heimdal_gssapi: accept SASL with empty authzid
[exim.git] / doc / doc-docbook / spec.xfpt
1 . /////////////////////////////////////////////////////////////////////////////
2 . This is the primary source of the Exim Manual. It is an xfpt document that is
3 . converted into DocBook XML for subsequent conversion into printing and online
4 . formats. The markup used herein is "standard" xfpt markup, with some extras.
5 . The markup is summarized in a file called Markup.txt.
6 .
7 . WARNING: When you use the .new macro, make sure it appears *before* any
8 . adjacent index items; otherwise you get an empty "paragraph" which causes
9 . unwanted vertical space.
10 . /////////////////////////////////////////////////////////////////////////////
11
12 .include stdflags
13 .include stdmacs
14
15 . /////////////////////////////////////////////////////////////////////////////
16 . This outputs the standard DocBook boilerplate.
17 . /////////////////////////////////////////////////////////////////////////////
18
19 .docbook
20
21 . /////////////////////////////////////////////////////////////////////////////
22 . These lines are processing instructions for the Simple DocBook Processor that
23 . Philip Hazel has developed as a less cumbersome way of making PostScript and
24 . PDFs than using xmlto and fop. They will be ignored by all other XML
25 . processors.
26 . /////////////////////////////////////////////////////////////////////////////
27
28 .literal xml
29 <?sdop
30 foot_right_recto="&chaptertitle; (&chapternumber;)"
31 foot_right_verso="&chaptertitle; (&chapternumber;)"
32 toc_chapter_blanks="yes,yes"
33 table_warn_overflow="overprint"
34 ?>
35 .literal off
36
37 . /////////////////////////////////////////////////////////////////////////////
38 . This generate the outermost <book> element that wraps then entire document.
39 . /////////////////////////////////////////////////////////////////////////////
40
41 .book
42
43 . /////////////////////////////////////////////////////////////////////////////
44 . These definitions set some parameters and save some typing. Remember that
45 . the <bookinfo> element must also be updated for each new edition.
46 . /////////////////////////////////////////////////////////////////////////////
47
48 .set previousversion "4.75"
49 .set version "4.77"
50
51 .set ACL "access control lists (ACLs)"
52 .set I "&nbsp;&nbsp;&nbsp;&nbsp;"
53
54
55 . /////////////////////////////////////////////////////////////////////////////
56 . Additional xfpt markup used by this document, over and above the default
57 . provided in the xfpt library.
58 . /////////////////////////////////////////////////////////////////////////////
59
60 . --- Override the &$ flag to automatically insert a $ with the variable name
61
62 .flag &$ $& "<varname>$" "</varname>"
63
64 . --- Short flags for daggers in option headings. They will always be inside
65 . --- an italic string, but we want the daggers to be roman.
66
67 .flag &!! "</emphasis>&dagger;<emphasis>"
68 .flag &!? "</emphasis>&Dagger;<emphasis>"
69
70 . --- A macro for an Exim option definition heading, generating a one-line
71 . --- table with four columns. For cases when the option name is given with
72 . --- a space, so that it can be split, a fifth argument is used for the
73 . --- index entry.
74
75 .macro option
76 .arg 5
77 .oindex "&%$5%&"
78 .endarg
79 .arg -5
80 .oindex "&%$1%&"
81 .endarg
82 .itable all 0 0 4 8* left 6* center 6* center 6* right
83 .row "&%$1%&" "Use: &'$2'&" "Type: &'$3'&" "Default: &'$4'&"
84 .endtable
85 .endmacro
86
87 . --- A macro for the common 2-column tables. The width of the first column
88 . --- is suitable for the many tables at the start of the main options chapter;
89 . --- the small number of other 2-column tables override it.
90
91 .macro table2 196pt 254pt
92 .itable none 0 0 2 $1 left $2 left
93 .endmacro
94
95 . --- A macro that generates .row, but puts &I; at the start of the first
96 . --- argument, thus indenting it. Assume a minimum of two arguments, and
97 . --- allow up to four arguments, which is as many as we'll ever need.
98
99 .macro irow
100 .arg 4
101 .row "&I;$1" "$2" "$3" "$4"
102 .endarg
103 .arg -4
104 .arg 3
105 .row "&I;$1" "$2" "$3"
106 .endarg
107 .arg -3
108 .row "&I;$1" "$2"
109 .endarg
110 .endarg
111 .endmacro
112
113 . --- Macros for option, variable, and concept index entries. For a "range"
114 . --- style of entry, use .scindex for the start and .ecindex for the end. The
115 . --- first argument of .scindex and the only argument of .ecindex must be the
116 . --- ID that ties them together.
117
118 .macro cindex
119 &<indexterm role="concept">&
120 &<primary>&$1&</primary>&
121 .arg 2
122 &<secondary>&$2&</secondary>&
123 .endarg
124 &</indexterm>&
125 .endmacro
126
127 .macro scindex
128 &<indexterm role="concept" id="$1" class="startofrange">&
129 &<primary>&$2&</primary>&
130 .arg 3
131 &<secondary>&$3&</secondary>&
132 .endarg
133 &</indexterm>&
134 .endmacro
135
136 .macro ecindex
137 &<indexterm role="concept" startref="$1" class="endofrange"/>&
138 .endmacro
139
140 .macro oindex
141 &<indexterm role="option">&
142 &<primary>&$1&</primary>&
143 .arg 2
144 &<secondary>&$2&</secondary>&
145 .endarg
146 &</indexterm>&
147 .endmacro
148
149 .macro vindex
150 &<indexterm role="variable">&
151 &<primary>&$1&</primary>&
152 .arg 2
153 &<secondary>&$2&</secondary>&
154 .endarg
155 &</indexterm>&
156 .endmacro
157
158 .macro index
159 .echo "** Don't use .index; use .cindex or .oindex or .vindex"
160 .endmacro
161 . ////////////////////////////////////////////////////////////////////////////
162
163
164 . ////////////////////////////////////////////////////////////////////////////
165 . The <bookinfo> element is removed from the XML before processing for Ascii
166 . output formats.
167 . ////////////////////////////////////////////////////////////////////////////
168
169 .literal xml
170 <bookinfo>
171 <title>Specification of the Exim Mail Transfer Agent</title>
172 <titleabbrev>The Exim MTA</titleabbrev>
173 <date>06 May 2011</date>
174 <author><firstname>Exim</firstname><surname>Maintainers</surname></author>
175 <authorinitials>EM</authorinitials>
176 <revhistory><revision>
177 <revnumber>4.77</revnumber>
178 <date>10 Oct 2011</date>
179 <authorinitials>EM</authorinitials>
180 </revision></revhistory>
181 <copyright><year>2011</year><holder>University of Cambridge</holder></copyright>
182 </bookinfo>
183 .literal off
184
185
186 . /////////////////////////////////////////////////////////////////////////////
187 . This chunk of literal XML implements index entries of the form "x, see y" and
188 . "x, see also y". However, the DocBook DTD doesn't allow <indexterm> entries
189 . at the top level, so we have to put the .chapter directive first.
190 . /////////////////////////////////////////////////////////////////////////////
191
192 .chapter "Introduction" "CHID1"
193 .literal xml
194
195 <indexterm role="variable">
196 <primary>$1, $2, etc.</primary>
197 <see><emphasis>numerical variables</emphasis></see>
198 </indexterm>
199 <indexterm role="concept">
200 <primary>address</primary>
201 <secondary>rewriting</secondary>
202 <see><emphasis>rewriting</emphasis></see>
203 </indexterm>
204 <indexterm role="concept">
205 <primary>Bounce Address Tag Validation</primary>
206 <see><emphasis>BATV</emphasis></see>
207 </indexterm>
208 <indexterm role="concept">
209 <primary>Client SMTP Authorization</primary>
210 <see><emphasis>CSA</emphasis></see>
211 </indexterm>
212 <indexterm role="concept">
213 <primary>CR character</primary>
214 <see><emphasis>carriage return</emphasis></see>
215 </indexterm>
216 <indexterm role="concept">
217 <primary>CRL</primary>
218 <see><emphasis>certificate revocation list</emphasis></see>
219 </indexterm>
220 <indexterm role="concept">
221 <primary>delivery</primary>
222 <secondary>failure report</secondary>
223 <see><emphasis>bounce message</emphasis></see>
224 </indexterm>
225 <indexterm role="concept">
226 <primary>dialup</primary>
227 <see><emphasis>intermittently connected hosts</emphasis></see>
228 </indexterm>
229 <indexterm role="concept">
230 <primary>exiscan</primary>
231 <see><emphasis>content scanning</emphasis></see>
232 </indexterm>
233 <indexterm role="concept">
234 <primary>failover</primary>
235 <see><emphasis>fallback</emphasis></see>
236 </indexterm>
237 <indexterm role="concept">
238 <primary>fallover</primary>
239 <see><emphasis>fallback</emphasis></see>
240 </indexterm>
241 <indexterm role="concept">
242 <primary>filter</primary>
243 <secondary>Sieve</secondary>
244 <see><emphasis>Sieve filter</emphasis></see>
245 </indexterm>
246 <indexterm role="concept">
247 <primary>ident</primary>
248 <see><emphasis>RFC 1413</emphasis></see>
249 </indexterm>
250 <indexterm role="concept">
251 <primary>LF character</primary>
252 <see><emphasis>linefeed</emphasis></see>
253 </indexterm>
254 <indexterm role="concept">
255 <primary>maximum</primary>
256 <seealso><emphasis>limit</emphasis></seealso>
257 </indexterm>
258 <indexterm role="concept">
259 <primary>monitor</primary>
260 <see><emphasis>Exim monitor</emphasis></see>
261 </indexterm>
262 <indexterm role="concept">
263 <primary>no_<emphasis>xxx</emphasis></primary>
264 <see>entry for xxx</see>
265 </indexterm>
266 <indexterm role="concept">
267 <primary>NUL</primary>
268 <see><emphasis>binary zero</emphasis></see>
269 </indexterm>
270 <indexterm role="concept">
271 <primary>passwd file</primary>
272 <see><emphasis>/etc/passwd</emphasis></see>
273 </indexterm>
274 <indexterm role="concept">
275 <primary>process id</primary>
276 <see><emphasis>pid</emphasis></see>
277 </indexterm>
278 <indexterm role="concept">
279 <primary>RBL</primary>
280 <see><emphasis>DNS list</emphasis></see>
281 </indexterm>
282 <indexterm role="concept">
283 <primary>redirection</primary>
284 <see><emphasis>address redirection</emphasis></see>
285 </indexterm>
286 <indexterm role="concept">
287 <primary>return path</primary>
288 <seealso><emphasis>envelope sender</emphasis></seealso>
289 </indexterm>
290 <indexterm role="concept">
291 <primary>scanning</primary>
292 <see><emphasis>content scanning</emphasis></see>
293 </indexterm>
294 <indexterm role="concept">
295 <primary>SSL</primary>
296 <see><emphasis>TLS</emphasis></see>
297 </indexterm>
298 <indexterm role="concept">
299 <primary>string</primary>
300 <secondary>expansion</secondary>
301 <see><emphasis>expansion</emphasis></see>
302 </indexterm>
303 <indexterm role="concept">
304 <primary>top bit</primary>
305 <see><emphasis>8-bit characters</emphasis></see>
306 </indexterm>
307 <indexterm role="concept">
308 <primary>variables</primary>
309 <see><emphasis>expansion, variables</emphasis></see>
310 </indexterm>
311 <indexterm role="concept">
312 <primary>zero, binary</primary>
313 <see><emphasis>binary zero</emphasis></see>
314 </indexterm>
315
316 .literal off
317
318
319 . /////////////////////////////////////////////////////////////////////////////
320 . This is the real start of the first chapter. See the comment above as to why
321 . we can't have the .chapter line here.
