &%sender_retain%& is
33498 specified, the return path is also left unchanged.
33499
33500 &*Note*&: The changes caused by submission mode take effect after the predata
33501 ACL. This means that any sender checks performed before the fix-ups use the
33502 untrusted sender address specified by the user, not the trusted sender address
33503 specified by submission mode. Although this might be slightly unexpected, it
33504 does mean that you can configure ACL checks to spot that a user is trying to
33505 spoof another's address.
33506
33507 .section "Line endings" "SECTlineendings"
33508 .cindex "line endings"
33509 .cindex "carriage return"
33510 .cindex "linefeed"
33511 RFC 2821 specifies that CRLF (two characters: carriage-return, followed by
33512 linefeed) is the line ending for messages transmitted over the Internet using
33513 SMTP over TCP/IP. However, within individual operating systems, different
33514 conventions are used. For example, Unix-like systems use just LF, but others
33515 use CRLF or just CR.
33516
33517 Exim was designed for Unix-like systems, and internally, it stores messages
33518 using the system's convention of a single LF as a line terminator. When
33519 receiving a message, all line endings are translated to this standard format.
33520 Originally, it was thought that programs that passed messages directly to an
33521 MTA within an operating system would use that system's convention. Experience
33522 has shown that this is not the case; for example, there are Unix applications
33523 that use CRLF in this circumstance. For this reason, and for compatibility with
33524 other MTAs, the way Exim handles line endings for all messages is now as
33525 follows:
33526
33527 .ilist
33528 LF not preceded by CR is treated as a line ending.
33529 .next
33530 CR is treated as a line ending; if it is immediately followed by LF, the LF
33531 is ignored.
33532 .next
33533 The sequence &"CR, dot, CR"& does not terminate an incoming SMTP message,
33534 nor a local message in the state where a line containing only a dot is a
33535 terminator.
33536 .next
33537 If a bare CR is encountered within a header line, an extra space is added after
33538 the line terminator so as not to end the header line. The reasoning behind this
33539 is that bare CRs in header lines are most likely either to be mistakes, or
33540 people trying to play silly games.
33541 .next
33542 If the first header line received in a message ends with CRLF, a subsequent
33543 bare LF in a header line is treated in the same way as a bare CR in a header
33544 line.
33545 .endlist
33546
33547
33548
33549
33550
33551 .section "Unqualified addresses" "SECID218"
33552 .cindex "unqualified addresses"
33553 .cindex "address" "qualification"
33554 By default, Exim expects every envelope address it receives from an external
33555 host to be fully qualified. Unqualified addresses cause negative responses to
33556 SMTP commands. However, because SMTP is used as a means of transporting
33557 messages from MUAs running on personal workstations, there is sometimes a
33558 requirement to accept unqualified addresses from specific hosts or IP networks.
33559
33560 Exim has two options that separately control which hosts may send unqualified
33561 sender or recipient addresses in SMTP commands, namely
33562 &%sender_unqualified_hosts%& and &%recipient_unqualified_hosts%&. In both
33563 cases, if an unqualified address is accepted, it is qualified by adding the
33564 value of &%qualify_domain%& or &%qualify_recipient%&, as appropriate.
33565
33566 .oindex "&%qualify_domain%&"
33567 .oindex "&%qualify_recipient%&"
33568 Unqualified addresses in header lines are automatically qualified for messages
33569 that are locally originated, unless the &%-bnq%& option is given on the command
33570 line. For messages received over SMTP, unqualified addresses in header lines
33571 are qualified only if unqualified addresses are permitted in SMTP commands. In
33572 other words, such qualification is also controlled by
33573 &%sender_unqualified_hosts%& and &%recipient_unqualified_hosts%&,
33574
33575
33576
33577
33578 .section "The UUCP From line" "SECID219"
33579 .cindex "&""From""& line"
33580 .cindex "UUCP" "&""From""& line"
33581 .cindex "sender" "address"
33582 .oindex "&%uucp_from_pattern%&"
33583 .oindex "&%uucp_from_sender%&"
33584 .cindex "envelope sender"
33585 .cindex "Sendmail compatibility" "&""From""& line"
33586 Messages that have come from UUCP (and some other applications) often begin
33587 with a line containing the envelope sender and a timestamp, following the word
33588 &"From"&. Examples of two common formats are:
33589 .code
33590 From a.oakley@berlin.mus Fri Jan 5 12:35 GMT 1996
33591 From f.butler@berlin.mus Fri, 7 Jan 97 14:00:00 GMT
33592 .endd
33593 This line precedes the RFC 2822 header lines. For compatibility with Sendmail,
33594 Exim recognizes such lines at the start of messages that are submitted to it
33595 via the command line (that is, on the standard input). It does not recognize
33596 such lines in incoming SMTP messages, unless the sending host matches
33597 &%ignore_fromline_hosts%& or the &%-bs%& option was used for a local message
33598 and &%ignore_fromline_local%& is set. The recognition is controlled by a
33599 regular expression that is defined by the &%uucp_from_pattern%& option, whose
33600 default value matches the two common cases shown above and puts the address
33601 that follows &"From"& into &$1$&.
33602
33603 .cindex "numerical variables (&$1$& &$2$& etc)" "in &""From ""& line handling"
33604 When the caller of Exim for a non-SMTP message that contains a &"From"& line is
33605 a trusted user, the message's sender address is constructed by expanding the
33606 contents of &%uucp_sender_address%&, whose default value is &"$1"&. This is
33607 then parsed as an RFC 2822 address. If there is no domain, the local part is
33608 qualified with &%qualify_domain%& unless it is the empty string. However, if
33609 the command line &%-f%& option is used, it overrides the &"From"& line.
33610
33611 If the caller of Exim is not trusted, the &"From"& line is recognized, but the
33612 sender address is not changed. This is also the case for incoming SMTP messages
33613 that are permitted to contain &"From"& lines.
33614
33615 Only one &"From"& line is recognized. If there is more than one, the second is
33616 treated as a data line that starts the body of the message, as it is not valid
33617 as a header line. This also happens if a &"From"& line is present in an
33618 incoming SMTP message from a source that is not permitted to send them.
33619
33620
33621
33622 .section "Resent- header lines" "SECID220"
33623 .cindex "&%Resent-%& header lines"
33624 .cindex "header lines" "Resent-"
33625 RFC 2822 makes provision for sets of header lines starting with the string
33626 &`Resent-`& to be added to a message when it is resent by the original
33627 recipient to somebody else. These headers are &'Resent-Date:'&,
33628 &'Resent-From:'&, &'Resent-Sender:'&, &'Resent-To:'&, &'Resent-Cc:'&,
33629 &'Resent-Bcc:'& and &'Resent-Message-ID:'&. The RFC says:
33630
33631 .blockquote
33632 &'Resent fields are strictly informational. They MUST NOT be used in the normal
33633 processing of replies or other such automatic actions on messages.'&
33634 .endblockquote
33635
33636 This leaves things a bit vague as far as other processing actions such as
33637 address rewriting are concerned. Exim treats &%Resent-%& header lines as
33638 follows:
33639
33640 .ilist
33641 A &'Resent-From:'& line that just contains the login id of the submitting user
33642 is automatically rewritten in the same way as &'From:'& (see below).
33643 .next
33644 If there's a rewriting rule for a particular header line, it is also applied to
33645 &%Resent-%& header lines of the same type. For example, a rule that rewrites
33646 &'From:'& also rewrites &'Resent-From:'&.
33647 .next
33648 For local messages, if &'Sender:'& is removed on input, &'Resent-Sender:'& is
33649 also removed.
33650 .next
33651 For a locally-submitted message,
33652 if there are any &%Resent-%& header lines but no &'Resent-Date:'&,
33653 &'Resent-From:'&, or &'Resent-Message-Id:'&, they are added as necessary. It is
33654 the contents of &'Resent-Message-Id:'& (rather than &'Message-Id:'&) which are
33655 included in log lines in this case.
33656 .next
33657 The logic for adding &'Sender:'& is duplicated for &'Resent-Sender:'& when any
33658 &%Resent-%& header lines are present.
33659 .endlist
33660
33661
33662
33663
33664 .section "The Auto-Submitted: header line" "SECID221"
33665 Whenever Exim generates an autoreply, a bounce, or a delay warning message, it
33666 includes the header line:
33667 .code
33668 Auto-Submitted: auto-replied
33669 .endd
33670
33671 .section "The Bcc: header line" "SECID222"
33672 .cindex "&'Bcc:'& header line"
33673 If Exim is called with the &%-t%& option, to take recipient addresses from a
33674 message's header, it removes any &'Bcc:'& header line that may exist (after
33675 extracting its addresses). If &%-t%& is not present on the command line, any
33676 existing &'Bcc:'& is not removed.
33677
33678
33679 .section "The Date: header line" "SECID223"
33680 .cindex "&'Date:'& header line"
33681 .cindex "header lines" "Date:"
33682 If a locally-generated or submission-mode message has no &'Date:'& header line,
33683 Exim adds one, using the current date and time, unless the
33684 &%suppress_local_fixups%& control has been specified.
33685
33686 .section "The Delivery-date: header line" "SECID224"
33687 .cindex "&'Delivery-date:'& header line"
33688 .oindex "&%delivery_date_remove%&"
33689 &'Delivery-date:'& header lines are not part of the standard RFC 2822 header
33690 set. Exim can be configured to add them to the final delivery of messages. (See
33691 the generic &%delivery_date_add%& transport option.) They should not be present
33692 in messages in transit. If the &%delivery_date_remove%& configuration option is
33693 set (the default), Exim removes &'Delivery-date:'& header lines from incoming
33694 messages.
33695
33696
33697 .section "The Envelope-to: header line" "SECID225"
33698 .cindex "&'Envelope-to:'& header line"
33699 .cindex "header lines" "Envelope-to:"
33700 .oindex "&%envelope_to_remove%&"
33701 &'Envelope-to:'& header lines are not part of the standard RFC 2822 header set.
33702 Exim can be configured to add them to the final delivery of messages. (See the
33703 generic &%envelope_to_add%& transport option.) They should not be present in
33704 messages in transit. If the &%envelope_to_remove%& configuration option is set
33705 (the default), Exim removes &'Envelope-to:'& header lines from incoming
33706 messages.
33707
33708
33709 .section "The From: header line" "SECTthefrohea"
33710 .cindex "&'From:'& header line"
33711 .cindex "header lines" "From:"
33712 .cindex "Sendmail compatibility" "&""From""& line"
33713 .cindex "message" "submission"
33714 .cindex "submission mode"
33715 If a submission-mode message does not contain a &'From:'& header line, Exim
33716 adds one if either of the following conditions is true:
33717
33718 .ilist
33719 The envelope sender address is not empty (that is, this is not a bounce
33720 message). The added header line copies the envelope sender address.
33721 .next
33722 .vindex "&$authenticated_id$&"
33723 The SMTP session is authenticated and &$authenticated_id$& is not empty.
33724 .olist
33725 .vindex "&$qualify_domain$&"
33726 If no domain is specified by the submission control, the local part is
33727 &$authenticated_id$& and the domain is &$qualify_domain$&.
33728 .next
33729 If a non-empty domain is specified by the submission control, the local
33730 part is &$authenticated_id$&, and the domain is the specified domain.
33731 .next
33732 If an empty domain is specified by the submission control,
33733 &$authenticated_id$& is assumed to be the complete address.
33734 .endlist
33735 .endlist
33736
33737 A non-empty envelope sender takes precedence.
33738
33739 If a locally-generated incoming message does not contain a &'From:'& header
33740 line, and the &%suppress_local_fixups%& control is not set, Exim adds one
33741 containing the sender's address. The calling user's login name and full name
33742 are used to construct the address, as described in section &<<SECTconstr>>&.
33743 They are obtained from the password data by calling &[getpwuid()]& (but see the
33744 &%unknown_login%& configuration option). The address is qualified with
33745 &%qualify_domain%&.
33746
33747 For compatibility with Sendmail, if an incoming, non-SMTP message has a
33748 &'From:'& header line containing just the unqualified login name of the calling
33749 user, this is replaced by an address containing the user's login name and full
33750 name as described in section &<<SECTconstr>>&.
33751
33752
33753 .section "The Message-ID: header line" "SECID226"
33754 .cindex "&'Message-ID:'& header line"
33755 .cindex "header lines" "Message-ID:"
33756 .cindex "message" "submission"
33757 .oindex "&%message_id_header_text%&"
33758 If a locally-generated or submission-mode incoming message does not contain a
33759 &'Message-ID:'& or &'Resent-Message-ID:'& header line, and the
33760 &%suppress_local_fixups%& control is not set, Exim adds a suitable header line
33761 to the message. If there are any &'Resent-:'& headers in the message, it
33762 creates &'Resent-Message-ID:'&. The id is constructed from Exim's internal
33763 message id, preceded by the letter E to ensure it starts with a letter, and
33764 followed by @ and the primary host name. Additional information can be included
33765 in this header line by setting the &%message_id_header_text%& and/or
33766 &%message_id_header_domain%& options.
33767
33768
33769 .section "The Received: header line" "SECID227"
33770 .cindex "&'Received:'& header line"
33771 .cindex "header lines" "Received:"
33772 A &'Received:'& header line is added at the start of every message. The
33773 contents are defined by the &%received_header_text%& configuration option, and
33774 Exim automatically adds a semicolon and a timestamp to the configured string.
33775
33776 The &'Received:'& header is generated as soon as the message's header lines
33777 have been received. At this stage, the timestamp in the &'Received:'& header
33778 line is the time that the message started to be received. This is the value
33779 that is seen by the DATA ACL and by the &[local_scan()]& function.
33780
33781 Once a message is accepted, the timestamp in the &'Received:'& header line is
33782 changed to the time of acceptance, which is (apart from a small delay while the
33783 -H spool file is written) the earliest time at which delivery could start.
33784
33785
33786 .section "The References: header line" "SECID228"
33787 .cindex "&'References:'& header line"
33788 .cindex "header lines" "References:"
33789 Messages created by the &(autoreply)& transport include a &'References:'&
33790 header line. This is constructed according to the rules that are described in
33791 section 3.64 of RFC 2822 (which states that replies should contain such a
33792 header line), and section 3.14 of RFC 3834 (which states that automatic
33793 responses are not different in this respect). However, because some mail
33794 processing software does not cope well with very long header lines, no more
33795 than 12 message IDs are copied from the &'References:'& header line in the
33796 incoming message. If there are more than 12, the first one and then the final
33797 11 are copied, before adding the message ID of the incoming message.
33798
33799
33800
33801 .section "The Return-path: header line" "SECID229"
33802 .cindex "&'Return-path:'& header line"
33803 .cindex "header lines" "Return-path:"
33804 .oindex "&%return_path_remove%&"
33805 &'Return-path:'& header lines are defined as something an MTA may insert when
33806 it does the final delivery of messages. (See the generic &%return_path_add%&
33807 transport option.) Therefore, they should not be present in messages in
33808 transit. If the &%return_path_remove%& configuration option is set (the
33809 default), Exim removes &'Return-path:'& header lines from incoming messages.
33810
33811
33812
33813 .section "The Sender: header line" "SECTthesenhea"
33814 .cindex "&'Sender:'& header line"
33815 .cindex "message" "submission"
33816 .cindex "header lines" "Sender:"
33817 For a locally-originated message from an untrusted user, Exim may remove an
33818 existing &'Sender:'& header line, and it may add a new one. You can modify
33819 these actions by setting the &%local_sender_retain%& option true, the
33820 &%local_from_check%& option false, or by using the &%suppress_local_fixups%&
33821 control setting.
33822
33823 When a local message is received from an untrusted user and
33824 &%local_from_check%& is true (the default), and the &%suppress_local_fixups%&
33825 control has not been set, a check is made to see if the address given in the
33826 &'From:'& header line is the correct (local) sender of the message. The address
33827 that is expected has the login name as the local part and the value of
33828 &%qualify_domain%& as the domain. Prefixes and suffixes for the local part can
33829 be permitted by setting &%local_from_prefix%& and &%local_from_suffix%&
33830 appropriately. If &'From:'& does not contain the correct sender, a &'Sender:'&
33831 line is added to the message.
33832
33833 If you set &%local_from_check%& false, this checking does not occur. However,
33834 the removal of an existing &'Sender:'& line still happens, unless you also set
33835 &%local_sender_retain%& to be true. It is not possible to set both of these
33836 options true at the same time.
33837
33838 .cindex "submission mode"
33839 By default, no processing of &'Sender:'& header lines is done for messages
33840 received over TCP/IP or for messages submitted by trusted users. However, when
33841 a message is received over TCP/IP in submission mode, and &%sender_retain%& is
33842 not specified on the submission control, the following processing takes place:
33843
33844 .vindex "&$authenticated_id$&"
33845 First, any existing &'Sender:'& lines are removed. Then, if the SMTP session is
33846 authenticated, and &$authenticated_id$& is not empty, a sender address is
33847 created as follows:
33848
33849 .ilist
33850 .vindex "&$qualify_domain$&"
33851 If no domain is specified by the submission control, the local part is
33852 &$authenticated_id$& and the domain is &$qualify_domain$&.
33853 .next
33854 If a non-empty domain is specified by the submission control, the local part
33855 is &$authenticated_id$&, and the domain is the specified domain.
33856 .next
33857 If an empty domain is specified by the submission control,
33858 &$authenticated_id$& is assumed to be the complete address.
33859 .endlist
33860
33861 This address is compared with the address in the &'From:'& header line. If they
33862 are different, a &'Sender:'& header line containing the created address is
33863 added. Prefixes and suffixes for the local part in &'From:'& can be permitted
33864 by setting &%local_from_prefix%& and &%local_from_suffix%& appropriately.
33865
33866 .cindex "return path" "created from &'Sender:'&"
33867 &*Note*&: Whenever a &'Sender:'& header line is created, the return path for
33868 the message (the envelope sender address) is changed to be the same address,
33869 except in the case of submission mode when &%sender_retain%& is specified.
33870
33871
33872
33873 .section "Adding and removing header lines in routers and transports" &&&
33874 "SECTheadersaddrem"
33875 .cindex "header lines" "adding; in router or transport"
33876 .cindex "header lines" "removing; in router or transport"
33877 When a message is delivered, the addition and removal of header lines can be
33878 specified in a system filter, or on any of the routers and transports that
33879 process the message. Section &<<SECTaddremheasys>>& contains details about
33880 modifying headers in a system filter. Header lines can also be added in an ACL
33881 as a message is received (see section &<<SECTaddheadacl>>&).
33882
33883 In contrast to what happens in a system filter, header modifications that are
33884 specified on routers and transports apply only to the particular recipient
33885 addresses that are being processed by those routers and transports. These
33886 changes do not actually take place until a copy of the message is being
33887 transported. Therefore, they do not affect the basic set of header lines, and
33888 they do not affect the values of the variables that refer to header lines.
33889
33890 &*Note*&: In particular, this means that any expansions in the configuration of
33891 the transport cannot refer to the modified header lines, because such
33892 expansions all occur before the message is actually transported.
33893
33894 For both routers and transports, the argument of a &%headers_add%&
33895 option must be in the form of one or more RFC 2822 header lines, separated by
33896 newlines (coded as &"\n"&). For example:
33897 .code
33898 headers_add = X-added-header: added by $primary_hostname\n\
33899 X-added-second: another added header line
33900 .endd
33901 Exim does not check the syntax of these added header lines.
33902
33903 Multiple &%headers_add%& options for a single router or transport can be
33904 specified; the values will append to a single list of header lines.
33905 Each header-line is separately expanded.
33906
33907 The argument of a &%headers_remove%& option must consist of a colon-separated
33908 list of header names. This is confusing, because header names themselves are
33909 often terminated by colons. In this case, the colons are the list separators,
33910 not part of the names. For example:
33911 .code
33912 headers_remove = return-receipt-to:acknowledge-to
33913 .endd
33914
33915 Multiple &%headers_remove%& options for a single router or transport can be
33916 specified; the arguments will append to a single header-names list.
33917 Each item is separately expanded.
33918 Note that colons in complex expansions which are used to
33919 form all or part of a &%headers_remove%& list
33920 will act as list separators.
33921
33922 When &%headers_add%& or &%headers_remove%& is specified on a router,
33923 items are expanded at routing time,
33924 and then associated with all addresses that are
33925 accepted by that router, and also with any new addresses that it generates. If
33926 an address passes through several routers as a result of aliasing or
33927 forwarding, the changes are cumulative.
33928
33929 .oindex "&%unseen%&"
33930 However, this does not apply to multiple routers that result from the use of
33931 the &%unseen%& option. Any header modifications that were specified by the
33932 &"unseen"& router or its predecessors apply only to the &"unseen"& delivery.
33933
33934 Addresses that end up with different &%headers_add%& or &%headers_remove%&
33935 settings cannot be delivered together in a batch, so a transport is always
33936 dealing with a set of addresses that have the same header-processing
33937 requirements.
33938
33939 The transport starts by writing the original set of header lines that arrived
33940 with the message, possibly modified by the system filter. As it writes out
33941 these lines, it consults the list of header names that were attached to the
33942 recipient address(es) by &%headers_remove%& options in routers, and it also
33943 consults the transport's own &%headers_remove%& option. Header lines whose
33944 names are on either of these lists are not written out. If there are multiple
33945 instances of any listed header, they are all skipped.
33946
33947 After the remaining original header lines have been written, new header
33948 lines that were specified by routers' &%headers_add%& options are written, in
33949 the order in which they were attached to the address. These are followed by any
33950 header lines specified by the transport's &%headers_add%& option.
33951
33952 This way of handling header line modifications in routers and transports has
33953 the following consequences:
33954
33955 .ilist
33956 The original set of header lines, possibly modified by the system filter,
33957 remains &"visible"&, in the sense that the &$header_$&&'xxx'& variables refer
33958 to it, at all times.
33959 .next
33960 Header lines that are added by a router's
33961 &%headers_add%& option are not accessible by means of the &$header_$&&'xxx'&
33962 expansion syntax in subsequent routers or the transport.
33963 .next
33964 Conversely, header lines that are specified for removal by &%headers_remove%&
33965 in a router remain visible to subsequent routers and the transport.
33966 .next
33967 Headers added to an address by &%headers_add%& in a router cannot be removed by
33968 a later router or by a transport.
33969 .next
33970 An added header can refer to the contents of an original header that is to be
33971 removed, even it has the same name as the added header. For example:
33972 .code
33973 headers_remove = subject
33974 headers_add = Subject: new subject (was: $h_subject:)
33975 .endd
33976 .endlist
33977
33978 &*Warning*&: The &%headers_add%& and &%headers_remove%& options cannot be used
33979 for a &(redirect)& router that has the &%one_time%& option set.
33980
33981
33982
33983
33984
33985 .section "Constructed addresses" "SECTconstr"
33986 .cindex "address" "constructed"
33987 .cindex "constructed address"
33988 When Exim constructs a sender address for a locally-generated message, it uses
33989 the form
33990 .display
33991 <&'user name'&>&~&~<&'login'&&`@`&&'qualify_domain'&>
33992 .endd
33993 For example:
33994 .code
33995 Zaphod Beeblebrox <zaphod@end.univ.example>
33996 .endd
33997 The user name is obtained from the &%-F%& command line option if set, or
33998 otherwise by looking up the calling user by &[getpwuid()]& and extracting the
33999 &"gecos"& field from the password entry. If the &"gecos"& field contains an
34000 ampersand character, this is replaced by the login name with the first letter
34001 upper cased, as is conventional in a number of operating systems. See the
34002 &%gecos_name%& option for a way to tailor the handling of the &"gecos"& field.
34003 The &%unknown_username%& option can be used to specify user names in cases when
34004 there is no password file entry.
34005
34006 .cindex "RFC 2047"
34007 In all cases, the user name is made to conform to RFC 2822 by quoting all or
34008 parts of it if necessary. In addition, if it contains any non-printing
34009 characters, it is encoded as described in RFC 2047, which defines a way of
34010 including non-ASCII characters in header lines. The value of the
34011 &%headers_charset%& option specifies the name of the encoding that is used (the
34012 characters are assumed to be in this encoding). The setting of
34013 &%print_topbitchars%& controls whether characters with the top bit set (that
34014 is, with codes greater than 127) count as printing characters or not.
34015
34016
34017
34018 .section "Case of local parts" "SECID230"
34019 .cindex "case of local parts"
34020 .cindex "local part" "case of"
34021 RFC 2822 states that the case of letters in the local parts of addresses cannot
34022 be assumed to be non-significant. Exim preserves the case of local parts of
34023 addresses, but by default it uses a lower-cased form when it is routing,
34024 because on most Unix systems, usernames are in lower case and case-insensitive
34025 routing is required. However, any particular router can be made to use the
34026 original case for local parts by setting the &%caseful_local_part%& generic
34027 router option.
34028
34029 .cindex "mixed-case login names"
34030 If you must have mixed-case user names on your system, the best way to proceed,
34031 assuming you want case-independent handling of incoming email, is to set up
34032 your first router to convert incoming local parts in your domains to the
34033 correct case by means of a file lookup. For example:
34034 .code
34035 correct_case:
34036 driver = redirect
34037 domains = +local_domains
34038 data = ${lookup{$local_part}cdb\
34039 {/etc/usercased.cdb}{$value}fail}\
34040 @$domain
34041 .endd
34042 For this router, the local part is forced to lower case by the default action
34043 (&%caseful_local_part%& is not set). The lower-cased local part is used to look
34044 up a new local part in the correct case. If you then set &%caseful_local_part%&
34045 on any subsequent routers which process your domains, they will operate on
34046 local parts with the correct case in a case-sensitive manner.
34047
34048
34049
34050 .section "Dots in local parts" "SECID231"
34051 .cindex "dot" "in local part"
34052 .cindex "local part" "dots in"
34053 RFC 2822 forbids empty components in local parts. That is, an unquoted local
34054 part may not begin or end with a dot, nor have two consecutive dots in the
34055 middle. However, it seems that many MTAs do not enforce this, so Exim permits
34056 empty components for compatibility.
34057
34058
34059
34060 .section "Rewriting addresses" "SECID232"
34061 .cindex "rewriting" "addresses"
34062 Rewriting of sender and recipient addresses, and addresses in headers, can
34063 happen automatically, or as the result of configuration options, as described
34064 in chapter &<<CHAPrewrite>>&. The headers that may be affected by this are
34065 &'Bcc:'&, &'Cc:'&, &'From:'&, &'Reply-To:'&, &'Sender:'&, and &'To:'&.
34066
34067 Automatic rewriting includes qualification, as mentioned above. The other case
34068 in which it can happen is when an incomplete non-local domain is given. The
34069 routing process may cause this to be expanded into the full domain name. For
34070 example, a header such as
34071 .code
34072 To: hare@teaparty
34073 .endd
34074 might get rewritten as
34075 .code
34076 To: hare@teaparty.wonderland.fict.example
34077 .endd
34078 Rewriting as a result of routing is the one kind of message processing that
34079 does not happen at input time, as it cannot be done until the address has
34080 been routed.
34081
34082 Strictly, one should not do &'any'& deliveries of a message until all its
34083 addresses have been routed, in case any of the headers get changed as a
34084 result of routing. However, doing this in practice would hold up many
34085 deliveries for unreasonable amounts of time, just because one address could not
34086 immediately be routed. Exim therefore does not delay other deliveries when
34087 routing of one or more addresses is deferred.
34088 .ecindex IIDmesproc
34089
34090
34091
34092 . ////////////////////////////////////////////////////////////////////////////
34093 . ////////////////////////////////////////////////////////////////////////////
34094
34095 .chapter "SMTP processing" "CHAPSMTP"
34096 .scindex IIDsmtpproc1 "SMTP" "processing details"
34097 .scindex IIDsmtpproc2 "LMTP" "processing details"
34098 Exim supports a number of different ways of using the SMTP protocol, and its
34099 LMTP variant, which is an interactive protocol for transferring messages into a
34100 closed mail store application. This chapter contains details of how SMTP is
34101 processed. For incoming mail, the following are available:
34102
34103 .ilist
34104 SMTP over TCP/IP (Exim daemon or &'inetd'&);
34105 .next
34106 SMTP over the standard input and output (the &%-bs%& option);
34107 .next
34108 Batched SMTP on the standard input (the &%-bS%& option).
34109 .endlist
34110
34111 For mail delivery, the following are available:
34112
34113 .ilist
34114 SMTP over TCP/IP (the &(smtp)& transport);
34115 .next
34116 LMTP over TCP/IP (the &(smtp)& transport with the &%protocol%& option set to
34117 &"lmtp"&);
34118 .next
34119 LMTP over a pipe to a process running in the local host (the &(lmtp)&
34120 transport);
34121 .next
34122 Batched SMTP to a file or pipe (the &(appendfile)& and &(pipe)& transports with
34123 the &%use_bsmtp%& option set).
34124 .endlist
34125
34126 &'Batched SMTP'& is the name for a process in which batches of messages are
34127 stored in or read from files (or pipes), in a format in which SMTP commands are
34128 used to contain the envelope information.
34129
34130
34131
34132 .section "Outgoing SMTP and LMTP over TCP/IP" "SECToutSMTPTCP"
34133 .cindex "SMTP" "outgoing over TCP/IP"
34134 .cindex "outgoing SMTP over TCP/IP"
34135 .cindex "LMTP" "over TCP/IP"
34136 .cindex "outgoing LMTP over TCP/IP"
34137 .cindex "EHLO"
34138 .cindex "HELO"
34139 .cindex "SIZE option on MAIL command"
34140 Outgoing SMTP and LMTP over TCP/IP is implemented by the &(smtp)& transport.
34141 The &%protocol%& option selects which protocol is to be used, but the actual
34142 processing is the same in both cases.
34143
34144 If, in response to its EHLO command, Exim is told that the SIZE
34145 parameter is supported, it adds SIZE=<&'n'&> to each subsequent MAIL
34146 command. The value of <&'n'&> is the message size plus the value of the
34147 &%size_addition%& option (default 1024) to allow for additions to the message
34148 such as per-transport header lines, or changes made in a
34149 .cindex "transport" "filter"
34150 .cindex "filter" "transport filter"
34151 transport filter. If &%size_addition%& is set negative, the use of SIZE is
34152 suppressed.
34153
34154 If the remote server advertises support for PIPELINING, Exim uses the
34155 pipelining extension to SMTP (RFC 2197) to reduce the number of TCP/IP packets
34156 required for the transaction.
34157
34158 If the remote server advertises support for the STARTTLS command, and Exim
34159 was built to support TLS encryption, it tries to start a TLS session unless the
34160 server matches &%hosts_avoid_tls%&. See chapter &<<CHAPTLS>>& for more details.
34161 Either a match in that or &%hosts_verify_avoid_tls%& apply when the transport
34162 is called for verification.
34163
34164 If the remote server advertises support for the AUTH command, Exim scans
34165 the authenticators configuration for any suitable client settings, as described
34166 in chapter &<<CHAPSMTPAUTH>>&.
34167
34168 .cindex "carriage return"
34169 .cindex "linefeed"
34170 Responses from the remote host are supposed to be terminated by CR followed by
34171 LF. However, there are known to be hosts that do not send CR characters, so in
34172 order to be able to interwork with such hosts, Exim treats LF on its own as a
34173 line terminator.
34174
34175 If a message contains a number of different addresses, all those with the same
34176 characteristics (for example, the same envelope sender) that resolve to the
34177 same set of hosts, in the same order, are sent in a single SMTP transaction,
34178 even if they are for different domains, unless there are more than the setting
34179 of the &%max_rcpt%&s option in the &(smtp)& transport allows, in which case
34180 they are split into groups containing no more than &%max_rcpt%&s addresses
34181 each. If &%remote_max_parallel%& is greater than one, such groups may be sent
34182 in parallel sessions. The order of hosts with identical MX values is not
34183 significant when checking whether addresses can be batched in this way.
34184
34185 When the &(smtp)& transport suffers a temporary failure that is not
34186 message-related, Exim updates its transport-specific database, which contains
34187 records indexed by host name that remember which messages are waiting for each
34188 particular host. It also updates the retry database with new retry times.
34189
34190 .cindex "hints database" "retry keys"
34191 Exim's retry hints are based on host name plus IP address, so if one address of
34192 a multi-homed host is broken, it will soon be skipped most of the time.
34193 See the next section for more detail about error handling.
34194
34195 .cindex "SMTP" "passed connection"
34196 .cindex "SMTP" "batching over TCP/IP"
34197 When a message is successfully delivered over a TCP/IP SMTP connection, Exim
34198 looks in the hints database for the transport to see if there are any queued
34199 messages waiting for the host to which it is connected. If it finds one, it
34200 creates a new Exim process using the &%-MC%& option (which can only be used by
34201 a process running as root or the Exim user) and passes the TCP/IP socket to it
34202 so that it can deliver another message using the same socket. The new process
34203 does only those deliveries that are routed to the connected host, and may in
34204 turn pass the socket on to a third process, and so on.
34205
34206 The &%connection_max_messages%& option of the &(smtp)& transport can be used to
34207 limit the number of messages sent down a single TCP/IP connection.