322 . chapter "Introduction"
323 . /////////////////////////////////////////////////////////////////////////////
324
325 Exim is a mail transfer agent (MTA) for hosts that are running Unix or
326 Unix-like operating systems. It was designed on the assumption that it would be
327 run on hosts that are permanently connected to the Internet. However, it can be
328 used on intermittently connected hosts with suitable configuration adjustments.
329
330 Configuration files currently exist for the following operating systems: AIX,
331 BSD/OS (aka BSDI), Darwin (Mac OS X), DGUX, Dragonfly, FreeBSD, GNU/Hurd,
332 GNU/Linux, HI-OSF (Hitachi), HI-UX, HP-UX, IRIX, MIPS RISCOS, NetBSD, OpenBSD,
333 OpenUNIX, QNX, SCO, SCO SVR4.2 (aka UNIX-SV), Solaris (aka SunOS5), SunOS4,
334 Tru64-Unix (formerly Digital UNIX, formerly DEC-OSF1), Ultrix, and Unixware.
335 Some of these operating systems are no longer current and cannot easily be
336 tested, so the configuration files may no longer work in practice.
337
338 There are also configuration files for compiling Exim in the Cygwin environment
339 that can be installed on systems running Windows. However, this document does
340 not contain any information about running Exim in the Cygwin environment.
341
342 The terms and conditions for the use and distribution of Exim are contained in
343 the file &_NOTICE_&. Exim is distributed under the terms of the GNU General
344 Public Licence, a copy of which may be found in the file &_LICENCE_&.
345
346 The use, supply or promotion of Exim for the purpose of sending bulk,
347 unsolicited electronic mail is incompatible with the basic aims of the program,
348 which revolve around the free provision of a service that enhances the quality
349 of personal communications. The author of Exim regards indiscriminate
350 mass-mailing as an antisocial, irresponsible abuse of the Internet.
351
352 Exim owes a great deal to Smail 3 and its author, Ron Karr. Without the
353 experience of running and working on the Smail 3 code, I could never have
354 contemplated starting to write a new MTA. Many of the ideas and user interfaces
355 were originally taken from Smail 3, though the actual code of Exim is entirely
356 new, and has developed far beyond the initial concept.
357
358 Many people, both in Cambridge and around the world, have contributed to the
359 development and the testing of Exim, and to porting it to various operating
360 systems. I am grateful to them all. The distribution now contains a file called
361 &_ACKNOWLEDGMENTS_&, in which I have started recording the names of
362 contributors.
363
364
365 .section "Exim documentation" "SECID1"
366 . Keep this example change bar when updating the documentation!
367
368 .new
369 .cindex "documentation"
370 This edition of the Exim specification applies to version &version; of Exim.
371 Substantive changes from the &previousversion; edition are marked in some
372 renditions of the document; this paragraph is so marked if the rendition is
373 capable of showing a change indicator.
374 .wen
375
376 This document is very much a reference manual; it is not a tutorial. The reader
377 is expected to have some familiarity with the SMTP mail transfer protocol and
378 with general Unix system administration. Although there are some discussions
379 and examples in places, the information is mostly organized in a way that makes
380 it easy to look up, rather than in a natural order for sequential reading.
381 Furthermore, the manual aims to cover every aspect of Exim in detail, including
382 a number of rarely-used, special-purpose features that are unlikely to be of
383 very wide interest.
384
385 .cindex "books about Exim"
386 An &"easier"& discussion of Exim which provides more in-depth explanatory,
387 introductory, and tutorial material can be found in a book entitled &'The Exim
388 SMTP Mail Server'& (second edition, 2007), published by UIT Cambridge
389 (&url(http://www.uit.co.uk/exim-book/)).
390
391 This book also contains a chapter that gives a general introduction to SMTP and
392 Internet mail. Inevitably, however, the book is unlikely to be fully up-to-date
393 with the latest release of Exim. (Note that the earlier book about Exim,
394 published by O'Reilly, covers Exim 3, and many things have changed in Exim 4.)
395
396 .cindex "Debian" "information sources"
397 If you are using a Debian distribution of Exim, you will find information about
398 Debian-specific features in the file
399 &_/usr/share/doc/exim4-base/README.Debian_&.
400 The command &(man update-exim.conf)& is another source of Debian-specific
401 information.
402
403 .cindex "&_doc/NewStuff_&"
404 .cindex "&_doc/ChangeLog_&"
405 .cindex "change log"
406 As the program develops, there may be features in newer versions that have not
407 yet made it into this document, which is updated only when the most significant
408 digit of the fractional part of the version number changes. Specifications of
409 new features that are not yet in this manual are placed in the file
410 &_doc/NewStuff_& in the Exim distribution.
411
412 Some features may be classified as &"experimental"&. These may change
413 incompatibly while they are developing, or even be withdrawn. For this reason,
414 they are not documented in this manual. Information about experimental features
415 can be found in the file &_doc/experimental.txt_&.
416
417 All changes to the program (whether new features, bug fixes, or other kinds of
418 change) are noted briefly in the file called &_doc/ChangeLog_&.
419
420 .cindex "&_doc/spec.txt_&"
421 This specification itself is available as an ASCII file in &_doc/spec.txt_& so
422 that it can easily be searched with a text editor. Other files in the &_doc_&
423 directory are:
424
425 .table2 100pt
426 .row &_OptionLists.txt_& "list of all options in alphabetical order"
427 .row &_dbm.discuss.txt_& "discussion about DBM libraries"
428 .row &_exim.8_& "a man page of Exim's command line options"
429 .row &_experimental.txt_& "documentation of experimental features"
430 .row &_filter.txt_& "specification of the filter language"
431 .row &_Exim3.upgrade_& "upgrade notes from release 2 to release 3"
432 .row &_Exim4.upgrade_& "upgrade notes from release 3 to release 4"
433 .endtable
434
435 The main specification and the specification of the filtering language are also
436 available in other formats (HTML, PostScript, PDF, and Texinfo). Section
437 &<<SECTavail>>& below tells you how to get hold of these.
438
439
440
441 .section "FTP and web sites" "SECID2"
442 .cindex "web site"
443 .cindex "FTP site"
444 The primary site for Exim source distributions is currently the University of
445 Cambridge's FTP site, whose contents are described in &'Where to find the Exim
446 distribution'& below. In addition, there is a web site and an FTP site at
447 &%exim.org%&. These are now also hosted at the University of Cambridge. The
448 &%exim.org%& site was previously hosted for a number of years by Energis
449 Squared, formerly Planet Online Ltd, whose support I gratefully acknowledge.
450
451 .cindex "wiki"
452 .cindex "FAQ"
453 As well as Exim distribution tar files, the Exim web site contains a number of
454 differently formatted versions of the documentation. A recent addition to the
455 online information is the Exim wiki (&url(http://wiki.exim.org)),
456 which contains what used to be a separate FAQ, as well as various other
457 examples, tips, and know-how that have been contributed by Exim users.
458
459 .cindex Bugzilla
460 An Exim Bugzilla exists at &url(http://bugs.exim.org). You can use
461 this to report bugs, and also to add items to the wish list. Please search
462 first to check that you are not duplicating a previous entry.
463
464
465
466 .section "Mailing lists" "SECID3"
467 .cindex "mailing lists" "for Exim users"
468 The following Exim mailing lists exist:
469
470 .table2 140pt
471 .row &'exim-announce@exim.org'& "Moderated, low volume announcements list"
472 .row &'exim-users@exim.org'& "General discussion list"
473 .row &'exim-dev@exim.org'& "Discussion of bugs, enhancements, etc."
474 .row &'exim-cvs@exim.org'& "Automated commit messages from the VCS"
475 .endtable
476
477 You can subscribe to these lists, change your existing subscriptions, and view
478 or search the archives via the mailing lists link on the Exim home page.
479 .cindex "Debian" "mailing list for"
480 If you are using a Debian distribution of Exim, you may wish to subscribe to
481 the Debian-specific mailing list &'pkg-exim4-users@lists.alioth.debian.org'&
482 via this web page:
483 .display
484 &url(http://lists.alioth.debian.org/mailman/listinfo/pkg-exim4-users)
485 .endd
486 Please ask Debian-specific questions on this list and not on the general Exim
487 lists.
488
489 .section "Exim training" "SECID4"
490 .cindex "training courses"
491 Training courses in Cambridge (UK) used to be run annually by the author of
492 Exim, before he retired. At the time of writing, there are no plans to run
493 further Exim courses in Cambridge. However, if that changes, relevant
494 information will be posted at &url(http://www-tus.csx.cam.ac.uk/courses/exim/).
495
496 .section "Bug reports" "SECID5"
497 .cindex "bug reports"
498 .cindex "reporting bugs"
499 Reports of obvious bugs can be emailed to &'bugs@exim.org'& or reported
500 via the Bugzilla (&url(http://bugs.exim.org)). However, if you are unsure
501 whether some behaviour is a bug or not, the best thing to do is to post a
502 message to the &'exim-dev'& mailing list and have it discussed.
503
504
505
506 .section "Where to find the Exim distribution" "SECTavail"
507 .cindex "FTP site"
508 .cindex "distribution" "ftp site"
509 The master ftp site for the Exim distribution is
510 .display
511 &*ftp://ftp.csx.cam.ac.uk/pub/software/email/exim*&
512 .endd
513 This is mirrored by
514 .display
515 &*ftp://ftp.exim.org/pub/exim*&
516 .endd
517 The file references that follow are relative to the &_exim_& directories at
518 these sites. There are now quite a number of independent mirror sites around
519 the world. Those that I know about are listed in the file called &_Mirrors_&.
520
521 Within the &_exim_& directory there are subdirectories called &_exim3_& (for
522 previous Exim 3 distributions), &_exim4_& (for the latest Exim 4
523 distributions), and &_Testing_& for testing versions. In the &_exim4_&
524 subdirectory, the current release can always be found in files called
525 .display
526 &_exim-n.nn.tar.gz_&
527 &_exim-n.nn.tar.bz2_&
528 .endd
529 where &'n.nn'& is the highest such version number in the directory. The two
530 files contain identical data; the only difference is the type of compression.
531 The &_.bz2_& file is usually a lot smaller than the &_.gz_& file.
532
533 .cindex "distribution" "signing details"
534 .cindex "distribution" "public key"
535 .cindex "public key for signed distribution"
536 The distributions are currently signed with Nigel Metheringham's GPG key. The
537 corresponding public key is available from a number of keyservers, and there is
538 also a copy in the file &_nigel-pubkey.asc_&. The signatures for the tar bundles are
539 in:
540 .display
541 &_exim-n.nn.tar.gz.asc_&
542 &_exim-n.nn.tar.bz2.asc_&
543 .endd
544 For each released version, the log of changes is made separately available in a
545 separate file in the directory &_ChangeLogs_& so that it is possible to
546 find out what has changed without having to download the entire distribution.
547
548 .cindex "documentation" "available formats"
549 The main distribution contains ASCII versions of this specification and other
550 documentation; other formats of the documents are available in separate files
551 inside the &_exim4_& directory of the FTP site:
552 .display
553 &_exim-html-n.nn.tar.gz_&
554 &_exim-pdf-n.nn.tar.gz_&
555 &_exim-postscript-n.nn.tar.gz_&
556 &_exim-texinfo-n.nn.tar.gz_&
557 .endd
558 These tar files contain only the &_doc_& directory, not the complete
559 distribution, and are also available in &_.bz2_& as well as &_.gz_& forms.
560
561
562 .section "Limitations" "SECID6"
563 .ilist
564 .cindex "limitations of Exim"
565 .cindex "bang paths" "not handled by Exim"
566 Exim is designed for use as an Internet MTA, and therefore handles addresses in
567 RFC 2822 domain format only. It cannot handle UUCP &"bang paths"&, though
568 simple two-component bang paths can be converted by a straightforward rewriting
569 configuration. This restriction does not prevent Exim from being interfaced to
570 UUCP as a transport mechanism, provided that domain addresses are used.
571 .next
572 .cindex "domainless addresses"
573 .cindex "address" "without domain"
574 Exim insists that every address it handles has a domain attached. For incoming
575 local messages, domainless addresses are automatically qualified with a
576 configured domain value. Configuration options specify from which remote
577 systems unqualified addresses are acceptable. These are then qualified on
578 arrival.
579 .next
580 .cindex "transport" "external"
581 .cindex "external transports"
582 The only external transport mechanisms that are currently implemented are SMTP
583 and LMTP over a TCP/IP network (including support for IPv6). However, a pipe
584 transport is available, and there are facilities for writing messages to files
585 and pipes, optionally in &'batched SMTP'& format; these facilities can be used
586 to send messages to other transport mechanisms such as UUCP, provided they can
587 handle domain-style addresses. Batched SMTP input is also catered for.
588 .next
589 Exim is not designed for storing mail for dial-in hosts. When the volumes of
590 such mail are large, it is better to get the messages &"delivered"& into files
591 (that is, off Exim's queue) and subsequently passed on to the dial-in hosts by
592 other means.
593 .next
594 Although Exim does have basic facilities for scanning incoming messages, these
595 are not comprehensive enough to do full virus or spam scanning. Such operations
596 are best carried out using additional specialized software packages. If you
597 compile Exim with the content-scanning extension, straightforward interfaces to
598 a number of common scanners are provided.
599 .endlist
600
601
602 .section "Run time configuration" "SECID7"
603 Exim's run time configuration is held in a single text file that is divided
604 into a number of sections. The entries in this file consist of keywords and
605 values, in the style of Smail 3 configuration files. A default configuration
606 file which is suitable for simple online installations is provided in the
607 distribution, and is described in chapter &<<CHAPdefconfil>>& below.
608
609
610 .section "Calling interface" "SECID8"
611 .cindex "Sendmail compatibility" "command line interface"
612 Like many MTAs, Exim has adopted the Sendmail command line interface so that it
613 can be a straight replacement for &_/usr/lib/sendmail_& or
614 &_/usr/sbin/sendmail_& when sending mail, but you do not need to know anything
615 about Sendmail in order to run Exim. For actions other than sending messages,
616 Sendmail-compatible options also exist, but those that produce output (for
617 example, &%-bp%&, which lists the messages on the queue) do so in Exim's own
618 format. There are also some additional options that are compatible with Smail
619 3, and some further options that are new to Exim. Chapter &<<CHAPcommandline>>&
620 documents all Exim's command line options. This information is automatically
621 made into the man page that forms part of the Exim distribution.
622
623 Control of messages on the queue can be done via certain privileged command
624 line options. There is also an optional monitor program called &'eximon'&,
625 which displays current information in an X window, and which contains a menu
626 interface to Exim's command line administration options.
627
628
629
630 .section "Terminology" "SECID9"
631 .cindex "terminology definitions"
632 .cindex "body of message" "definition of"
633 The &'body'& of a message is the actual data that the sender wants to transmit.
634 It is the last part of a message, and is separated from the &'header'& (see
635 below) by a blank line.
636
637 .cindex "bounce message" "definition of"
638 When a message cannot be delivered, it is normally returned to the sender in a
639 delivery failure message or a &"non-delivery report"& (NDR). The term
640 &'bounce'& is commonly used for this action, and the error reports are often
641 called &'bounce messages'&. This is a convenient shorthand for &"delivery
642 failure error report"&. Such messages have an empty sender address in the
643 message's &'envelope'& (see below) to ensure that they cannot themselves give
644 rise to further bounce messages.
645
646 The term &'default'& appears frequently in this manual. It is used to qualify a
647 value which is used in the absence of any setting in the configuration. It may
648 also qualify an action which is taken unless a configuration setting specifies
649 otherwise.
650
651 The term &'defer'& is used when the delivery of a message to a specific
652 destination cannot immediately take place for some reason (a remote host may be
653 down, or a user's local mailbox may be full). Such deliveries are &'deferred'&
654 until a later time.
655
656 The word &'domain'& is sometimes used to mean all but the first component of a
657 host's name. It is &'not'& used in that sense here, where it normally refers to
658 the part of an email address following the @ sign.
659
660 .cindex "envelope, definition of"
661 .cindex "sender" "definition of"
662 A message in transit has an associated &'envelope'&, as well as a header and a
663 body. The envelope contains a sender address (to which bounce messages should
664 be delivered), and any number of recipient addresses. References to the
665 sender or the recipients of a message usually mean the addresses in the
666 envelope. An MTA uses these addresses for delivery, and for returning bounce
667 messages, not the addresses that appear in the header lines.
668
669 .cindex "message" "header, definition of"
670 .cindex "header section" "definition of"
671 The &'header'& of a message is the first part of a message's text, consisting
672 of a number of lines, each of which has a name such as &'From:'&, &'To:'&,
673 &'Subject:'&, etc. Long header lines can be split over several text lines by
674 indenting the continuations. The header is separated from the body by a blank
675 line.
676
677 .cindex "local part" "definition of"
678 .cindex "domain" "definition of"
679 The term &'local part'&, which is taken from RFC 2822, is used to refer to that
680 part of an email address that precedes the @ sign. The part that follows the
681 @ sign is called the &'domain'& or &'mail domain'&.
682
683 .cindex "local delivery" "definition of"
684 .cindex "remote delivery, definition of"
685 The terms &'local delivery'& and &'remote delivery'& are used to distinguish
686 delivery to a file or a pipe on the local host from delivery by SMTP over
687 TCP/IP to another host. As far as Exim is concerned, all hosts other than the
688 host it is running on are &'remote'&.
689
690 .cindex "return path" "definition of"
691 &'Return path'& is another name that is used for the sender address in a
692 message's envelope.
693
694 .cindex "queue" "definition of"
695 The term &'queue'& is used to refer to the set of messages awaiting delivery,
696 because this term is in widespread use in the context of MTAs. However, in
697 Exim's case the reality is more like a pool than a queue, because there is
698 normally no ordering of waiting messages.
699
700 .cindex "queue runner" "definition of"
701 The term &'queue runner'& is used to describe a process that scans the queue
702 and attempts to deliver those messages whose retry times have come. This term
703 is used by other MTAs, and also relates to the command &%runq%&, but in Exim
704 the waiting messages are normally processed in an unpredictable order.
705
706 .cindex "spool directory" "definition of"
707 The term &'spool directory'& is used for a directory in which Exim keeps the
708 messages on its queue &-- that is, those that it is in the process of
709 delivering. This should not be confused with the directory in which local
710 mailboxes are stored, which is called a &"spool directory"& by some people. In
711 the Exim documentation, &"spool"& is always used in the first sense.
712
713
714
715
716
717
718 . ////////////////////////////////////////////////////////////////////////////
719 . ////////////////////////////////////////////////////////////////////////////
720
721 .chapter "Incorporated code" "CHID2"
722 .cindex "incorporated code"
723 .cindex "regular expressions" "library"
724 .cindex "PCRE"
725 A number of pieces of external code are included in the Exim distribution.
726
727 .ilist
728 Regular expressions are supported in the main Exim program and in the
729 Exim monitor using the freely-distributable PCRE library, copyright
730 &copy; University of Cambridge. The source to PCRE is no longer shipped with
731 Exim, so you will need to use the version of PCRE shipped with your system,
732 or obtain and install the full version of the library from
733 &url(ftp://ftp.csx.cam.ac.uk/pub/software/programming/pcre).
734 .next
735 .cindex "cdb" "acknowledgment"
736 Support for the cdb (Constant DataBase) lookup method is provided by code
737 contributed by Nigel Metheringham of (at the time he contributed it) Planet
738 Online Ltd. The implementation is completely contained within the code of Exim.
739 It does not link against an external cdb library. The code contains the
740 following statements:
741
742 .blockquote
743 Copyright &copy; 1998 Nigel Metheringham, Planet Online Ltd
744
745 This program is free software; you can redistribute it and/or modify it under
746 the terms of the GNU General Public License as published by the Free Software
747 Foundation; either version 2 of the License, or (at your option) any later
748 version.