34208
34209 .cindex "asterisk" "after IP address"
34210 The second and subsequent messages delivered down an existing connection are
34211 identified in the main log by the addition of an asterisk after the closing
34212 square bracket of the IP address.
34213
34214
34215
34216
34217 .section "Errors in outgoing SMTP" "SECToutSMTPerr"
34218 .cindex "error" "in outgoing SMTP"
34219 .cindex "SMTP" "errors in outgoing"
34220 .cindex "host" "error"
34221 Three different kinds of error are recognized for outgoing SMTP: host errors,
34222 message errors, and recipient errors.
34223
34224 .vlist
34225 .vitem "&*Host errors*&"
34226 A host error is not associated with a particular message or with a
34227 particular recipient of a message. The host errors are:
34228
34229 .ilist
34230 Connection refused or timed out,
34231 .next
34232 Any error response code on connection,
34233 .next
34234 Any error response code to EHLO or HELO,
34235 .next
34236 Loss of connection at any time, except after &"."&,
34237 .next
34238 I/O errors at any time,
34239 .next
34240 Timeouts during the session, other than in response to MAIL, RCPT or
34241 the &"."& at the end of the data.
34242 .endlist ilist
34243
34244 For a host error, a permanent error response on connection, or in response to
34245 EHLO, causes all addresses routed to the host to be failed. Any other host
34246 error causes all addresses to be deferred, and retry data to be created for the
34247 host. It is not tried again, for any message, until its retry time arrives. If
34248 the current set of addresses are not all delivered in this run (to some
34249 alternative host), the message is added to the list of those waiting for this
34250 host, so if it is still undelivered when a subsequent successful delivery is
34251 made to the host, it will be sent down the same SMTP connection.
34252
34253 .vitem "&*Message errors*&"
34254 .cindex "message" "error"
34255 A message error is associated with a particular message when sent to a
34256 particular host, but not with a particular recipient of the message. The
34257 message errors are:
34258
34259 .ilist
34260 Any error response code to MAIL, DATA, or the &"."& that terminates
34261 the data,
34262 .next
34263 Timeout after MAIL,
34264 .next
34265 Timeout or loss of connection after the &"."& that terminates the data. A
34266 timeout after the DATA command itself is treated as a host error, as is loss of
34267 connection at any other time.
34268 .endlist ilist
34269
34270 For a message error, a permanent error response (5&'xx'&) causes all addresses
34271 to be failed, and a delivery error report to be returned to the sender. A
34272 temporary error response (4&'xx'&), or one of the timeouts, causes all
34273 addresses to be deferred. Retry data is not created for the host, but instead,
34274 a retry record for the combination of host plus message id is created. The
34275 message is not added to the list of those waiting for this host. This ensures
34276 that the failing message will not be sent to this host again until the retry
34277 time arrives. However, other messages that are routed to the host are not
34278 affected, so if it is some property of the message that is causing the error,
34279 it will not stop the delivery of other mail.
34280
34281 If the remote host specified support for the SIZE parameter in its response
34282 to EHLO, Exim adds SIZE=&'nnn'& to the MAIL command, so an
34283 over-large message will cause a message error because the error arrives as a
34284 response to MAIL.
34285
34286 .vitem "&*Recipient errors*&"
34287 .cindex "recipient" "error"
34288 A recipient error is associated with a particular recipient of a message. The
34289 recipient errors are:
34290
34291 .ilist
34292 Any error response to RCPT,
34293 .next
34294 Timeout after RCPT.
34295 .endlist
34296
34297 For a recipient error, a permanent error response (5&'xx'&) causes the
34298 recipient address to be failed, and a bounce message to be returned to the
34299 sender. A temporary error response (4&'xx'&) or a timeout causes the failing
34300 address to be deferred, and routing retry data to be created for it. This is
34301 used to delay processing of the address in subsequent queue runs, until its
34302 routing retry time arrives. This applies to all messages, but because it
34303 operates only in queue runs, one attempt will be made to deliver a new message
34304 to the failing address before the delay starts to operate. This ensures that,
34305 if the failure is really related to the message rather than the recipient
34306 (&"message too big for this recipient"& is a possible example), other messages
34307 have a chance of getting delivered. If a delivery to the address does succeed,
34308 the retry information gets cleared, so all stuck messages get tried again, and
34309 the retry clock is reset.
34310
34311 The message is not added to the list of those waiting for this host. Use of the
34312 host for other messages is unaffected, and except in the case of a timeout,
34313 other recipients are processed independently, and may be successfully delivered
34314 in the current SMTP session. After a timeout it is of course impossible to
34315 proceed with the session, so all addresses get deferred. However, those other
34316 than the one that failed do not suffer any subsequent retry delays. Therefore,
34317 if one recipient is causing trouble, the others have a chance of getting
34318 through when a subsequent delivery attempt occurs before the failing
34319 recipient's retry time.
34320 .endlist
34321
34322 In all cases, if there are other hosts (or IP addresses) available for the
34323 current set of addresses (for example, from multiple MX records), they are
34324 tried in this run for any undelivered addresses, subject of course to their
34325 own retry data. In other words, recipient error retry data does not take effect
34326 until the next delivery attempt.
34327
34328 Some hosts have been observed to give temporary error responses to every
34329 MAIL command at certain times (&"insufficient space"& has been seen). It
34330 would be nice if such circumstances could be recognized, and defer data for the
34331 host itself created, but this is not possible within the current Exim design.
34332 What actually happens is that retry data for every (host, message) combination
34333 is created.
34334
34335 The reason that timeouts after MAIL and RCPT are treated specially is that
34336 these can sometimes arise as a result of the remote host's verification
34337 procedures. Exim makes this assumption, and treats them as if a temporary error
34338 response had been received. A timeout after &"."& is treated specially because
34339 it is known that some broken implementations fail to recognize the end of the
34340 message if the last character of the last line is a binary zero. Thus, it is
34341 helpful to treat this case as a message error.
34342
34343 Timeouts at other times are treated as host errors, assuming a problem with the
34344 host, or the connection to it. If a timeout after MAIL, RCPT,
34345 or &"."& is really a connection problem, the assumption is that at the next try
34346 the timeout is likely to occur at some other point in the dialogue, causing it
34347 then to be treated as a host error.
34348
34349 There is experimental evidence that some MTAs drop the connection after the
34350 terminating &"."& if they do not like the contents of the message for some
34351 reason, in contravention of the RFC, which indicates that a 5&'xx'& response
34352 should be given. That is why Exim treats this case as a message rather than a
34353 host error, in order not to delay other messages to the same host.
34354
34355
34356
34357
34358 .section "Incoming SMTP messages over TCP/IP" "SECID233"
34359 .cindex "SMTP" "incoming over TCP/IP"
34360 .cindex "incoming SMTP over TCP/IP"
34361 .cindex "inetd"
34362 .cindex "daemon"
34363 Incoming SMTP messages can be accepted in one of two ways: by running a
34364 listening daemon, or by using &'inetd'&. In the latter case, the entry in
34365 &_/etc/inetd.conf_& should be like this:
34366 .code
34367 smtp stream tcp nowait exim /opt/exim/bin/exim in.exim -bs
34368 .endd
34369 Exim distinguishes between this case and the case of a locally running user
34370 agent using the &%-bs%& option by checking whether or not the standard input is
34371 a socket. When it is, either the port must be privileged (less than 1024), or
34372 the caller must be root or the Exim user. If any other user passes a socket
34373 with an unprivileged port number, Exim prints a message on the standard error
34374 stream and exits with an error code.
34375
34376 By default, Exim does not make a log entry when a remote host connects or
34377 disconnects (either via the daemon or &'inetd'&), unless the disconnection is
34378 unexpected. It can be made to write such log entries by setting the
34379 &%smtp_connection%& log selector.
34380
34381 .cindex "carriage return"
34382 .cindex "linefeed"
34383 Commands from the remote host are supposed to be terminated by CR followed by
34384 LF. However, there are known to be hosts that do not send CR characters. In
34385 order to be able to interwork with such hosts, Exim treats LF on its own as a
34386 line terminator.
34387 Furthermore, because common code is used for receiving messages from all
34388 sources, a CR on its own is also interpreted as a line terminator. However, the
34389 sequence &"CR, dot, CR"& does not terminate incoming SMTP data.
34390
34391 .cindex "EHLO" "invalid data"
34392 .cindex "HELO" "invalid data"
34393 One area that sometimes gives rise to problems concerns the EHLO or
34394 HELO commands. Some clients send syntactically invalid versions of these
34395 commands, which Exim rejects by default. (This is nothing to do with verifying
34396 the data that is sent, so &%helo_verify_hosts%& is not relevant.) You can tell
34397 Exim not to apply a syntax check by setting &%helo_accept_junk_hosts%& to
34398 match the broken hosts that send invalid commands.
34399
34400 .cindex "SIZE option on MAIL command"
34401 .cindex "MAIL" "SIZE option"
34402 The amount of disk space available is checked whenever SIZE is received on
34403 a MAIL command, independently of whether &%message_size_limit%& or
34404 &%check_spool_space%& is configured, unless &%smtp_check_spool_space%& is set
34405 false. A temporary error is given if there is not enough space. If
34406 &%check_spool_space%& is set, the check is for that amount of space plus the
34407 value given with SIZE, that is, it checks that the addition of the incoming
34408 message will not reduce the space below the threshold.
34409
34410 When a message is successfully received, Exim includes the local message id in
34411 its response to the final &"."& that terminates the data. If the remote host
34412 logs this text it can help with tracing what has happened to a message.
34413
34414 The Exim daemon can limit the number of simultaneous incoming connections it is
34415 prepared to handle (see the &%smtp_accept_max%& option). It can also limit the
34416 number of simultaneous incoming connections from a single remote host (see the
34417 &%smtp_accept_max_per_host%& option). Additional connection attempts are
34418 rejected using the SMTP temporary error code 421.
34419
34420 The Exim daemon does not rely on the SIGCHLD signal to detect when a
34421 subprocess has finished, as this can get lost at busy times. Instead, it looks
34422 for completed subprocesses every time it wakes up. Provided there are other
34423 things happening (new incoming calls, starts of queue runs), completed
34424 processes will be noticed and tidied away. On very quiet systems you may
34425 sometimes see a &"defunct"& Exim process hanging about. This is not a problem;
34426 it will be noticed when the daemon next wakes up.
34427
34428 When running as a daemon, Exim can reserve some SMTP slots for specific hosts,
34429 and can also be set up to reject SMTP calls from non-reserved hosts at times of
34430 high system load &-- for details see the &%smtp_accept_reserve%&,
34431 &%smtp_load_reserve%&, and &%smtp_reserve_hosts%& options. The load check
34432 applies in both the daemon and &'inetd'& cases.
34433
34434 Exim normally starts a delivery process for each message received, though this
34435 can be varied by means of the &%-odq%& command line option and the
34436 &%queue_only%&, &%queue_only_file%&, and &%queue_only_load%& options. The
34437 number of simultaneously running delivery processes started in this way from
34438 SMTP input can be limited by the &%smtp_accept_queue%& and
34439 &%smtp_accept_queue_per_connection%& options. When either limit is reached,
34440 subsequently received messages are just put on the input queue without starting
34441 a delivery process.
34442
34443 The controls that involve counts of incoming SMTP calls (&%smtp_accept_max%&,
34444 &%smtp_accept_queue%&, &%smtp_accept_reserve%&) are not available when Exim is
34445 started up from the &'inetd'& daemon, because in that case each connection is
34446 handled by an entirely independent Exim process. Control by load average is,
34447 however, available with &'inetd'&.
34448
34449 Exim can be configured to verify addresses in incoming SMTP commands as they
34450 are received. See chapter &<<CHAPACL>>& for details. It can also be configured
34451 to rewrite addresses at this time &-- before any syntax checking is done. See
34452 section &<<SECTrewriteS>>&.
34453
34454 Exim can also be configured to limit the rate at which a client host submits
34455 MAIL and RCPT commands in a single SMTP session. See the
34456 &%smtp_ratelimit_hosts%& option.
34457
34458
34459
34460 .section "Unrecognized SMTP commands" "SECID234"
34461 .cindex "SMTP" "unrecognized commands"
34462 If Exim receives more than &%smtp_max_unknown_commands%& unrecognized SMTP
34463 commands during a single SMTP connection, it drops the connection after sending
34464 the error response to the last command. The default value for
34465 &%smtp_max_unknown_commands%& is 3. This is a defence against some kinds of
34466 abuse that subvert web servers into making connections to SMTP ports; in these
34467 circumstances, a number of non-SMTP lines are sent first.
34468
34469
34470 .section "Syntax and protocol errors in SMTP commands" "SECID235"
34471 .cindex "SMTP" "syntax errors"
34472 .cindex "SMTP" "protocol errors"
34473 A syntax error is detected if an SMTP command is recognized, but there is
34474 something syntactically wrong with its data, for example, a malformed email
34475 address in a RCPT command. Protocol errors include invalid command
34476 sequencing such as RCPT before MAIL. If Exim receives more than
34477 &%smtp_max_synprot_errors%& such commands during a single SMTP connection, it
34478 drops the connection after sending the error response to the last command. The
34479 default value for &%smtp_max_synprot_errors%& is 3. This is a defence against
34480 broken clients that loop sending bad commands (yes, it has been seen).
34481
34482
34483
34484 .section "Use of non-mail SMTP commands" "SECID236"
34485 .cindex "SMTP" "non-mail commands"
34486 The &"non-mail"& SMTP commands are those other than MAIL, RCPT, and
34487 DATA. Exim counts such commands, and drops the connection if there are too
34488 many of them in a single SMTP session. This action catches some
34489 denial-of-service attempts and things like repeated failing AUTHs, or a mad
34490 client looping sending EHLO. The global option &%smtp_accept_max_nonmail%&
34491 defines what &"too many"& means. Its default value is 10.
34492
34493 When a new message is expected, one occurrence of RSET is not counted. This
34494 allows a client to send one RSET between messages (this is not necessary,
34495 but some clients do it). Exim also allows one uncounted occurrence of HELO
34496 or EHLO, and one occurrence of STARTTLS between messages. After
34497 starting up a TLS session, another EHLO is expected, and so it too is not
34498 counted.
34499
34500 The first occurrence of AUTH in a connection, or immediately following
34501 STARTTLS is also not counted. Otherwise, all commands other than MAIL,
34502 RCPT, DATA, and QUIT are counted.
34503
34504 You can control which hosts are subject to the limit set by
34505 &%smtp_accept_max_nonmail%& by setting
34506 &%smtp_accept_max_nonmail_hosts%&. The default value is &`*`&, which makes
34507 the limit apply to all hosts. This option means that you can exclude any
34508 specific badly-behaved hosts that you have to live with.
34509
34510
34511
34512
34513 .section "The VRFY and EXPN commands" "SECID237"
34514 When Exim receives a VRFY or EXPN command on a TCP/IP connection, it
34515 runs the ACL specified by &%acl_smtp_vrfy%& or &%acl_smtp_expn%& (as
34516 appropriate) in order to decide whether the command should be accepted or not.
34517
34518 .cindex "VRFY" "processing"
34519 When no ACL is defined for VRFY, or if it rejects without
34520 setting an explicit response code, the command is accepted
34521 (with a 252 SMTP response code)
34522 in order to support awkward clients that do a VRFY before every RCPT.
34523 When VRFY is accepted, it runs exactly the same code as when Exim is
34524 called with the &%-bv%& option, and returns 250/451/550
34525 SMTP response codes.
34526
34527 .cindex "EXPN" "processing"
34528 If no ACL for EXPN is defined, the command is rejected.
34529 When EXPN is accepted, a single-level expansion of the address is done.
34530 EXPN is treated as an &"address test"& (similar to the &%-bt%& option) rather
34531 than a verification (the &%-bv%& option). If an unqualified local part is given
34532 as the argument to EXPN, it is qualified with &%qualify_domain%&. Rejections
34533 of VRFY and EXPN commands are logged on the main and reject logs, and
34534 VRFY verification failures are logged on the main log for consistency with
34535 RCPT failures.
34536
34537
34538
34539 .section "The ETRN command" "SECTETRN"
34540 .cindex "ETRN" "processing"
34541 RFC 1985 describes an SMTP command called ETRN that is designed to
34542 overcome the security problems of the TURN command (which has fallen into
34543 disuse). When Exim receives an ETRN command on a TCP/IP connection, it runs
34544 the ACL specified by &%acl_smtp_etrn%& in order to decide whether the command
34545 should be accepted or not. If no ACL is defined, the command is rejected.
34546
34547 The ETRN command is concerned with &"releasing"& messages that are awaiting
34548 delivery to certain hosts. As Exim does not organize its message queue by host,
34549 the only form of ETRN that is supported by default is the one where the
34550 text starts with the &"#"& prefix, in which case the remainder of the text is
34551 specific to the SMTP server. A valid ETRN command causes a run of Exim with
34552 the &%-R%& option to happen, with the remainder of the ETRN text as its
34553 argument. For example,
34554 .code
34555 ETRN #brigadoon
34556 .endd
34557 runs the command
34558 .code
34559 exim -R brigadoon
34560 .endd
34561 which causes a delivery attempt on all messages with undelivered addresses
34562 containing the text &"brigadoon"&. When &%smtp_etrn_serialize%& is set (the
34563 default), Exim prevents the simultaneous execution of more than one queue run
34564 for the same argument string as a result of an ETRN command. This stops
34565 a misbehaving client from starting more than one queue runner at once.
34566
34567 .cindex "hints database" "ETRN serialization"
34568 Exim implements the serialization by means of a hints database in which a
34569 record is written whenever a process is started by ETRN, and deleted when
34570 the process completes. However, Exim does not keep the SMTP session waiting for
34571 the ETRN process to complete. Once ETRN is accepted, the client is sent
34572 a &"success"& return code. Obviously there is scope for hints records to get
34573 left lying around if there is a system or program crash. To guard against this,
34574 Exim ignores any records that are more than six hours old.
34575
34576 .oindex "&%smtp_etrn_command%&"
34577 For more control over what ETRN does, the &%smtp_etrn_command%& option can
34578 used. This specifies a command that is run whenever ETRN is received,
34579 whatever the form of its argument. For
34580 example:
34581 .code
34582 smtp_etrn_command = /etc/etrn_command $domain \
34583 $sender_host_address
34584 .endd
34585 .vindex "&$domain$&"
34586 The string is split up into arguments which are independently expanded. The
34587 expansion variable &$domain$& is set to the argument of the ETRN command,
34588 and no syntax checking is done on the contents of this argument. Exim does not
34589 wait for the command to complete, so its status code is not checked. Exim runs
34590 under its own uid and gid when receiving incoming SMTP, so it is not possible
34591 for it to change them before running the command.
34592
34593
34594
34595 .section "Incoming local SMTP" "SECID238"
34596 .cindex "SMTP" "local incoming"
34597 Some user agents use SMTP to pass messages to their local MTA using the
34598 standard input and output, as opposed to passing the envelope on the command
34599 line and writing the message to the standard input. This is supported by the
34600 &%-bs%& option. This form of SMTP is handled in the same way as incoming
34601 messages over TCP/IP (including the use of ACLs), except that the envelope
34602 sender given in a MAIL command is ignored unless the caller is trusted. In
34603 an ACL you can detect this form of SMTP input by testing for an empty host
34604 identification. It is common to have this as the first line in the ACL that
34605 runs for RCPT commands:
34606 .code
34607 accept hosts = :
34608 .endd
34609 This accepts SMTP messages from local processes without doing any other tests.
34610
34611
34612
34613 .section "Outgoing batched SMTP" "SECTbatchSMTP"
34614 .cindex "SMTP" "batched outgoing"
34615 .cindex "batched SMTP output"
34616 Both the &(appendfile)& and &(pipe)& transports can be used for handling
34617 batched SMTP. Each has an option called &%use_bsmtp%& which causes messages to
34618 be output in BSMTP format. No SMTP responses are possible for this form of
34619 delivery. All it is doing is using SMTP commands as a way of transmitting the
34620 envelope along with the message.
34621
34622 The message is written to the file or pipe preceded by the SMTP commands
34623 MAIL and RCPT, and followed by a line containing a single dot. Lines in
34624 the message that start with a dot have an extra dot added. The SMTP command
34625 HELO is not normally used. If it is required, the &%message_prefix%& option
34626 can be used to specify it.
34627
34628 Because &(appendfile)& and &(pipe)& are both local transports, they accept only
34629 one recipient address at a time by default. However, you can arrange for them
34630 to handle several addresses at once by setting the &%batch_max%& option. When
34631 this is done for BSMTP, messages may contain multiple RCPT commands. See
34632 chapter &<<CHAPbatching>>& for more details.
34633
34634 .vindex "&$host$&"
34635 When one or more addresses are routed to a BSMTP transport by a router that
34636 sets up a host list, the name of the first host on the list is available to the
34637 transport in the variable &$host$&. Here is an example of such a transport and
34638 router:
34639 .code
34640 begin routers
34641 route_append:
34642 driver = manualroute
34643 transport = smtp_appendfile
34644 route_list = domain.example batch.host.example
34645
34646 begin transports
34647 smtp_appendfile:
34648 driver = appendfile
34649 directory = /var/bsmtp/$host
34650 batch_max = 1000
34651 use_bsmtp
34652 user = exim
34653 .endd
34654 This causes messages addressed to &'domain.example'& to be written in BSMTP
34655 format to &_/var/bsmtp/batch.host.example_&, with only a single copy of each
34656 message (unless there are more than 1000 recipients).
34657
34658
34659
34660 .section "Incoming batched SMTP" "SECTincomingbatchedSMTP"
34661 .cindex "SMTP" "batched incoming"
34662 .cindex "batched SMTP input"
34663 The &%-bS%& command line option causes Exim to accept one or more messages by
34664 reading SMTP on the standard input, but to generate no responses. If the caller
34665 is trusted, the senders in the MAIL commands are believed; otherwise the
34666 sender is always the caller of Exim. Unqualified senders and receivers are not
34667 rejected (there seems little point) but instead just get qualified. HELO
34668 and EHLO act as RSET; VRFY, EXPN, ETRN and HELP, act
34669 as NOOP; QUIT quits.
34670
34671 Minimal policy checking is done for BSMTP input. Only the non-SMTP
34672 ACL is run in the same way as for non-SMTP local input.
34673
34674 If an error is detected while reading a message, including a missing &"."& at
34675 the end, Exim gives up immediately. It writes details of the error to the
34676 standard output in a stylized way that the calling program should be able to
34677 make some use of automatically, for example:
34678 .code
34679 554 Unexpected end of file
34680 Transaction started in line 10
34681 Error detected in line 14
34682 .endd
34683 It writes a more verbose version, for human consumption, to the standard error
34684 file, for example:
34685 .code
34686 An error was detected while processing a file of BSMTP input.
34687 The error message was:
34688
34689 501 '>' missing at end of address
34690
34691 The SMTP transaction started in line 10.
34692 The error was detected in line 12.
34693 The SMTP command at fault was:
34694
34695 rcpt to:<malformed@in.com.plete
34696
34697 1 previous message was successfully processed.
34698 The rest of the batch was abandoned.
34699 .endd
34700 The return code from Exim is zero only if there were no errors. It is 1 if some
34701 messages were accepted before an error was detected, and 2 if no messages were
34702 accepted.
34703 .ecindex IIDsmtpproc1
34704 .ecindex IIDsmtpproc2
34705
34706
34707
34708 . ////////////////////////////////////////////////////////////////////////////
34709 . ////////////////////////////////////////////////////////////////////////////
34710
34711 .chapter "Customizing bounce and warning messages" "CHAPemsgcust" &&&
34712 "Customizing messages"
34713 When a message fails to be delivered, or remains on the queue for more than a
34714 configured amount of time, Exim sends a message to the original sender, or
34715 to an alternative configured address. The text of these messages is built into
34716 the code of Exim, but it is possible to change it, either by adding a single
34717 string, or by replacing each of the paragraphs by text supplied in a file.
34718
34719 The &'From:'& and &'To:'& header lines are automatically generated; you can
34720 cause a &'Reply-To:'& line to be added by setting the &%errors_reply_to%&
34721 option. Exim also adds the line
34722 .code
34723 Auto-Submitted: auto-generated
34724 .endd
34725 to all warning and bounce messages,
34726
34727
34728 .section "Customizing bounce messages" "SECID239"
34729 .cindex "customizing" "bounce message"
34730 .cindex "bounce message" "customizing"
34731 If &%bounce_message_text%& is set, its contents are included in the default
34732 message immediately after &"This message was created automatically by mail
34733 delivery software."& The string is not expanded. It is not used if
34734 &%bounce_message_file%& is set.
34735
34736 When &%bounce_message_file%& is set, it must point to a template file for
34737 constructing error messages. The file consists of a series of text items,
34738 separated by lines consisting of exactly four asterisks. If the file cannot be
34739 opened, default text is used and a message is written to the main and panic
34740 logs. If any text item in the file is empty, default text is used for that
34741 item.
34742
34743 .vindex "&$bounce_recipient$&"
34744 .vindex "&$bounce_return_size_limit$&"
34745 Each item of text that is read from the file is expanded, and there are two
34746 expansion variables which can be of use here: &$bounce_recipient$& is set to
34747 the recipient of an error message while it is being created, and
34748 &$bounce_return_size_limit$& contains the value of the &%return_size_limit%&
34749 option, rounded to a whole number.
34750
34751 The items must appear in the file in the following order:
34752
34753 .ilist
34754 The first item is included in the headers, and should include at least a
34755 &'Subject:'& header. Exim does not check the syntax of these headers.
34756 .next
34757 The second item forms the start of the error message. After it, Exim lists the
34758 failing addresses with their error messages.
34759 .next
34760 The third item is used to introduce any text from pipe transports that is to be
34761 returned to the sender. It is omitted if there is no such text.
34762 .next
34763 The fourth, fifth and sixth items will be ignored and may be empty.
34764 The fields exist for back-compatibility
34765 .endlist
34766
34767 The default state (&%bounce_message_file%& unset) is equivalent to the
34768 following file, in which the sixth item is empty. The &'Subject:'& and some
34769 other lines have been split in order to fit them on the page:
34770 .code
34771 Subject: Mail delivery failed
34772 ${if eq{$sender_address}{$bounce_recipient}
34773 {: returning message to sender}}
34774 ****
34775 This message was created automatically by mail delivery software.
34776
34777 A message ${if eq{$sender_address}{$bounce_recipient}
34778 {that you sent }{sent by
34779
34780 <$sender_address>
34781
34782 }}could not be delivered to all of its recipients.
34783 This is a permanent error. The following address(es) failed:
34784 ****
34785 The following text was generated during the delivery attempt(s):
34786 ****
34787 ------ This is a copy of the message, including all the headers.
34788 ------
34789 ****
34790 ------ The body of the message is $message_size characters long;
34791 only the first
34792 ------ $bounce_return_size_limit or so are included here.
34793 ****
34794 .endd
34795 .section "Customizing warning messages" "SECTcustwarn"
34796 .cindex "customizing" "warning message"
34797 .cindex "warning of delay" "customizing the message"
34798 The option &%warn_message_file%& can be pointed at a template file for use when
34799 warnings about message delays are created. In this case there are only three
34800 text sections:
34801
34802 .ilist
34803 The first item is included in the headers, and should include at least a
34804 &'Subject:'& header. Exim does not check the syntax of these headers.
34805 .next
34806 The second item forms the start of the warning message. After it, Exim lists
34807 the delayed addresses.
34808 .next
34809 The third item then ends the message.
34810 .endlist
34811
34812 The default state is equivalent to the following file, except that some lines
34813 have been split here, in order to fit them on the page:
34814 .code
34815 Subject: Warning: message $message_exim_id delayed
34816 $warn_message_delay
34817 ****
34818 This message was created automatically by mail delivery software.
34819
34820 A message ${if eq{$sender_address}{$warn_message_recipients}
34821 {that you sent }{sent by
34822
34823 <$sender_address>
34824
34825 }}has not been delivered to all of its recipients after
34826 more than $warn_message_delay on the queue on $primary_hostname.
34827
34828 The message identifier is: $message_exim_id
34829 The subject of the message is: $h_subject
34830 The date of the message is: $h_date
34831
34832 The following address(es) have not yet been delivered:
34833 ****
34834 No action is required on your part. Delivery attempts will
34835 continue for some time, and this warning may be repeated at
34836 intervals if the message remains undelivered. Eventually the
34837 mail delivery software will give up, and when that happens,
34838 the message will be returned to you.
34839 .endd
34840 .vindex "&$warn_message_delay$&"
34841 .vindex "&$warn_message_recipients$&"
34842 However, in the default state the subject and date lines are omitted if no
34843 appropriate headers exist. During the expansion of this file,
34844 &$warn_message_delay$& is set to the delay time in one of the forms &"<&'n'&>
34845 minutes"& or &"<&'n'&> hours"&, and &$warn_message_recipients$& contains a list
34846 of recipients for the warning message. There may be more than one if there are
34847 multiple addresses with different &%errors_to%& settings on the routers that
34848 handled them.
34849
34850
34851
34852
34853 . ////////////////////////////////////////////////////////////////////////////
34854 . ////////////////////////////////////////////////////////////////////////////
34855
34856 .chapter "Some common configuration settings" "CHAPcomconreq"
34857 This chapter discusses some configuration settings that seem to be fairly
34858 common. More examples and discussion can be found in the Exim book.
34859
34860
34861
34862 .section "Sending mail to a smart host" "SECID240"
34863 .cindex "smart host" "example router"
34864 If you want to send all mail for non-local domains to a &"smart host"&, you
34865 should replace the default &(dnslookup)& router with a router which does the
34866 routing explicitly:
34867 .code
34868 send_to_smart_host:
34869 driver = manualroute
34870 route_list = !+local_domains smart.host.name
34871 transport = remote_smtp
34872 .endd
34873 You can use the smart host's IP address instead of the name if you wish.
34874 If you are using Exim only to submit messages to a smart host, and not for
34875 receiving incoming messages, you can arrange for it to do the submission
34876 synchronously by setting the &%mua_wrapper%& option (see chapter
34877 &<<CHAPnonqueueing>>&).
34878
34879
34880
34881
34882 .section "Using Exim to handle mailing lists" "SECTmailinglists"
34883 .cindex "mailing lists"
34884 Exim can be used to run simple mailing lists, but for large and/or complicated
34885 requirements, the use of additional specialized mailing list software such as
34886 Majordomo or Mailman is recommended.
34887
34888 The &(redirect)& router can be used to handle mailing lists where each list
34889 is maintained in a separate file, which can therefore be managed by an
34890 independent manager. The &%domains%& router option can be used to run these
34891 lists in a separate domain from normal mail. For example:
34892 .code
34893 lists:
34894 driver = redirect
34895 domains = lists.example
34896 file = /usr/lists/$local_part
34897 forbid_pipe
34898 forbid_file
34899 errors_to = $local_part-request@lists.example
34900 no_more
34901 .endd
34902 This router is skipped for domains other than &'lists.example'&. For addresses
34903 in that domain, it looks for a file that matches the local part. If there is no
34904 such file, the router declines, but because &%no_more%& is set, no subsequent
34905 routers are tried, and so the whole delivery fails.
34906
34907 The &%forbid_pipe%& and &%forbid_file%& options prevent a local part from being
34908 expanded into a file name or a pipe delivery, which is usually inappropriate in
34909 a mailing list.
34910
34911 .oindex "&%errors_to%&"
34912 The &%errors_to%& option specifies that any delivery errors caused by addresses
34913 taken from a mailing list are to be sent to the given address rather than the
34914 original sender of the message. However, before acting on this, Exim verifies
34915 the error address, and ignores it if verification fails.
34916
34917 For example, using the configuration above, mail sent to
34918 &'dicts@lists.example'& is passed on to those addresses contained in
34919 &_/usr/lists/dicts_&, with error reports directed to
34920 &'dicts-request@lists.example'&, provided that this address can be verified.
34921 There could be a file called &_/usr/lists/dicts-request_& containing
34922 the address(es) of this particular list's manager(s), but other approaches,
34923 such as setting up an earlier router (possibly using the &%local_part_prefix%&
34924 or &%local_part_suffix%& options) to handle addresses of the form
34925 &%owner-%&&'xxx'& or &%xxx-%&&'request'&, are also possible.
34926
34927
34928
34929 .section "Syntax errors in mailing lists" "SECID241"
34930 .cindex "mailing lists" "syntax errors in"
34931 If an entry in redirection data contains a syntax error, Exim normally defers
34932 delivery of the original address. That means that a syntax error in a mailing
34933 list holds up all deliveries to the list. This may not be appropriate when a
34934 list is being maintained automatically from data supplied by users, and the
34935 addresses are not rigorously checked.
34936
34937 If the &%skip_syntax_errors%& option is set, the &(redirect)& router just skips
34938 entries that fail to parse, noting the incident in the log. If in addition
34939 &%syntax_errors_to%& is set to a verifiable address, a message is sent to it
34940 whenever a broken address is skipped. It is usually appropriate to set
34941 &%syntax_errors_to%& to the same address as &%errors_to%&.