749 This code implements Dan Bernstein's Constant DataBase (cdb) spec. Information,
750 the spec and sample code for cdb can be obtained from
751 &url(http://www.pobox.com/~djb/cdb.html). This implementation borrows
752 some code from Dan Bernstein's implementation (which has no license
753 restrictions applied to it).
754 .endblockquote
755 .next
756 .cindex "SPA authentication"
757 .cindex "Samba project"
758 .cindex "Microsoft Secure Password Authentication"
759 Client support for Microsoft's &'Secure Password Authentication'& is provided
760 by code contributed by Marc Prud'hommeaux. Server support was contributed by
761 Tom Kistner. This includes code taken from the Samba project, which is released
762 under the Gnu GPL.
763 .next
764 .cindex "Cyrus"
765 .cindex "&'pwcheck'& daemon"
766 .cindex "&'pwauthd'& daemon"
767 Support for calling the Cyrus &'pwcheck'& and &'saslauthd'& daemons is provided
768 by code taken from the Cyrus-SASL library and adapted by Alexander S.
769 Sabourenkov. The permission notice appears below, in accordance with the
770 conditions expressed therein.
771
772 .blockquote
773 Copyright &copy; 2001 Carnegie Mellon University. All rights reserved.
774
775 Redistribution and use in source and binary forms, with or without
776 modification, are permitted provided that the following conditions
777 are met:
778
779 .olist
780 Redistributions of source code must retain the above copyright
781 notice, this list of conditions and the following disclaimer.
782 .next
783 Redistributions in binary form must reproduce the above copyright
784 notice, this list of conditions and the following disclaimer in
785 the documentation and/or other materials provided with the
786 distribution.
787 .next
788 The name &"Carnegie Mellon University"& must not be used to
789 endorse or promote products derived from this software without
790 prior written permission. For permission or any other legal
791 details, please contact
792 .display
793 Office of Technology Transfer
794 Carnegie Mellon University
795 5000 Forbes Avenue
796 Pittsburgh, PA 15213-3890
797 (412) 268-4387, fax: (412) 268-7395
798 tech-transfer@andrew.cmu.edu
799 .endd
800 .next
801 Redistributions of any form whatsoever must retain the following
802 acknowledgment:
803
804 &"This product includes software developed by Computing Services
805 at Carnegie Mellon University (&url(http://www.cmu.edu/computing/)."&
806
807 CARNEGIE MELLON UNIVERSITY DISCLAIMS ALL WARRANTIES WITH REGARD TO
808 THIS SOFTWARE, INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
809 AND FITNESS, IN NO EVENT SHALL CARNEGIE MELLON UNIVERSITY BE LIABLE
810 FOR ANY SPECIAL, INDIRECT OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
811 WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN
812 AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
813 OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
814 .endlist
815 .endblockquote
816
817 .next
818 .cindex "Exim monitor" "acknowledgment"
819 .cindex "X-windows"
820 .cindex "Athena"
821 The Exim Monitor program, which is an X-Window application, includes
822 modified versions of the Athena StripChart and TextPop widgets.
823 This code is copyright by DEC and MIT, and their permission notice appears
824 below, in accordance with the conditions expressed therein.
825
826 .blockquote
827 Copyright 1987, 1988 by Digital Equipment Corporation, Maynard, Massachusetts,
828 and the Massachusetts Institute of Technology, Cambridge, Massachusetts.
829
830 All Rights Reserved
831
832 Permission to use, copy, modify, and distribute this software and its
833 documentation for any purpose and without fee is hereby granted,
834 provided that the above copyright notice appear in all copies and that
835 both that copyright notice and this permission notice appear in
836 supporting documentation, and that the names of Digital or MIT not be
837 used in advertising or publicity pertaining to distribution of the
838 software without specific, written prior permission.
839
840 DIGITAL DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS SOFTWARE, INCLUDING
841 ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS, IN NO EVENT SHALL
842 DIGITAL BE LIABLE FOR ANY SPECIAL, INDIRECT OR CONSEQUENTIAL DAMAGES OR
843 ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS,
844 WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION,
845 ARISING OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS
846 SOFTWARE.
847 .endblockquote
848
849 .next
850 Many people have contributed code fragments, some large, some small, that were
851 not covered by any specific licence requirements. It is assumed that the
852 contributors are happy to see their code incorporated into Exim under the GPL.
853 .endlist
854
855
856
857
858
859 . ////////////////////////////////////////////////////////////////////////////
860 . ////////////////////////////////////////////////////////////////////////////
861
862 .chapter "How Exim receives and delivers mail" "CHID11" &&&
863 "Receiving and delivering mail"
864
865
866 .section "Overall philosophy" "SECID10"
867 .cindex "design philosophy"
868 Exim is designed to work efficiently on systems that are permanently connected
869 to the Internet and are handling a general mix of mail. In such circumstances,
870 most messages can be delivered immediately. Consequently, Exim does not
871 maintain independent queues of messages for specific domains or hosts, though
872 it does try to send several messages in a single SMTP connection after a host
873 has been down, and it also maintains per-host retry information.
874
875
876 .section "Policy control" "SECID11"
877 .cindex "policy control" "overview"
878 Policy controls are now an important feature of MTAs that are connected to the
879 Internet. Perhaps their most important job is to stop MTAs being abused as
880 &"open relays"& by misguided individuals who send out vast amounts of
881 unsolicited junk, and want to disguise its source. Exim provides flexible
882 facilities for specifying policy controls on incoming mail:
883
884 .ilist
885 .cindex "&ACL;" "introduction"
886 Exim 4 (unlike previous versions of Exim) implements policy controls on
887 incoming mail by means of &'Access Control Lists'& (ACLs). Each list is a
888 series of statements that may either grant or deny access. ACLs can be used at
889 several places in the SMTP dialogue while receiving a message from a remote
890 host. However, the most common places are after each RCPT command, and at the
891 very end of the message. The sysadmin can specify conditions for accepting or
892 rejecting individual recipients or the entire message, respectively, at these
893 two points (see chapter &<<CHAPACL>>&). Denial of access results in an SMTP
894 error code.
895 .next
896 An ACL is also available for locally generated, non-SMTP messages. In this
897 case, the only available actions are to accept or deny the entire message.
898 .next
899 When Exim is compiled with the content-scanning extension, facilities are
900 provided in the ACL mechanism for passing the message to external virus and/or
901 spam scanning software. The result of such a scan is passed back to the ACL,
902 which can then use it to decide what to do with the message.
903 .next
904 When a message has been received, either from a remote host or from the local
905 host, but before the final acknowledgment has been sent, a locally supplied C
906 function called &[local_scan()]& can be run to inspect the message and decide
907 whether to accept it or not (see chapter &<<CHAPlocalscan>>&). If the message
908 is accepted, the list of recipients can be modified by the function.
909 .next
910 Using the &[local_scan()]& mechanism is another way of calling external scanner
911 software. The &%SA-Exim%& add-on package works this way. It does not require
912 Exim to be compiled with the content-scanning extension.
913 .next
914 After a message has been accepted, a further checking mechanism is available in
915 the form of the &'system filter'& (see chapter &<<CHAPsystemfilter>>&). This
916 runs at the start of every delivery process.
917 .endlist
918
919
920
921 .section "User filters" "SECID12"
922 .cindex "filter" "introduction"
923 .cindex "Sieve filter"
924 In a conventional Exim configuration, users are able to run private filters by
925 setting up appropriate &_.forward_& files in their home directories. See
926 chapter &<<CHAPredirect>>& (about the &(redirect)& router) for the
927 configuration needed to support this, and the separate document entitled
928 &'Exim's interfaces to mail filtering'& for user details. Two different kinds
929 of filtering are available:
930
931 .ilist
932 Sieve filters are written in the standard filtering language that is defined
933 by RFC 3028.
934 .next
935 Exim filters are written in a syntax that is unique to Exim, but which is more
936 powerful than Sieve, which it pre-dates.
937 .endlist
938
939 User filters are run as part of the routing process, described below.
940
941
942
943 .section "Message identification" "SECTmessiden"
944 .cindex "message ids" "details of format"
945 .cindex "format" "of message id"
946 .cindex "id of message"
947 .cindex "base62"
948 .cindex "base36"
949 .cindex "Darwin"
950 .cindex "Cygwin"
951 Every message handled by Exim is given a &'message id'& which is sixteen
952 characters long. It is divided into three parts, separated by hyphens, for
953 example &`16VDhn-0001bo-D3`&. Each part is a sequence of letters and digits,
954 normally encoding numbers in base 62. However, in the Darwin operating
955 system (Mac OS X) and when Exim is compiled to run under Cygwin, base 36
956 (avoiding the use of lower case letters) is used instead, because the message
957 id is used to construct file names, and the names of files in those systems are
958 not always case-sensitive.
959
960 .cindex "pid (process id)" "re-use of"
961 The detail of the contents of the message id have changed as Exim has evolved.
962 Earlier versions relied on the operating system not re-using a process id (pid)
963 within one second. On modern operating systems, this assumption can no longer
964 be made, so the algorithm had to be changed. To retain backward compatibility,
965 the format of the message id was retained, which is why the following rules are
966 somewhat eccentric:
967
968 .ilist
969 The first six characters of the message id are the time at which the message
970 started to be received, to a granularity of one second. That is, this field
971 contains the number of seconds since the start of the epoch (the normal Unix
972 way of representing the date and time of day).
973 .next
974 After the first hyphen, the next six characters are the id of the process that
975 received the message.
976 .next
977 There are two different possibilities for the final two characters:
978 .olist
979 .oindex "&%localhost_number%&"
980 If &%localhost_number%& is not set, this value is the fractional part of the
981 time of reception, normally in units of 1/2000 of a second, but for systems
982 that must use base 36 instead of base 62 (because of case-insensitive file
983 systems), the units are 1/1000 of a second.
984 .next
985 If &%localhost_number%& is set, it is multiplied by 200 (100) and added to
986 the fractional part of the time, which in this case is in units of 1/200
987 (1/100) of a second.
988 .endlist
989 .endlist
990
991 After a message has been received, Exim waits for the clock to tick at the
992 appropriate resolution before proceeding, so that if another message is
993 received by the same process, or by another process with the same (re-used)
994 pid, it is guaranteed that the time will be different. In most cases, the clock
995 will already have ticked while the message was being received.
996
997
998 .section "Receiving mail" "SECID13"
999 .cindex "receiving mail"
1000 .cindex "message" "reception"
1001 The only way Exim can receive mail from another host is using SMTP over
1002 TCP/IP, in which case the sender and recipient addresses are transferred using
1003 SMTP commands. However, from a locally running process (such as a user's MUA),
1004 there are several possibilities:
1005
1006 .ilist
1007 If the process runs Exim with the &%-bm%& option, the message is read
1008 non-interactively (usually via a pipe), with the recipients taken from the
1009 command line, or from the body of the message if &%-t%& is also used.
1010 .next
1011 If the process runs Exim with the &%-bS%& option, the message is also read
1012 non-interactively, but in this case the recipients are listed at the start of
1013 the message in a series of SMTP RCPT commands, terminated by a DATA
1014 command. This is so-called &"batch SMTP"& format,
1015 but it isn't really SMTP. The SMTP commands are just another way of passing
1016 envelope addresses in a non-interactive submission.
1017 .next
1018 If the process runs Exim with the &%-bs%& option, the message is read
1019 interactively, using the SMTP protocol. A two-way pipe is normally used for
1020 passing data between the local process and the Exim process.
1021 This is &"real"& SMTP and is handled in the same way as SMTP over TCP/IP. For
1022 example, the ACLs for SMTP commands are used for this form of submission.
1023 .next
1024 A local process may also make a TCP/IP call to the host's loopback address
1025 (127.0.0.1) or any other of its IP addresses. When receiving messages, Exim
1026 does not treat the loopback address specially. It treats all such connections
1027 in the same way as connections from other hosts.
1028 .endlist
1029
1030
1031 .cindex "message sender, constructed by Exim"
1032 .cindex "sender" "constructed by Exim"
1033 In the three cases that do not involve TCP/IP, the sender address is
1034 constructed from the login name of the user that called Exim and a default
1035 qualification domain (which can be set by the &%qualify_domain%& configuration
1036 option). For local or batch SMTP, a sender address that is passed using the
1037 SMTP MAIL command is ignored. However, the system administrator may allow
1038 certain users (&"trusted users"&) to specify a different sender address
1039 unconditionally, or all users to specify certain forms of different sender
1040 address. The &%-f%& option or the SMTP MAIL command is used to specify these
1041 different addresses. See section &<<SECTtrustedadmin>>& for details of trusted
1042 users, and the &%untrusted_set_sender%& option for a way of allowing untrusted
1043 users to change sender addresses.
1044
1045 Messages received by either of the non-interactive mechanisms are subject to
1046 checking by the non-SMTP ACL, if one is defined. Messages received using SMTP
1047 (either over TCP/IP, or interacting with a local process) can be checked by a
1048 number of ACLs that operate at different times during the SMTP session. Either
1049 individual recipients, or the entire message, can be rejected if local policy
1050 requirements are not met. The &[local_scan()]& function (see chapter
1051 &<<CHAPlocalscan>>&) is run for all incoming messages.
1052
1053 Exim can be configured not to start a delivery process when a message is
1054 received; this can be unconditional, or depend on the number of incoming SMTP
1055 connections or the system load. In these situations, new messages wait on the
1056 queue until a queue runner process picks them up. However, in standard
1057 configurations under normal conditions, delivery is started as soon as a
1058 message is received.
1059
1060
1061
1062
1063
1064 .section "Handling an incoming message" "SECID14"
1065 .cindex "spool directory" "files that hold a message"
1066 .cindex "file" "how a message is held"
1067 When Exim accepts a message, it writes two files in its spool directory. The
1068 first contains the envelope information, the current status of the message, and
1069 the header lines, and the second contains the body of the message. The names of
1070 the two spool files consist of the message id, followed by &`-H`& for the
1071 file containing the envelope and header, and &`-D`& for the data file.
1072
1073 .cindex "spool directory" "&_input_& sub-directory"
1074 By default all these message files are held in a single directory called
1075 &_input_& inside the general Exim spool directory. Some operating systems do
1076 not perform very well if the number of files in a directory gets large; to
1077 improve performance in such cases, the &%split_spool_directory%& option can be
1078 used. This causes Exim to split up the input files into 62 sub-directories
1079 whose names are single letters or digits. When this is done, the queue is
1080 processed one sub-directory at a time instead of all at once, which can improve
1081 overall performance even when there are not enough files in each directory to
1082 affect file system performance.
1083
1084 The envelope information consists of the address of the message's sender and
1085 the addresses of the recipients. This information is entirely separate from
1086 any addresses contained in the header lines. The status of the message includes
1087 a list of recipients who have already received the message. The format of the
1088 first spool file is described in chapter &<<CHAPspool>>&.
1089
1090 .cindex "rewriting" "addresses"
1091 Address rewriting that is specified in the rewrite section of the configuration
1092 (see chapter &<<CHAPrewrite>>&) is done once and for all on incoming addresses,
1093 both in the header lines and the envelope, at the time the message is accepted.
1094 If during the course of delivery additional addresses are generated (for
1095 example, via aliasing), these new addresses are rewritten as soon as they are
1096 generated. At the time a message is actually delivered (transported) further
1097 rewriting can take place; because this is a transport option, it can be
1098 different for different forms of delivery. It is also possible to specify the
1099 addition or removal of certain header lines at the time the message is
1100 delivered (see chapters &<<CHAProutergeneric>>& and
1101 &<<CHAPtransportgeneric>>&).
1102
1103
1104
1105 .section "Life of a message" "SECID15"
1106 .cindex "message" "life of"
1107 .cindex "message" "frozen"
1108 A message remains in the spool directory until it is completely delivered to
1109 its recipients or to an error address, or until it is deleted by an
1110 administrator or by the user who originally created it. In cases when delivery
1111 cannot proceed &-- for example, when a message can neither be delivered to its
1112 recipients nor returned to its sender, the message is marked &"frozen"& on the
1113 spool, and no more deliveries are attempted.
1114
1115 .cindex "frozen messages" "thawing"
1116 .cindex "message" "thawing frozen"
1117 An administrator can &"thaw"& such messages when the problem has been
1118 corrected, and can also freeze individual messages by hand if necessary. In
1119 addition, an administrator can force a delivery error, causing a bounce message
1120 to be sent.
1121
1122 .oindex "&%timeout_frozen_after%&"
1123 .oindex "&%ignore_bounce_errors_after%&"
1124 There are options called &%ignore_bounce_errors_after%& and
1125 &%timeout_frozen_after%&, which discard frozen messages after a certain time.
1126 The first applies only to frozen bounces, the second to any frozen messages.
1127
1128 .cindex "message" "log file for"
1129 .cindex "log" "file for each message"
1130 While Exim is working on a message, it writes information about each delivery
1131 attempt to its main log file. This includes successful, unsuccessful, and
1132 delayed deliveries for each recipient (see chapter &<<CHAPlog>>&). The log
1133 lines are also written to a separate &'message log'& file for each message.
1134 These logs are solely for the benefit of the administrator, and are normally
1135 deleted along with the spool files when processing of a message is complete.
1136 The use of individual message logs can be disabled by setting
1137 &%no_message_logs%&; this might give an improvement in performance on very busy
1138 systems.
1139
1140 .cindex "journal file"
1141 .cindex "file" "journal"
1142 All the information Exim itself needs to set up a delivery is kept in the first
1143 spool file, along with the header lines. When a successful delivery occurs, the
1144 address is immediately written at the end of a journal file, whose name is the
1145 message id followed by &`-J`&. At the end of a delivery run, if there are some
1146 addresses left to be tried again later, the first spool file (the &`-H`& file)
1147 is updated to indicate which these are, and the journal file is then deleted.
1148 Updating the spool file is done by writing a new file and renaming it, to
1149 minimize the possibility of data loss.
1150
1151 Should the system or the program crash after a successful delivery but before
1152 the spool file has been updated, the journal is left lying around. The next
1153 time Exim attempts to deliver the message, it reads the journal file and
1154 updates the spool file before proceeding. This minimizes the chances of double
1155 deliveries caused by crashes.
1156
1157
1158
1159 .section "Processing an address for delivery" "SECTprocaddress"
1160 .cindex "drivers" "definition of"
1161 .cindex "router" "definition of"
1162 .cindex "transport" "definition of"
1163 The main delivery processing elements of Exim are called &'routers'& and
1164 &'transports'&, and collectively these are known as &'drivers'&. Code for a
1165 number of them is provided in the source distribution, and compile-time options
1166 specify which ones are included in the binary. Run time options specify which
1167 ones are actually used for delivering messages.
1168
1169 .cindex "drivers" "instance definition"
1170 Each driver that is specified in the run time configuration is an &'instance'&
1171 of that particular driver type. Multiple instances are allowed; for example,
1172 you can set up several different &(smtp)& transports, each with different
1173 option values that might specify different ports or different timeouts. Each
1174 instance has its own identifying name. In what follows we will normally use the
1175 instance name when discussing one particular instance (that is, one specific
1176 configuration of the driver), and the generic driver name when discussing
1177 the driver's features in general.
1178
1179 A &'router'& is a driver that operates on an address, either determining how
1180 its delivery should happen, by assigning it to a specific transport, or
1181 converting the address into one or more new addresses (for example, via an
1182 alias file). A router may also explicitly choose to fail an address, causing it
1183 to be bounced.
1184
1185 A &'transport'& is a driver that transmits a copy of the message from Exim's
1186 spool to some destination. There are two kinds of transport: for a &'local'&
1187 transport, the destination is a file or a pipe on the local host, whereas for a
1188 &'remote'& transport the destination is some other host. A message is passed
1189 to a specific transport as a result of successful routing. If a message has
1190 several recipients, it may be passed to a number of different transports.
1191
1192 .cindex "preconditions" "definition of"
1193 An address is processed by passing it to each configured router instance in
1194 turn, subject to certain preconditions, until a router accepts the address or
1195 specifies that it should be bounced. We will describe this process in more
1196 detail shortly. First, as a simple example, we consider how each recipient
1197 address in a message is processed in a small configuration of three routers.
1198
1199 To make this a more concrete example, it is described in terms of some actual
1200 routers, but remember, this is only an example. You can configure Exim's
1201 routers in many different ways, and there may be any number of routers in a
1202 configuration.