34942
34943
34944
34945 .section "Re-expansion of mailing lists" "SECID242"
34946 .cindex "mailing lists" "re-expansion of"
34947 Exim remembers every individual address to which a message has been delivered,
34948 in order to avoid duplication, but it normally stores only the original
34949 recipient addresses with a message. If all the deliveries to a mailing list
34950 cannot be done at the first attempt, the mailing list is re-expanded when the
34951 delivery is next tried. This means that alterations to the list are taken into
34952 account at each delivery attempt, so addresses that have been added to
34953 the list since the message arrived will therefore receive a copy of the
34954 message, even though it pre-dates their subscription.
34955
34956 If this behaviour is felt to be undesirable, the &%one_time%& option can be set
34957 on the &(redirect)& router. If this is done, any addresses generated by the
34958 router that fail to deliver at the first attempt are added to the message as
34959 &"top level"& addresses, and the parent address that generated them is marked
34960 &"delivered"&. Thus, expansion of the mailing list does not happen again at the
34961 subsequent delivery attempts. The disadvantage of this is that if any of the
34962 failing addresses are incorrect, correcting them in the file has no effect on
34963 pre-existing messages.
34964
34965 The original top-level address is remembered with each of the generated
34966 addresses, and is output in any log messages. However, any intermediate parent
34967 addresses are not recorded. This makes a difference to the log only if the
34968 &%all_parents%& selector is set, but for mailing lists there is normally only
34969 one level of expansion anyway.
34970
34971
34972
34973 .section "Closed mailing lists" "SECID243"
34974 .cindex "mailing lists" "closed"
34975 The examples so far have assumed open mailing lists, to which anybody may
34976 send mail. It is also possible to set up closed lists, where mail is accepted
34977 from specified senders only. This is done by making use of the generic
34978 &%senders%& option to restrict the router that handles the list.
34979
34980 The following example uses the same file as a list of recipients and as a list
34981 of permitted senders. It requires three routers:
34982 .code
34983 lists_request:
34984 driver = redirect
34985 domains = lists.example
34986 local_part_suffix = -request
34987 file = /usr/lists/$local_part$local_part_suffix
34988 no_more
34989
34990 lists_post:
34991 driver = redirect
34992 domains = lists.example
34993 senders = ${if exists {/usr/lists/$local_part}\
34994 {lsearch;/usr/lists/$local_part}{*}}
34995 file = /usr/lists/$local_part
34996 forbid_pipe
34997 forbid_file
34998 errors_to = $local_part-request@lists.example
34999 no_more
35000
35001 lists_closed:
35002 driver = redirect
35003 domains = lists.example
35004 allow_fail
35005 data = :fail: $local_part@lists.example is a closed mailing list
35006 .endd
35007 All three routers have the same &%domains%& setting, so for any other domains,
35008 they are all skipped. The first router runs only if the local part ends in
35009 &%-request%&. It handles messages to the list manager(s) by means of an open
35010 mailing list.
35011
35012 The second router runs only if the &%senders%& precondition is satisfied. It
35013 checks for the existence of a list that corresponds to the local part, and then
35014 checks that the sender is on the list by means of a linear search. It is
35015 necessary to check for the existence of the file before trying to search it,
35016 because otherwise Exim thinks there is a configuration error. If the file does
35017 not exist, the expansion of &%senders%& is *, which matches all senders. This
35018 means that the router runs, but because there is no list, declines, and
35019 &%no_more%& ensures that no further routers are run. The address fails with an
35020 &"unrouteable address"& error.
35021
35022 The third router runs only if the second router is skipped, which happens when
35023 a mailing list exists, but the sender is not on it. This router forcibly fails
35024 the address, giving a suitable error message.
35025
35026
35027
35028
35029 .section "Variable Envelope Return Paths (VERP)" "SECTverp"
35030 .cindex "VERP"
35031 .cindex "Variable Envelope Return Paths"
35032 .cindex "envelope sender"
35033 Variable Envelope Return Paths &-- see &url(http://cr.yp.to/proto/verp.txt) &--
35034 are a way of helping mailing list administrators discover which subscription
35035 address is the cause of a particular delivery failure. The idea is to encode
35036 the original recipient address in the outgoing envelope sender address, so that
35037 if the message is forwarded by another host and then subsequently bounces, the
35038 original recipient can be extracted from the recipient address of the bounce.
35039
35040 .oindex &%errors_to%&
35041 .oindex &%return_path%&
35042 Envelope sender addresses can be modified by Exim using two different
35043 facilities: the &%errors_to%& option on a router (as shown in previous mailing
35044 list examples), or the &%return_path%& option on a transport. The second of
35045 these is effective only if the message is successfully delivered to another
35046 host; it is not used for errors detected on the local host (see the description
35047 of &%return_path%& in chapter &<<CHAPtransportgeneric>>&). Here is an example
35048 of the use of &%return_path%& to implement VERP on an &(smtp)& transport:
35049 .code
35050 verp_smtp:
35051 driver = smtp
35052 max_rcpt = 1
35053 return_path = \
35054 ${if match {$return_path}{^(.+?)-request@your.dom.example\$}\
35055 {$1-request+$local_part=$domain@your.dom.example}fail}
35056 .endd
35057 This has the effect of rewriting the return path (envelope sender) on outgoing
35058 SMTP messages, if the local part of the original return path ends in
35059 &"-request"&, and the domain is &'your.dom.example'&. The rewriting inserts the
35060 local part and domain of the recipient into the return path. Suppose, for
35061 example, that a message whose return path has been set to
35062 &'somelist-request@your.dom.example'& is sent to
35063 &'subscriber@other.dom.example'&. In the transport, the return path is
35064 rewritten as
35065 .code
35066 somelist-request+subscriber=other.dom.example@your.dom.example
35067 .endd
35068 .vindex "&$local_part$&"
35069 For this to work, you must tell Exim to send multiple copies of messages that
35070 have more than one recipient, so that each copy has just one recipient. This is
35071 achieved by setting &%max_rcpt%& to 1. Without this, a single copy of a message
35072 might be sent to several different recipients in the same domain, in which case
35073 &$local_part$& is not available in the transport, because it is not unique.
35074
35075 Unless your host is doing nothing but mailing list deliveries, you should
35076 probably use a separate transport for the VERP deliveries, so as not to use
35077 extra resources in making one-per-recipient copies for other deliveries. This
35078 can easily be done by expanding the &%transport%& option in the router:
35079 .code
35080 dnslookup:
35081 driver = dnslookup
35082 domains = ! +local_domains
35083 transport = \
35084 ${if match {$return_path}{^(.+?)-request@your.dom.example\$}\
35085 {verp_smtp}{remote_smtp}}
35086 no_more
35087 .endd
35088 If you want to change the return path using &%errors_to%& in a router instead
35089 of using &%return_path%& in the transport, you need to set &%errors_to%& on all
35090 routers that handle mailing list addresses. This will ensure that all delivery
35091 errors, including those detected on the local host, are sent to the VERP
35092 address.
35093
35094 On a host that does no local deliveries and has no manual routing, only the
35095 &(dnslookup)& router needs to be changed. A special transport is not needed for
35096 SMTP deliveries. Every mailing list recipient has its own return path value,
35097 and so Exim must hand them to the transport one at a time. Here is an example
35098 of a &(dnslookup)& router that implements VERP:
35099 .code
35100 verp_dnslookup:
35101 driver = dnslookup
35102 domains = ! +local_domains
35103 transport = remote_smtp
35104 errors_to = \
35105 ${if match {$return_path}{^(.+?)-request@your.dom.example\$}}
35106 {$1-request+$local_part=$domain@your.dom.example}fail}
35107 no_more
35108 .endd
35109 Before you start sending out messages with VERPed return paths, you must also
35110 configure Exim to accept the bounce messages that come back to those paths.
35111 Typically this is done by setting a &%local_part_suffix%& option for a
35112 router, and using this to route the messages to wherever you want to handle
35113 them.
35114
35115 The overhead incurred in using VERP depends very much on the size of the
35116 message, the number of recipient addresses that resolve to the same remote
35117 host, and the speed of the connection over which the message is being sent. If
35118 a lot of addresses resolve to the same host and the connection is slow, sending
35119 a separate copy of the message for each address may take substantially longer
35120 than sending a single copy with many recipients (for which VERP cannot be
35121 used).
35122
35123
35124
35125
35126
35127
35128 .section "Virtual domains" "SECTvirtualdomains"
35129 .cindex "virtual domains"
35130 .cindex "domain" "virtual"
35131 The phrase &'virtual domain'& is unfortunately used with two rather different
35132 meanings:
35133
35134 .ilist
35135 A domain for which there are no real mailboxes; all valid local parts are
35136 aliases for other email addresses. Common examples are organizational
35137 top-level domains and &"vanity"& domains.
35138 .next
35139 One of a number of independent domains that are all handled by the same host,
35140 with mailboxes on that host, but where the mailbox owners do not necessarily
35141 have login accounts on that host.
35142 .endlist
35143
35144 The first usage is probably more common, and does seem more &"virtual"& than
35145 the second. This kind of domain can be handled in Exim with a straightforward
35146 aliasing router. One approach is to create a separate alias file for each
35147 virtual domain. Exim can test for the existence of the alias file to determine
35148 whether the domain exists. The &(dsearch)& lookup type is useful here, leading
35149 to a router of this form:
35150 .code
35151 virtual:
35152 driver = redirect
35153 domains = dsearch;/etc/mail/virtual
35154 data = ${lookup{$local_part}lsearch{/etc/mail/virtual/$domain}}
35155 no_more
35156 .endd
35157 The &%domains%& option specifies that the router is to be skipped, unless there
35158 is a file in the &_/etc/mail/virtual_& directory whose name is the same as the
35159 domain that is being processed. When the router runs, it looks up the local
35160 part in the file to find a new address (or list of addresses). The &%no_more%&
35161 setting ensures that if the lookup fails (leading to &%data%& being an empty
35162 string), Exim gives up on the address without trying any subsequent routers.
35163
35164 This one router can handle all the virtual domains because the alias file names
35165 follow a fixed pattern. Permissions can be arranged so that appropriate people
35166 can edit the different alias files. A successful aliasing operation results in
35167 a new envelope recipient address, which is then routed from scratch.
35168
35169 The other kind of &"virtual"& domain can also be handled in a straightforward
35170 way. One approach is to create a file for each domain containing a list of
35171 valid local parts, and use it in a router like this:
35172 .code
35173 my_domains:
35174 driver = accept
35175 domains = dsearch;/etc/mail/domains
35176 local_parts = lsearch;/etc/mail/domains/$domain
35177 transport = my_mailboxes
35178 .endd
35179 The address is accepted if there is a file for the domain, and the local part
35180 can be found in the file. The &%domains%& option is used to check for the
35181 file's existence because &%domains%& is tested before the &%local_parts%&
35182 option (see section &<<SECTrouprecon>>&). You cannot use &%require_files%&,
35183 because that option is tested after &%local_parts%&. The transport is as
35184 follows:
35185 .code
35186 my_mailboxes:
35187 driver = appendfile
35188 file = /var/mail/$domain/$local_part
35189 user = mail
35190 .endd
35191 This uses a directory of mailboxes for each domain. The &%user%& setting is
35192 required, to specify which uid is to be used for writing to the mailboxes.
35193
35194 The configuration shown here is just one example of how you might support this
35195 requirement. There are many other ways this kind of configuration can be set
35196 up, for example, by using a database instead of separate files to hold all the
35197 information about the domains.
35198
35199
35200
35201 .section "Multiple user mailboxes" "SECTmulbox"
35202 .cindex "multiple mailboxes"
35203 .cindex "mailbox" "multiple"
35204 .cindex "local part" "prefix"
35205 .cindex "local part" "suffix"
35206 Heavy email users often want to operate with multiple mailboxes, into which
35207 incoming mail is automatically sorted. A popular way of handling this is to
35208 allow users to use multiple sender addresses, so that replies can easily be
35209 identified. Users are permitted to add prefixes or suffixes to their local
35210 parts for this purpose. The wildcard facility of the generic router options
35211 &%local_part_prefix%& and &%local_part_suffix%& can be used for this. For
35212 example, consider this router:
35213 .code
35214 userforward:
35215 driver = redirect
35216 check_local_user
35217 file = $home/.forward
35218 local_part_suffix = -*
35219 local_part_suffix_optional
35220 allow_filter
35221 .endd
35222 .vindex "&$local_part_suffix$&"
35223 It runs a user's &_.forward_& file for all local parts of the form
35224 &'username-*'&. Within the filter file the user can distinguish different
35225 cases by testing the variable &$local_part_suffix$&. For example:
35226 .code
35227 if $local_part_suffix contains -special then
35228 save /home/$local_part/Mail/special
35229 endif
35230 .endd
35231 If the filter file does not exist, or does not deal with such addresses, they
35232 fall through to subsequent routers, and, assuming no subsequent use of the
35233 &%local_part_suffix%& option is made, they presumably fail. Thus, users have
35234 control over which suffixes are valid.
35235
35236 Alternatively, a suffix can be used to trigger the use of a different
35237 &_.forward_& file &-- which is the way a similar facility is implemented in
35238 another MTA:
35239 .code
35240 userforward:
35241 driver = redirect
35242 check_local_user
35243 file = $home/.forward$local_part_suffix
35244 local_part_suffix = -*
35245 local_part_suffix_optional
35246 allow_filter
35247 .endd
35248 If there is no suffix, &_.forward_& is used; if the suffix is &'-special'&, for
35249 example, &_.forward-special_& is used. Once again, if the appropriate file
35250 does not exist, or does not deal with the address, it is passed on to
35251 subsequent routers, which could, if required, look for an unqualified
35252 &_.forward_& file to use as a default.
35253
35254
35255
35256 .section "Simplified vacation processing" "SECID244"
35257 .cindex "vacation processing"
35258 The traditional way of running the &'vacation'& program is for a user to set up
35259 a pipe command in a &_.forward_& file
35260 (see section &<<SECTspecitredli>>& for syntax details).
35261 This is prone to error by inexperienced users. There are two features of Exim
35262 that can be used to make this process simpler for users:
35263
35264 .ilist
35265 A local part prefix such as &"vacation-"& can be specified on a router which
35266 can cause the message to be delivered directly to the &'vacation'& program, or
35267 alternatively can use Exim's &(autoreply)& transport. The contents of a user's
35268 &_.forward_& file are then much simpler. For example:
35269 .code
35270 spqr, vacation-spqr
35271 .endd
35272 .next
35273 The &%require_files%& generic router option can be used to trigger a
35274 vacation delivery by checking for the existence of a certain file in the
35275 user's home directory. The &%unseen%& generic option should also be used, to
35276 ensure that the original delivery also proceeds. In this case, all the user has
35277 to do is to create a file called, say, &_.vacation_&, containing a vacation
35278 message.
35279 .endlist
35280
35281 Another advantage of both these methods is that they both work even when the
35282 use of arbitrary pipes by users is locked out.
35283
35284
35285
35286 .section "Taking copies of mail" "SECID245"
35287 .cindex "message" "copying every"
35288 Some installations have policies that require archive copies of all messages to
35289 be made. A single copy of each message can easily be taken by an appropriate
35290 command in a system filter, which could, for example, use a different file for
35291 each day's messages.
35292
35293 There is also a shadow transport mechanism that can be used to take copies of
35294 messages that are successfully delivered by local transports, one copy per
35295 delivery. This could be used, &'inter alia'&, to implement automatic
35296 notification of delivery by sites that insist on doing such things.
35297
35298
35299
35300 .section "Intermittently connected hosts" "SECID246"
35301 .cindex "intermittently connected hosts"
35302 It has become quite common (because it is cheaper) for hosts to connect to the
35303 Internet periodically rather than remain connected all the time. The normal
35304 arrangement is that mail for such hosts accumulates on a system that is
35305 permanently connected.
35306
35307 Exim was designed for use on permanently connected hosts, and so it is not
35308 particularly well-suited to use in an intermittently connected environment.
35309 Nevertheless there are some features that can be used.
35310
35311
35312 .section "Exim on the upstream server host" "SECID247"
35313 It is tempting to arrange for incoming mail for the intermittently connected
35314 host to remain on Exim's queue until the client connects. However, this
35315 approach does not scale very well. Two different kinds of waiting message are
35316 being mixed up in the same queue &-- those that cannot be delivered because of
35317 some temporary problem, and those that are waiting for their destination host
35318 to connect. This makes it hard to manage the queue, as well as wasting
35319 resources, because each queue runner scans the entire queue.
35320
35321 A better approach is to separate off those messages that are waiting for an
35322 intermittently connected host. This can be done by delivering these messages
35323 into local files in batch SMTP, &"mailstore"&, or other envelope-preserving
35324 format, from where they are transmitted by other software when their
35325 destination connects. This makes it easy to collect all the mail for one host
35326 in a single directory, and to apply local timeout rules on a per-message basis
35327 if required.
35328
35329 On a very small scale, leaving the mail on Exim's queue can be made to work. If
35330 you are doing this, you should configure Exim with a long retry period for the
35331 intermittent host. For example:
35332 .code
35333 cheshire.wonderland.fict.example * F,5d,24h
35334 .endd
35335 This stops a lot of failed delivery attempts from occurring, but Exim remembers
35336 which messages it has queued up for that host. Once the intermittent host comes
35337 online, forcing delivery of one message (either by using the &%-M%& or &%-R%&
35338 options, or by using the ETRN SMTP command (see section &<<SECTETRN>>&)
35339 causes all the queued up messages to be delivered, often down a single SMTP
35340 connection. While the host remains connected, any new messages get delivered
35341 immediately.
35342
35343 If the connecting hosts do not have fixed IP addresses, that is, if a host is
35344 issued with a different IP address each time it connects, Exim's retry
35345 mechanisms on the holding host get confused, because the IP address is normally
35346 used as part of the key string for holding retry information. This can be
35347 avoided by unsetting &%retry_include_ip_address%& on the &(smtp)& transport.
35348 Since this has disadvantages for permanently connected hosts, it is best to
35349 arrange a separate transport for the intermittently connected ones.
35350
35351
35352
35353 .section "Exim on the intermittently connected client host" "SECID248"
35354 The value of &%smtp_accept_queue_per_connection%& should probably be
35355 increased, or even set to zero (that is, disabled) on the intermittently
35356 connected host, so that all incoming messages down a single connection get
35357 delivered immediately.
35358
35359 .cindex "SMTP" "passed connection"
35360 .cindex "SMTP" "multiple deliveries"
35361 .cindex "multiple SMTP deliveries"
35362 Mail waiting to be sent from an intermittently connected host will probably
35363 not have been routed, because without a connection DNS lookups are not
35364 possible. This means that if a normal queue run is done at connection time,
35365 each message is likely to be sent in a separate SMTP session. This can be
35366 avoided by starting the queue run with a command line option beginning with
35367 &%-qq%& instead of &%-q%&. In this case, the queue is scanned twice. In the
35368 first pass, routing is done but no deliveries take place. The second pass is a
35369 normal queue run; since all the messages have been previously routed, those
35370 destined for the same host are likely to get sent as multiple deliveries in a
35371 single SMTP connection.
35372
35373
35374
35375 . ////////////////////////////////////////////////////////////////////////////
35376 . ////////////////////////////////////////////////////////////////////////////
35377
35378 .chapter "Using Exim as a non-queueing client" "CHAPnonqueueing" &&&
35379 "Exim as a non-queueing client"
35380 .cindex "client, non-queueing"
35381 .cindex "smart host" "suppressing queueing"
35382 On a personal computer, it is a common requirement for all
35383 email to be sent to a &"smart host"&. There are plenty of MUAs that can be
35384 configured to operate that way, for all the popular operating systems.
35385 However, there are some MUAs for Unix-like systems that cannot be so
35386 configured: they submit messages using the command line interface of
35387 &_/usr/sbin/sendmail_&. Furthermore, utility programs such as &'cron'& submit
35388 messages this way.
35389
35390 If the personal computer runs continuously, there is no problem, because it can
35391 run a conventional MTA that handles delivery to the smart host, and deal with
35392 any delays via its queueing mechanism. However, if the computer does not run
35393 continuously or runs different operating systems at different times, queueing
35394 email is not desirable.
35395
35396 There is therefore a requirement for something that can provide the
35397 &_/usr/sbin/sendmail_& interface but deliver messages to a smart host without
35398 any queueing or retrying facilities. Furthermore, the delivery to the smart
35399 host should be synchronous, so that if it fails, the sending MUA is immediately
35400 informed. In other words, we want something that extends an MUA that submits
35401 to a local MTA via the command line so that it behaves like one that submits
35402 to a remote smart host using TCP/SMTP.
35403
35404 There are a number of applications (for example, there is one called &'ssmtp'&)
35405 that do this job. However, people have found them to be lacking in various
35406 ways. For instance, you might want to allow aliasing and forwarding to be done
35407 before sending a message to the smart host.
35408
35409 Exim already had the necessary infrastructure for doing this job. Just a few
35410 tweaks were needed to make it behave as required, though it is somewhat of an
35411 overkill to use a fully-featured MTA for this purpose.
35412
35413 .oindex "&%mua_wrapper%&"
35414 There is a Boolean global option called &%mua_wrapper%&, defaulting false.
35415 Setting &%mua_wrapper%& true causes Exim to run in a special mode where it
35416 assumes that it is being used to &"wrap"& a command-line MUA in the manner
35417 just described. As well as setting &%mua_wrapper%&, you also need to provide a
35418 compatible router and transport configuration. Typically there will be just one
35419 router and one transport, sending everything to a smart host.
35420
35421 When run in MUA wrapping mode, the behaviour of Exim changes in the
35422 following ways:
35423
35424 .ilist
35425 A daemon cannot be run, nor will Exim accept incoming messages from &'inetd'&.
35426 In other words, the only way to submit messages is via the command line.
35427 .next
35428 Each message is synchronously delivered as soon as it is received (&%-odi%& is
35429 assumed). All queueing options (&%queue_only%&, &%queue_smtp_domains%&,
35430 &%control%& in an ACL, etc.) are quietly ignored. The Exim reception process
35431 does not finish until the delivery attempt is complete. If the delivery is
35432 successful, a zero return code is given.
35433 .next
35434 Address redirection is permitted, but the final routing for all addresses must
35435 be to the same remote transport, and to the same list of hosts. Furthermore,
35436 the return address (envelope sender) must be the same for all recipients, as
35437 must any added or deleted header lines. In other words, it must be possible to
35438 deliver the message in a single SMTP transaction, however many recipients there
35439 are.
35440 .next
35441 If these conditions are not met, or if routing any address results in a
35442 failure or defer status, or if Exim is unable to deliver all the recipients
35443 successfully to one of the smart hosts, delivery of the entire message fails.
35444 .next
35445 Because no queueing is allowed, all failures are treated as permanent; there
35446 is no distinction between 4&'xx'& and 5&'xx'& SMTP response codes from the
35447 smart host. Furthermore, because only a single yes/no response can be given to
35448 the caller, it is not possible to deliver to some recipients and not others. If
35449 there is an error (temporary or permanent) for any recipient, all are failed.
35450 .next
35451 If more than one smart host is listed, Exim will try another host after a
35452 connection failure or a timeout, in the normal way. However, if this kind of
35453 failure happens for all the hosts, the delivery fails.
35454 .next
35455 When delivery fails, an error message is written to the standard error stream
35456 (as well as to Exim's log), and Exim exits to the caller with a return code
35457 value 1. The message is expunged from Exim's spool files. No bounce messages
35458 are ever generated.
35459 .next
35460 No retry data is maintained, and any retry rules are ignored.
35461 .next
35462 A number of Exim options are overridden: &%deliver_drop_privilege%& is forced
35463 true, &%max_rcpt%& in the &(smtp)& transport is forced to &"unlimited"&,
35464 &%remote_max_parallel%& is forced to one, and fallback hosts are ignored.
35465 .endlist
35466
35467 The overall effect is that Exim makes a single synchronous attempt to deliver
35468 the message, failing if there is any kind of problem. Because no local
35469 deliveries are done and no daemon can be run, Exim does not need root
35470 privilege. It should be possible to run it setuid to &'exim'& instead of setuid
35471 to &'root'&. See section &<<SECTrunexiwitpri>>& for a general discussion about
35472 the advantages and disadvantages of running without root privilege.
35473
35474
35475
35476
35477 . ////////////////////////////////////////////////////////////////////////////
35478 . ////////////////////////////////////////////////////////////////////////////
35479
35480 .chapter "Log files" "CHAPlog"
35481 .scindex IIDloggen "log" "general description"
35482 .cindex "log" "types of"
35483 Exim writes three different logs, referred to as the main log, the reject log,
35484 and the panic log:
35485
35486 .ilist
35487 .cindex "main log"
35488 The main log records the arrival of each message and each delivery in a single
35489 line in each case. The format is as compact as possible, in an attempt to keep
35490 down the size of log files. Two-character flag sequences make it easy to pick
35491 out these lines. A number of other events are recorded in the main log. Some of
35492 them are optional, in which case the &%log_selector%& option controls whether
35493 they are included or not. A Perl script called &'eximstats'&, which does simple
35494 analysis of main log files, is provided in the Exim distribution (see section
35495 &<<SECTmailstat>>&).
35496 .next
35497 .cindex "reject log"
35498 The reject log records information from messages that are rejected as a result
35499 of a configuration option (that is, for policy reasons).
35500 The first line of each rejection is a copy of the line that is also written to
35501 the main log. Then, if the message's header has been read at the time the log
35502 is written, its contents are written to this log. Only the original header
35503 lines are available; header lines added by ACLs are not logged. You can use the
35504 reject log to check that your policy controls are working correctly; on a busy
35505 host this may be easier than scanning the main log for rejection messages. You
35506 can suppress the writing of the reject log by setting &%write_rejectlog%&
35507 false.
35508 .next
35509 .cindex "panic log"
35510 .cindex "system log"
35511 When certain serious errors occur, Exim writes entries to its panic log. If the
35512 error is sufficiently disastrous, Exim bombs out afterwards. Panic log entries
35513 are usually written to the main log as well, but can get lost amid the mass of
35514 other entries. The panic log should be empty under normal circumstances. It is
35515 therefore a good idea to check it (or to have a &'cron'& script check it)
35516 regularly, in order to become aware of any problems. When Exim cannot open its
35517 panic log, it tries as a last resort to write to the system log (syslog). This
35518 is opened with LOG_PID+LOG_CONS and the facility code of LOG_MAIL. The
35519 message itself is written at priority LOG_CRIT.
35520 .endlist
35521
35522 Every log line starts with a timestamp, in the format shown in the following
35523 example. Note that many of the examples shown in this chapter are line-wrapped.
35524 In the log file, this would be all on one line:
35525 .code
35526 2001-09-16 16:09:47 SMTP connection from [127.0.0.1] closed
35527 by QUIT
35528 .endd
35529 By default, the timestamps are in the local timezone. There are two
35530 ways of changing this:
35531
35532 .ilist
35533 You can set the &%timezone%& option to a different time zone; in particular, if
35534 you set
35535 .code
35536 timezone = UTC
35537 .endd
35538 the timestamps will be in UTC (aka GMT).
35539 .next
35540 If you set &%log_timezone%& true, the time zone is added to the timestamp, for
35541 example:
35542 .code
35543 2003-04-25 11:17:07 +0100 Start queue run: pid=12762
35544 .endd
35545 .endlist
35546
35547 .cindex "log" "process ids in"
35548 .cindex "pid (process id)" "in log lines"
35549 Exim does not include its process id in log lines by default, but you can
35550 request that it does so by specifying the &`pid`& log selector (see section
35551 &<<SECTlogselector>>&). When this is set, the process id is output, in square
35552 brackets, immediately after the time and date.
35553
35554
35555
35556
35557 .section "Where the logs are written" "SECTwhelogwri"
35558 .cindex "log" "destination"
35559 .cindex "log" "to file"
35560 .cindex "log" "to syslog"
35561 .cindex "syslog"
35562 The logs may be written to local files, or to syslog, or both. However, it
35563 should be noted that many syslog implementations use UDP as a transport, and
35564 are therefore unreliable in the sense that messages are not guaranteed to
35565 arrive at the loghost, nor is the ordering of messages necessarily maintained.
35566 It has also been reported that on large log files (tens of megabytes) you may
35567 need to tweak syslog to prevent it syncing the file with each write &-- on
35568 Linux this has been seen to make syslog take 90% plus of CPU time.
35569
35570 The destination for Exim's logs is configured by setting LOG_FILE_PATH in
35571 &_Local/Makefile_& or by setting &%log_file_path%& in the run time
35572 configuration. This latter string is expanded, so it can contain, for example,
35573 references to the host name:
35574 .code
35575 log_file_path = /var/log/$primary_hostname/exim_%slog
35576 .endd
35577 It is generally advisable, however, to set the string in &_Local/Makefile_&
35578 rather than at run time, because then the setting is available right from the
35579 start of Exim's execution. Otherwise, if there's something it wants to log
35580 before it has read the configuration file (for example, an error in the
35581 configuration file) it will not use the path you want, and may not be able to
35582 log at all.
35583
35584 The value of LOG_FILE_PATH or &%log_file_path%& is a colon-separated
35585 list, currently limited to at most two items. This is one option where the
35586 facility for changing a list separator may not be used. The list must always be
35587 colon-separated. If an item in the list is &"syslog"& then syslog is used;
35588 otherwise the item must either be an absolute path, containing &`%s`& at the
35589 point where &"main"&, &"reject"&, or &"panic"& is to be inserted, or be empty,
35590 implying the use of a default path.
35591
35592 When Exim encounters an empty item in the list, it searches the list defined by
35593 LOG_FILE_PATH, and uses the first item it finds that is neither empty nor
35594 &"syslog"&. This means that an empty item in &%log_file_path%& can be used to
35595 mean &"use the path specified at build time"&. It no such item exists, log
35596 files are written in the &_log_& subdirectory of the spool directory. This is
35597 equivalent to the setting:
35598 .code
35599 log_file_path = $spool_directory/log/%slog
35600 .endd
35601 If you do not specify anything at build time or run time,
35602 or if you unset the option at run time (i.e. &`log_file_path = `&),
35603 that is where the logs are written.
35604
35605 A log file path may also contain &`%D`& or &`%M`& if datestamped log file names
35606 are in use &-- see section &<<SECTdatlogfil>>& below.
35607
35608 Here are some examples of possible settings:
35609 .display
35610 &`LOG_FILE_PATH=syslog `& syslog only
35611 &`LOG_FILE_PATH=:syslog `& syslog and default path
35612 &`LOG_FILE_PATH=syslog : /usr/log/exim_%s `& syslog and specified path
35613 &`LOG_FILE_PATH=/usr/log/exim_%s `& specified path only
35614 .endd
35615 If there are more than two paths in the list, the first is used and a panic
35616 error is logged.
35617
35618
35619
35620 .section "Logging to local files that are periodically &""cycled""&" "SECID285"
35621 .cindex "log" "cycling local files"
35622 .cindex "cycling logs"
35623 .cindex "&'exicyclog'&"
35624 .cindex "log" "local files; writing to"
35625 Some operating systems provide centralized and standardized methods for cycling
35626 log files. For those that do not, a utility script called &'exicyclog'& is
35627 provided (see section &<<SECTcyclogfil>>&). This renames and compresses the
35628 main and reject logs each time it is called. The maximum number of old logs to
35629 keep can be set. It is suggested this script is run as a daily &'cron'& job.
35630
35631 An Exim delivery process opens the main log when it first needs to write to it,
35632 and it keeps the file open in case subsequent entries are required &-- for
35633 example, if a number of different deliveries are being done for the same
35634 message. However, remote SMTP deliveries can take a long time, and this means
35635 that the file may be kept open long after it is renamed if &'exicyclog'& or
35636 something similar is being used to rename log files on a regular basis. To
35637 ensure that a switch of log files is noticed as soon as possible, Exim calls
35638 &[stat()]& on the main log's name before reusing an open file, and if the file
35639 does not exist, or its inode has changed, the old file is closed and Exim
35640 tries to open the main log from scratch. Thus, an old log file may remain open
35641 for quite some time, but no Exim processes should write to it once it has been
35642 renamed.
35643
35644
35645
35646 .section "Datestamped log files" "SECTdatlogfil"
35647 .cindex "log" "datestamped files"
35648 Instead of cycling the main and reject log files by renaming them
35649 periodically, some sites like to use files whose names contain a datestamp,
35650 for example, &_mainlog-20031225_&. The datestamp is in the form &_yyyymmdd_& or
35651 &_yyyymm_&. Exim has support for this way of working. It is enabled by setting
35652 the &%log_file_path%& option to a path that includes &`%D`& or &`%M`& at the
35653 point where the datestamp is required. For example:
35654 .code
35655 log_file_path = /var/spool/exim/log/%slog-%D
35656 log_file_path = /var/log/exim-%s-%D.log
35657 log_file_path = /var/spool/exim/log/%D-%slog
35658 log_file_path = /var/log/exim/%s.%M
35659 .endd
35660 As before, &`%s`& is replaced by &"main"& or &"reject"&; the following are
35661 examples of names generated by the above examples:
35662 .code
35663 /var/spool/exim/log/mainlog-20021225
35664 /var/log/exim-reject-20021225.log
35665 /var/spool/exim/log/20021225-mainlog
35666 /var/log/exim/main.200212
35667 .endd
35668 When this form of log file is specified, Exim automatically switches to new
35669 files at midnight. It does not make any attempt to compress old logs; you
35670 will need to write your own script if you require this. You should not
35671 run &'exicyclog'& with this form of logging.
35672
35673 The location of the panic log is also determined by &%log_file_path%&, but it
35674 is not datestamped, because rotation of the panic log does not make sense.
35675 When generating the name of the panic log, &`%D`& or &`%M`& are removed from
35676 the string. In addition, if it immediately follows a slash, a following
35677 non-alphanumeric character is removed; otherwise a preceding non-alphanumeric
35678 character is removed. Thus, the four examples above would give these panic
35679 log names:
35680 .code
35681 /var/spool/exim/log/paniclog
35682 /var/log/exim-panic.log
35683 /var/spool/exim/log/paniclog
35684 /var/log/exim/panic
35685 .endd
35686
35687
35688 .section "Logging to syslog" "SECID249"
35689 .cindex "log" "syslog; writing to"
35690 The use of syslog does not change what Exim logs or the format of its messages,
35691 except in one respect. If &%syslog_timestamp%& is set false, the timestamps on
35692 Exim's log lines are omitted when these lines are sent to syslog. Apart from
35693 that, the same strings are written to syslog as to log files. The syslog
35694 &"facility"& is set to LOG_MAIL, and the program name to &"exim"&
35695 by default, but you can change these by setting the &%syslog_facility%& and
35696 &%syslog_processname%& options, respectively. If Exim was compiled with
35697 SYSLOG_LOG_PID set in &_Local/Makefile_& (this is the default in
35698 &_src/EDITME_&), then, on systems that permit it (all except ULTRIX), the
35699 LOG_PID flag is set so that the &[syslog()]& call adds the pid as well as
35700 the time and host name to each line.
35701 The three log streams are mapped onto syslog priorities as follows:
35702
35703 .ilist
35704 &'mainlog'& is mapped to LOG_INFO
35705 .next
35706 &'rejectlog'& is mapped to LOG_NOTICE
35707 .next
35708 &'paniclog'& is mapped to LOG_ALERT
35709 .endlist
35710
35711 Many log lines are written to both &'mainlog'& and &'rejectlog'&, and some are
35712 written to both &'mainlog'& and &'paniclog'&, so there will be duplicates if
35713 these are routed by syslog to the same place. You can suppress this duplication
35714 by setting &%syslog_duplication%& false.
35715
35716 Exim's log lines can sometimes be very long, and some of its &'rejectlog'&
35717 entries contain multiple lines when headers are included. To cope with both
35718 these cases, entries written to syslog are split into separate &[syslog()]&
35719 calls at each internal newline, and also after a maximum of
35720 870 data characters. (This allows for a total syslog line length of 1024, when
35721 additions such as timestamps are added.) If you are running a syslog
35722 replacement that can handle lines longer than the 1024 characters allowed by
35723 RFC 3164, you should set
35724 .code
35725 SYSLOG_LONG_LINES=yes
35726 .endd
35727 in &_Local/Makefile_& before building Exim. That stops Exim from splitting long
35728 lines, but it still splits at internal newlines in &'reject'& log entries.
35729
35730 To make it easy to re-assemble split lines later, each component of a split
35731 entry starts with a string of the form [<&'n'&>/<&'m'&>] or [<&'n'&>\<&'m'&>]
35732 where <&'n'&> is the component number and <&'m'&> is the total number of
35733 components in the entry. The / delimiter is used when the line was split
35734 because it was too long; if it was split because of an internal newline, the \
35735 delimiter is used. For example, supposing the length limit to be 50 instead of
35736 870, the following would be the result of a typical rejection message to
35737 &'mainlog'& (LOG_INFO), each line in addition being preceded by the time, host
35738 name, and pid as added by syslog:
35739 .code
35740 [1/5] 2002-09-16 16:09:43 16RdAL-0006pc-00 rejected from
35741 [2/5] [127.0.0.1] (ph10): syntax error in 'From' header
35742 [3/5] when scanning for sender: missing or malformed lo
35743 [4/5] cal part in "<>" (envelope sender is <ph10@cam.exa
35744 [5/5] mple>)
35745 .endd
35746 The same error might cause the following lines to be written to &"rejectlog"&
35747 (LOG_NOTICE):
35748 .code
35749 [1/18] 2002-09-16 16:09:43 16RdAL-0006pc-00 rejected fro
35750 [2/18] m [127.0.0.1] (ph10): syntax error in 'From' head
35751 [3/18] er when scanning for sender: missing or malformed
35752 [4/18] local part in "<>" (envelope sender is <ph10@cam
35753 [5\18] .example>)
35754 [6\18] Recipients: ph10@some.domain.cam.example
35755 [7\18] P Received: from [127.0.0.1] (ident=ph10)
35756 [8\18] by xxxxx.cam.example with smtp (Exim 4.00)
35757 [9\18] id 16RdAL-0006pc-00
35758 [10/18] for ph10@cam.example; Mon, 16 Sep 2002 16:
35759 [11\18] 09:43 +0100
35760 [12\18] F From: <>
35761 [13\18] Subject: this is a test header
35762 [18\18] X-something: this is another header
35763 [15/18] I Message-Id: <E16RdAL-0006pc-00@xxxxx.cam.examp
35764 [16\18] le>
35765 [17\18] B Bcc:
35766 [18/18] Date: Mon, 16 Sep 2002 16:09:43 +0100
35767 .endd
35768 Log lines that are neither too long nor contain newlines are written to syslog
35769 without modification.
35770
35771 If only syslog is being used, the Exim monitor is unable to provide a log tail
35772 display, unless syslog is routing &'mainlog'& to a file on the local host and
35773 the environment variable EXIMON_LOG_FILE_PATH is set to tell the monitor
35774 where it is.
35775
35776
35777
35778 .section "Log line flags" "SECID250"
35779 One line is written to the main log for each message received, and for each
35780 successful, unsuccessful, and delayed delivery. These lines can readily be
35781 picked out by the distinctive two-character flags that immediately follow the
35782 timestamp. The flags are:
35783 .display
35784 &`<=`& message arrival
35785 &`(=`& message fakereject
35786 &`=>`& normal message delivery
35787 &`->`& additional address in same delivery
35788 &`>>`& cutthrough message delivery
35789 &`*>`& delivery suppressed by &%-N%&
35790 &`**`& delivery failed; address bounced
35791 &`==`& delivery deferred; temporary problem
35792 .endd
35793
35794
35795 .section "Logging message reception" "SECID251"
35796 .cindex "log" "reception line"
35797 The format of the single-line entry in the main log that is written for every
35798 message received is shown in the basic example below, which is split over
35799 several lines in order to fit it on the page:
35800 .code
35801 2002-10-31 08:57:53 16ZCW1-0005MB-00 <= kryten@dwarf.fict.example
35802 H=mailer.fict.example [192.168.123.123] U=exim
35803 P=smtp S=5678 id=<incoming message id>
35804 .endd
35805 The address immediately following &"<="& is the envelope sender address. A
35806 bounce message is shown with the sender address &"<>"&, and if it is locally
35807 generated, this is followed by an item of the form
35808 .code
35809 R=<message id>
35810 .endd
35811 which is a reference to the message that caused the bounce to be sent.
35812
35813 .cindex "HELO"
35814 .cindex "EHLO"
35815 For messages from other hosts, the H and U fields identify the remote host and
35816 record the RFC 1413 identity of the user that sent the message, if one was
35817 received. The number given in square brackets is the IP address of the sending
35818 host. If there is a single, unparenthesized host name in the H field, as
35819 above, it has been verified to correspond to the IP address (see the
35820 &%host_lookup%& option). If the name is in parentheses, it was the name quoted
35821 by the remote host in the SMTP HELO or EHLO command, and has not been
35822 verified. If verification yields a different name to that given for HELO or
35823 EHLO, the verified name appears first, followed by the HELO or EHLO
35824 name in parentheses.
35825
35826 Misconfigured hosts (and mail forgers) sometimes put an IP address, with or
35827 without brackets, in the HELO or EHLO command, leading to entries in
35828 the log containing text like these examples:
35829 .code
35830 H=(10.21.32.43) [192.168.8.34]
35831 H=([10.21.32.43]) [192.168.8.34]
35832 .endd
35833 This can be confusing. Only the final address in square brackets can be relied
35834 on.
35835
35836 For locally generated messages (that is, messages not received over TCP/IP),
35837 the H field is omitted, and the U field contains the login name of the caller
35838 of Exim.
35839
35840 .cindex "authentication" "logging"
35841 .cindex "AUTH" "logging"
35842 For all messages, the P field specifies the protocol used to receive the
35843 message. This is the value that is stored in &$received_protocol$&. In the case
35844 of incoming SMTP messages, the value indicates whether or not any SMTP
35845 extensions (ESMTP), encryption, or authentication were used. If the SMTP
35846 session was encrypted, there is an additional X field that records the cipher
35847 suite that was used.
35848
35849 .cindex log protocol
35850 The protocol is set to &"esmtpsa"& or &"esmtpa"& for messages received from
35851 hosts that have authenticated themselves using the SMTP AUTH command. The first
35852 value is used when the SMTP connection was encrypted (&"secure"&). In this case
35853 there is an additional item A= followed by the name of the authenticator that
35854 was used. If an authenticated identification was set up by the authenticator's
35855 &%server_set_id%& option, this is logged too, separated by a colon from the
35856 authenticator name.
35857
35858 .cindex "size" "of message"
35859 The id field records the existing message id, if present. The size of the
35860 received message is given by the S field. When the message is delivered,
35861 headers may be removed or added, so that the size of delivered copies of the
35862 message may not correspond with this value (and indeed may be different to each
35863 other).
35864
35865 The &%log_selector%& option can be used to request the logging of additional
35866 data when a message is received. See section &<<SECTlogselector>>& below.
35867
35868
35869
35870 .section "Logging deliveries" "SECID252"
35871 .cindex "log" "delivery line"
35872 The format of the single-line entry in the main log that is written for every
35873 delivery is shown in one of the examples below, for local and remote
35874 deliveries, respectively. Each example has been split into multiple lines in order
35875 to fit it on the page:
35876 .code
35877 2002-10-31 08:59:13 16ZCW1-0005MB-00 => marv
35878 <marv@hitch.fict.example> R=localuser T=local_delivery
35879 2002-10-31 09:00:10 16ZCW1-0005MB-00 =>
35880 monk@holistic.fict.example R=dnslookup T=remote_smtp
35881 H=holistic.fict.example [192.168.234.234]
35882 .endd
35883 For ordinary local deliveries, the original address is given in angle brackets
35884 after the final delivery address, which might be a pipe or a file. If
35885 intermediate address(es) exist between the original and the final address, the
35886 last of these is given in parentheses after the final address. The R and T
35887 fields record the router and transport that were used to process the address.
35888
35889 If SMTP AUTH was used for the delivery there is an additional item A=
35890 followed by the name of the authenticator that was used.
35891 If an authenticated identification was set up by the authenticator's &%client_set_id%&
35892 option, this is logged too, separated by a colon from the authenticator name.
35893
35894 If a shadow transport was run after a successful local delivery, the log line
35895 for the successful delivery has an item added on the end, of the form
35896 .display
35897 &`ST=<`&&'shadow transport name'&&`>`&
35898 .endd
35899 If the shadow transport did not succeed, the error message is put in
35900 parentheses afterwards.
35901
35902 .cindex "asterisk" "after IP address"
35903 When more than one address is included in a single delivery (for example, two
35904 SMTP RCPT commands in one transaction) the second and subsequent addresses are
35905 flagged with &`->`& instead of &`=>`&. When two or more messages are delivered
35906 down a single SMTP connection, an asterisk follows the IP address in the log
35907 lines for the second and subsequent messages.
35908 .new
35909 When two or more messages are delivered down a single TLS connection, the
35910 DNS and some TLS-related information logged for the first message delivered
35911 will not be present in the log lines for the second and subsequent messages.
35912 TLS cipher information is still available.
35913 .wen
35914
35915 .cindex "delivery" "cutthrough; logging"
35916 .cindex "cutthrough" "logging"
35917 When delivery is done in cutthrough mode it is flagged with &`>>`& and the log
35918 line precedes the reception line, since cutthrough waits for a possible
35919 rejection from the destination in case it can reject the sourced item.
35920
35921 The generation of a reply message by a filter file gets logged as a
35922 &"delivery"& to the addressee, preceded by &">"&.
35923
35924 The &%log_selector%& option can be used to request the logging of additional
35925 data when a message is delivered. See section &<<SECTlogselector>>& below.
35926
35927
35928 .section "Discarded deliveries" "SECID253"
35929 .cindex "discarded messages"
35930 .cindex "message" "discarded"
35931 .cindex "delivery" "discarded; logging"
35932 When a message is discarded as a result of the command &"seen finish"& being
35933 obeyed in a filter file which generates no deliveries, a log entry of the form
35934 .code
35935 2002-12-10 00:50:49 16auJc-0001UB-00 => discarded
35936 <low.club@bridge.example> R=userforward
35937 .endd
35938 is written, to record why no deliveries are logged. When a message is discarded
35939 because it is aliased to &":blackhole:"& the log line is like this:
35940 .code
35941 1999-03-02 09:44:33 10HmaX-0005vi-00 => :blackhole:
35942 <hole@nowhere.example> R=blackhole_router
35943 .endd
35944
35945
35946 .section "Deferred deliveries" "SECID254"
35947 When a delivery is deferred, a line of the following form is logged:
35948 .code
35949 2002-12-19 16:20:23 16aiQz-0002Q5-00 == marvin@endrest.example
35950 R=dnslookup T=smtp defer (146): Connection refused
35951 .endd
35952 In the case of remote deliveries, the error is the one that was given for the
35953 last IP address that was tried. Details of individual SMTP failures are also
35954 written to the log, so the above line would be preceded by something like
35955 .code
35956 2002-12-19 16:20:23 16aiQz-0002Q5-00 Failed to connect to
35957 mail1.endrest.example [192.168.239.239]: Connection refused
35958 .endd
35959 When a deferred address is skipped because its retry time has not been reached,
35960 a message is written to the log, but this can be suppressed by setting an
35961 appropriate value in &%log_selector%&.
35962
35963
35964
35965 .section "Delivery failures" "SECID255"
35966 .cindex "delivery" "failure; logging"
35967 If a delivery fails because an address cannot be routed, a line of the
35968 following form is logged:
35969 .code
35970 1995-12-19 16:20:23 0tRiQz-0002Q5-00 ** jim@trek99.example
35971 <jim@trek99.example>: unknown mail domain
35972 .endd
35973 If a delivery fails at transport time, the router and transport are shown, and
35974 the response from the remote host is included, as in this example:
35975 .code
35976 2002-07-11 07:14:17 17SXDU-000189-00 ** ace400@pb.example
35977 R=dnslookup T=remote_smtp: SMTP error from remote mailer
35978 after pipelined RCPT TO:<ace400@pb.example>: host
35979 pbmail3.py.example [192.168.63.111]: 553 5.3.0
35980 <ace400@pb.example>...Addressee unknown
35981 .endd
35982 The word &"pipelined"& indicates that the SMTP PIPELINING extension was being
35983 used. See &%hosts_avoid_esmtp%& in the &(smtp)& transport for a way of
35984 disabling PIPELINING. The log lines for all forms of delivery failure are
35985 flagged with &`**`&.
35986
35987
35988
35989 .section "Fake deliveries" "SECID256"
35990 .cindex "delivery" "fake; logging"
35991 If a delivery does not actually take place because the &%-N%& option has been
35992 used to suppress it, a normal delivery line is written to the log, except that
35993 &"=>"& is replaced by &"*>"&.
35994
35995
35996
35997 .section "Completion" "SECID257"
35998 A line of the form
35999 .code
36000 2002-10-31 09:00:11 16ZCW1-0005MB-00 Completed
36001 .endd
36002 is written to the main log when a message is about to be removed from the spool
36003 at the end of its processing.
36004
36005
36006
36007
36008 .section "Summary of Fields in Log Lines" "SECID258"
36009 .cindex "log" "summary of fields"
36010 A summary of the field identifiers that are used in log lines is shown in
36011 the following table:
36012 .display
36013 &`A `& authenticator name (and optional id and sender)
36014 &`C `& SMTP confirmation on delivery
36015 &` `& command list for &"no mail in SMTP session"&
36016 &`CV `& certificate verification status
36017 &`D `& duration of &"no mail in SMTP session"&
36018 &`DN `& distinguished name from peer certificate
36019 &`DS `& DNSSEC secured lookups
36020 &`DT `& on &`=>`& lines: time taken for a delivery
36021 &`F `& sender address (on delivery lines)
36022 &`H `& host name and IP address
36023 &`I `& local interface used
36024 &`K `& CHUNKING extension used
36025 &`id `& message id for incoming message
36026 &`M8S `& 8BITMIME status for incoming message
36027 &`P `& on &`<=`& lines: protocol used
36028 &` `& on &`=>`& and &`**`& lines: return path
36029 &`PRDR`& PRDR extension used
36030 &`PRX `& on &`<=`& and &`=>`& lines: proxy address
36031 &`Q `& alternate queue name
36032 &`QT `& on &`=>`& lines: time spent on queue so far
36033 &` `& on &"Completed"& lines: time spent on queue
36034 &`R `& on &`<=`& lines: reference for local bounce
36035 &` `& on &`=>`& &`>>`& &`**`& and &`==`& lines: router name
36036 &`S `& size of message in bytes
36037 &`SNI `& server name indication from TLS client hello
36038 &`ST `& shadow transport name
36039 &`T `& on &`<=`& lines: message subject (topic)
36040 &` `& on &`=>`& &`**`& and &`==`& lines: transport name
36041 &`U `& local user or RFC 1413 identity
36042 &`X `& TLS cipher suite
36043 .endd
36044
36045
36046 .section "Other log entries" "SECID259"
36047 Various other types of log entry are written from time to time. Most should be
36048 self-explanatory. Among the more common are:
36049
36050 .ilist
36051 .cindex "retry" "time not reached"
36052 &'retry time not reached'&&~&~An address previously suffered a temporary error
36053 during routing or local delivery, and the time to retry has not yet arrived.
36054 This message is not written to an individual message log file unless it happens
36055 during the first delivery attempt.
36056 .next
36057 &'retry time not reached for any host'&&~&~An address previously suffered
36058 temporary errors during remote delivery, and the retry time has not yet arrived
36059 for any of the hosts to which it is routed.
36060 .next
36061 .cindex "spool directory" "file locked"
36062 &'spool file locked'&&~&~An attempt to deliver a message cannot proceed because
36063 some other Exim process is already working on the message. This can be quite
36064 common if queue running processes are started at frequent intervals. The
36065 &'exiwhat'& utility script can be used to find out what Exim processes are
36066 doing.
36067 .next
36068 .cindex "error" "ignored"
36069 &'error ignored'&&~&~There are several circumstances that give rise to this
36070 message:
36071 .olist
36072 Exim failed to deliver a bounce message whose age was greater than
36073 &%ignore_bounce_errors_after%&. The bounce was discarded.
36074 .next
36075 A filter file set up a delivery using the &"noerror"& option, and the delivery
36076 failed. The delivery was discarded.
36077 .next
36078 A delivery set up by a router configured with
36079 . ==== As this is a nested list, any displays it contains must be indented
36080 . ==== as otherwise they are too far to the left.
36081 .code
36082 errors_to = <>
36083 .endd
36084 failed. The delivery was discarded.
36085 .endlist olist
36086 .endlist ilist
36087
36088
36089
36090
36091
36092 .section "Reducing or increasing what is logged" "SECTlogselector"
36093 .cindex "log" "selectors"
36094 By setting the &%log_selector%& global option, you can disable some of Exim's
36095 default logging, or you can request additional logging. The value of
36096 &%log_selector%& is made up of names preceded by plus or minus characters. For
36097 example:
36098 .code
36099 log_selector = +arguments -retry_defer
36100 .endd
36101 The list of optional log items is in the following table, with the default
36102 selection marked by asterisks:
36103 .display
36104 &` 8bitmime `& received 8BITMIME status
36105 &`*acl_warn_skipped `& skipped &%warn%& statement in ACL
36106 &` address_rewrite `& address rewriting
36107 &` all_parents `& all parents in => lines
36108 &` arguments `& command line arguments
36109 &`*connection_reject `& connection rejections
36110 &`*delay_delivery `& immediate delivery delayed
36111 &` deliver_time `& time taken to perform delivery
36112 &` delivery_size `& add &`S=`&&'nnn'& to => lines
36113 &`*dnslist_defer `& defers of DNS list (aka RBL) lookups
36114 &` dnssec `& DNSSEC secured lookups
36115 &`*etrn `& ETRN commands
36116 &`*host_lookup_failed `& as it says
36117 &` ident_timeout `& timeout for ident connection
36118 &` incoming_interface `& local interface on <= and => lines
36119 &` incoming_port `& remote port on <= lines
36120 &`*lost_incoming_connection `& as it says (includes timeouts)
36121 &` millisec `& millisecond timestamps and QT,DT,D times
36122 &` outgoing_interface `& local interface on => lines
36123 &` outgoing_port `& add remote port to => lines
36124 &`*queue_run `& start and end queue runs
36125 &` queue_time `& time on queue for one recipient
36126 &` queue_time_overall `& time on queue for whole message
36127 &` pid `& Exim process id
36128 &` proxy `& proxy address on <= and => lines
36129 &` received_recipients `& recipients on <= lines
36130 &` received_sender `& sender on <= lines
36131 &`*rejected_header `& header contents on reject log
36132 &`*retry_defer `& &"retry time not reached"&
36133 &` return_path_on_delivery `& put return path on => and ** lines
36134 &` sender_on_delivery `& add sender to => lines
36135 &`*sender_verify_fail `& sender verification failures
36136 &`*size_reject `& rejection because too big
36137 &`*skip_delivery `& delivery skipped in a queue run
36138 &`*smtp_confirmation `& SMTP confirmation on => lines
36139 &` smtp_connection `& incoming SMTP connections
36140 &` smtp_incomplete_transaction`& incomplete SMTP transactions
36141 &` smtp_mailauth `& AUTH argument to MAIL commands
36142 &` smtp_no_mail `& session with no MAIL commands
36143 &` smtp_protocol_error `& SMTP protocol errors
36144 &` smtp_syntax_error `& SMTP syntax errors
36145 &` subject `& contents of &'Subject:'& on <= lines
36146 &`*tls_certificate_verified `& certificate verification status
36147 &`*tls_cipher `& TLS cipher suite on <= and => lines
36148 &` tls_peerdn `& TLS peer DN on <= and => lines
36149 &` tls_sni `& TLS SNI on <= lines
36150 &` unknown_in_list `& DNS lookup failed in list match
36151
36152 &` all `& all of the above
36153 .endd
36154 See also the &%slow_lookup_log%& main configuration option,
36155 section &<<SECID99>>&
36156
36157 More details on each of these items follows:
36158
36159 .ilist
36160 .cindex "8BITMIME"
36161 .cindex "log" "8BITMIME"
36162 &%8bitmime%&: This causes Exim to log any 8BITMIME status of received messages,
36163 which may help in tracking down interoperability issues with ancient MTAs
36164 that are not 8bit clean. This is added to the &"<="& line, tagged with
36165 &`M8S=`& and a value of &`0`&, &`7`& or &`8`&, corresponding to "not given",
36166 &`7BIT`& and &`8BITMIME`& respectively.
36167 .next
36168 .cindex "&%warn%& ACL verb" "log when skipping"
36169 &%acl_warn_skipped%&: When an ACL &%warn%& statement is skipped because one of
36170 its conditions cannot be evaluated, a log line to this effect is written if
36171 this log selector is set.
36172 .next
36173 .cindex "log" "rewriting"
36174 .cindex "rewriting" "logging"
36175 &%address_rewrite%&: This applies both to global rewrites and per-transport
36176 rewrites, but not to rewrites in filters run as an unprivileged user (because
36177 such users cannot access the log).
36178 .next
36179 .cindex "log" "full parentage"
36180 &%all_parents%&: Normally only the original and final addresses are logged on
36181 delivery lines; with this selector, intermediate parents are given in
36182 parentheses between them.
36183 .next
36184 .cindex "log" "Exim arguments"
36185 .cindex "Exim arguments, logging"
36186 &%arguments%&: This causes Exim to write the arguments with which it was called
36187 to the main log, preceded by the current working directory. This is a debugging
36188 feature, added to make it easier to find out how certain MUAs call
36189 &_/usr/sbin/sendmail_&. The logging does not happen if Exim has given up root
36190 privilege because it was called with the &%-C%& or &%-D%& options. Arguments
36191 that are empty or that contain white space are quoted. Non-printing characters
36192 are shown as escape sequences. This facility cannot log unrecognized arguments,
36193 because the arguments are checked before the configuration file is read. The
36194 only way to log such cases is to interpose a script such as &_util/logargs.sh_&
36195 between the caller and Exim.
36196 .next
36197 .cindex "log" "connection rejections"
36198 &%connection_reject%&: A log entry is written whenever an incoming SMTP
36199 connection is rejected, for whatever reason.
36200 .next
36201 .cindex "log" "delayed delivery"
36202 .cindex "delayed delivery, logging"
36203 &%delay_delivery%&: A log entry is written whenever a delivery process is not
36204 started for an incoming message because the load is too high or too many
36205 messages were received on one connection. Logging does not occur if no delivery
36206 process is started because &%queue_only%& is set or &%-odq%& was used.
36207 .next
36208 .cindex "log" "delivery duration"
36209 &%deliver_time%&: For each delivery, the amount of real time it has taken to
36210 perform the actual delivery is logged as DT=<&'time'&>, for example, &`DT=1s`&.
36211 If millisecond logging is enabled, short times will be shown with greater
36212 precision, eg. &`DT=0.304`&.
36213 .next
36214 .cindex "log" "message size on delivery"
36215 .cindex "size" "of message"
36216 &%delivery_size%&: For each delivery, the size of message delivered is added to
36217 the &"=>"& line, tagged with S=.
36218 .next
36219 .cindex "log" "dnslist defer"
36220 .cindex "DNS list" "logging defer"
36221 .cindex "black list (DNS)"
36222 &%dnslist_defer%&: A log entry is written if an attempt to look up a host in a
36223 DNS black list suffers a temporary error.
36224 .next
36225 .cindex log dnssec
36226 .cindex dnssec logging
36227 &%dnssec%&: For message acceptance and (attempted) delivery log lines, when
36228 dns lookups gave secure results a tag of DS is added.
36229 For acceptance this covers the reverse and forward lookups for host name verification.
36230 It does not cover helo-name verification.
36231 For delivery this covers the SRV, MX, A and/or AAAA lookups.
36232 .next
36233 .cindex "log" "ETRN commands"
36234 .cindex "ETRN" "logging"
36235 &%etrn%&: Every valid ETRN command that is received is logged, before the ACL
36236 is run to determine whether or not it is actually accepted. An invalid ETRN
36237 command, or one received within a message transaction is not logged by this
36238 selector (see &%smtp_syntax_error%& and &%smtp_protocol_error%&).
36239 .next
36240 .cindex "log" "host lookup failure"
36241 &%host_lookup_failed%&: When a lookup of a host's IP addresses fails to find
36242 any addresses, or when a lookup of an IP address fails to find a host name, a
36243 log line is written. This logging does not apply to direct DNS lookups when
36244 routing email addresses, but it does apply to &"byname"& lookups.
36245 .next
36246 .cindex "log" "ident timeout"
36247 .cindex "RFC 1413" "logging timeout"
36248 &%ident_timeout%&: A log line is written whenever an attempt to connect to a
36249 client's ident port times out.
36250 .next
36251 .cindex "log" "incoming interface"
36252 .cindex "log" "local interface"
36253 .cindex "log" "local address and port"
36254 .cindex "TCP/IP" "logging local address and port"
36255 .cindex "interface" "logging"
36256 &%incoming_interface%&: The interface on which a message was received is added
36257 to the &"<="& line as an IP address in square brackets, tagged by I= and
36258 followed by a colon and the port number. The local interface and port are also
36259 added to other SMTP log lines, for example &"SMTP connection from"&, to
36260 rejection lines, and (despite the name) to outgoing &"=>"& and &"->"& lines.
36261 The latter can be disabled by turning off the &%outgoing_interface%& option.
36262 .next
36263 .cindex log "incoming proxy address"
36264 .cindex proxy "logging proxy address"
36265 .cindex "TCP/IP" "logging proxy address"
36266 &%proxy%&: The internal (closest to the system running Exim) IP address
36267 of the proxy, tagged by PRX=, on the &"<="& line for a message accepted
36268 on a proxied connection
36269 or the &"=>"& line for a message delivered on a proxied connection.
36270 See &<<SECTproxyInbound>>& for more information.
36271 .next
36272 .cindex "log" "incoming remote port"
36273 .cindex "port" "logging remote"
36274 .cindex "TCP/IP" "logging incoming remote port"
36275 .vindex "&$sender_fullhost$&"
36276 .vindex "&$sender_rcvhost$&"
36277 &%incoming_port%&: The remote port number from which a message was received is
36278 added to log entries and &'Received:'& header lines, following the IP address
36279 in square brackets, and separated from it by a colon. This is implemented by
36280 changing the value that is put in the &$sender_fullhost$& and
36281 &$sender_rcvhost$& variables. Recording the remote port number has become more
36282 important with the widening use of NAT (see RFC 2505).
36283 .next
36284 .cindex "log" "dropped connection"
36285 &%lost_incoming_connection%&: A log line is written when an incoming SMTP
36286 connection is unexpectedly dropped.
36287 .next
36288 .new
36289 .cindex "log" "millisecond timestamps"
36290 .cindex millisecond logging
36291 .cindex timstamps "millisecond, in logs"
36292 &%millisec%&: Timestamps have a period and three decimal places of finer granularity
36293 appended to the seconds value.
36294 .wen
36295 .next
36296 .cindex "log" "outgoing interface"
36297 .cindex "log" "local interface"
36298 .cindex "log" "local address and port"
36299 .cindex "TCP/IP" "logging local address and port"
36300 .cindex "interface" "logging"
36301 &%outgoing_interface%&: If &%incoming_interface%& is turned on, then the
36302 interface on which a message was sent is added to delivery lines as an I= tag
36303 followed by IP address in square brackets. You can disable this by turning
36304 off the &%outgoing_interface%& option.
36305 .next
36306 .cindex "log" "outgoing remote port"
36307 .cindex "port" "logging outgoint remote"
36308 .cindex "TCP/IP" "logging outgoing remote port"
36309 &%outgoing_port%&: The remote port number is added to delivery log lines (those
36310 containing => tags) following the IP address.
36311 The local port is also added if &%incoming_interface%& and
36312 &%outgoing_interface%& are both enabled.
36313 This option is not included in the default setting, because for most ordinary
36314 configurations, the remote port number is always 25 (the SMTP port), and the
36315 local port is a random ephemeral port.
36316 .next
36317 .cindex "log" "process ids in"
36318 .cindex "pid (process id)" "in log lines"
36319 &%pid%&: The current process id is added to every log line, in square brackets,
36320 immediately after the time and date.
36321 .next
36322 .cindex "log" "queue run"
36323 .cindex "queue runner" "logging"
36324 &%queue_run%&: The start and end of every queue run are logged.
36325 .next
36326 .cindex "log" "queue time"
36327 &%queue_time%&: The amount of time the message has been in the queue on the
36328 local host is logged as QT=<&'time'&> on delivery (&`=>`&) lines, for example,
36329 &`QT=3m45s`&. The clock starts when Exim starts to receive the message, so it
36330 includes reception time as well as the delivery time for the current address.
36331 This means that it may be longer than the difference between the arrival and
36332 delivery log line times, because the arrival log line is not written until the
36333 message has been successfully received.
36334 If millisecond logging is enabled, short times will be shown with greater
36335 precision, eg. &`QT=1.578s`&.
36336 .next
36337 &%queue_time_overall%&: The amount of time the message has been in the queue on
36338 the local host is logged as QT=<&'time'&> on &"Completed"& lines, for
36339 example, &`QT=3m45s`&. The clock starts when Exim starts to receive the
36340 message, so it includes reception time as well as the total delivery time.
36341 .next
36342 .cindex "log" "recipients"
36343 &%received_recipients%&: The recipients of a message are listed in the main log
36344 as soon as the message is received. The list appears at the end of the log line
36345 that is written when a message is received, preceded by the word &"for"&. The
36346 addresses are listed after they have been qualified, but before any rewriting
36347 has taken place.
36348 Recipients that were discarded by an ACL for MAIL or RCPT do not appear
36349 in the list.
36350 .next
36351 .cindex "log" "sender reception"
36352 &%received_sender%&: The unrewritten original sender of a message is added to
36353 the end of the log line that records the message's arrival, after the word
36354 &"from"& (before the recipients if &%received_recipients%& is also set).
36355 .next
36356 .cindex "log" "header lines for rejection"
36357 &%rejected_header%&: If a message's header has been received at the time a
36358 rejection is written to the reject log, the complete header is added to the
36359 log. Header logging can be turned off individually for messages that are
36360 rejected by the &[local_scan()]& function (see section &<<SECTapiforloc>>&).