1203
1204 The first router that is specified in a configuration is often one that handles
1205 addresses in domains that are not recognized specially by the local host. These
1206 are typically addresses for arbitrary domains on the Internet. A precondition
1207 is set up which looks for the special domains known to the host (for example,
1208 its own domain name), and the router is run for addresses that do &'not'&
1209 match. Typically, this is a router that looks up domains in the DNS in order to
1210 find the hosts to which this address routes. If it succeeds, the address is
1211 assigned to a suitable SMTP transport; if it does not succeed, the router is
1212 configured to fail the address.
1213
1214 The second router is reached only when the domain is recognized as one that
1215 &"belongs"& to the local host. This router does redirection &-- also known as
1216 aliasing and forwarding. When it generates one or more new addresses from the
1217 original, each of them is routed independently from the start. Otherwise, the
1218 router may cause an address to fail, or it may simply decline to handle the
1219 address, in which case the address is passed to the next router.
1220
1221 The final router in many configurations is one that checks to see if the
1222 address belongs to a local mailbox. The precondition may involve a check to
1223 see if the local part is the name of a login account, or it may look up the
1224 local part in a file or a database. If its preconditions are not met, or if
1225 the router declines, we have reached the end of the routers. When this happens,
1226 the address is bounced.
1227
1228
1229
1230 .section "Processing an address for verification" "SECID16"
1231 .cindex "router" "for verification"
1232 .cindex "verifying address" "overview"
1233 As well as being used to decide how to deliver to an address, Exim's routers
1234 are also used for &'address verification'&. Verification can be requested as
1235 one of the checks to be performed in an ACL for incoming messages, on both
1236 sender and recipient addresses, and it can be tested using the &%-bv%& and
1237 &%-bvs%& command line options.
1238
1239 When an address is being verified, the routers are run in &"verify mode"&. This
1240 does not affect the way the routers work, but it is a state that can be
1241 detected. By this means, a router can be skipped or made to behave differently
1242 when verifying. A common example is a configuration in which the first router
1243 sends all messages to a message-scanning program, unless they have been
1244 previously scanned. Thus, the first router accepts all addresses without any
1245 checking, making it useless for verifying. Normally, the &%no_verify%& option
1246 would be set for such a router, causing it to be skipped in verify mode.
1247
1248
1249
1250
1251 .section "Running an individual router" "SECTrunindrou"
1252 .cindex "router" "running details"
1253 .cindex "preconditions" "checking"
1254 .cindex "router" "result of running"
1255 As explained in the example above, a number of preconditions are checked before
1256 running a router. If any are not met, the router is skipped, and the address is
1257 passed to the next router. When all the preconditions on a router &'are'& met,
1258 the router is run. What happens next depends on the outcome, which is one of
1259 the following:
1260
1261 .ilist
1262 &'accept'&: The router accepts the address, and either assigns it to a
1263 transport, or generates one or more &"child"& addresses. Processing the
1264 original address ceases,
1265 .oindex "&%unseen%&"
1266 unless the &%unseen%& option is set on the router. This option
1267 can be used to set up multiple deliveries with different routing (for example,
1268 for keeping archive copies of messages). When &%unseen%& is set, the address is
1269 passed to the next router. Normally, however, an &'accept'& return marks the
1270 end of routing.
1271
1272 Any child addresses generated by the router are processed independently,
1273 starting with the first router by default. It is possible to change this by
1274 setting the &%redirect_router%& option to specify which router to start at for
1275 child addresses. Unlike &%pass_router%& (see below) the router specified by
1276 &%redirect_router%& may be anywhere in the router configuration.
1277 .next
1278 &'pass'&: The router recognizes the address, but cannot handle it itself. It
1279 requests that the address be passed to another router. By default the address
1280 is passed to the next router, but this can be changed by setting the
1281 &%pass_router%& option. However, (unlike &%redirect_router%&) the named router
1282 must be below the current router (to avoid loops).
1283 .next
1284 &'decline'&: The router declines to accept the address because it does not
1285 recognize it at all. By default, the address is passed to the next router, but
1286 this can be prevented by setting the &%no_more%& option. When &%no_more%& is
1287 set, all the remaining routers are skipped. In effect, &%no_more%& converts
1288 &'decline'& into &'fail'&.
1289 .next
1290 &'fail'&: The router determines that the address should fail, and queues it for
1291 the generation of a bounce message. There is no further processing of the
1292 original address unless &%unseen%& is set on the router.
1293 .next
1294 &'defer'&: The router cannot handle the address at the present time. (A
1295 database may be offline, or a DNS lookup may have timed out.) No further
1296 processing of the address happens in this delivery attempt. It is tried again
1297 next time the message is considered for delivery.
1298 .next
1299 &'error'&: There is some error in the router (for example, a syntax error in
1300 its configuration). The action is as for defer.
1301 .endlist
1302
1303 If an address reaches the end of the routers without having been accepted by
1304 any of them, it is bounced as unrouteable. The default error message in this
1305 situation is &"unrouteable address"&, but you can set your own message by
1306 making use of the &%cannot_route_message%& option. This can be set for any
1307 router; the value from the last router that &"saw"& the address is used.
1308
1309 Sometimes while routing you want to fail a delivery when some conditions are
1310 met but others are not, instead of passing the address on for further routing.
1311 You can do this by having a second router that explicitly fails the delivery
1312 when the relevant conditions are met. The &(redirect)& router has a &"fail"&
1313 facility for this purpose.
1314
1315
1316 .section "Duplicate addresses" "SECID17"
1317 .cindex "case of local parts"
1318 .cindex "address duplicate, discarding"
1319 .cindex "duplicate addresses"
1320 Once routing is complete, Exim scans the addresses that are assigned to local
1321 and remote transports, and discards any duplicates that it finds. During this
1322 check, local parts are treated as case-sensitive. This happens only when
1323 actually delivering a message; when testing routers with &%-bt%&, all the
1324 routed addresses are shown.
1325
1326
1327
1328 .section "Router preconditions" "SECTrouprecon"
1329 .cindex "router" "preconditions, order of processing"
1330 .cindex "preconditions" "order of processing"
1331 The preconditions that are tested for each router are listed below, in the
1332 order in which they are tested. The individual configuration options are
1333 described in more detail in chapter &<<CHAProutergeneric>>&.
1334
1335 .ilist
1336 The &%local_part_prefix%& and &%local_part_suffix%& options can specify that
1337 the local parts handled by the router may or must have certain prefixes and/or
1338 suffixes. If a mandatory affix (prefix or suffix) is not present, the router is
1339 skipped. These conditions are tested first. When an affix is present, it is
1340 removed from the local part before further processing, including the evaluation
1341 of any other conditions.
1342 .next
1343 Routers can be designated for use only when not verifying an address, that is,
1344 only when routing it for delivery (or testing its delivery routing). If the
1345 &%verify%& option is set false, the router is skipped when Exim is verifying an
1346 address.
1347 Setting the &%verify%& option actually sets two options, &%verify_sender%& and
1348 &%verify_recipient%&, which independently control the use of the router for
1349 sender and recipient verification. You can set these options directly if
1350 you want a router to be used for only one type of verification.
1351 .next
1352 If the &%address_test%& option is set false, the router is skipped when Exim is
1353 run with the &%-bt%& option to test an address routing. This can be helpful
1354 when the first router sends all new messages to a scanner of some sort; it
1355 makes it possible to use &%-bt%& to test subsequent delivery routing without
1356 having to simulate the effect of the scanner.
1357 .next
1358 Routers can be designated for use only when verifying an address, as
1359 opposed to routing it for delivery. The &%verify_only%& option controls this.
1360 .next
1361 Individual routers can be explicitly skipped when running the routers to
1362 check an address given in the SMTP EXPN command (see the &%expn%& option).
1363 .next
1364 If the &%domains%& option is set, the domain of the address must be in the set
1365 of domains that it defines.
1366 .next
1367 .vindex "&$local_part_prefix$&"
1368 .vindex "&$local_part$&"
1369 .vindex "&$local_part_suffix$&"
1370 If the &%local_parts%& option is set, the local part of the address must be in
1371 the set of local parts that it defines. If &%local_part_prefix%& or
1372 &%local_part_suffix%& is in use, the prefix or suffix is removed from the local
1373 part before this check. If you want to do precondition tests on local parts
1374 that include affixes, you can do so by using a &%condition%& option (see below)
1375 that uses the variables &$local_part$&, &$local_part_prefix$&, and
1376 &$local_part_suffix$& as necessary.
1377 .next
1378 .vindex "&$local_user_uid$&"
1379 .vindex "&$local_user_gid$&"
1380 .vindex "&$home$&"
1381 If the &%check_local_user%& option is set, the local part must be the name of
1382 an account on the local host. If this check succeeds, the uid and gid of the
1383 local user are placed in &$local_user_uid$& and &$local_user_gid$& and the
1384 user's home directory is placed in &$home$&; these values can be used in the
1385 remaining preconditions.
1386 .next
1387 If the &%router_home_directory%& option is set, it is expanded at this point,
1388 because it overrides the value of &$home$&. If this expansion were left till
1389 later, the value of &$home$& as set by &%check_local_user%& would be used in
1390 subsequent tests. Having two different values of &$home$& in the same router
1391 could lead to confusion.
1392 .next
1393 If the &%senders%& option is set, the envelope sender address must be in the
1394 set of addresses that it defines.
1395 .next
1396 If the &%require_files%& option is set, the existence or non-existence of
1397 specified files is tested.
1398 .next
1399 .cindex "customizing" "precondition"
1400 If the &%condition%& option is set, it is evaluated and tested. This option
1401 uses an expanded string to allow you to set up your own custom preconditions.
1402 Expanded strings are described in chapter &<<CHAPexpand>>&.
1403 .endlist
1404
1405
1406 Note that &%require_files%& comes near the end of the list, so you cannot use
1407 it to check for the existence of a file in which to lookup up a domain, local
1408 part, or sender. However, as these options are all expanded, you can use the
1409 &%exists%& expansion condition to make such tests within each condition. The
1410 &%require_files%& option is intended for checking files that the router may be
1411 going to use internally, or which are needed by a specific transport (for
1412 example, &_.procmailrc_&).
1413
1414
1415
1416 .section "Delivery in detail" "SECID18"
1417 .cindex "delivery" "in detail"
1418 When a message is to be delivered, the sequence of events is as follows:
1419
1420 .ilist
1421 If a system-wide filter file is specified, the message is passed to it. The
1422 filter may add recipients to the message, replace the recipients, discard the
1423 message, cause a new message to be generated, or cause the message delivery to
1424 fail. The format of the system filter file is the same as for Exim user filter
1425 files, described in the separate document entitled &'Exim's interfaces to mail
1426 filtering'&.