36361 .next
36362 .cindex "log" "retry defer"
36363 &%retry_defer%&: A log line is written if a delivery is deferred because a
36364 retry time has not yet been reached. However, this &"retry time not reached"&
36365 message is always omitted from individual message logs after the first delivery
36366 attempt.
36367 .next
36368 .cindex "log" "return path"
36369 &%return_path_on_delivery%&: The return path that is being transmitted with
36370 the message is included in delivery and bounce lines, using the tag P=.
36371 This is omitted if no delivery actually happens, for example, if routing fails,
36372 or if delivery is to &_/dev/null_& or to &`:blackhole:`&.
36373 .next
36374 .cindex "log" "sender on delivery"
36375 &%sender_on_delivery%&: The message's sender address is added to every delivery
36376 and bounce line, tagged by F= (for &"from"&).
36377 This is the original sender that was received with the message; it is not
36378 necessarily the same as the outgoing return path.
36379 .next
36380 .cindex "log" "sender verify failure"
36381 &%sender_verify_fail%&: If this selector is unset, the separate log line that
36382 gives details of a sender verification failure is not written. Log lines for
36383 the rejection of SMTP commands contain just &"sender verify failed"&, so some
36384 detail is lost.
36385 .next
36386 .cindex "log" "size rejection"
36387 &%size_reject%&: A log line is written whenever a message is rejected because
36388 it is too big.
36389 .next
36390 .cindex "log" "frozen messages; skipped"
36391 .cindex "frozen messages" "logging skipping"
36392 &%skip_delivery%&: A log line is written whenever a message is skipped during a
36393 queue run because it is frozen or because another process is already delivering
36394 it.
36395 .cindex "&""spool file is locked""&"
36396 The message that is written is &"spool file is locked"&.
36397 .next
36398 .cindex "log" "smtp confirmation"
36399 .cindex "SMTP" "logging confirmation"
36400 .cindex "LMTP" "logging confirmation"
36401 &%smtp_confirmation%&: The response to the final &"."& in the SMTP or LMTP dialogue for
36402 outgoing messages is added to delivery log lines in the form &`C=`&<&'text'&>.
36403 A number of MTAs (including Exim) return an identifying string in this
36404 response.
36405 .next
36406 .cindex "log" "SMTP connections"
36407 .cindex "SMTP" "logging connections"
36408 &%smtp_connection%&: A log line is written whenever an incoming SMTP connection is
36409 established or closed, unless the connection is from a host that matches
36410 &%hosts_connection_nolog%&. (In contrast, &%lost_incoming_connection%& applies
36411 only when the closure is unexpected.) This applies to connections from local
36412 processes that use &%-bs%& as well as to TCP/IP connections. If a connection is
36413 dropped in the middle of a message, a log line is always written, whether or
36414 not this selector is set, but otherwise nothing is written at the start and end
36415 of connections unless this selector is enabled.
36416
36417 For TCP/IP connections to an Exim daemon, the current number of connections is
36418 included in the log message for each new connection, but note that the count is
36419 reset if the daemon is restarted.
36420 Also, because connections are closed (and the closure is logged) in
36421 subprocesses, the count may not include connections that have been closed but
36422 whose termination the daemon has not yet noticed. Thus, while it is possible to
36423 match up the opening and closing of connections in the log, the value of the
36424 logged counts may not be entirely accurate.
36425 .next
36426 .cindex "log" "SMTP transaction; incomplete"
36427 .cindex "SMTP" "logging incomplete transactions"
36428 &%smtp_incomplete_transaction%&: When a mail transaction is aborted by
36429 RSET, QUIT, loss of connection, or otherwise, the incident is logged,
36430 and the message sender plus any accepted recipients are included in the log
36431 line. This can provide evidence of dictionary attacks.
36432 .next
36433 .cindex "log" "non-MAIL SMTP sessions"
36434 .cindex "MAIL" "logging session without"
36435 &%smtp_no_mail%&: A line is written to the main log whenever an accepted SMTP
36436 connection terminates without having issued a MAIL command. This includes both
36437 the case when the connection is dropped, and the case when QUIT is used. It
36438 does not include cases where the connection is rejected right at the start (by
36439 an ACL, or because there are too many connections, or whatever). These cases
36440 already have their own log lines.
36441
36442 The log line that is written contains the identity of the client in the usual
36443 way, followed by D= and a time, which records the duration of the connection.
36444 If the connection was authenticated, this fact is logged exactly as it is for
36445 an incoming message, with an A= item. If the connection was encrypted, CV=,
36446 DN=, and X= items may appear as they do for an incoming message, controlled by
36447 the same logging options.
36448
36449 Finally, if any SMTP commands were issued during the connection, a C= item
36450 is added to the line, listing the commands that were used. For example,
36451 .code
36452 C=EHLO,QUIT
36453 .endd
36454 shows that the client issued QUIT straight after EHLO. If there were fewer
36455 than 20 commands, they are all listed. If there were more than 20 commands,
36456 the last 20 are listed, preceded by &"..."&. However, with the default
36457 setting of 10 for &%smtp_accept_max_nonmail%&, the connection will in any case
36458 have been aborted before 20 non-mail commands are processed.
36459 .next
36460 &%smtp_mailauth%&: A third subfield with the authenticated sender,
36461 colon-separated, is appended to the A= item for a message arrival or delivery
36462 log line, if an AUTH argument to the SMTP MAIL command (see &<<SECTauthparamail>>&)
36463 was accepted or used.
36464 .next
36465 .cindex "log" "SMTP protocol error"
36466 .cindex "SMTP" "logging protocol error"
36467 &%smtp_protocol_error%&: A log line is written for every SMTP protocol error
36468 encountered. Exim does not have perfect detection of all protocol errors
36469 because of transmission delays and the use of pipelining. If PIPELINING has
36470 been advertised to a client, an Exim server assumes that the client will use
36471 it, and therefore it does not count &"expected"& errors (for example, RCPT
36472 received after rejecting MAIL) as protocol errors.
36473 .next
36474 .cindex "SMTP" "logging syntax errors"
36475 .cindex "SMTP" "syntax errors; logging"
36476 .cindex "SMTP" "unknown command; logging"
36477 .cindex "log" "unknown SMTP command"
36478 .cindex "log" "SMTP syntax error"
36479 &%smtp_syntax_error%&: A log line is written for every SMTP syntax error
36480 encountered. An unrecognized command is treated as a syntax error. For an
36481 external connection, the host identity is given; for an internal connection
36482 using &%-bs%& the sender identification (normally the calling user) is given.
36483 .next
36484 .cindex "log" "subject"
36485 .cindex "subject, logging"
36486 &%subject%&: The subject of the message is added to the arrival log line,
36487 preceded by &"T="& (T for &"topic"&, since S is already used for &"size"&).
36488 Any MIME &"words"& in the subject are decoded. The &%print_topbitchars%& option
36489 specifies whether characters with values greater than 127 should be logged
36490 unchanged, or whether they should be rendered as escape sequences.
36491 .next
36492 .cindex "log" "certificate verification"
36493 &%tls_certificate_verified%&: An extra item is added to <= and => log lines
36494 when TLS is in use. The item is &`CV=yes`& if the peer's certificate was
36495 verified, and &`CV=no`& if not.
36496 .next
36497 .cindex "log" "TLS cipher"
36498 .cindex "TLS" "logging cipher"
36499 &%tls_cipher%&: When a message is sent or received over an encrypted
36500 connection, the cipher suite used is added to the log line, preceded by X=.
36501 .next
36502 .cindex "log" "TLS peer DN"
36503 .cindex "TLS" "logging peer DN"
36504 &%tls_peerdn%&: When a message is sent or received over an encrypted
36505 connection, and a certificate is supplied by the remote host, the peer DN is
36506 added to the log line, preceded by DN=.
36507 .next
36508 .cindex "log" "TLS SNI"
36509 .cindex "TLS" "logging SNI"
36510 &%tls_sni%&: When a message is received over an encrypted connection, and
36511 the remote host provided the Server Name Indication extension, the SNI is
36512 added to the log line, preceded by SNI=.
36513 .next
36514 .cindex "log" "DNS failure in list"
36515 &%unknown_in_list%&: This setting causes a log entry to be written when the
36516 result of a list match is failure because a DNS lookup failed.
36517 .endlist
36518
36519
36520 .section "Message log" "SECID260"
36521 .cindex "message" "log file for"
36522 .cindex "log" "message log; description of"
36523 .cindex "&_msglog_& directory"
36524 .oindex "&%preserve_message_logs%&"
36525 In addition to the general log files, Exim writes a log file for each message
36526 that it handles. The names of these per-message logs are the message ids, and
36527 they are kept in the &_msglog_& sub-directory of the spool directory. Each
36528 message log contains copies of the log lines that apply to the message. This
36529 makes it easier to inspect the status of an individual message without having
36530 to search the main log. A message log is deleted when processing of the message
36531 is complete, unless &%preserve_message_logs%& is set, but this should be used
36532 only with great care because they can fill up your disk very quickly.
36533
36534 On a heavily loaded system, it may be desirable to disable the use of
36535 per-message logs, in order to reduce disk I/O. This can be done by setting the
36536 &%message_logs%& option false.
36537 .ecindex IIDloggen
36538
36539
36540
36541
36542 . ////////////////////////////////////////////////////////////////////////////
36543 . ////////////////////////////////////////////////////////////////////////////
36544
36545 .chapter "Exim utilities" "CHAPutils"
36546 .scindex IIDutils "utilities"
36547 A number of utility scripts and programs are supplied with Exim and are
36548 described in this chapter. There is also the Exim Monitor, which is covered in
36549 the next chapter. The utilities described here are:
36550
36551 .itable none 0 0 3 7* left 15* left 40* left
36552 .irow &<<SECTfinoutwha>>& &'exiwhat'& &&&
36553 "list what Exim processes are doing"
36554 .irow &<<SECTgreptheque>>& &'exiqgrep'& "grep the queue"
36555 .irow &<<SECTsumtheque>>& &'exiqsumm'& "summarize the queue"
36556 .irow &<<SECTextspeinf>>& &'exigrep'& "search the main log"
36557 .irow &<<SECTexipick>>& &'exipick'& "select messages on &&&
36558 various criteria"
36559 .irow &<<SECTcyclogfil>>& &'exicyclog'& "cycle (rotate) log files"
36560 .irow &<<SECTmailstat>>& &'eximstats'& &&&
36561 "extract statistics from the log"
36562 .irow &<<SECTcheckaccess>>& &'exim_checkaccess'& &&&
36563 "check address acceptance from given IP"
36564 .irow &<<SECTdbmbuild>>& &'exim_dbmbuild'& "build a DBM file"
36565 .irow &<<SECTfinindret>>& &'exinext'& "extract retry information"
36566 .irow &<<SECThindatmai>>& &'exim_dumpdb'& "dump a hints database"
36567 .irow &<<SECThindatmai>>& &'exim_tidydb'& "clean up a hints database"
36568 .irow &<<SECThindatmai>>& &'exim_fixdb'& "patch a hints database"
36569 .irow &<<SECTmailboxmaint>>& &'exim_lock'& "lock a mailbox file"
36570 .endtable
36571
36572 Another utility that might be of use to sites with many MTAs is Tom Kistner's
36573 &'exilog'&. It provides log visualizations across multiple Exim servers. See
36574 &url(http://duncanthrax.net/exilog/) for details.
36575
36576
36577
36578
36579 .section "Finding out what Exim processes are doing (exiwhat)" "SECTfinoutwha"
36580 .cindex "&'exiwhat'&"
36581 .cindex "process, querying"
36582 .cindex "SIGUSR1"
36583 On operating systems that can restart a system call after receiving a signal
36584 (most modern OS), an Exim process responds to the SIGUSR1 signal by writing
36585 a line describing what it is doing to the file &_exim-process.info_& in the
36586 Exim spool directory. The &'exiwhat'& script sends the signal to all Exim
36587 processes it can find, having first emptied the file. It then waits for one
36588 second to allow the Exim processes to react before displaying the results. In
36589 order to run &'exiwhat'& successfully you have to have sufficient privilege to
36590 send the signal to the Exim processes, so it is normally run as root.
36591
36592 &*Warning*&: This is not an efficient process. It is intended for occasional
36593 use by system administrators. It is not sensible, for example, to set up a
36594 script that sends SIGUSR1 signals to Exim processes at short intervals.
36595
36596
36597 Unfortunately, the &'ps'& command that &'exiwhat'& uses to find Exim processes
36598 varies in different operating systems. Not only are different options used,
36599 but the format of the output is different. For this reason, there are some
36600 system configuration options that configure exactly how &'exiwhat'& works. If
36601 it doesn't seem to be working for you, check the following compile-time
36602 options:
36603 .display
36604 &`EXIWHAT_PS_CMD `& the command for running &'ps'&
36605 &`EXIWHAT_PS_ARG `& the argument for &'ps'&
36606 &`EXIWHAT_EGREP_ARG `& the argument for &'egrep'& to select from &'ps'& output
36607 &`EXIWHAT_KILL_ARG `& the argument for the &'kill'& command
36608 .endd
36609 An example of typical output from &'exiwhat'& is
36610 .code
36611 164 daemon: -q1h, listening on port 25
36612 10483 running queue: waiting for 0tAycK-0002ij-00 (10492)
36613 10492 delivering 0tAycK-0002ij-00 to mail.ref.example
36614 [10.19.42.42] (editor@ref.example)
36615 10592 handling incoming call from [192.168.243.242]
36616 10628 accepting a local non-SMTP message
36617 .endd
36618 The first number in the output line is the process number. The third line has
36619 been split here, in order to fit it on the page.
36620
36621
36622
36623 .section "Selective queue listing (exiqgrep)" "SECTgreptheque"
36624 .cindex "&'exiqgrep'&"
36625 .cindex "queue" "grepping"
36626 This utility is a Perl script contributed by Matt Hubbard. It runs
36627 .code
36628 exim -bpu
36629 .endd
36630 or (in case &*-a*& switch is specified)
36631 .code
36632 exim -bp
36633 .endd
36634 The &*-C*& option is used to specify an alternate &_exim.conf_& which might
36635 contain alternate exim configuration the queue management might be using.
36636
36637 to obtain a queue listing, and then greps the output to select messages
36638 that match given criteria. The following selection options are available:
36639
36640 .vlist
36641 .vitem &*-f*&&~<&'regex'&>
36642 Match the sender address using a case-insensitive search. The field that is
36643 tested is enclosed in angle brackets, so you can test for bounce messages with
36644 .code
36645 exiqgrep -f '^<>$'
36646 .endd
36647 .vitem &*-r*&&~<&'regex'&>
36648 Match a recipient address using a case-insensitive search. The field that is
36649 tested is not enclosed in angle brackets.
36650
36651 .vitem &*-s*&&~<&'regex'&>
36652 Match against the size field.
36653
36654 .vitem &*-y*&&~<&'seconds'&>
36655 Match messages that are younger than the given time.
36656
36657 .vitem &*-o*&&~<&'seconds'&>
36658 Match messages that are older than the given time.
36659
36660 .vitem &*-z*&
36661 Match only frozen messages.
36662
36663 .vitem &*-x*&
36664 Match only non-frozen messages.
36665 .endlist
36666
36667 The following options control the format of the output:
36668
36669 .vlist
36670 .vitem &*-c*&
36671 Display only the count of matching messages.
36672
36673 .vitem &*-l*&
36674 Long format &-- display the full message information as output by Exim. This is
36675 the default.
36676
36677 .vitem &*-i*&
36678 Display message ids only.
36679
36680 .vitem &*-b*&
36681 Brief format &-- one line per message.
36682
36683 .vitem &*-R*&
36684 Display messages in reverse order.
36685
36686 .vitem &*-a*&
36687 Include delivered recipients in queue listing.
36688 .endlist
36689
36690 There is one more option, &%-h%&, which outputs a list of options.
36691
36692
36693
36694 .section "Summarizing the queue (exiqsumm)" "SECTsumtheque"
36695 .cindex "&'exiqsumm'&"
36696 .cindex "queue" "summary"
36697 The &'exiqsumm'& utility is a Perl script which reads the output of &`exim
36698 -bp`& and produces a summary of the messages on the queue. Thus, you use it by
36699 running a command such as
36700 .code
36701 exim -bp | exiqsumm
36702 .endd
36703 The output consists of one line for each domain that has messages waiting for
36704 it, as in the following example:
36705 .code
36706 3 2322 74m 66m msn.com.example
36707 .endd
36708 Each line lists the number of pending deliveries for a domain, their total
36709 volume, and the length of time that the oldest and the newest messages have
36710 been waiting. Note that the number of pending deliveries is greater than the
36711 number of messages when messages have more than one recipient.
36712
36713 A summary line is output at the end. By default the output is sorted on the
36714 domain name, but &'exiqsumm'& has the options &%-a%& and &%-c%&, which cause
36715 the output to be sorted by oldest message and by count of messages,
36716 respectively. There are also three options that split the messages for each
36717 domain into two or more subcounts: &%-b%& separates bounce messages, &%-f%&
36718 separates frozen messages, and &%-s%& separates messages according to their
36719 sender.
36720
36721 The output of &'exim -bp'& contains the original addresses in the message, so
36722 this also applies to the output from &'exiqsumm'&. No domains from addresses
36723 generated by aliasing or forwarding are included (unless the &%one_time%&
36724 option of the &(redirect)& router has been used to convert them into &"top
36725 level"& addresses).
36726
36727
36728
36729
36730 .section "Extracting specific information from the log (exigrep)" &&&
36731 "SECTextspeinf"
36732 .cindex "&'exigrep'&"
36733 .cindex "log" "extracts; grepping for"
36734 The &'exigrep'& utility is a Perl script that searches one or more main log
36735 files for entries that match a given pattern. When it finds a match, it
36736 extracts all the log entries for the relevant message, not just those that
36737 match the pattern. Thus, &'exigrep'& can extract complete log entries for a
36738 given message, or all mail for a given user, or for a given host, for example.
36739 The input files can be in Exim log format or syslog format.
36740 If a matching log line is not associated with a specific message, it is
36741 included in &'exigrep'&'s output without any additional lines. The usage is:
36742 .display
36743 &`exigrep [-t<`&&'n'&&`>] [-I] [-l] [-M] [-v] <`&&'pattern'&&`> [<`&&'log file'&&`>] ...`&
36744 .endd
36745 If no log file names are given on the command line, the standard input is read.
36746
36747 The &%-t%& argument specifies a number of seconds. It adds an additional
36748 condition for message selection. Messages that are complete are shown only if
36749 they spent more than <&'n'&> seconds on the queue.
36750
36751 By default, &'exigrep'& does case-insensitive matching. The &%-I%& option
36752 makes it case-sensitive. This may give a performance improvement when searching
36753 large log files. Without &%-I%&, the Perl pattern matches use Perl's &`/i`&
36754 option; with &%-I%& they do not. In both cases it is possible to change the
36755 case sensitivity within the pattern by using &`(?i)`& or &`(?-i)`&.
36756
36757 The &%-l%& option means &"literal"&, that is, treat all characters in the
36758 pattern as standing for themselves. Otherwise the pattern must be a Perl
36759 regular expression.
36760
36761 The &%-v%& option inverts the matching condition. That is, a line is selected
36762 if it does &'not'& match the pattern.
36763
36764 The &%-M%& options means &"related messages"&. &'exigrep'& will show messages
36765 that are generated as a result/response to a message that &'exigrep'& matched
36766 normally.
36767
36768 Example of &%-M%&:
36769 user_a sends a message to user_b, which generates a bounce back to user_b. If
36770 &'exigrep'& is used to search for &"user_a"&, only the first message will be
36771 displayed. But if &'exigrep'& is used to search for &"user_b"&, the first and
36772 the second (bounce) message will be displayed. Using &%-M%& with &'exigrep'&
36773 when searching for &"user_a"& will show both messages since the bounce is
36774 &"related"& to or a &"result"& of the first message that was found by the
36775 search term.
36776
36777 If the location of a &'zcat'& command is known from the definition of
36778 ZCAT_COMMAND in &_Local/Makefile_&, &'exigrep'& automatically passes any file
36779 whose name ends in COMPRESS_SUFFIX through &'zcat'& as it searches it.
36780 If the ZCAT_COMMAND is not executable, &'exigrep'& tries to use
36781 autodetection of some well known compression extensions.
36782
36783
36784 .section "Selecting messages by various criteria (exipick)" "SECTexipick"
36785 .cindex "&'exipick'&"
36786 John Jetmore's &'exipick'& utility is included in the Exim distribution. It
36787 lists messages from the queue according to a variety of criteria. For details
36788 of &'exipick'&'s facilities, run &'exipick'& with
36789 the &%--help%& option.
36790
36791
36792 .section "Cycling log files (exicyclog)" "SECTcyclogfil"
36793 .cindex "log" "cycling local files"
36794 .cindex "cycling logs"
36795 .cindex "&'exicyclog'&"
36796 The &'exicyclog'& script can be used to cycle (rotate) &'mainlog'& and
36797 &'rejectlog'& files. This is not necessary if only syslog is being used, or if
36798 you are using log files with datestamps in their names (see section
36799 &<<SECTdatlogfil>>&). Some operating systems have their own standard mechanisms
36800 for log cycling, and these can be used instead of &'exicyclog'& if preferred.
36801 There are two command line options for &'exicyclog'&:
36802 .ilist
36803 &%-k%& <&'count'&> specifies the number of log files to keep, overriding the
36804 default that is set when Exim is built. The default default is 10.
36805 .next
36806 &%-l%& <&'path'&> specifies the log file path, in the same format as Exim's
36807 &%log_file_path%& option (for example, &`/var/log/exim_%slog`&), again
36808 overriding the script's default, which is to find the setting from Exim's
36809 configuration.
36810 .endlist
36811
36812 Each time &'exicyclog'& is run the file names get &"shuffled down"& by one. If
36813 the main log file name is &_mainlog_& (the default) then when &'exicyclog'& is
36814 run &_mainlog_& becomes &_mainlog.01_&, the previous &_mainlog.01_& becomes
36815 &_mainlog.02_& and so on, up to the limit that is set in the script or by the
36816 &%-k%& option. Log files whose numbers exceed the limit are discarded. Reject
36817 logs are handled similarly.
36818
36819 If the limit is greater than 99, the script uses 3-digit numbers such as
36820 &_mainlog.001_&, &_mainlog.002_&, etc. If you change from a number less than 99
36821 to one that is greater, or &'vice versa'&, you will have to fix the names of
36822 any existing log files.
36823
36824 If no &_mainlog_& file exists, the script does nothing. Files that &"drop off"&
36825 the end are deleted. All files with numbers greater than 01 are compressed,
36826 using a compression command which is configured by the COMPRESS_COMMAND
36827 setting in &_Local/Makefile_&. It is usual to run &'exicyclog'& daily from a
36828 root &%crontab%& entry of the form
36829 .code
36830 1 0 * * * su exim -c /usr/exim/bin/exicyclog
36831 .endd
36832 assuming you have used the name &"exim"& for the Exim user. You can run
36833 &'exicyclog'& as root if you wish, but there is no need.
36834
36835
36836
36837 .section "Mail statistics (eximstats)" "SECTmailstat"
36838 .cindex "statistics"
36839 .cindex "&'eximstats'&"
36840 A Perl script called &'eximstats'& is provided for extracting statistical
36841 information from log files. The output is either plain text, or HTML.
36842 Exim log files are also supported by the &'Lire'& system produced by the
36843 LogReport Foundation &url(http://www.logreport.org).
36844
36845 The &'eximstats'& script has been hacked about quite a bit over time. The
36846 latest version is the result of some extensive revision by Steve Campbell. A
36847 lot of information is given by default, but there are options for suppressing
36848 various parts of it. Following any options, the arguments to the script are a
36849 list of files, which should be main log files. For example:
36850 .code
36851 eximstats -nr /var/spool/exim/log/mainlog.01
36852 .endd
36853 By default, &'eximstats'& extracts information about the number and volume of
36854 messages received from or delivered to various hosts. The information is sorted
36855 both by message count and by volume, and the top fifty hosts in each category
36856 are listed on the standard output. Similar information, based on email
36857 addresses or domains instead of hosts can be requested by means of various
36858 options. For messages delivered and received locally, similar statistics are
36859 also produced per user.
36860
36861 The output also includes total counts and statistics about delivery errors, and
36862 histograms showing the number of messages received and deliveries made in each
36863 hour of the day. A delivery with more than one address in its envelope (for
36864 example, an SMTP transaction with more than one RCPT command) is counted
36865 as a single delivery by &'eximstats'&.
36866
36867 Though normally more deliveries than receipts are reported (as messages may
36868 have multiple recipients), it is possible for &'eximstats'& to report more
36869 messages received than delivered, even though the queue is empty at the start
36870 and end of the period in question. If an incoming message contains no valid
36871 recipients, no deliveries are recorded for it. A bounce message is handled as
36872 an entirely separate message.
36873
36874 &'eximstats'& always outputs a grand total summary giving the volume and number
36875 of messages received and deliveries made, and the number of hosts involved in
36876 each case. It also outputs the number of messages that were delayed (that is,
36877 not completely delivered at the first attempt), and the number that had at
36878 least one address that failed.
36879
36880 The remainder of the output is in sections that can be independently disabled
36881 or modified by various options. It consists of a summary of deliveries by
36882 transport, histograms of messages received and delivered per time interval
36883 (default per hour), information about the time messages spent on the queue,
36884 a list of relayed messages, lists of the top fifty sending hosts, local
36885 senders, destination hosts, and destination local users by count and by volume,
36886 and a list of delivery errors that occurred.
36887
36888 The relay information lists messages that were actually relayed, that is, they
36889 came from a remote host and were directly delivered to some other remote host,
36890 without being processed (for example, for aliasing or forwarding) locally.
36891
36892 There are quite a few options for &'eximstats'& to control exactly what it
36893 outputs. These are documented in the Perl script itself, and can be extracted
36894 by running the command &(perldoc)& on the script. For example:
36895 .code
36896 perldoc /usr/exim/bin/eximstats
36897 .endd
36898
36899 .section "Checking access policy (exim_checkaccess)" "SECTcheckaccess"
36900 .cindex "&'exim_checkaccess'&"
36901 .cindex "policy control" "checking access"
36902 .cindex "checking access"
36903 The &%-bh%& command line argument allows you to run a fake SMTP session with
36904 debugging output, in order to check what Exim is doing when it is applying
36905 policy controls to incoming SMTP mail. However, not everybody is sufficiently
36906 familiar with the SMTP protocol to be able to make full use of &%-bh%&, and
36907 sometimes you just want to answer the question &"Does this address have
36908 access?"& without bothering with any further details.
36909
36910 The &'exim_checkaccess'& utility is a &"packaged"& version of &%-bh%&. It takes
36911 two arguments, an IP address and an email address:
36912 .code
36913 exim_checkaccess 10.9.8.7 A.User@a.domain.example
36914 .endd
36915 The utility runs a call to Exim with the &%-bh%& option, to test whether the
36916 given email address would be accepted in a RCPT command in a TCP/IP
36917 connection from the host with the given IP address. The output of the utility
36918 is either the word &"accepted"&, or the SMTP error response, for example:
36919 .code
36920 Rejected:
36921 550 Relay not permitted
36922 .endd
36923 When running this test, the utility uses &`<>`& as the envelope sender address
36924 for the MAIL command, but you can change this by providing additional
36925 options. These are passed directly to the Exim command. For example, to specify
36926 that the test is to be run with the sender address &'himself@there.example'&
36927 you can use:
36928 .code
36929 exim_checkaccess 10.9.8.7 A.User@a.domain.example \
36930 -f himself@there.example
36931 .endd
36932 Note that these additional Exim command line items must be given after the two
36933 mandatory arguments.
36934
36935 Because the &%exim_checkaccess%& uses &%-bh%&, it does not perform callouts
36936 while running its checks. You can run checks that include callouts by using
36937 &%-bhc%&, but this is not yet available in a &"packaged"& form.
36938
36939
36940
36941 .section "Making DBM files (exim_dbmbuild)" "SECTdbmbuild"
36942 .cindex "DBM" "building dbm files"
36943 .cindex "building DBM files"
36944 .cindex "&'exim_dbmbuild'&"
36945 .cindex "lower casing"
36946 .cindex "binary zero" "in lookup key"
36947 The &'exim_dbmbuild'& program reads an input file containing keys and data in
36948 the format used by the &(lsearch)& lookup (see section
36949 &<<SECTsinglekeylookups>>&). It writes a DBM file using the lower-cased alias
36950 names as keys and the remainder of the information as data. The lower-casing
36951 can be prevented by calling the program with the &%-nolc%& option.
36952
36953 A terminating zero is included as part of the key string. This is expected by
36954 the &(dbm)& lookup type. However, if the option &%-nozero%& is given,
36955 &'exim_dbmbuild'& creates files without terminating zeroes in either the key
36956 strings or the data strings. The &(dbmnz)& lookup type can be used with such
36957 files.
36958
36959 The program requires two arguments: the name of the input file (which can be a
36960 single hyphen to indicate the standard input), and the name of the output file.
36961 It creates the output under a temporary name, and then renames it if all went
36962 well.
36963
36964 .cindex "USE_DB"
36965 If the native DB interface is in use (USE_DB is set in a compile-time
36966 configuration file &-- this is common in free versions of Unix) the two file
36967 names must be different, because in this mode the Berkeley DB functions create
36968 a single output file using exactly the name given. For example,
36969 .code
36970 exim_dbmbuild /etc/aliases /etc/aliases.db
36971 .endd
36972 reads the system alias file and creates a DBM version of it in
36973 &_/etc/aliases.db_&.
36974
36975 In systems that use the &'ndbm'& routines (mostly proprietary versions of
36976 Unix), two files are used, with the suffixes &_.dir_& and &_.pag_&. In this
36977 environment, the suffixes are added to the second argument of
36978 &'exim_dbmbuild'&, so it can be the same as the first. This is also the case
36979 when the Berkeley functions are used in compatibility mode (though this is not
36980 recommended), because in that case it adds a &_.db_& suffix to the file name.
36981
36982 If a duplicate key is encountered, the program outputs a warning, and when it
36983 finishes, its return code is 1 rather than zero, unless the &%-noduperr%&
36984 option is used. By default, only the first of a set of duplicates is used &--
36985 this makes it compatible with &(lsearch)& lookups. There is an option
36986 &%-lastdup%& which causes it to use the data for the last duplicate instead.
36987 There is also an option &%-nowarn%&, which stops it listing duplicate keys to
36988 &%stderr%&. For other errors, where it doesn't actually make a new file, the
36989 return code is 2.
36990
36991
36992
36993
36994 .section "Finding individual retry times (exinext)" "SECTfinindret"
36995 .cindex "retry" "times"
36996 .cindex "&'exinext'&"
36997 A utility called &'exinext'& (mostly a Perl script) provides the ability to
36998 fish specific information out of the retry database. Given a mail domain (or a
36999 complete address), it looks up the hosts for that domain, and outputs any retry
37000 information for the hosts or for the domain. At present, the retry information
37001 is obtained by running &'exim_dumpdb'& (see below) and post-processing the
37002 output. For example:
37003 .code
37004 $ exinext piglet@milne.fict.example
37005 kanga.milne.example:192.168.8.1 error 146: Connection refused
37006 first failed: 21-Feb-1996 14:57:34
37007 last tried: 21-Feb-1996 14:57:34
37008 next try at: 21-Feb-1996 15:02:34
37009 roo.milne.example:192.168.8.3 error 146: Connection refused
37010 first failed: 20-Jan-1996 13:12:08
37011 last tried: 21-Feb-1996 11:42:03
37012 next try at: 21-Feb-1996 19:42:03
37013 past final cutoff time
37014 .endd
37015 You can also give &'exinext'& a local part, without a domain, and it
37016 will give any retry information for that local part in your default domain.
37017 A message id can be used to obtain retry information pertaining to a specific
37018 message. This exists only when an attempt to deliver a message to a remote host
37019 suffers a message-specific error (see section &<<SECToutSMTPerr>>&).
37020 &'exinext'& is not particularly efficient, but then it is not expected to be
37021 run very often.
37022
37023 The &'exinext'& utility calls Exim to find out information such as the location
37024 of the spool directory. The utility has &%-C%& and &%-D%& options, which are
37025 passed on to the &'exim'& commands. The first specifies an alternate Exim
37026 configuration file, and the second sets macros for use within the configuration
37027 file. These features are mainly to help in testing, but might also be useful in
37028 environments where more than one configuration file is in use.
37029
37030
37031
37032 .section "Hints database maintenance" "SECThindatmai"
37033 .cindex "hints database" "maintenance"
37034 .cindex "maintaining Exim's hints database"
37035 Three utility programs are provided for maintaining the DBM files that Exim
37036 uses to contain its delivery hint information. Each program requires two
37037 arguments. The first specifies the name of Exim's spool directory, and the
37038 second is the name of the database it is to operate on. These are as follows:
37039
37040 .ilist
37041 &'retry'&: the database of retry information
37042 .next
37043 &'wait-'&<&'transport name'&>: databases of information about messages waiting
37044 for remote hosts
37045 .next
37046 &'callout'&: the callout cache
37047 .next
37048 &'ratelimit'&: the data for implementing the ratelimit ACL condition
37049 .next
37050 &'misc'&: other hints data
37051 .endlist
37052
37053 The &'misc'& database is used for
37054
37055 .ilist
37056 Serializing ETRN runs (when &%smtp_etrn_serialize%& is set)
37057 .next
37058 Serializing delivery to a specific host (when &%serialize_hosts%& is set in an
37059 &(smtp)& transport)
37060 .next
37061 Limiting the concurrency of specific transports (when &%max_parallel%& is set
37062 in a transport)
37063 .endlist
37064
37065
37066
37067 .section "exim_dumpdb" "SECID261"
37068 .cindex "&'exim_dumpdb'&"
37069 The entire contents of a database are written to the standard output by the
37070 &'exim_dumpdb'& program, which has no options or arguments other than the
37071 spool and database names. For example, to dump the retry database:
37072 .code
37073 exim_dumpdb /var/spool/exim retry
37074 .endd
37075 Two lines of output are produced for each entry:
37076 .code
37077 T:mail.ref.example:192.168.242.242 146 77 Connection refused
37078 31-Oct-1995 12:00:12 02-Nov-1995 12:21:39 02-Nov-1995 20:21:39 *
37079 .endd
37080 The first item on the first line is the key of the record. It starts with one
37081 of the letters R, or T, depending on whether it refers to a routing or
37082 transport retry. For a local delivery, the next part is the local address; for
37083 a remote delivery it is the name of the remote host, followed by its failing IP
37084 address (unless &%retry_include_ip_address%& is set false on the &(smtp)&
37085 transport). If the remote port is not the standard one (port 25), it is added
37086 to the IP address. Then there follows an error code, an additional error code,
37087 and a textual description of the error.
37088
37089 The three times on the second line are the time of first failure, the time of
37090 the last delivery attempt, and the computed time for the next attempt. The line
37091 ends with an asterisk if the cutoff time for the last retry rule has been
37092 exceeded.
37093
37094 Each output line from &'exim_dumpdb'& for the &'wait-xxx'& databases
37095 consists of a host name followed by a list of ids for messages that are or were
37096 waiting to be delivered to that host. If there are a very large number for any
37097 one host, continuation records, with a sequence number added to the host name,
37098 may be seen. The data in these records is often out of date, because a message
37099 may be routed to several alternative hosts, and Exim makes no effort to keep
37100 cross-references.
37101
37102
37103
37104 .section "exim_tidydb" "SECID262"
37105 .cindex "&'exim_tidydb'&"
37106 The &'exim_tidydb'& utility program is used to tidy up the contents of a hints
37107 database. If run with no options, it removes all records that are more than 30
37108 days old. The age is calculated from the date and time that the record was last
37109 updated. Note that, in the case of the retry database, it is &'not'& the time
37110 since the first delivery failure. Information about a host that has been down
37111 for more than 30 days will remain in the database, provided that the record is
37112 updated sufficiently often.
37113
37114 The cutoff date can be altered by means of the &%-t%& option, which must be
37115 followed by a time. For example, to remove all records older than a week from
37116 the retry database:
37117 .code
37118 exim_tidydb -t 7d /var/spool/exim retry
37119 .endd
37120 Both the &'wait-xxx'& and &'retry'& databases contain items that involve
37121 message ids. In the former these appear as data in records keyed by host &--
37122 they were messages that were waiting for that host &-- and in the latter they
37123 are the keys for retry information for messages that have suffered certain
37124 types of error. When &'exim_tidydb'& is run, a check is made to ensure that
37125 message ids in database records are those of messages that are still on the
37126 queue. Message ids for messages that no longer exist are removed from
37127 &'wait-xxx'& records, and if this leaves any records empty, they are deleted.
37128 For the &'retry'& database, records whose keys are non-existent message ids are
37129 removed. The &'exim_tidydb'& utility outputs comments on the standard output
37130 whenever it removes information from the database.
37131
37132 Certain records are automatically removed by Exim when they are no longer
37133 needed, but others are not. For example, if all the MX hosts for a domain are
37134 down, a retry record is created for each one. If the primary MX host comes back
37135 first, its record is removed when Exim successfully delivers to it, but the
37136 records for the others remain because Exim has not tried to use those hosts.
37137
37138 It is important, therefore, to run &'exim_tidydb'& periodically on all the
37139 hints databases. You should do this at a quiet time of day, because it requires
37140 a database to be locked (and therefore inaccessible to Exim) while it does its
37141 work. Removing records from a DBM file does not normally make the file smaller,
37142 but all the common DBM libraries are able to re-use the space that is released.
37143 After an initial phase of increasing in size, the databases normally reach a
37144 point at which they no longer get any bigger, as long as they are regularly
37145 tidied.
37146
37147 &*Warning*&: If you never run &'exim_tidydb'&, the space used by the hints
37148 databases is likely to keep on increasing.
37149
37150
37151
37152
37153 .section "exim_fixdb" "SECID263"
37154 .cindex "&'exim_fixdb'&"
37155 The &'exim_fixdb'& program is a utility for interactively modifying databases.
37156 Its main use is for testing Exim, but it might also be occasionally useful for
37157 getting round problems in a live system. It has no options, and its interface
37158 is somewhat crude. On entry, it prompts for input with a right angle-bracket. A
37159 key of a database record can then be entered, and the data for that record is
37160 displayed.
37161
37162 If &"d"& is typed at the next prompt, the entire record is deleted. For all
37163 except the &'retry'& database, that is the only operation that can be carried
37164 out. For the &'retry'& database, each field is output preceded by a number, and
37165 data for individual fields can be changed by typing the field number followed
37166 by new data, for example:
37167 .code
37168 > 4 951102:1000
37169 .endd
37170 resets the time of the next delivery attempt. Time values are given as a
37171 sequence of digit pairs for year, month, day, hour, and minute. Colons can be
37172 used as optional separators.
37173
37174
37175
37176
37177 .section "Mailbox maintenance (exim_lock)" "SECTmailboxmaint"
37178 .cindex "mailbox" "maintenance"
37179 .cindex "&'exim_lock'&"
37180 .cindex "locking mailboxes"
37181 The &'exim_lock'& utility locks a mailbox file using the same algorithm as
37182 Exim. For a discussion of locking issues, see section &<<SECTopappend>>&.
37183 &'Exim_lock'& can be used to prevent any modification of a mailbox by Exim or
37184 a user agent while investigating a problem. The utility requires the name of
37185 the file as its first argument. If the locking is successful, the second
37186 argument is run as a command (using C's &[system()]& function); if there is no
37187 second argument, the value of the SHELL environment variable is used; if this
37188 is unset or empty, &_/bin/sh_& is run. When the command finishes, the mailbox
37189 is unlocked and the utility ends. The following options are available:
37190
37191 .vlist
37192 .vitem &%-fcntl%&
37193 Use &[fcntl()]& locking on the open mailbox.
37194
37195 .vitem &%-flock%&
37196 Use &[flock()]& locking on the open mailbox, provided the operating system
37197 supports it.
37198
37199 .vitem &%-interval%&
37200 This must be followed by a number, which is a number of seconds; it sets the
37201 interval to sleep between retries (default 3).
37202
37203 .vitem &%-lockfile%&
37204 Create a lock file before opening the mailbox.
37205
37206 .vitem &%-mbx%&
37207 Lock the mailbox using MBX rules.
37208
37209 .vitem &%-q%&
37210 Suppress verification output.
37211
37212 .vitem &%-retries%&
37213 This must be followed by a number; it sets the number of times to try to get
37214 the lock (default 10).
37215
37216 .vitem &%-restore_time%&
37217 This option causes &%exim_lock%& to restore the modified and read times to the
37218 locked file before exiting. This allows you to access a locked mailbox (for
37219 example, to take a backup copy) without disturbing the times that the user
37220 subsequently sees.
37221
37222 .vitem &%-timeout%&
37223 This must be followed by a number, which is a number of seconds; it sets a
37224 timeout to be used with a blocking &[fcntl()]& lock. If it is not set (the
37225 default), a non-blocking call is used.
37226
37227 .vitem &%-v%&
37228 Generate verbose output.
37229 .endlist
37230
37231 If none of &%-fcntl%&, &%-flock%&, &%-lockfile%& or &%-mbx%& are given, the
37232 default is to create a lock file and also to use &[fcntl()]& locking on the
37233 mailbox, which is the same as Exim's default. The use of &%-flock%& or
37234 &%-fcntl%& requires that the file be writeable; the use of &%-lockfile%&
37235 requires that the directory containing the file be writeable. Locking by lock
37236 file does not last for ever; Exim assumes that a lock file is expired if it is
37237 more than 30 minutes old.
37238
37239 The &%-mbx%& option can be used with either or both of &%-fcntl%& or
37240 &%-flock%&. It assumes &%-fcntl%& by default. MBX locking causes a shared lock
37241 to be taken out on the open mailbox, and an exclusive lock on the file
37242 &_/tmp/.n.m_& where &'n'& and &'m'& are the device number and inode
37243 number of the mailbox file. When the locking is released, if an exclusive lock
37244 can be obtained for the mailbox, the file in &_/tmp_& is deleted.
37245
37246 The default output contains verification of the locking that takes place. The
37247 &%-v%& option causes some additional information to be given. The &%-q%& option
37248 suppresses all output except error messages.
37249
37250 A command such as
37251 .code
37252 exim_lock /var/spool/mail/spqr
37253 .endd
37254 runs an interactive shell while the file is locked, whereas
37255 .display
37256 &`exim_lock -q /var/spool/mail/spqr <<End`&
37257 <&'some commands'&>
37258 &`End`&
37259 .endd
37260 runs a specific non-interactive sequence of commands while the file is locked,
37261 suppressing all verification output. A single command can be run by a command
37262 such as
37263 .code
37264 exim_lock -q /var/spool/mail/spqr \
37265 "cp /var/spool/mail/spqr /some/where"
37266 .endd
37267 Note that if a command is supplied, it must be entirely contained within the
37268 second argument &-- hence the quotes.
37269 .ecindex IIDutils
37270
37271
37272 . ////////////////////////////////////////////////////////////////////////////
37273 . ////////////////////////////////////////////////////////////////////////////
37274
37275 .chapter "The Exim monitor" "CHAPeximon"
37276 .scindex IIDeximon "Exim monitor" "description"
37277 .cindex "X-windows"
37278 .cindex "&'eximon'&"
37279 .cindex "Local/eximon.conf"
37280 .cindex "&_exim_monitor/EDITME_&"
37281 The Exim monitor is an application which displays in an X window information
37282 about the state of Exim's queue and what Exim is doing. An admin user can
37283 perform certain operations on messages from this GUI interface; however all
37284 such facilities are also available from the command line, and indeed, the
37285 monitor itself makes use of the command line to perform any actions requested.
37286
37287
37288
37289 .section "Running the monitor" "SECID264"
37290 The monitor is started by running the script called &'eximon'&. This is a shell
37291 script that sets up a number of environment variables, and then runs the
37292 binary called &_eximon.bin_&. The default appearance of the monitor window can
37293 be changed by editing the &_Local/eximon.conf_& file created by editing
37294 &_exim_monitor/EDITME_&. Comments in that file describe what the various
37295 parameters are for.
37296
37297 The parameters that get built into the &'eximon'& script can be overridden for
37298 a particular invocation by setting up environment variables of the same names,
37299 preceded by &`EXIMON_`&. For example, a shell command such as
37300 .code
37301 EXIMON_LOG_DEPTH=400 eximon
37302 .endd
37303 (in a Bourne-compatible shell) runs &'eximon'& with an overriding setting of
37304 the LOG_DEPTH parameter. If EXIMON_LOG_FILE_PATH is set in the environment, it
37305 overrides the Exim log file configuration. This makes it possible to have
37306 &'eximon'& tailing log data that is written to syslog, provided that MAIL.INFO
37307 syslog messages are routed to a file on the local host.
37308
37309 X resources can be used to change the appearance of the window in the normal
37310 way. For example, a resource setting of the form
37311 .code
37312 Eximon*background: gray94
37313 .endd
37314 changes the colour of the background to light grey rather than white. The
37315 stripcharts are drawn with both the data lines and the reference lines in
37316 black. This means that the reference lines are not visible when on top of the
37317 data. However, their colour can be changed by setting a resource called
37318 &"highlight"& (an odd name, but that's what the Athena stripchart widget uses).
37319 For example, if your X server is running Unix, you could set up lighter
37320 reference lines in the stripcharts by obeying
37321 .code
37322 xrdb -merge <<End
37323 Eximon*highlight: gray
37324 End
37325 .endd
37326 .cindex "admin user"
37327 In order to see the contents of messages on the queue, and to operate on them,
37328 &'eximon'& must either be run as root or by an admin user.
37329
37330 The command-line parameters of &'eximon'& are passed to &_eximon.bin_& and may
37331 contain X11 resource parameters interpreted by the X11 library. In addition,
37332 if the first parameter starts with the string "gdb" then it is removed and the
37333 binary is invoked under gdb (the parameter is used as the gdb command-name, so
37334 versioned variants of gdb can be invoked).
37335
37336 The monitor's window is divided into three parts. The first contains one or
37337 more stripcharts and two action buttons, the second contains a &"tail"& of the
37338 main log file, and the third is a display of the queue of messages awaiting
37339 delivery, with two more action buttons. The following sections describe these
37340 different parts of the display.
37341
37342
37343
37344
37345 .section "The stripcharts" "SECID265"
37346 .cindex "stripchart"
37347 The first stripchart is always a count of messages on the queue. Its name can
37348 be configured by setting QUEUE_STRIPCHART_NAME in the
37349 &_Local/eximon.conf_& file. The remaining stripcharts are defined in the
37350 configuration script by regular expression matches on log file entries, making
37351 it possible to display, for example, counts of messages delivered to certain
37352 hosts or using certain transports. The supplied defaults display counts of
37353 received and delivered messages, and of local and SMTP deliveries. The default
37354 period between stripchart updates is one minute; this can be adjusted by a
37355 parameter in the &_Local/eximon.conf_& file.
37356
37357 The stripchart displays rescale themselves automatically as the value they are
37358 displaying changes. There are always 10 horizontal lines in each chart; the
37359 title string indicates the value of each division when it is greater than one.
37360 For example, &"x2"& means that each division represents a value of 2.
37361
37362 It is also possible to have a stripchart which shows the percentage fullness of
37363 a particular disk partition, which is useful when local deliveries are confined
37364 to a single partition.
37365
37366 .cindex "&%statvfs%& function"
37367 This relies on the availability of the &[statvfs()]& function or equivalent in
37368 the operating system. Most, but not all versions of Unix that support Exim have
37369 this. For this particular stripchart, the top of the chart always represents
37370 100%, and the scale is given as &"x10%"&. This chart is configured by setting
37371 SIZE_STRIPCHART and (optionally) SIZE_STRIPCHART_NAME in the
37372 &_Local/eximon.conf_& file.
37373
37374
37375
37376
37377 .section "Main action buttons" "SECID266"
37378 .cindex "size" "of monitor window"
37379 .cindex "Exim monitor" "window size"
37380 .cindex "window size"
37381 Below the stripcharts there is an action button for quitting the monitor. Next
37382 to this is another button marked &"Size"&. They are placed here so that
37383 shrinking the window to its default minimum size leaves just the queue count
37384 stripchart and these two buttons visible. Pressing the &"Size"& button causes
37385 the window to expand to its maximum size, unless it is already at the maximum,
37386 in which case it is reduced to its minimum.
37387
37388 When expanding to the maximum, if the window cannot be fully seen where it
37389 currently is, it is moved back to where it was the last time it was at full
37390 size. When it is expanding from its minimum size, the old position is
37391 remembered, and next time it is reduced to the minimum it is moved back there.
37392
37393 The idea is that you can keep a reduced window just showing one or two
37394 stripcharts at a convenient place on your screen, easily expand it to show
37395 the full window when required, and just as easily put it back to what it was.
37396 The idea is copied from what the &'twm'& window manager does for its
37397 &'f.fullzoom'& action. The minimum size of the window can be changed by setting
37398 the MIN_HEIGHT and MIN_WIDTH values in &_Local/eximon.conf_&.
37399
37400 Normally, the monitor starts up with the window at its full size, but it can be
37401 built so that it starts up with the window at its smallest size, by setting
37402 START_SMALL=yes in &_Local/eximon.conf_&.
37403
37404
37405
37406 .section "The log display" "SECID267"
37407 .cindex "log" "tail of; in monitor"
37408 The second section of the window is an area in which a display of the tail of
37409 the main log is maintained.
37410 To save space on the screen, the timestamp on each log line is shortened by
37411 removing the date and, if &%log_timezone%& is set, the timezone.
37412 The log tail is not available when the only destination for logging data is
37413 syslog, unless the syslog lines are routed to a local file whose name is passed
37414 to &'eximon'& via the EXIMON_LOG_FILE_PATH environment variable.
37415
37416 The log sub-window has a scroll bar at its lefthand side which can be used to
37417 move back to look at earlier text, and the up and down arrow keys also have a
37418 scrolling effect. The amount of log that is kept depends on the setting of
37419 LOG_BUFFER in &_Local/eximon.conf_&, which specifies the amount of memory
37420 to use. When this is full, the earlier 50% of data is discarded &-- this is
37421 much more efficient than throwing it away line by line. The sub-window also has
37422 a horizontal scroll bar for accessing the ends of long log lines. This is the
37423 only means of horizontal scrolling; the right and left arrow keys are not
37424 available. Text can be cut from this part of the window using the mouse in the
37425 normal way. The size of this subwindow is controlled by parameters in the
37426 configuration file &_Local/eximon.conf_&.
37427
37428 Searches of the text in the log window can be carried out by means of the ^R
37429 and ^S keystrokes, which default to a reverse and a forward search,
37430 respectively. The search covers only the text that is displayed in the window.
37431 It cannot go further back up the log.
37432
37433 The point from which the search starts is indicated by a caret marker. This is
37434 normally at the end of the text in the window, but can be positioned explicitly
37435 by pointing and clicking with the left mouse button, and is moved automatically
37436 by a successful search. If new text arrives in the window when it is scrolled
37437 back, the caret remains where it is, but if the window is not scrolled back,
37438 the caret is moved to the end of the new text.
37439
37440 Pressing ^R or ^S pops up a window into which the search text can be typed.
37441 There are buttons for selecting forward or reverse searching, for carrying out
37442 the search, and for cancelling. If the &"Search"& button is pressed, the search
37443 happens and the window remains so that further searches can be done. If the
37444 &"Return"& key is pressed, a single search is done and the window is closed. If
37445 ^C is typed the search is cancelled.
37446
37447 The searching facility is implemented using the facilities of the Athena text
37448 widget. By default this pops up a window containing both &"search"& and
37449 &"replace"& options. In order to suppress the unwanted &"replace"& portion for
37450 eximon, a modified version of the &%TextPop%& widget is distributed with Exim.
37451 However, the linkers in BSDI and HP-UX seem unable to handle an externally
37452 provided version of &%TextPop%& when the remaining parts of the text widget
37453 come from the standard libraries. The compile-time option EXIMON_TEXTPOP can be
37454 unset to cut out the modified &%TextPop%&, making it possible to build Eximon
37455 on these systems, at the expense of having unwanted items in the search popup
37456 window.
37457
37458
37459
37460 .section "The queue display" "SECID268"
37461 .cindex "queue" "display in monitor"
37462 The bottom section of the monitor window contains a list of all messages that
37463 are on the queue, which includes those currently being received or delivered,
37464 as well as those awaiting delivery. The size of this subwindow is controlled by
37465 parameters in the configuration file &_Local/eximon.conf_&, and the frequency
37466 at which it is updated is controlled by another parameter in the same file &--
37467 the default is 5 minutes, since queue scans can be quite expensive. However,
37468 there is an &"Update"& action button just above the display which can be used
37469 to force an update of the queue display at any time.
37470
37471 When a host is down for some time, a lot of pending mail can build up for it,
37472 and this can make it hard to deal with other messages on the queue. To help
37473 with this situation there is a button next to &"Update"& called &"Hide"&. If
37474 pressed, a dialogue box called &"Hide addresses ending with"& is put up. If you
37475 type anything in here and press &"Return"&, the text is added to a chain of
37476 such texts, and if every undelivered address in a message matches at least one
37477 of the texts, the message is not displayed.
37478
37479 If there is an address that does not match any of the texts, all the addresses
37480 are displayed as normal. The matching happens on the ends of addresses so, for
37481 example, &'cam.ac.uk'& specifies all addresses in Cambridge, while
37482 &'xxx@foo.com.example'& specifies just one specific address. When any hiding
37483 has been set up, a button called &"Unhide"& is displayed. If pressed, it
37484 cancels all hiding. Also, to ensure that hidden messages do not get forgotten,
37485 a hide request is automatically cancelled after one hour.
37486
37487 While the dialogue box is displayed, you can't press any buttons or do anything
37488 else to the monitor window. For this reason, if you want to cut text from the
37489 queue display to use in the dialogue box, you have to do the cutting before
37490 pressing the &"Hide"& button.
37491
37492 The queue display contains, for each unhidden queued message, the length of
37493 time it has been on the queue, the size of the message, the message id, the
37494 message sender, and the first undelivered recipient, all on one line. If it is
37495 a bounce message, the sender is shown as &"<>"&. If there is more than one
37496 recipient to which the message has not yet been delivered, subsequent ones are
37497 listed on additional lines, up to a maximum configured number, following which
37498 an ellipsis is displayed. Recipients that have already received the message are
37499 not shown.
37500
37501 .cindex "frozen messages" "display"
37502 If a message is frozen, an asterisk is displayed at the left-hand side.
37503
37504 The queue display has a vertical scroll bar, and can also be scrolled by means
37505 of the arrow keys. Text can be cut from it using the mouse in the normal way.
37506 The text searching facilities, as described above for the log window, are also
37507 available, but the caret is always moved to the end of the text when the queue
37508 display is updated.
37509
37510
37511
37512 .section "The queue menu" "SECID269"
37513 .cindex "queue" "menu in monitor"
37514 If the &%shift%& key is held down and the left button is clicked when the mouse
37515 pointer is over the text for any message, an action menu pops up, and the first
37516 line of the queue display for the message is highlighted. This does not affect
37517 any selected text.
37518
37519 If you want to use some other event for popping up the menu, you can set the
37520 MENU_EVENT parameter in &_Local/eximon.conf_& to change the default, or
37521 set EXIMON_MENU_EVENT in the environment before starting the monitor. The
37522 value set in this parameter is a standard X event description. For example, to
37523 run eximon using &%ctrl%& rather than &%shift%& you could use
37524 .code
37525 EXIMON_MENU_EVENT='Ctrl<Btn1Down>' eximon
37526 .endd
37527 The title of the menu is the message id, and it contains entries which act as
37528 follows:
37529
37530 .ilist
37531 &'message log'&: The contents of the message log for the message are displayed
37532 in a new text window.
37533 .next
37534 &'headers'&: Information from the spool file that contains the envelope
37535 information and headers is displayed in a new text window. See chapter
37536 &<<CHAPspool>>& for a description of the format of spool files.
37537 .next
37538 &'body'&: The contents of the spool file containing the body of the message are
37539 displayed in a new text window. There is a default limit of 20,000 bytes to the
37540 amount of data displayed. This can be changed by setting the BODY_MAX
37541 option at compile time, or the EXIMON_BODY_MAX option at run time.
37542 .next
37543 &'deliver message'&: A call to Exim is made using the &%-M%& option to request
37544 delivery of the message. This causes an automatic thaw if the message is
37545 frozen. The &%-v%& option is also set, and the output from Exim is displayed in
37546 a new text window. The delivery is run in a separate process, to avoid holding
37547 up the monitor while the delivery proceeds.
37548 .next
37549 &'freeze message'&: A call to Exim is made using the &%-Mf%& option to request
37550 that the message be frozen.
37551 .next
37552 .cindex "thawing messages"
37553 .cindex "unfreezing messages"
37554 .cindex "frozen messages" "thawing"
37555 &'thaw message'&: A call to Exim is made using the &%-Mt%& option to request
37556 that the message be thawed.
37557 .next
37558 .cindex "delivery" "forcing failure"
37559 &'give up on msg'&: A call to Exim is made using the &%-Mg%& option to request
37560 that Exim gives up trying to deliver the message. A bounce message is generated
37561 for any remaining undelivered addresses.
37562 .next
37563 &'remove message'&: A call to Exim is made using the &%-Mrm%& option to request
37564 that the message be deleted from the system without generating a bounce
37565 message.
37566 .next
37567 &'add recipient'&: A dialog box is displayed into which a recipient address can
37568 be typed. If the address is not qualified and the QUALIFY_DOMAIN parameter
37569 is set in &_Local/eximon.conf_&, the address is qualified with that domain.
37570 Otherwise it must be entered as a fully qualified address. Pressing RETURN
37571 causes a call to Exim to be made using the &%-Mar%& option to request that an
37572 additional recipient be added to the message, unless the entry box is empty, in
37573 which case no action is taken.
37574 .next
37575 &'mark delivered'&: A dialog box is displayed into which a recipient address
37576 can be typed. If the address is not qualified and the QUALIFY_DOMAIN parameter
37577 is set in &_Local/eximon.conf_&, the address is qualified with that domain.
37578 Otherwise it must be entered as a fully qualified address. Pressing RETURN
37579 causes a call to Exim to be made using the &%-Mmd%& option to mark the given
37580 recipient address as already delivered, unless the entry box is empty, in which
37581 case no action is taken.
37582 .next
37583 &'mark all delivered'&: A call to Exim is made using the &%-Mmad%& option to
37584 mark all recipient addresses as already delivered.
37585 .next
37586 &'edit sender'&: A dialog box is displayed initialized with the current
37587 sender's address. Pressing RETURN causes a call to Exim to be made using the
37588 &%-Mes%& option to replace the sender address, unless the entry box is empty,
37589 in which case no action is taken. If you want to set an empty sender (as in
37590 bounce messages), you must specify it as &"<>"&. Otherwise, if the address is
37591 not qualified and the QUALIFY_DOMAIN parameter is set in &_Local/eximon.conf_&,
37592 the address is qualified with that domain.
37593 .endlist
37594
37595 When a delivery is forced, a window showing the &%-v%& output is displayed. In
37596 other cases when a call to Exim is made, if there is any output from Exim (in
37597 particular, if the command fails) a window containing the command and the
37598 output is displayed. Otherwise, the results of the action are normally apparent
37599 from the log and queue displays. However, if you set ACTION_OUTPUT=yes in
37600 &_Local/eximon.conf_&, a window showing the Exim command is always opened, even
37601 if no output is generated.
37602
37603 The queue display is automatically updated for actions such as freezing and
37604 thawing, unless ACTION_QUEUE_UPDATE=no has been set in
37605 &_Local/eximon.conf_&. In this case the &"Update"& button has to be used to
37606 force an update of the display after one of these actions.
37607
37608 In any text window that is displayed as result of a menu action, the normal
37609 cut-and-paste facility is available, and searching can be carried out using ^R
37610 and ^S, as described above for the log tail window.
37611 .ecindex IIDeximon
37612
37613
37614
37615
37616
37617 . ////////////////////////////////////////////////////////////////////////////
37618 . ////////////////////////////////////////////////////////////////////////////
37619
37620 .chapter "Security considerations" "CHAPsecurity"
37621 .scindex IIDsecurcon "security" "discussion of"
37622 This chapter discusses a number of issues concerned with security, some of
37623 which are also covered in other parts of this manual.
37624
37625 For reasons that this author does not understand, some people have promoted
37626 Exim as a &"particularly secure"& mailer. Perhaps it is because of the
37627 existence of this chapter in the documentation. However, the intent of the
37628 chapter is simply to describe the way Exim works in relation to certain
37629 security concerns, not to make any specific claims about the effectiveness of
37630 its security as compared with other MTAs.
37631
37632 What follows is a description of the way Exim is supposed to be. Best efforts
37633 have been made to try to ensure that the code agrees with the theory, but an
37634 absence of bugs can never be guaranteed. Any that are reported will get fixed
37635 as soon as possible.
37636
37637
37638 .section "Building a more &""hardened""& Exim" "SECID286"
37639 .cindex "security" "build-time features"
37640 There are a number of build-time options that can be set in &_Local/Makefile_&
37641 to create Exim binaries that are &"harder"& to attack, in particular by a rogue
37642 Exim administrator who does not have the root password, or by someone who has
37643 penetrated the Exim (but not the root) account. These options are as follows:
37644
37645 .ilist
37646 ALT_CONFIG_PREFIX can be set to a string that is required to match the
37647 start of any file names used with the &%-C%& option. When it is set, these file
37648 names are also not allowed to contain the sequence &"/../"&. (However, if the
37649 value of the &%-C%& option is identical to the value of CONFIGURE_FILE in
37650 &_Local/Makefile_&, Exim ignores &%-C%& and proceeds as usual.) There is no
37651 default setting for &%ALT_CONFIG_PREFIX%&.
37652
37653 If the permitted configuration files are confined to a directory to
37654 which only root has access, this guards against someone who has broken
37655 into the Exim account from running a privileged Exim with an arbitrary
37656 configuration file, and using it to break into other accounts.
37657 .next
37658
37659 If a non-trusted configuration file (i.e. not the default configuration file
37660 or one which is trusted by virtue of being listed in the TRUSTED_CONFIG_LIST
37661 file) is specified with &%-C%&, or if macros are given with &%-D%& (but see
37662 the next item), then root privilege is retained only if the caller of Exim is
37663 root. This locks out the possibility of testing a configuration using &%-C%&
37664 right through message reception and delivery, even if the caller is root. The
37665 reception works, but by that time, Exim is running as the Exim user, so when
37666 it re-execs to regain privilege for the delivery, the use of &%-C%& causes
37667 privilege to be lost. However, root can test reception and delivery using two
37668 separate commands.
37669
37670 .next
37671 The WHITELIST_D_MACROS build option declares some macros to be safe to override
37672 with &%-D%& if the real uid is one of root, the Exim run-time user or the
37673 CONFIGURE_OWNER, if defined. The potential impact of this option is limited by
37674 requiring the run-time value supplied to &%-D%& to match a regex that errs on
37675 the restrictive side. Requiring build-time selection of safe macros is onerous
37676 but this option is intended solely as a transition mechanism to permit
37677 previously-working configurations to continue to work after release 4.73.
37678 .next
37679 If DISABLE_D_OPTION is defined, the use of the &%-D%& command line option
37680 is disabled.
37681 .next
37682 FIXED_NEVER_USERS can be set to a colon-separated list of users that are
37683 never to be used for any deliveries. This is like the &%never_users%& runtime
37684 option, but it cannot be overridden; the runtime option adds additional users
37685 to the list. The default setting is &"root"&; this prevents a non-root user who
37686 is permitted to modify the runtime file from using Exim as a way to get root.
37687 .endlist
37688
37689
37690
37691 .section "Root privilege" "SECID270"
37692 .cindex "setuid"
37693 .cindex "root privilege"
37694 The Exim binary is normally setuid to root, which means that it gains root
37695 privilege (runs as root) when it starts execution. In some special cases (for
37696 example, when the daemon is not in use and there are no local deliveries), it
37697 may be possible to run Exim setuid to some user other than root. This is
37698 discussed in the next section. However, in most installations, root privilege
37699 is required for two things:
37700
37701 .ilist
37702 To set up a socket connected to the standard SMTP port (25) when initialising
37703 the listening daemon. If Exim is run from &'inetd'&, this privileged action is
37704 not required.
37705 .next
37706 To be able to change uid and gid in order to read users' &_.forward_& files and
37707 perform local deliveries as the receiving user or as specified in the
37708 configuration.
37709 .endlist
37710
37711 It is not necessary to be root to do any of the other things Exim does, such as
37712 receiving messages and delivering them externally over SMTP, and it is
37713 obviously more secure if Exim does not run as root except when necessary.
37714 For this reason, a user and group for Exim to use must be defined in
37715 &_Local/Makefile_&. These are known as &"the Exim user"& and &"the Exim
37716 group"&. Their values can be changed by the run time configuration, though this
37717 is not recommended. Often a user called &'exim'& is used, but some sites use
37718 &'mail'& or another user name altogether.
37719
37720 Exim uses &[setuid()]& whenever it gives up root privilege. This is a permanent
37721 abdication; the process cannot regain root afterwards. Prior to release 4.00,
37722 &[seteuid()]& was used in some circumstances, but this is no longer the case.
37723
37724 After a new Exim process has interpreted its command line options, it changes
37725 uid and gid in the following cases:
37726
37727 .ilist
37728 .oindex "&%-C%&"
37729 .oindex "&%-D%&"
37730 If the &%-C%& option is used to specify an alternate configuration file, or if
37731 the &%-D%& option is used to define macro values for the configuration, and the
37732 calling process is not running as root, the uid and gid are changed to those of
37733 the calling process.
37734 However, if DISABLE_D_OPTION is defined in &_Local/Makefile_&, the &%-D%&
37735 option may not be used at all.