1427 .cindex "Sieve filter" "not available for system filter"
1428 (&*Note*&: Sieve cannot be used for system filter files.)
1429
1430 Some additional features are available in system filters &-- see chapter
1431 &<<CHAPsystemfilter>>& for details. Note that a message is passed to the system
1432 filter only once per delivery attempt, however many recipients it has. However,
1433 if there are several delivery attempts because one or more addresses could not
1434 be immediately delivered, the system filter is run each time. The filter
1435 condition &%first_delivery%& can be used to detect the first run of the system
1436 filter.
1437 .next
1438 Each recipient address is offered to each configured router in turn, subject to
1439 its preconditions, until one is able to handle it. If no router can handle the
1440 address, that is, if they all decline, the address is failed. Because routers
1441 can be targeted at particular domains, several locally handled domains can be
1442 processed entirely independently of each other.
1443 .next
1444 .cindex "routing" "loops in"
1445 .cindex "loop" "while routing"
1446 A router that accepts an address may assign it to a local or a remote
1447 transport. However, the transport is not run at this time. Instead, the address
1448 is placed on a list for the particular transport, which will be run later.
1449 Alternatively, the router may generate one or more new addresses (typically
1450 from alias, forward, or filter files). New addresses are fed back into this
1451 process from the top, but in order to avoid loops, a router ignores any address
1452 which has an identically-named ancestor that was processed by itself.
1453 .next
1454 When all the routing has been done, addresses that have been successfully
1455 handled are passed to their assigned transports. When local transports are
1456 doing real local deliveries, they handle only one address at a time, but if a
1457 local transport is being used as a pseudo-remote transport (for example, to
1458 collect batched SMTP messages for transmission by some other means) multiple
1459 addresses can be handled. Remote transports can always handle more than one
1460 address at a time, but can be configured not to do so, or to restrict multiple
1461 addresses to the same domain.
1462 .next
1463 Each local delivery to a file or a pipe runs in a separate process under a
1464 non-privileged uid, and these deliveries are run one at a time. Remote
1465 deliveries also run in separate processes, normally under a uid that is private
1466 to Exim (&"the Exim user"&), but in this case, several remote deliveries can be
1467 run in parallel. The maximum number of simultaneous remote deliveries for any
1468 one message is set by the &%remote_max_parallel%& option.
1469 The order in which deliveries are done is not defined, except that all local
1470 deliveries happen before any remote deliveries.
1471 .next
1472 .cindex "queue runner"
1473 When it encounters a local delivery during a queue run, Exim checks its retry
1474 database to see if there has been a previous temporary delivery failure for the
1475 address before running the local transport. If there was a previous failure,
1476 Exim does not attempt a new delivery until the retry time for the address is
1477 reached. However, this happens only for delivery attempts that are part of a
1478 queue run. Local deliveries are always attempted when delivery immediately
1479 follows message reception, even if retry times are set for them. This makes for
1480 better behaviour if one particular message is causing problems (for example,
1481 causing quota overflow, or provoking an error in a filter file).
1482 .next
1483 .cindex "delivery" "retry in remote transports"
1484 Remote transports do their own retry handling, since an address may be
1485 deliverable to one of a number of hosts, each of which may have a different
1486 retry time. If there have been previous temporary failures and no host has
1487 reached its retry time, no delivery is attempted, whether in a queue run or
1488 not. See chapter &<<CHAPretry>>& for details of retry strategies.
1489 .next
1490 If there were any permanent errors, a bounce message is returned to an
1491 appropriate address (the sender in the common case), with details of the error
1492 for each failing address. Exim can be configured to send copies of bounce
1493 messages to other addresses.
1494 .next
1495 .cindex "delivery" "deferral"
1496 If one or more addresses suffered a temporary failure, the message is left on
1497 the queue, to be tried again later. Delivery of these addresses is said to be
1498 &'deferred'&.
1499 .next
1500 When all the recipient addresses have either been delivered or bounced,
1501 handling of the message is complete. The spool files and message log are
1502 deleted, though the message log can optionally be preserved if required.
1503 .endlist
1504
1505
1506
1507
1508 .section "Retry mechanism" "SECID19"
1509 .cindex "delivery" "retry mechanism"
1510 .cindex "retry" "description of mechanism"
1511 .cindex "queue runner"
1512 Exim's mechanism for retrying messages that fail to get delivered at the first
1513 attempt is the queue runner process. You must either run an Exim daemon that
1514 uses the &%-q%& option with a time interval to start queue runners at regular
1515 intervals, or use some other means (such as &'cron'&) to start them. If you do
1516 not arrange for queue runners to be run, messages that fail temporarily at the
1517 first attempt will remain on your queue for ever. A queue runner process works
1518 its way through the queue, one message at a time, trying each delivery that has
1519 passed its retry time.
1520 You can run several queue runners at once.
1521
1522 Exim uses a set of configured rules to determine when next to retry the failing
1523 address (see chapter &<<CHAPretry>>&). These rules also specify when Exim
1524 should give up trying to deliver to the address, at which point it generates a
1525 bounce message. If no retry rules are set for a particular host, address, and
1526 error combination, no retries are attempted, and temporary errors are treated
1527 as permanent.
1528
1529
1530
1531 .section "Temporary delivery failure" "SECID20"
1532 .cindex "delivery" "temporary failure"
1533 There are many reasons why a message may not be immediately deliverable to a
1534 particular address. Failure to connect to a remote machine (because it, or the
1535 connection to it, is down) is one of the most common. Temporary failures may be
1536 detected during routing as well as during the transport stage of delivery.
1537 Local deliveries may be delayed if NFS files are unavailable, or if a mailbox
1538 is on a file system where the user is over quota. Exim can be configured to
1539 impose its own quotas on local mailboxes; where system quotas are set they will
1540 also apply.
1541
1542 If a host is unreachable for a period of time, a number of messages may be
1543 waiting for it by the time it recovers, and sending them in a single SMTP
1544 connection is clearly beneficial. Whenever a delivery to a remote host is
1545 deferred,
1546 .cindex "hints database"
1547 Exim makes a note in its hints database, and whenever a successful
1548 SMTP delivery has happened, it looks to see if any other messages are waiting
1549 for the same host. If any are found, they are sent over the same SMTP
1550 connection, subject to a configuration limit as to the maximum number in any
1551 one connection.
1552
1553
1554
1555 .section "Permanent delivery failure" "SECID21"
1556 .cindex "delivery" "permanent failure"
1557 .cindex "bounce message" "when generated"
1558 When a message cannot be delivered to some or all of its intended recipients, a
1559 bounce message is generated. Temporary delivery failures turn into permanent
1560 errors when their timeout expires. All the addresses that fail in a given
1561 delivery attempt are listed in a single message. If the original message has
1562 many recipients, it is possible for some addresses to fail in one delivery
1563 attempt and others to fail subsequently, giving rise to more than one bounce
1564 message. The wording of bounce messages can be customized by the administrator.
1565 See chapter &<<CHAPemsgcust>>& for details.
1566
1567 .cindex "&'X-Failed-Recipients:'& header line"
1568 Bounce messages contain an &'X-Failed-Recipients:'& header line that lists the
1569 failed addresses, for the benefit of programs that try to analyse such messages
1570 automatically.
1571
1572 .cindex "bounce message" "recipient of"
1573 A bounce message is normally sent to the sender of the original message, as
1574 obtained from the message's envelope. For incoming SMTP messages, this is the
1575 address given in the MAIL command. However, when an address is expanded via a
1576 forward or alias file, an alternative address can be specified for delivery
1577 failures of the generated addresses. For a mailing list expansion (see section
1578 &<<SECTmailinglists>>&) it is common to direct bounce messages to the manager
1579 of the list.
1580
1581
1582
1583 .section "Failures to deliver bounce messages" "SECID22"
1584 .cindex "bounce message" "failure to deliver"
1585 If a bounce message (either locally generated or received from a remote host)
1586 itself suffers a permanent delivery failure, the message is left on the queue,
1587 but it is frozen, awaiting the attention of an administrator. There are options
1588 that can be used to make Exim discard such failed messages, or to keep them
1589 for only a short time (see &%timeout_frozen_after%& and
1590 &%ignore_bounce_errors_after%&).
1591
1592
1593
1594
1595
1596 . ////////////////////////////////////////////////////////////////////////////
1597 . ////////////////////////////////////////////////////////////////////////////
1598
1599 .chapter "Building and installing Exim" "CHID3"
1600 .scindex IIDbuex "building Exim"
1601
1602 .section "Unpacking" "SECID23"
1603 Exim is distributed as a gzipped or bzipped tar file which, when unpacked,
1604 creates a directory with the name of the current release (for example,
1605 &_exim-&version;_&) into which the following files are placed:
1606
1607 .table2 140pt
1608 .irow &_ACKNOWLEDGMENTS_& "contains some acknowledgments"
1609 .irow &_CHANGES_& "contains a reference to where changes are &&&
1610 documented"
1611 .irow &_LICENCE_& "the GNU General Public Licence"
1612 .irow &_Makefile_& "top-level make file"
1613 .irow &_NOTICE_& "conditions for the use of Exim"
1614 .irow &_README_& "list of files, directories and simple build &&&
1615 instructions"
1616 .endtable
1617
1618 Other files whose names begin with &_README_& may also be present. The
1619 following subdirectories are created:
1620
1621 .table2 140pt
1622 .irow &_Local_& "an empty directory for local configuration files"
1623 .irow &_OS_& "OS-specific files"
1624 .irow &_doc_& "documentation files"
1625 .irow &_exim_monitor_& "source files for the Exim monitor"
1626 .irow &_scripts_& "scripts used in the build process"
1627 .irow &_src_& "remaining source files"
1628 .irow &_util_& "independent utilities"
1629 .endtable
1630
1631 The main utility programs are contained in the &_src_& directory, and are built
1632 with the Exim binary. The &_util_& directory contains a few optional scripts
1633 that may be useful to some sites.
1634
1635
1636 .section "Multiple machine architectures and operating systems" "SECID24"
1637 .cindex "building Exim" "multiple OS/architectures"
1638 The building process for Exim is arranged to make it easy to build binaries for
1639 a number of different architectures and operating systems from the same set of
1640 source files. Compilation does not take place in the &_src_& directory.
1641 Instead, a &'build directory'& is created for each architecture and operating
1642 system.
1643 .cindex "symbolic link" "to build directory"
1644 Symbolic links to the sources are installed in this directory, which is where
1645 the actual building takes place. In most cases, Exim can discover the machine
1646 architecture and operating system for itself, but the defaults can be
1647 overridden if necessary.