37736 If WHITELIST_D_MACROS is defined in &_Local/Makefile_&, then some macro values
37737 can be supplied if the calling process is running as root, the Exim run-time
37738 user or CONFIGURE_OWNER, if defined.
37739 .next
37740 .oindex "&%-be%&"
37741 .oindex "&%-bf%&"
37742 .oindex "&%-bF%&"
37743 If the expansion test option (&%-be%&) or one of the filter testing options
37744 (&%-bf%& or &%-bF%&) are used, the uid and gid are changed to those of the
37745 calling process.
37746 .next
37747 If the process is not a daemon process or a queue runner process or a delivery
37748 process or a process for testing address routing (started with &%-bt%&), the
37749 uid and gid are changed to the Exim user and group. This means that Exim always
37750 runs under its own uid and gid when receiving messages. This also applies when
37751 testing address verification
37752 .oindex "&%-bv%&"
37753 .oindex "&%-bh%&"
37754 (the &%-bv%& option) and testing incoming message policy controls (the &%-bh%&
37755 option).
37756 .next
37757 For a daemon, queue runner, delivery, or address testing process, the uid
37758 remains as root at this stage, but the gid is changed to the Exim group.
37759 .endlist
37760
37761 The processes that initially retain root privilege behave as follows:
37762
37763 .ilist
37764 A daemon process changes the gid to the Exim group and the uid to the Exim
37765 user after setting up one or more listening sockets. The &[initgroups()]&
37766 function is called, so that if the Exim user is in any additional groups, they
37767 will be used during message reception.
37768 .next
37769 A queue runner process retains root privilege throughout its execution. Its
37770 job is to fork a controlled sequence of delivery processes.
37771 .next
37772 A delivery process retains root privilege throughout most of its execution,
37773 but any actual deliveries (that is, the transports themselves) are run in
37774 subprocesses which always change to a non-root uid and gid. For local
37775 deliveries this is typically the uid and gid of the owner of the mailbox; for
37776 remote deliveries, the Exim uid and gid are used. Once all the delivery
37777 subprocesses have been run, a delivery process changes to the Exim uid and gid
37778 while doing post-delivery tidying up such as updating the retry database and
37779 generating bounce and warning messages.
37780
37781 While the recipient addresses in a message are being routed, the delivery
37782 process runs as root. However, if a user's filter file has to be processed,
37783 this is done in a subprocess that runs under the individual user's uid and
37784 gid. A system filter is run as root unless &%system_filter_user%& is set.
37785 .next
37786 A process that is testing addresses (the &%-bt%& option) runs as root so that
37787 the routing is done in the same environment as a message delivery.
37788 .endlist
37789
37790
37791
37792
37793 .section "Running Exim without privilege" "SECTrunexiwitpri"
37794 .cindex "privilege, running without"
37795 .cindex "unprivileged running"
37796 .cindex "root privilege" "running without"
37797 Some installations like to run Exim in an unprivileged state for more of its
37798 operation, for added security. Support for this mode of operation is provided
37799 by the global option &%deliver_drop_privilege%&. When this is set, the uid and
37800 gid are changed to the Exim user and group at the start of a delivery process
37801 (and also queue runner and address testing processes). This means that address
37802 routing is no longer run as root, and the deliveries themselves cannot change
37803 to any other uid.
37804
37805 .cindex SIGHUP
37806 .cindex "daemon" "restarting"
37807 Leaving the binary setuid to root, but setting &%deliver_drop_privilege%& means
37808 that the daemon can still be started in the usual way, and it can respond
37809 correctly to SIGHUP because the re-invocation regains root privilege.
37810
37811 An alternative approach is to make Exim setuid to the Exim user and also setgid
37812 to the Exim group. If you do this, the daemon must be started from a root
37813 process. (Calling Exim from a root process makes it behave in the way it does
37814 when it is setuid root.) However, the daemon cannot restart itself after a
37815 SIGHUP signal because it cannot regain privilege.
37816
37817 It is still useful to set &%deliver_drop_privilege%& in this case, because it
37818 stops Exim from trying to re-invoke itself to do a delivery after a message has
37819 been received. Such a re-invocation is a waste of resources because it has no
37820 effect.
37821
37822 If restarting the daemon is not an issue (for example, if &%mua_wrapper%& is
37823 set, or &'inetd'& is being used instead of a daemon), having the binary setuid
37824 to the Exim user seems a clean approach, but there is one complication:
37825
37826 In this style of operation, Exim is running with the real uid and gid set to
37827 those of the calling process, and the effective uid/gid set to Exim's values.
37828 Ideally, any association with the calling process' uid/gid should be dropped,
37829 that is, the real uid/gid should be reset to the effective values so as to
37830 discard any privileges that the caller may have. While some operating systems
37831 have a function that permits this action for a non-root effective uid, quite a
37832 number of them do not. Because of this lack of standardization, Exim does not
37833 address this problem at this time.
37834
37835 For this reason, the recommended approach for &"mostly unprivileged"& running
37836 is to keep the Exim binary setuid to root, and to set
37837 &%deliver_drop_privilege%&. This also has the advantage of allowing a daemon to
37838 be used in the most straightforward way.
37839
37840 If you configure Exim not to run delivery processes as root, there are a
37841 number of restrictions on what you can do:
37842
37843 .ilist
37844 You can deliver only as the Exim user/group. You should explicitly use the
37845 &%user%& and &%group%& options to override routers or local transports that
37846 normally deliver as the recipient. This makes sure that configurations that
37847 work in this mode function the same way in normal mode. Any implicit or
37848 explicit specification of another user causes an error.
37849 .next
37850 Use of &_.forward_& files is severely restricted, such that it is usually
37851 not worthwhile to include them in the configuration.
37852 .next
37853 Users who wish to use &_.forward_& would have to make their home directory and
37854 the file itself accessible to the Exim user. Pipe and append-to-file entries,
37855 and their equivalents in Exim filters, cannot be used. While they could be
37856 enabled in the Exim user's name, that would be insecure and not very useful.
37857 .next
37858 Unless the local user mailboxes are all owned by the Exim user (possible in
37859 some POP3 or IMAP-only environments):
37860
37861 .olist
37862 They must be owned by the Exim group and be writeable by that group. This
37863 implies you must set &%mode%& in the appendfile configuration, as well as the
37864 mode of the mailbox files themselves.
37865 .next
37866 You must set &%no_check_owner%&, since most or all of the files will not be
37867 owned by the Exim user.
37868 .next
37869 You must set &%file_must_exist%&, because Exim cannot set the owner correctly
37870 on a newly created mailbox when unprivileged. This also implies that new
37871 mailboxes need to be created manually.
37872 .endlist olist
37873 .endlist ilist
37874
37875
37876 These restrictions severely restrict what can be done in local deliveries.
37877 However, there are no restrictions on remote deliveries. If you are running a
37878 gateway host that does no local deliveries, setting &%deliver_drop_privilege%&
37879 gives more security at essentially no cost.
37880
37881 If you are using the &%mua_wrapper%& facility (see chapter
37882 &<<CHAPnonqueueing>>&), &%deliver_drop_privilege%& is forced to be true.
37883
37884
37885
37886
37887 .section "Delivering to local files" "SECID271"
37888 Full details of the checks applied by &(appendfile)& before it writes to a file
37889 are given in chapter &<<CHAPappendfile>>&.
37890
37891
37892
37893 .section "Running local commands" "SECTsecconslocalcmds"
37894 .cindex "security" "local commands"
37895 .cindex "security" "command injection attacks"
37896 There are a number of ways in which an administrator can configure Exim to run
37897 commands based upon received, untrustworthy, data. Further, in some
37898 configurations a user who can control a &_.forward_& file can also arrange to
37899 run commands. Configuration to check includes, but is not limited to:
37900
37901 .ilist
37902 Use of &%use_shell%& in the pipe transport: various forms of shell command
37903 injection may be possible with this option present. It is dangerous and should
37904 be used only with considerable caution. Consider constraints which whitelist
37905 allowed characters in a variable which is to be used in a pipe transport that
37906 has &%use_shell%& enabled.
37907 .next
37908 A number of options such as &%forbid_filter_run%&, &%forbid_filter_perl%&,
37909 &%forbid_filter_dlfunc%& and so forth which restrict facilities available to
37910 &_.forward_& files in a redirect router. If Exim is running on a central mail
37911 hub to which ordinary users do not have shell access, but home directories are
37912 NFS mounted (for instance) then administrators should review the list of these
37913 forbid options available, and should bear in mind that the options that may
37914 need forbidding can change as new features are added between releases.
37915 .next
37916 The &%${run...}%& expansion item does not use a shell by default, but
37917 administrators can configure use of &_/bin/sh_& as part of the command.
37918 Such invocations should be viewed with prejudicial suspicion.
37919 .next
37920 Administrators who use embedded Perl are advised to explore how Perl's
37921 taint checking might apply to their usage.
37922 .next
37923 Use of &%${expand...}%& is somewhat analogous to shell's eval builtin and
37924 administrators are well advised to view its use with suspicion, in case (for
37925 instance) it allows a local-part to contain embedded Exim directives.
37926 .next
37927 Use of &%${match_local_part...}%& and friends becomes more dangerous if
37928 Exim was built with EXPAND_LISTMATCH_RHS defined: the second string in
37929 each can reference arbitrary lists and files, rather than just being a list
37930 of opaque strings.
37931 The EXPAND_LISTMATCH_RHS option was added and set false by default because of
37932 real-world security vulnerabilities caused by its use with untrustworthy data
37933 injected in, for SQL injection attacks.
37934 Consider the use of the &%inlisti%& expansion condition instead.
37935 .endlist
37936
37937
37938
37939
37940 .section "Trust in configuration data" "SECTsecconfdata"
37941 .cindex "security" "data sources"
37942 .cindex "security" "regular expressions"
37943 .cindex "regular expressions" "security"
37944 .cindex "PCRE" "security"
37945 If configuration data for Exim can come from untrustworthy sources, there
37946 are some issues to be aware of:
37947
37948 .ilist
37949 Use of &%${expand...}%& may provide a path for shell injection attacks.
37950 .next
37951 Letting untrusted data provide a regular expression is unwise.
37952 .next
37953 Using &%${match...}%& to apply a fixed regular expression against untrusted
37954 data may result in pathological behaviour within PCRE. Be aware of what
37955 "backtracking" means and consider options for being more strict with a regular
37956 expression. Avenues to explore include limiting what can match (avoiding &`.`&
37957 when &`[a-z0-9]`& or other character class will do), use of atomic grouping and
37958 possessive quantifiers or just not using regular expressions against untrusted
37959 data.
37960 .next
37961 It can be important to correctly use &%${quote:...}%&,
37962 &%${quote_local_part:...}%& and &%${quote_%&<&'lookup-type'&>&%:...}%& expansion
37963 items to ensure that data is correctly constructed.
37964 .next
37965 Some lookups might return multiple results, even though normal usage is only
37966 expected to yield one result.
37967 .endlist
37968
37969
37970
37971
37972 .section "IPv4 source routing" "SECID272"
37973 .cindex "source routing" "in IP packets"
37974 .cindex "IP source routing"
37975 Many operating systems suppress IP source-routed packets in the kernel, but
37976 some cannot be made to do this, so Exim does its own check. It logs incoming
37977 IPv4 source-routed TCP calls, and then drops them. Things are all different in
37978 IPv6. No special checking is currently done.
37979
37980
37981
37982 .section "The VRFY, EXPN, and ETRN commands in SMTP" "SECID273"
37983 Support for these SMTP commands is disabled by default. If required, they can
37984 be enabled by defining suitable ACLs.
37985
37986
37987
37988
37989 .section "Privileged users" "SECID274"
37990 .cindex "trusted users"
37991 .cindex "admin user"
37992 .cindex "privileged user"
37993 .cindex "user" "trusted"
37994 .cindex "user" "admin"
37995 Exim recognizes two sets of users with special privileges. Trusted users are
37996 able to submit new messages to Exim locally, but supply their own sender
37997 addresses and information about a sending host. For other users submitting
37998 local messages, Exim sets up the sender address from the uid, and doesn't
37999 permit a remote host to be specified.
38000
38001 .oindex "&%-f%&"
38002 However, an untrusted user is permitted to use the &%-f%& command line option
38003 in the special form &%-f <>%& to indicate that a delivery failure for the
38004 message should not cause an error report. This affects the message's envelope,
38005 but it does not affect the &'Sender:'& header. Untrusted users may also be
38006 permitted to use specific forms of address with the &%-f%& option by setting
38007 the &%untrusted_set_sender%& option.
38008
38009 Trusted users are used to run processes that receive mail messages from some
38010 other mail domain and pass them on to Exim for delivery either locally, or over
38011 the Internet. Exim trusts a caller that is running as root, as the Exim user,
38012 as any user listed in the &%trusted_users%& configuration option, or under any
38013 group listed in the &%trusted_groups%& option.
38014
38015 Admin users are permitted to do things to the messages on Exim's queue. They
38016 can freeze or thaw messages, cause them to be returned to their senders, remove
38017 them entirely, or modify them in various ways. In addition, admin users can run
38018 the Exim monitor and see all the information it is capable of providing, which
38019 includes the contents of files on the spool.
38020
38021 .oindex "&%-M%&"
38022 .oindex "&%-q%&"
38023 By default, the use of the &%-M%& and &%-q%& options to cause Exim to attempt
38024 delivery of messages on its queue is restricted to admin users. This
38025 restriction can be relaxed by setting the &%no_prod_requires_admin%& option.
38026 Similarly, the use of &%-bp%& (and its variants) to list the contents of the
38027 queue is also restricted to admin users. This restriction can be relaxed by
38028 setting &%no_queue_list_requires_admin%&.
38029
38030 Exim recognizes an admin user if the calling process is running as root or as
38031 the Exim user or if any of the groups associated with the calling process is
38032 the Exim group. It is not necessary actually to be running under the Exim
38033 group. However, if admin users who are not root or the Exim user are to access
38034 the contents of files on the spool via the Exim monitor (which runs
38035 unprivileged), Exim must be built to allow group read access to its spool
38036 files.
38037
38038 .new
38039 By default, regular users are trusted to perform basic testing and
38040 introspection commands, as themselves. This setting can be tightened by
38041 setting the &%commandline_checks_require_admin%& option.
38042 This affects most of the checking options,
38043 such as &%-be%& and anything else &%-b*%&.
38044 .wen
38045
38046
38047 .section "Spool files" "SECID275"
38048 .cindex "spool directory" "files"
38049 Exim's spool directory and everything it contains is owned by the Exim user and
38050 set to the Exim group. The mode for spool files is defined in the
38051 &_Local/Makefile_& configuration file, and defaults to 0640. This means that
38052 any user who is a member of the Exim group can access these files.
38053
38054
38055
38056 .section "Use of argv[0]" "SECID276"
38057 Exim examines the last component of &%argv[0]%&, and if it matches one of a set
38058 of specific strings, Exim assumes certain options. For example, calling Exim
38059 with the last component of &%argv[0]%& set to &"rsmtp"& is exactly equivalent
38060 to calling it with the option &%-bS%&. There are no security implications in
38061 this.
38062
38063
38064
38065 .section "Use of %f formatting" "SECID277"
38066 The only use made of &"%f"& by Exim is in formatting load average values. These
38067 are actually stored in integer variables as 1000 times the load average.
38068 Consequently, their range is limited and so therefore is the length of the
38069 converted output.
38070
38071
38072
38073 .section "Embedded Exim path" "SECID278"
38074 Exim uses its own path name, which is embedded in the code, only when it needs
38075 to re-exec in order to regain root privilege. Therefore, it is not root when it
38076 does so. If some bug allowed the path to get overwritten, it would lead to an
38077 arbitrary program's being run as exim, not as root.
38078
38079
38080
38081 .section "Dynamic module directory" "SECTdynmoddir"
38082 Any dynamically loadable modules must be installed into the directory
38083 defined in &`LOOKUP_MODULE_DIR`& in &_Local/Makefile_& for Exim to permit
38084 loading it.
38085
38086
38087 .section "Use of sprintf()" "SECID279"
38088 .cindex "&[sprintf()]&"
38089 A large number of occurrences of &"sprintf"& in the code are actually calls to
38090 &'string_sprintf()'&, a function that returns the result in malloc'd store.
38091 The intermediate formatting is done into a large fixed buffer by a function
38092 that runs through the format string itself, and checks the length of each
38093 conversion before performing it, thus preventing buffer overruns.
38094
38095 The remaining uses of &[sprintf()]& happen in controlled circumstances where
38096 the output buffer is known to be sufficiently long to contain the converted
38097 string.
38098
38099
38100
38101 .section "Use of debug_printf() and log_write()" "SECID280"
38102 Arbitrary strings are passed to both these functions, but they do their
38103 formatting by calling the function &'string_vformat()'&, which runs through
38104 the format string itself, and checks the length of each conversion.
38105
38106
38107
38108 .section "Use of strcat() and strcpy()" "SECID281"
38109 These are used only in cases where the output buffer is known to be large
38110 enough to hold the result.
38111 .ecindex IIDsecurcon
38112
38113
38114
38115
38116 . ////////////////////////////////////////////////////////////////////////////
38117 . ////////////////////////////////////////////////////////////////////////////
38118
38119 .chapter "Format of spool files" "CHAPspool"
38120 .scindex IIDforspo1 "format" "spool files"
38121 .scindex IIDforspo2 "spool directory" "format of files"
38122 .scindex IIDforspo3 "spool files" "format of"
38123 .cindex "spool files" "editing"
38124 A message on Exim's queue consists of two files, whose names are the message id
38125 followed by -D and -H, respectively. The data portion of the message is kept in
38126 the -D file on its own. The message's envelope, status, and headers are all
38127 kept in the -H file, whose format is described in this chapter. Each of these
38128 two files contains the final component of its own name as its first line. This
38129 is insurance against disk crashes where the directory is lost but the files
38130 themselves are recoverable.
38131
38132 Some people are tempted into editing -D files in order to modify messages. You
38133 need to be extremely careful if you do this; it is not recommended and you are
38134 on your own if you do it. Here are some of the pitfalls:
38135
38136 .ilist
38137 You must ensure that Exim does not try to deliver the message while you are
38138 fiddling with it. The safest way is to take out a write lock on the -D file,
38139 which is what Exim itself does, using &[fcntl()]&. If you update the file in
38140 place, the lock will be retained. If you write a new file and rename it, the
38141 lock will be lost at the instant of rename.
38142 .next
38143 .vindex "&$body_linecount$&"
38144 If you change the number of lines in the file, the value of
38145 &$body_linecount$&, which is stored in the -H file, will be incorrect and can
38146 cause incomplete transmission of messages or undeliverable messages.
38147 .next
38148 If the message is in MIME format, you must take care not to break it.
38149 .next
38150 If the message is cryptographically signed, any change will invalidate the
38151 signature.
38152 .endlist
38153 All in all, modifying -D files is fraught with danger.
38154
38155 Files whose names end with -J may also be seen in the &_input_& directory (or
38156 its subdirectories when &%split_spool_directory%& is set). These are journal
38157 files, used to record addresses to which the message has been delivered during
38158 the course of a delivery attempt. If there are still undelivered recipients at
38159 the end, the -H file is updated, and the -J file is deleted. If, however, there
38160 is some kind of crash (for example, a power outage) before this happens, the -J
38161 file remains in existence. When Exim next processes the message, it notices the
38162 -J file and uses it to update the -H file before starting the next delivery
38163 attempt.
38164
38165 .new
38166 Files whose names end with -K or .eml may also be seen in the spool.
38167 These are temporaries used for DKIM or malware processing, when that is used.
38168 They should be tidied up by normal operations; any old ones are probably
38169 relics of crashes and can be removed.
38170 .wen
38171
38172 .section "Format of the -H file" "SECID282"
38173 .cindex "uid (user id)" "in spool file"
38174 .cindex "gid (group id)" "in spool file"
38175 The second line of the -H file contains the login name for the uid of the
38176 process that called Exim to read the message, followed by the numerical uid and
38177 gid. For a locally generated message, this is normally the user who sent the
38178 message. For a message received over TCP/IP via the daemon, it is
38179 normally the Exim user.
38180
38181 The third line of the file contains the address of the message's sender as
38182 transmitted in the envelope, contained in angle brackets. The sender address is
38183 empty for bounce messages. For incoming SMTP mail, the sender address is given
38184 in the MAIL command. For locally generated mail, the sender address is
38185 created by Exim from the login name of the current user and the configured
38186 &%qualify_domain%&. However, this can be overridden by the &%-f%& option or a
38187 leading &"From&~"& line if the caller is trusted, or if the supplied address is
38188 &"<>"& or an address that matches &%untrusted_set_senders%&.
38189
38190 The fourth line contains two numbers. The first is the time that the message
38191 was received, in the conventional Unix form &-- the number of seconds since the
38192 start of the epoch. The second number is a count of the number of messages
38193 warning of delayed delivery that have been sent to the sender.
38194
38195 There follow a number of lines starting with a hyphen. These can appear in any
38196 order, and are omitted when not relevant:
38197
38198 .vlist
38199 .vitem "&%-acl%&&~<&'number'&>&~<&'length'&>"
38200 This item is obsolete, and is not generated from Exim release 4.61 onwards;
38201 &%-aclc%& and &%-aclm%& are used instead. However, &%-acl%& is still
38202 recognized, to provide backward compatibility. In the old format, a line of
38203 this form is present for every ACL variable that is not empty. The number
38204 identifies the variable; the &%acl_c%&&*x*& variables are numbered 0&--9 and
38205 the &%acl_m%&&*x*& variables are numbered 10&--19. The length is the length of
38206 the data string for the variable. The string itself starts at the beginning of
38207 the next line, and is followed by a newline character. It may contain internal
38208 newlines.
38209
38210 .vitem "&%-aclc%&&~<&'rest-of-name'&>&~<&'length'&>"
38211 A line of this form is present for every ACL connection variable that is
38212 defined. Note that there is a space between &%-aclc%& and the rest of the name.
38213 The length is the length of the data string for the variable. The string itself
38214 starts at the beginning of the next line, and is followed by a newline
38215 character. It may contain internal newlines.
38216
38217 .vitem "&%-aclm%&&~<&'rest-of-name'&>&~<&'length'&>"
38218 A line of this form is present for every ACL message variable that is defined.
38219 Note that there is a space between &%-aclm%& and the rest of the name. The
38220 length is the length of the data string for the variable. The string itself
38221 starts at the beginning of the next line, and is followed by a newline
38222 character. It may contain internal newlines.
38223
38224 .vitem "&%-active_hostname%&&~<&'hostname'&>"
38225 This is present if, when the message was received over SMTP, the value of
38226 &$smtp_active_hostname$& was different to the value of &$primary_hostname$&.
38227
38228 .vitem &%-allow_unqualified_recipient%&
38229 This is present if unqualified recipient addresses are permitted in header
38230 lines (to stop such addresses from being qualified if rewriting occurs at
38231 transport time). Local messages that were input using &%-bnq%& and remote
38232 messages from hosts that match &%recipient_unqualified_hosts%& set this flag.
38233
38234 .vitem &%-allow_unqualified_sender%&
38235 This is present if unqualified sender addresses are permitted in header lines
38236 (to stop such addresses from being qualified if rewriting occurs at transport
38237 time). Local messages that were input using &%-bnq%& and remote messages from
38238 hosts that match &%sender_unqualified_hosts%& set this flag.
38239
38240 .vitem "&%-auth_id%&&~<&'text'&>"
38241 The id information for a message received on an authenticated SMTP connection
38242 &-- the value of the &$authenticated_id$& variable.
38243
38244 .vitem "&%-auth_sender%&&~<&'address'&>"
38245 The address of an authenticated sender &-- the value of the
38246 &$authenticated_sender$& variable.
38247
38248 .vitem "&%-body_linecount%&&~<&'number'&>"
38249 This records the number of lines in the body of the message, and is
38250 present unless &%-spool_file_wireformat%& is.
38251
38252 .vitem "&%-body_zerocount%&&~<&'number'&>"
38253 This records the number of binary zero bytes in the body of the message, and is
38254 present if the number is greater than zero.
38255
38256 .vitem &%-deliver_firsttime%&
38257 This is written when a new message is first added to the spool. When the spool
38258 file is updated after a deferral, it is omitted.
38259
38260 .vitem "&%-frozen%&&~<&'time'&>"
38261 .cindex "frozen messages" "spool data"
38262 The message is frozen, and the freezing happened at <&'time'&>.
38263
38264 .vitem "&%-helo_name%&&~<&'text'&>"
38265 This records the host name as specified by a remote host in a HELO or EHLO
38266 command.
38267
38268 .vitem "&%-host_address%&&~<&'address'&>.<&'port'&>"
38269 This records the IP address of the host from which the message was received and
38270 the remote port number that was used. It is omitted for locally generated
38271 messages.
38272
38273 .vitem "&%-host_auth%&&~<&'text'&>"
38274 If the message was received on an authenticated SMTP connection, this records
38275 the name of the authenticator &-- the value of the
38276 &$sender_host_authenticated$& variable.
38277
38278 .vitem &%-host_lookup_failed%&
38279 This is present if an attempt to look up the sending host's name from its IP
38280 address failed. It corresponds to the &$host_lookup_failed$& variable.
38281
38282 .vitem "&%-host_name%&&~<&'text'&>"
38283 .cindex "reverse DNS lookup"
38284 .cindex "DNS" "reverse lookup"
38285 This records the name of the remote host from which the message was received,
38286 if the host name was looked up from the IP address when the message was being
38287 received. It is not present if no reverse lookup was done.
38288
38289 .vitem "&%-ident%&&~<&'text'&>"
38290 For locally submitted messages, this records the login of the originating user,
38291 unless it was a trusted user and the &%-oMt%& option was used to specify an
38292 ident value. For messages received over TCP/IP, this records the ident string
38293 supplied by the remote host, if any.
38294
38295 .vitem "&%-interface_address%&&~<&'address'&>.<&'port'&>"
38296 This records the IP address of the local interface and the port number through
38297 which a message was received from a remote host. It is omitted for locally
38298 generated messages.
38299
38300 .vitem &%-local%&
38301 The message is from a local sender.
38302
38303 .vitem &%-localerror%&
38304 The message is a locally-generated bounce message.
38305
38306 .vitem "&%-local_scan%&&~<&'string'&>"
38307 This records the data string that was returned by the &[local_scan()]& function
38308 when the message was received &-- the value of the &$local_scan_data$&
38309 variable. It is omitted if no data was returned.
38310
38311 .vitem &%-manual_thaw%&
38312 The message was frozen but has been thawed manually, that is, by an explicit
38313 Exim command rather than via the auto-thaw process.
38314
38315 .vitem &%-N%&
38316 A testing delivery process was started using the &%-N%& option to suppress any
38317 actual deliveries, but delivery was deferred. At any further delivery attempts,
38318 &%-N%& is assumed.
38319
38320 .vitem &%-received_protocol%&
38321 This records the value of the &$received_protocol$& variable, which contains
38322 the name of the protocol by which the message was received.
38323
38324 .vitem &%-sender_set_untrusted%&
38325 The envelope sender of this message was set by an untrusted local caller (used
38326 to ensure that the caller is displayed in queue listings).
38327
38328 .vitem "&%-spam_score_int%&&~<&'number'&>"
38329 If a message was scanned by SpamAssassin, this is present. It records the value
38330 of &$spam_score_int$&.
38331
38332 .new
38333 .vitem &%-spool_file_wireformat%&
38334 The -D file for this message is in wire-format (for ESMTP CHUNKING)
38335 rather than Unix-format.
38336 The line-ending is CRLF rather than newline.
38337 There is still, however, no leading-dot-stuffing.
38338 .wen
38339
38340 .vitem &%-tls_certificate_verified%&
38341 A TLS certificate was received from the client that sent this message, and the
38342 certificate was verified by the server.
38343
38344 .vitem "&%-tls_cipher%&&~<&'cipher name'&>"
38345 When the message was received over an encrypted connection, this records the
38346 name of the cipher suite that was used.
38347
38348 .vitem "&%-tls_peerdn%&&~<&'peer DN'&>"
38349 When the message was received over an encrypted connection, and a certificate
38350 was received from the client, this records the Distinguished Name from that
38351 certificate.
38352 .endlist
38353
38354 Following the options there is a list of those addresses to which the message
38355 is not to be delivered. This set of addresses is initialized from the command
38356 line when the &%-t%& option is used and &%extract_addresses_remove_arguments%&
38357 is set; otherwise it starts out empty. Whenever a successful delivery is made,
38358 the address is added to this set. The addresses are kept internally as a
38359 balanced binary tree, and it is a representation of that tree which is written
38360 to the spool file. If an address is expanded via an alias or forward file, the
38361 original address is added to the tree when deliveries to all its child
38362 addresses are complete.
38363
38364 If the tree is empty, there is a single line in the spool file containing just
38365 the text &"XX"&. Otherwise, each line consists of two letters, which are either
38366 Y or N, followed by an address. The address is the value for the node of the
38367 tree, and the letters indicate whether the node has a left branch and/or a
38368 right branch attached to it, respectively. If branches exist, they immediately
38369 follow. Here is an example of a three-node tree:
38370 .code
38371 YY darcy@austen.fict.example
38372 NN alice@wonderland.fict.example
38373 NN editor@thesaurus.ref.example
38374 .endd
38375 After the non-recipients tree, there is a list of the message's recipients.
38376 This is a simple list, preceded by a count. It includes all the original
38377 recipients of the message, including those to whom the message has already been
38378 delivered. In the simplest case, the list contains one address per line. For
38379 example:
38380 .code
38381 4
38382 editor@thesaurus.ref.example
38383 darcy@austen.fict.example
38384 rdo@foundation
38385 alice@wonderland.fict.example
38386 .endd
38387 However, when a child address has been added to the top-level addresses as a
38388 result of the use of the &%one_time%& option on a &(redirect)& router, each
38389 line is of the following form:
38390 .display
38391 <&'top-level address'&> <&'errors_to address'&> &&&
38392 <&'length'&>,<&'parent number'&>#<&'flag bits'&>
38393 .endd
38394 The 01 flag bit indicates the presence of the three other fields that follow
38395 the top-level address. Other bits may be used in future to support additional
38396 fields. The <&'parent number'&> is the offset in the recipients list of the
38397 original parent of the &"one time"& address. The first two fields are the
38398 envelope sender that is associated with this address and its length. If the
38399 length is zero, there is no special envelope sender (there are then two space
38400 characters in the line). A non-empty field can arise from a &(redirect)& router
38401 that has an &%errors_to%& setting.
38402
38403
38404 A blank line separates the envelope and status information from the headers
38405 which follow. A header may occupy several lines of the file, and to save effort
38406 when reading it in, each header is preceded by a number and an identifying
38407 character. The number is the number of characters in the header, including any
38408 embedded newlines and the terminating newline. The character is one of the
38409 following:
38410
38411 .table2 50pt
38412 .row <&'blank'&> "header in which Exim has no special interest"
38413 .row &`B`& "&'Bcc:'& header"
38414 .row &`C`& "&'Cc:'& header"
38415 .row &`F`& "&'From:'& header"
38416 .row &`I`& "&'Message-id:'& header"
38417 .row &`P`& "&'Received:'& header &-- P for &""postmark""&"
38418 .row &`R`& "&'Reply-To:'& header"
38419 .row &`S`& "&'Sender:'& header"
38420 .row &`T`& "&'To:'& header"
38421 .row &`*`& "replaced or deleted header"
38422 .endtable
38423
38424 Deleted or replaced (rewritten) headers remain in the spool file for debugging
38425 purposes. They are not transmitted when the message is delivered. Here is a
38426 typical set of headers:
38427 .code
38428 111P Received: by hobbit.fict.example with local (Exim 4.00)
38429 id 14y9EI-00026G-00; Fri, 11 May 2001 10:28:59 +0100
38430 049 Message-Id: <E14y9EI-00026G-00@hobbit.fict.example>
38431 038* X-rewrote-sender: bb@hobbit.fict.example
38432 042* From: Bilbo Baggins <bb@hobbit.fict.example>
38433 049F From: Bilbo Baggins <B.Baggins@hobbit.fict.example>
38434 099* To: alice@wonderland.fict.example, rdo@foundation,
38435 darcy@austen.fict.example, editor@thesaurus.ref.example
38436 104T To: alice@wonderland.fict.example, rdo@foundation.example,
38437 darcy@austen.fict.example, editor@thesaurus.ref.example
38438 038 Date: Fri, 11 May 2001 10:28:59 +0100
38439 .endd
38440 The asterisked headers indicate that the envelope sender, &'From:'& header, and
38441 &'To:'& header have been rewritten, the last one because routing expanded the
38442 unqualified domain &'foundation'&.
38443 .ecindex IIDforspo1
38444 .ecindex IIDforspo2
38445 .ecindex IIDforspo3
38446
38447 .new
38448 .section "Format of the -D file" "SECID282a"
38449 The data file is traditionally in Unix-standard format: lines are ended with
38450 an ASCII newline character.
38451 However, when the &%spool_wireformat%& main option is used some -D files
38452 can have an alternate format.
38453 This is flagged by a &%-spool_file_wireformat%& line in the corresponding -H file.
38454 The -D file lines (not including the first name-component line) are
38455 suitable for direct copying to the wire when transmitting using the
38456 ESMTP CHUNKING option, meaning lower processing overhead.
38457 Lines are terminated with an ASCII CRLF pair.
38458 There is no dot-stuffing (and no dot-termination).
38459 .wen
38460
38461 . ////////////////////////////////////////////////////////////////////////////
38462 . ////////////////////////////////////////////////////////////////////////////
38463
38464 .chapter "Support for DKIM (DomainKeys Identified Mail)" "CHAPdkim" &&&
38465 "DKIM Support"
38466 .cindex "DKIM"
38467
38468 DKIM is a mechanism by which messages sent by some entity can be provably
38469 linked to a domain which that entity controls. It permits reputation to
38470 be tracked on a per-domain basis, rather than merely upon source IP address.
38471 DKIM is documented in RFC 4871.
38472
38473 DKIM support is compiled into Exim by default if TLS support is present.
38474 It can be disabled by setting DISABLE_DKIM=yes in &_Local/Makefile_&.
38475
38476 Exim's DKIM implementation allows for
38477 .olist
38478 Signing outgoing messages: This function is implemented in the SMTP transport.
38479 It can co-exist with all other Exim features
38480 (including transport filters)
38481 except cutthrough delivery.
38482 .next
38483 Verifying signatures in incoming messages: This is implemented by an additional
38484 ACL (acl_smtp_dkim), which can be called several times per message, with
38485 different signature contexts.
38486 .endlist
38487
38488 In typical Exim style, the verification implementation does not include any
38489 default "policy". Instead it enables you to build your own policy using
38490 Exim's standard controls.
38491
38492 Please note that verification of DKIM signatures in incoming mail is turned
38493 on by default for logging purposes. For each signature in incoming email,
38494 exim will log a line displaying the most important signature details, and the
38495 signature status. Here is an example (with line-breaks added for clarity):
38496 .code
38497 2009-09-09 10:22:28 1MlIRf-0003LU-U3 DKIM:
38498 d=facebookmail.com s=q1-2009b
38499 c=relaxed/relaxed a=rsa-sha1
38500 i=@facebookmail.com t=1252484542 [verification succeeded]
38501 .endd
38502 You might want to turn off DKIM verification processing entirely for internal
38503 or relay mail sources. To do that, set the &%dkim_disable_verify%& ACL
38504 control modifier. This should typically be done in the RCPT ACL, at points
38505 where you accept mail from relay sources (internal hosts or authenticated
38506 senders).
38507
38508
38509 .section "Signing outgoing messages" "SECDKIMSIGN"
38510 .cindex "DKIM" "signing"
38511
38512 Signing is enabled by setting private options on the SMTP transport.
38513 These options take (expandable) strings as arguments.
38514
38515 .option dkim_domain smtp string list&!! unset
38516 The domain(s) you want to sign with.
38517 .new
38518 After expansion, this can be a list.
38519 Each element in turn is put into the &%$dkim_domain%& expansion variable
38520 while expanding the remaining signing options.
38521 .wen
38522 If it is empty after expansion, DKIM signing is not done.
38523
38524 .option dkim_selector smtp string&!! unset
38525 This sets the key selector string.
38526 You can use the &%$dkim_domain%& expansion variable to look up a matching selector.
38527 The result is put in the expansion
38528 variable &%$dkim_selector%& which may be used in the &%dkim_private_key%&
38529 option along with &%$dkim_domain%&.
38530 If the option is empty after expansion, DKIM signing is not done.
38531
38532 .option dkim_private_key smtp string&!! unset
38533 This sets the private key to use.
38534 You can use the &%$dkim_domain%& and
38535 &%$dkim_selector%& expansion variables to determine the private key to use.
38536 The result can either
38537 .ilist
38538 be a valid RSA private key in ASCII armor, including line breaks.
38539 .next
38540 start with a slash, in which case it is treated as a file that contains
38541 the private key.
38542 .next
38543 be "0", "false" or the empty string, in which case the message will not
38544 be signed. This case will not result in an error, even if &%dkim_strict%&
38545 is set.
38546 .endlist
38547 If the option is empty after expansion, DKIM signing is not done.
38548
38549 .option dkim_canon smtp string&!! unset
38550 This option sets the canonicalization method used when signing a message.
38551 The DKIM RFC currently supports two methods: "simple" and "relaxed".
38552 The option defaults to "relaxed" when unset. Note: the current implementation
38553 only supports using the same canonicalization method for both headers and body.
38554
38555 .option dkim_strict smtp string&!! unset
38556 This option defines how Exim behaves when signing a message that
38557 should be signed fails for some reason. When the expansion evaluates to
38558 either "1" or "true", Exim will defer. Otherwise Exim will send the message
38559 unsigned. You can use the &%$dkim_domain%& and &%$dkim_selector%& expansion
38560 variables here.
38561
38562 .option dkim_sign_headers smtp string&!! unset
38563 If set, this option must expand to (or be specified as) a colon-separated
38564 list of header names. Headers with these names will be included in the message
38565 signature.
38566 When unspecified, the header names recommended in RFC4871 will be used.
38567
38568
38569 .section "Verifying DKIM signatures in incoming mail" "SECID514"
38570 .cindex "DKIM" "verification"
38571
38572 Verification of DKIM signatures in SMTP incoming email is implemented via the
38573 &%acl_smtp_dkim%& ACL. By default, this ACL is called once for each
38574 syntactically(!) correct signature in the incoming message.
38575 A missing ACL definition defaults to accept.
38576 If any ACL call does not accept, the message is not accepted.
38577 If a cutthrough delivery was in progress for the message it is
38578 summarily dropped (having wasted the transmission effort).
38579
38580 To evaluate the signature in the ACL a large number of expansion variables
38581 containing the signature status and its details are set up during the
38582 runtime of the ACL.
38583
38584 Calling the ACL only for existing signatures is not sufficient to build
38585 more advanced policies. For that reason, the global option
38586 &%dkim_verify_signers%&, and a global expansion variable
38587 &%$dkim_signers%& exist.
38588
38589 The global option &%dkim_verify_signers%& can be set to a colon-separated
38590 list of DKIM domains or identities for which the ACL &%acl_smtp_dkim%& is
38591 called. It is expanded when the message has been received. At this point,
38592 the expansion variable &%$dkim_signers%& already contains a colon-separated
38593 list of signer domains and identities for the message. When
38594 &%dkim_verify_signers%& is not specified in the main configuration,
38595 it defaults as:
38596 .code
38597 dkim_verify_signers = $dkim_signers
38598 .endd
38599 This leads to the default behaviour of calling &%acl_smtp_dkim%& for each
38600 DKIM signature in the message. Current DKIM verifiers may want to explicitly
38601 call the ACL for known domains or identities. This would be achieved as follows:
38602 .code
38603 dkim_verify_signers = paypal.com:ebay.com:$dkim_signers
38604 .endd
38605 This would result in &%acl_smtp_dkim%& always being called for "paypal.com"
38606 and "ebay.com", plus all domains and identities that have signatures in the message.
38607 You can also be more creative in constructing your policy. For example:
38608 .code
38609 dkim_verify_signers = $sender_address_domain:$dkim_signers
38610 .endd
38611
38612 If a domain or identity is listed several times in the (expanded) value of
38613 &%dkim_verify_signers%&, the ACL is only called once for that domain or identity.
38614
38615
38616 Inside the &%acl_smtp_dkim%&, the following expansion variables are
38617 available (from most to least important):
38618
38619
38620 .vlist
38621 .vitem &%$dkim_cur_signer%&
38622 The signer that is being evaluated in this ACL run. This can be a domain or
38623 an identity. This is one of the list items from the expanded main option
38624 &%dkim_verify_signers%& (see above).
38625
38626 .vitem &%$dkim_verify_status%&
38627 A string describing the general status of the signature. One of
38628 .ilist
38629 &%none%&: There is no signature in the message for the current domain or
38630 identity (as reflected by &%$dkim_cur_signer%&).
38631 .next
38632 &%invalid%&: The signature could not be verified due to a processing error.
38633 More detail is available in &%$dkim_verify_reason%&.
38634 .next
38635 &%fail%&: Verification of the signature failed. More detail is
38636 available in &%$dkim_verify_reason%&.
38637 .next
38638 &%pass%&: The signature passed verification. It is valid.
38639 .endlist
38640
38641 .vitem &%$dkim_verify_reason%&
38642 A string giving a little bit more detail when &%$dkim_verify_status%& is either
38643 "fail" or "invalid". One of
38644 .ilist
38645 &%pubkey_unavailable%& (when &%$dkim_verify_status%&="invalid"): The public
38646 key for the domain could not be retrieved. This may be a temporary problem.
38647 .next
38648 &%pubkey_syntax%& (when &%$dkim_verify_status%&="invalid"): The public key
38649 record for the domain is syntactically invalid.
38650 .next
38651 &%bodyhash_mismatch%& (when &%$dkim_verify_status%&="fail"): The calculated
38652 body hash does not match the one specified in the signature header. This
38653 means that the message body was modified in transit.
38654 .next
38655 &%signature_incorrect%& (when &%$dkim_verify_status%&="fail"): The signature
38656 could not be verified. This may mean that headers were modified,
38657 re-written or otherwise changed in a way which is incompatible with
38658 DKIM verification. It may of course also mean that the signature is forged.
38659 .endlist
38660
38661 .vitem &%$dkim_domain%&
38662 The signing domain. IMPORTANT: This variable is only populated if there is
38663 an actual signature in the message for the current domain or identity (as
38664 reflected by &%$dkim_cur_signer%&).
38665
38666 .vitem &%$dkim_identity%&
38667 The signing identity, if present. IMPORTANT: This variable is only populated
38668 if there is an actual signature in the message for the current domain or
38669 identity (as reflected by &%$dkim_cur_signer%&).
38670
38671 .vitem &%$dkim_selector%&
38672 The key record selector string.
38673
38674 .vitem &%$dkim_algo%&
38675 The algorithm used. One of 'rsa-sha1' or 'rsa-sha256'.
38676
38677 .vitem &%$dkim_canon_body%&
38678 The body canonicalization method. One of 'relaxed' or 'simple'.
38679
38680 .vitem &%$dkim_canon_headers%&
38681 The header canonicalization method. One of 'relaxed' or 'simple'.
38682
38683 .vitem &%$dkim_copiedheaders%&
38684 A transcript of headers and their values which are included in the signature
38685 (copied from the 'z=' tag of the signature).
38686 Note that RFC6376 requires that verification fail if the From: header is
38687 not included in the signature. Exim does not enforce this; sites wishing
38688 strict enforcement should code the check explicitly.
38689
38690 .vitem &%$dkim_bodylength%&
38691 The number of signed body bytes. If zero ("0"), the body is unsigned. If no
38692 limit was set by the signer, "9999999999999" is returned. This makes sure
38693 that this variable always expands to an integer value.
38694
38695 .vitem &%$dkim_created%&
38696 UNIX timestamp reflecting the date and time when the signature was created.
38697 When this was not specified by the signer, "0" is returned.
38698
38699 .vitem &%$dkim_expires%&
38700 UNIX timestamp reflecting the date and time when the signer wants the
38701 signature to be treated as "expired". When this was not specified by the
38702 signer, "9999999999999" is returned. This makes it possible to do useful
38703 integer size comparisons against this value.
38704
38705 .vitem &%$dkim_headernames%&
38706 A colon-separated list of names of headers included in the signature.
38707
38708 .vitem &%$dkim_key_testing%&
38709 "1" if the key record has the "testing" flag set, "0" if not.
38710
38711 .vitem &%$dkim_key_nosubdomains%&
38712 "1" if the key record forbids subdomaining, "0" otherwise.
38713
38714 .vitem &%$dkim_key_srvtype%&
38715 Service type (tag s=) from the key record. Defaults to "*" if not specified
38716 in the key record.
38717
38718 .vitem &%$dkim_key_granularity%&
38719 Key granularity (tag g=) from the key record. Defaults to "*" if not specified
38720 in the key record.
38721
38722 .vitem &%$dkim_key_notes%&
38723 Notes from the key record (tag n=).
38724
38725 .vitem &%$dkim_key_length%&
38726 Number of bits in the key.
38727 .endlist
38728
38729 In addition, two ACL conditions are provided:
38730
38731 .vlist
38732 .vitem &%dkim_signers%&
38733 ACL condition that checks a colon-separated list of domains or identities
38734 for a match against the domain or identity that the ACL is currently verifying
38735 (reflected by &%$dkim_cur_signer%&). This is typically used to restrict an ACL
38736 verb to a group of domains or identities. For example:
38737
38738 .code
38739 # Warn when Mail purportedly from GMail has no gmail signature
38740 warn log_message = GMail sender without gmail.com DKIM signature
38741 sender_domains = gmail.com
38742 dkim_signers = gmail.com
38743 dkim_status = none
38744 .endd
38745
38746 Note that the above does not check for a total lack of DKIM signing;
38747 for that check for empty &$h_DKIM-Signature:$& in the data ACL.
38748
38749 .vitem &%dkim_status%&
38750 ACL condition that checks a colon-separated list of possible DKIM verification
38751 results against the actual result of verification. This is typically used
38752 to restrict an ACL verb to a list of verification outcomes, for example:
38753
38754 .code
38755 deny message = Mail from Paypal with invalid/missing signature
38756 sender_domains = paypal.com:paypal.de
38757 dkim_signers = paypal.com:paypal.de
38758 dkim_status = none:invalid:fail
38759 .endd
38760
38761 The possible status keywords are: 'none','invalid','fail' and 'pass'. Please
38762 see the documentation of the &%$dkim_verify_status%& expansion variable above
38763 for more information of what they mean.
38764 .endlist
38765
38766 . ////////////////////////////////////////////////////////////////////////////
38767 . ////////////////////////////////////////////////////////////////////////////
38768
38769 .chapter "Proxies" "CHAPproxies" &&&
38770 "Proxy support"
38771 .cindex "proxy support"
38772 .cindex "proxy" "access via"
38773
38774 A proxy is an intermediate system through which communication is passed.
38775 Proxies may provide a security, availability or load-distribution function.
38776
38777
38778 .section "Inbound proxies" SECTproxyInbound
38779 .cindex proxy inbound
38780 .cindex proxy "server side"
38781 .cindex proxy "Proxy protocol"
38782 .cindex "Proxy protocol" proxy
38783
38784 Exim has support for receiving inbound SMTP connections via a proxy
38785 that uses &"Proxy Protocol"& to speak to it.
38786 To include this support, include &"SUPPORT_PROXY=yes"&
38787 in Local/Makefile.
38788
38789 It was built on specifications from:
38790 (&url(http://haproxy.1wt.eu/download/1.5/doc/proxy-protocol.txt)).
38791 That URL was revised in May 2014 to version 2 spec:
38792 (&url(http://git.1wt.eu/web?p=haproxy.git;a=commitdiff;h=afb768340c9d7e50d8e)).
38793
38794 The purpose of this facility is so that an application load balancer,
38795 such as HAProxy, can sit in front of several Exim servers
38796 to distribute load.
38797 Exim uses the local protocol communication with the proxy to obtain
38798 the remote SMTP system IP address and port information.
38799 There is no logging if a host passes or
38800 fails Proxy Protocol negotiation, but it can easily be determined and
38801 recorded in an ACL (example is below).
38802
38803 Use of a proxy is enabled by setting the &%hosts_proxy%&
38804 main configuration option to a hostlist; connections from these
38805 hosts will use Proxy Protocol.
38806 Exim supports both version 1 and version 2 of the Proxy Protocol and
38807 automatically determines which version is in use.
38808
38809 The Proxy Protocol header is the first data received on a TCP connection
38810 and is inserted before any TLS-on-connect handshake from the client; Exim
38811 negotiates TLS between Exim-as-server and the remote client, not between
38812 Exim and the proxy server.
38813
38814 The following expansion variables are usable
38815 (&"internal"& and &"external"& here refer to the interfaces
38816 of the proxy):
38817 .display
38818 &'proxy_external_address '& IP of host being proxied or IP of remote interface of proxy
38819 &'proxy_external_port '& Port of host being proxied or Port on remote interface of proxy
38820 &'proxy_local_address '& IP of proxy server inbound or IP of local interface of proxy
38821 &'proxy_local_port '& Port of proxy server inbound or Port on local interface of proxy
38822 &'proxy_session '& boolean: SMTP connection via proxy
38823 .endd
38824 If &$proxy_session$& is set but &$proxy_external_address$& is empty
38825 there was a protocol error.
38826
38827 Since the real connections are all coming from the proxy, and the
38828 per host connection tracking is done before Proxy Protocol is
38829 evaluated, &%smtp_accept_max_per_host%& must be set high enough to
38830 handle all of the parallel volume you expect per inbound proxy.
38831 With the option set so high, you lose the ability
38832 to protect your server from many connections from one IP.
38833 In order to prevent your server from overload, you
38834 need to add a per connection ratelimit to your connect ACL.
38835 A possible solution is:
38836 .display
38837 # Set max number of connections per host
38838 LIMIT = 5
38839 # Or do some kind of IP lookup in a flat file or database
38840 # LIMIT = ${lookup{$sender_host_address}iplsearch{/etc/exim/proxy_limits}}
38841
38842 defer message = Too many connections from this IP right now
38843 ratelimit = LIMIT / 5s / per_conn / strict
38844 .endd
38845
38846
38847
38848 .section "Outbound proxies" SECTproxySOCKS
38849 .cindex proxy outbound
38850 .cindex proxy "client side"
38851 .cindex proxy SOCKS
38852 .cindex SOCKS proxy
38853 Exim has support for sending outbound SMTP via a proxy
38854 using a protocol called SOCKS5 (defined by RFC1928).
38855 The support can be optionally included by defining SUPPORT_SOCKS=yes in
38856 Local/Makefile.
38857
38858 Use of a proxy is enabled by setting the &%socks_proxy%& option
38859 on an smtp transport.
38860 The option value is expanded and should then be a list
38861 (colon-separated by default) of proxy specifiers.
38862 Each proxy specifier is a list
38863 (space-separated by default) where the initial element
38864 is an IP address and any subsequent elements are options.
38865
38866 Options are a string <name>=<value>.
38867 The list of options is in the following table:
38868 .display
38869 &'auth '& authentication method
38870 &'name '& authentication username
38871 &'pass '& authentication password
38872 &'port '& tcp port
38873 &'tmo '& connection timeout
38874 &'pri '& priority
38875 &'weight '& selection bias
38876 .endd
38877
38878 More details on each of these options follows:
38879
38880 .ilist
38881 .cindex authentication "to proxy"
38882 .cindex proxy authentication
38883 &%auth%&: Either &"none"& (default) or &"name"&.
38884 Using &"name"& selects username/password authentication per RFC 1929
38885 for access to the proxy.
38886 Default is &"none"&.
38887 .next
38888 &%name%&: sets the username for the &"name"& authentication method.
38889 Default is empty.
38890 .next
38891 &%pass%&: sets the password for the &"name"& authentication method.
38892 Default is empty.
38893 .next
38894 &%port%&: the TCP port number to use for the connection to the proxy.
38895 Default is 1080.
38896 .next
38897 &%tmo%&: sets a connection timeout in seconds for this proxy.
38898 Default is 5.
38899 .next
38900 &%pri%&: specifies a priority for the proxy within the list,
38901 higher values being tried first.
38902 The default priority is 1.
38903 .next
38904 &%weight%&: specifies a selection bias.
38905 Within a priority set servers are queried in a random fashion,
38906 weighted by this value.
38907 The default value for selection bias is 1.
38908 .endlist
38909
38910 Proxies from the list are tried according to their priority
38911 and weight settings until one responds. The timeout for the
38912 overall connection applies to the set of proxied attempts.
38913
38914 .section Logging SECTproxyLog
38915 To log the (local) IP of a proxy in the incoming or delivery logline,
38916 add &"+proxy"& to the &%log_selector%& option.
38917 This will add a component tagged with &"PRX="& to the line.
38918
38919 . ////////////////////////////////////////////////////////////////////////////
38920 . ////////////////////////////////////////////////////////////////////////////
38921
38922 .chapter "Internationalisation" "CHAPi18n" &&&
38923 "Internationalisation""
38924 .cindex internationalisation "email address"
38925 .cindex EAI
38926 .cindex i18n
38927 .cindex UTF-8 "mail name handling"
38928
38929 Exim has support for Internationalised mail names.
38930 To include this it must be built with SUPPORT_I18N and the libidn library.
38931 Standards supported are RFCs 2060, 5890, 6530 and 6533.
38932
38933 If Exim is built with SUPPORT_I18N_2008 (in addition to SUPPORT_I18N, not
38934 instead of it) then IDNA2008 is supported; this adds an extra library
38935 requirement, upon libidn2.
38936
38937 .section "MTA operations" SECTi18nMTA
38938 .cindex SMTPUTF8 "ESMTP option"
38939 The main configuration option &%smtputf8_advertise_hosts%& specifies
38940 a host list. If this matches the sending host and
38941 accept_8bitmime is true (the default) then the ESMTP option
38942 SMTPUTF8 will be advertised.
38943
38944 If the sender specifies the SMTPUTF8 option on a MAIL command
38945 international handling for the message is enabled and
38946 the expansion variable &$message_smtputf8$& will have value TRUE.
38947
38948 The option &%allow_utf8_domains%& is set to true for this
38949 message. All DNS lookups are converted to a-label form
38950 whatever the setting of &%allow_utf8_domains%&
38951 when Exim is built with SUPPORT_I18N.
38952
38953 Both localparts and domain are maintained as the original
38954 UTF-8 form internally; any comparison or regular-expression use will
38955 require appropriate care. Filenames created, eg. by
38956 the appendfile transport, will have UTF-8 names.
38957
38958 HELO names sent by the smtp transport will have any UTF-8
38959 components expanded to a-label form,
38960 and any certificate name checks will be done using the a-label
38961 form of the name.
38962
38963 .cindex log protocol
38964 .cindex SMTPUTF8 logging
38965 Log lines and Received-by: header lines will acquire a "utf8"
38966 prefix on the protocol element, eg. utf8esmtp.
38967
38968 The following expansion operators can be used:
38969 .code
38970 ${utf8_domain_to_alabel:str}
38971 ${utf8_domain_from_alabel:str}
38972 ${utf8_localpart_to_alabel:str}
38973 ${utf8_localpart_from_alabel:str}
38974 .endd
38975
38976 ACLs may use the following modifier:
38977 .display
38978 control = utf8_downconvert
38979 control = utf8_downconvert/<value>
38980 .endd
38981 This sets a flag requiring that addresses are converted to
38982 a-label form before smtp delivery, for use in a
38983 Message Submission Agent context.
38984 If a value is appended it may be:
38985 .display
38986 &`1 `& (default) mandatory downconversion
38987 &`0 `& no downconversion
38988 &`-1 `& if SMTPUTF8 not supported by destination host
38989 .endd
38990
38991 If mua_wrapper is set, the utf8_downconvert control
38992 is initially set to -1.
38993
38994
38995 There is no explicit support for VRFY and EXPN.
38996 Configurations supporting these should inspect
38997 &$smtp_command_argument$& for an SMTPUTF8 argument.
38998
38999 There is no support for LMTP on Unix sockets.
39000 Using the "lmtp" protocol option on an smtp transport,
39001 for LMTP over TCP, should work as expected.
39002
39003 There is no support for DSN unitext handling,
39004 and no provision for converting logging from or to UTF-8.
39005
39006
39007
39008 .section "MDA operations" SECTi18nMDA
39009 To aid in constructing names suitable for IMAP folders
39010 the following expansion operator can be used:
39011 .code
39012 ${imapfolder {<string>} {<sep>} {<specials>}}
39013 .endd
39014
39015 The string is converted from the charset specified by
39016 the "headers charset" command (in a filter file)
39017 or &%headers_charset%& main configuration option (otherwise),
39018 to the
39019 modified UTF-7 encoding specified by RFC 2060,
39020 with the following exception: All occurences of <sep>
39021 (which has to be a single character)
39022 are replaced with periods ("."), and all periods and slashes that are not
39023 <sep> and are not in the <specials> string are BASE64 encoded.
39024
39025 The third argument can be omitted, defaulting to an empty string.
39026 The second argument can be omitted, defaulting to "/".
39027
39028 This is the encoding used by Courier for Maildir names on disk, and followed
39029 by many other IMAP servers.
39030
39031 Examples:
39032 .display
39033 &`${imapfolder {Foo/Bar}} `& yields &`Foo.Bar`&
39034 &`${imapfolder {Foo/Bar}{.}{/}} `& yields &`Foo&&AC8-Bar`&
39035 &`${imapfolder {Räksmörgås}} `& yields &`R&&AOQ-ksm&&APY-rg&&AOU-s`&
39036 .endd
39037
39038 Note that the source charset setting is vital, and also that characters
39039 must be representable in UTF-16.
39040
39041
39042 . ////////////////////////////////////////////////////////////////////////////
39043 . ////////////////////////////////////////////////////////////////////////////
39044
39045 .chapter "Events" "CHAPevents" &&&
39046 "Events"
39047 .cindex events
39048
39049 The events mechanism in Exim can be used to intercept processing at a number
39050 of points. It was originally invented to give a way to do customised logging
39051 actions (for example, to a database) but can also be used to modify some
39052 processing actions.
39053
39054 Most installations will never need to use Events.
39055 The support can be left out of a build by defining DISABLE_EVENT=yes
39056 in &_Local/Makefile_&.
39057
39058 There are two major classes of events: main and transport.
39059 The main configuration option &%event_action%& controls reception events;
39060 a transport option &%event_action%& controls delivery events.
39061
39062 Both options are a string which is expanded when the event fires.
39063 An example might look like:
39064 .cindex logging custom
39065 .code
39066 event_action = ${if eq {msg:delivery}{$event_name} \
39067 {${lookup pgsql {SELECT * FROM record_Delivery( \
39068 '${quote_pgsql:$sender_address_domain}',\
39069 '${quote_pgsql:${lc:$sender_address_local_part}}', \
39070 '${quote_pgsql:$domain}', \
39071 '${quote_pgsql:${lc:$local_part}}', \
39072 '${quote_pgsql:$host_address}', \
39073 '${quote_pgsql:${lc:$host}}', \
39074 '${quote_pgsql:$message_exim_id}')}} \
39075 } {}}
39076 .endd
39077
39078 Events have names which correspond to the point in process at which they fire.
39079 The name is placed in the variable &$event_name$& and the event action
39080 expansion must check this, as it will be called for every possible event type.
39081
39082 The current list of events is:
39083 .display
39084 &`msg:complete after main `& per message
39085 &`msg:delivery after transport `& per recipient
39086 &`msg:rcpt:host:defer after transport `& per recipient per host
39087 &`msg:rcpt:defer after transport `& per recipient
39088 &`msg:host:defer after transport `& per attempt
39089 &`msg:fail:delivery after transport `& per recipient
39090 &`msg:fail:internal after main `& per recipient
39091 &`tcp:connect before transport `& per connection
39092 &`tcp:close after transport `& per connection
39093 &`tls:cert before both `& per certificate in verification chain
39094 &`smtp:connect after transport `& per connection
39095 .endd
39096 New event types may be added in future.
39097
39098 The event name is a colon-separated list, defining the type of
39099 event in a tree of possibilities. It may be used as a list
39100 or just matched on as a whole. There will be no spaces in the name.
39101
39102 The second column in the table above describes whether the event fires
39103 before or after the action is associates with. Those which fire before
39104 can be used to affect that action (more on this below).
39105
39106 .new
39107 The third column in the table above says what section of the configumration
39108 should define the event action.
39109 .wen
39110
39111 An additional variable, &$event_data$&, is filled with information varying
39112 with the event type:
39113 .display
39114 &`msg:delivery `& smtp confirmation message
39115 &`msg:rcpt:host:defer `& error string
39116 &`msg:rcpt:defer `& error string
39117 &`msg:host:defer `& error string
39118 &`tls:cert `& verification chain depth
39119 &`smtp:connect `& smtp banner
39120 .endd
39121
39122 The :defer events populate one extra variable: &$event_defer_errno$&.
39123
39124 For complex operations an ACL expansion can be used in &%event_action%&
39125 however due to the multiple contexts that Exim operates in during
39126 the course of its processing:
39127 .ilist
39128 variables set in transport events will not be visible outside that
39129 transport call
39130 .next
39131 acl_m variables in a server context are lost on a new connection,
39132 and after smtp helo/ehlo/mail/starttls/rset commands
39133 .endlist
39134 Using an ACL expansion with the logwrite modifier can be
39135 a useful way of writing to the main log.
39136
39137 The expansion of the event_action option should normally
39138 return an empty string. Should it return anything else the
39139 following will be forced:
39140 .display
39141 &`msg:delivery `& (ignored)
39142 &`msg:host:defer `& (ignored)
39143 &`msg:fail:delivery`& (ignored)
39144 &`tcp:connect `& do not connect
39145 &`tcp:close `& (ignored)
39146 &`tls:cert `& refuse verification
39147 &`smtp:connect `& close connection
39148 .endd
39149 No other use is made of the result string.
39150
39151 For a tcp:connect event, if the connection is being made to a proxy
39152 then the address and port variables will be that of the proxy and not
39153 the target system.
39154
39155 For tls:cert events, if GnuTLS is in use this will trigger only per
39156 chain element received on the connection.
39157 For OpenSSL it will trigger for every chain element including those
39158 loaded locally.
39159
39160 . ////////////////////////////////////////////////////////////////////////////
39161 . ////////////////////////////////////////////////////////////////////////////
39162
39163 .chapter "Adding new drivers or lookup types" "CHID13" &&&
39164 "Adding drivers or lookups"
39165 .cindex "adding drivers"
39166 .cindex "new drivers, adding"
39167 .cindex "drivers" "adding new"
39168 The following actions have to be taken in order to add a new router, transport,
39169 authenticator, or lookup type to Exim:
39170
39171 .olist
39172 Choose a name for the driver or lookup type that does not conflict with any
39173 existing name; I will use &"newdriver"& in what follows.
39174 .next
39175 Add to &_src/EDITME_& the line:
39176 .display
39177 <&'type'&>&`_NEWDRIVER=yes`&
39178 .endd
39179 where <&'type'&> is ROUTER, TRANSPORT, AUTH, or LOOKUP. If the
39180 code is not to be included in the binary by default, comment this line out. You
39181 should also add any relevant comments about the driver or lookup type.
39182 .next
39183 Add to &_src/config.h.defaults_& the line:
39184 .code
39185 #define <type>_NEWDRIVER
39186 .endd
39187 .next
39188 Edit &_src/drtables.c_&, adding conditional code to pull in the private header
39189 and create a table entry as is done for all the other drivers and lookup types.
39190 .next
39191 Edit &_scripts/lookups-Makefile_& if this is a new lookup; there is a for-loop
39192 near the bottom, ranging the &`name_mod`& variable over a list of all lookups.
39193 Add your &`NEWDRIVER`& to that list.
39194 As long as the dynamic module would be named &_newdriver.so_&, you can use the
39195 simple form that most lookups have.
39196 .next
39197 Edit &_Makefile_& in the appropriate sub-directory (&_src/routers_&,
39198 &_src/transports_&, &_src/auths_&, or &_src/lookups_&); add a line for the new
39199 driver or lookup type and add it to the definition of OBJ.
39200 .next
39201 Create &_newdriver.h_& and &_newdriver.c_& in the appropriate sub-directory of
39202 &_src_&.
39203 .next
39204 Edit &_scripts/MakeLinks_& and add commands to link the &_.h_& and &_.c_& files
39205 as for other drivers and lookups.
39206 .endlist
39207
39208 Then all you need to do is write the code! A good way to start is to make a
39209 proforma by copying an existing module of the same type, globally changing all
39210 occurrences of the name, and cutting out most of the code. Note that any
39211 options you create must be listed in alphabetical order, because the tables are
39212 searched using a binary chop procedure.
39213
39214 There is a &_README_& file in each of the sub-directories of &_src_& describing
39215 the interface that is expected.
39216
39217
39218
39219
39220 . ////////////////////////////////////////////////////////////////////////////
39221 . ////////////////////////////////////////////////////////////////////////////
39222
39223 . /////////////////////////////////////////////////////////////////////////////
39224 . These lines are processing instructions for the Simple DocBook Processor that
39225 . Philip Hazel has developed as a less cumbersome way of making PostScript and
39226 . PDFs than using xmlto and fop. They will be ignored by all other XML
39227 . processors.
39228 . /////////////////////////////////////////////////////////////////////////////
39229
39230 .literal xml
39231 <?sdop
39232 format="newpage"
39233 foot_right_recto="&chaptertitle;"
39234 foot_right_verso="&chaptertitle;"
39235 ?>
39236 .literal off
39237
39238 .makeindex "Options index" "option"
39239 .makeindex "Variables index" "variable"
39240 .makeindex "Concept index" "concept"
39241
39242
39243 . /////////////////////////////////////////////////////////////////////////////
39244 . /////////////////////////////////////////////////////////////////////////////