1648
1649
1650 .section "PCRE library" "SECTpcre"
1651 .cindex "PCRE library"
1652 Exim no longer has an embedded PCRE library as the vast majority of
1653 modern systems include PCRE as a system library, although you may need
1654 to install the PCRE or PCRE development package for your operating
1655 system. If your system has a normal PCRE installation the Exim build
1656 process will need no further configuration. If the library or the
1657 headers are in an unusual location you will need to set the PCRE_LIBS
1658 and INCLUDE directives appropriately. If your operating system has no
1659 PCRE support then you will need to obtain and build the current PCRE
1660 from &url(ftp://ftp.csx.cam.ac.uk/pub/software/programming/pcre/).
1661
1662 .section "DBM libraries" "SECTdb"
1663 .cindex "DBM libraries" "discussion of"
1664 .cindex "hints database" "DBM files used for"
1665 Even if you do not use any DBM files in your configuration, Exim still needs a
1666 DBM library in order to operate, because it uses indexed files for its hints
1667 databases. Unfortunately, there are a number of DBM libraries in existence, and
1668 different operating systems often have different ones installed.
1669
1670 .cindex "Solaris" "DBM library for"
1671 .cindex "IRIX, DBM library for"
1672 .cindex "BSD, DBM library for"
1673 .cindex "Linux, DBM library for"
1674 If you are using Solaris, IRIX, one of the modern BSD systems, or a modern
1675 Linux distribution, the DBM configuration should happen automatically, and you
1676 may be able to ignore this section. Otherwise, you may have to learn more than
1677 you would like about DBM libraries from what follows.
1678
1679 .cindex "&'ndbm'& DBM library"
1680 Licensed versions of Unix normally contain a library of DBM functions operating
1681 via the &'ndbm'& interface, and this is what Exim expects by default. Free
1682 versions of Unix seem to vary in what they contain as standard. In particular,
1683 some early versions of Linux have no default DBM library, and different
1684 distributors have chosen to bundle different libraries with their packaged
1685 versions. However, the more recent releases seem to have standardized on the
1686 Berkeley DB library.
1687
1688 Different DBM libraries have different conventions for naming the files they
1689 use. When a program opens a file called &_dbmfile_&, there are several
1690 possibilities:
1691
1692 .olist
1693 A traditional &'ndbm'& implementation, such as that supplied as part of
1694 Solaris, operates on two files called &_dbmfile.dir_& and &_dbmfile.pag_&.
1695 .next
1696 .cindex "&'gdbm'& DBM library"
1697 The GNU library, &'gdbm'&, operates on a single file. If used via its &'ndbm'&
1698 compatibility interface it makes two different hard links to it with names
1699 &_dbmfile.dir_& and &_dbmfile.pag_&, but if used via its native interface, the
1700 file name is used unmodified.
1701 .next
1702 .cindex "Berkeley DB library"
1703 The Berkeley DB package, if called via its &'ndbm'& compatibility interface,
1704 operates on a single file called &_dbmfile.db_&, but otherwise looks to the
1705 programmer exactly the same as the traditional &'ndbm'& implementation.
1706 .next
1707 If the Berkeley package is used in its native mode, it operates on a single
1708 file called &_dbmfile_&; the programmer's interface is somewhat different to
1709 the traditional &'ndbm'& interface.
1710 .next
1711 To complicate things further, there are several very different versions of the
1712 Berkeley DB package. Version 1.85 was stable for a very long time, releases
1713 2.&'x'& and 3.&'x'& were current for a while, but the latest versions are now
1714 numbered 4.&'x'&. Maintenance of some of the earlier releases has ceased. All
1715 versions of Berkeley DB can be obtained from
1716 &url(http://www.sleepycat.com/).
1717 .next
1718 .cindex "&'tdb'& DBM library"
1719 Yet another DBM library, called &'tdb'&, is available from
1720 &url(http://download.sourceforge.net/tdb). It has its own interface, and also
1721 operates on a single file.
1722 .endlist
1723
1724 .cindex "USE_DB"
1725 .cindex "DBM libraries" "configuration for building"
1726 Exim and its utilities can be compiled to use any of these interfaces. In order
1727 to use any version of the Berkeley DB package in native mode, you must set
1728 USE_DB in an appropriate configuration file (typically
1729 &_Local/Makefile_&). For example:
1730 .code
1731 USE_DB=yes
1732 .endd
1733 Similarly, for gdbm you set USE_GDBM, and for tdb you set USE_TDB. An
1734 error is diagnosed if you set more than one of these.
1735
1736 At the lowest level, the build-time configuration sets none of these options,
1737 thereby assuming an interface of type (1). However, some operating system
1738 configuration files (for example, those for the BSD operating systems and
1739 Linux) assume type (4) by setting USE_DB as their default, and the
1740 configuration files for Cygwin set USE_GDBM. Anything you set in
1741 &_Local/Makefile_&, however, overrides these system defaults.
1742
1743 As well as setting USE_DB, USE_GDBM, or USE_TDB, it may also be
1744 necessary to set DBMLIB, to cause inclusion of the appropriate library, as
1745 in one of these lines:
1746 .code
1747 DBMLIB = -ldb
1748 DBMLIB = -ltdb
1749 .endd
1750 Settings like that will work if the DBM library is installed in the standard
1751 place. Sometimes it is not, and the library's header file may also not be in
1752 the default path. You may need to set INCLUDE to specify where the header
1753 file is, and to specify the path to the library more fully in DBMLIB, as in
1754 this example:
1755 .code
1756 INCLUDE=-I/usr/local/include/db-4.1
1757 DBMLIB=/usr/local/lib/db-4.1/libdb.a
1758 .endd
1759 There is further detailed discussion about the various DBM libraries in the
1760 file &_doc/dbm.discuss.txt_& in the Exim distribution.
1761
1762
1763
1764 .section "Pre-building configuration" "SECID25"
1765 .cindex "building Exim" "pre-building configuration"
1766 .cindex "configuration for building Exim"
1767 .cindex "&_Local/Makefile_&"
1768 .cindex "&_src/EDITME_&"
1769 Before building Exim, a local configuration file that specifies options
1770 independent of any operating system has to be created with the name
1771 &_Local/Makefile_&. A template for this file is supplied as the file
1772 &_src/EDITME_&, and it contains full descriptions of all the option settings
1773 therein. These descriptions are therefore not repeated here. If you are
1774 building Exim for the first time, the simplest thing to do is to copy
1775 &_src/EDITME_& to &_Local/Makefile_&, then read it and edit it appropriately.
1776
1777 There are three settings that you must supply, because Exim will not build
1778 without them. They are the location of the run time configuration file
1779 (CONFIGURE_FILE), the directory in which Exim binaries will be installed
1780 (BIN_DIRECTORY), and the identity of the Exim user (EXIM_USER and
1781 maybe EXIM_GROUP as well). The value of CONFIGURE_FILE can in fact be
1782 a colon-separated list of file names; Exim uses the first of them that exists.
1783
1784 There are a few other parameters that can be specified either at build time or
1785 at run time, to enable the same binary to be used on a number of different
1786 machines. However, if the locations of Exim's spool directory and log file
1787 directory (if not within the spool directory) are fixed, it is recommended that
1788 you specify them in &_Local/Makefile_& instead of at run time, so that errors
1789 detected early in Exim's execution (such as a malformed configuration file) can
1790 be logged.
1791
1792 .cindex "content scanning" "specifying at build time"
1793 Exim's interfaces for calling virus and spam scanning software directly from
1794 access control lists are not compiled by default. If you want to include these
1795 facilities, you need to set
1796 .code
1797 WITH_CONTENT_SCAN=yes
1798 .endd
1799 in your &_Local/Makefile_&. For details of the facilities themselves, see
1800 chapter &<<CHAPexiscan>>&.
1801
1802
1803 .cindex "&_Local/eximon.conf_&"
1804 .cindex "&_exim_monitor/EDITME_&"
1805 If you are going to build the Exim monitor, a similar configuration process is
1806 required. The file &_exim_monitor/EDITME_& must be edited appropriately for
1807 your installation and saved under the name &_Local/eximon.conf_&. If you are
1808 happy with the default settings described in &_exim_monitor/EDITME_&,
1809 &_Local/eximon.conf_& can be empty, but it must exist.
1810
1811 This is all the configuration that is needed in straightforward cases for known
1812 operating systems. However, the building process is set up so that it is easy
1813 to override options that are set by default or by operating-system-specific
1814 configuration files, for example to change the name of the C compiler, which
1815 defaults to &%gcc%&. See section &<<SECToverride>>& below for details of how to
1816 do this.
1817
1818
1819
1820 .section "Support for iconv()" "SECID26"
1821 .cindex "&[iconv()]& support"
1822 .cindex "RFC 2047"
1823 The contents of header lines in messages may be encoded according to the rules
1824 described RFC 2047. This makes it possible to transmit characters that are not
1825 in the ASCII character set, and to label them as being in a particular
1826 character set. When Exim is inspecting header lines by means of the &%$h_%&
1827 mechanism, it decodes them, and translates them into a specified character set
1828 (default ISO-8859-1). The translation is possible only if the operating system
1829 supports the &[iconv()]& function.
1830
1831 However, some of the operating systems that supply &[iconv()]& do not support
1832 very many conversions. The GNU &%libiconv%& library (available from
1833 &url(http://www.gnu.org/software/libiconv/)) can be installed on such
1834 systems to remedy this deficiency, as well as on systems that do not supply
1835 &[iconv()]& at all. After installing &%libiconv%&, you should add
1836 .code
1837 HAVE_ICONV=yes
1838 .endd
1839 to your &_Local/Makefile_& and rebuild Exim.
1840
1841
1842
1843 .section "Including TLS/SSL encryption support" "SECTinctlsssl"
1844 .cindex "TLS" "including support for TLS"
1845 .cindex "encryption" "including support for"
1846 .cindex "SUPPORT_TLS"
1847 .cindex "OpenSSL" "building Exim with"
1848 .cindex "GnuTLS" "building Exim with"
1849 Exim can be built to support encrypted SMTP connections, using the STARTTLS
1850 command as per RFC 2487. It can also support legacy clients that expect to
1851 start a TLS session immediately on connection to a non-standard port (see the
1852 &%tls_on_connect_ports%& runtime option and the &%-tls-on-connect%& command
1853 line option).
1854
1855 If you want to build Exim with TLS support, you must first install either the
1856 OpenSSL or GnuTLS library. There is no cryptographic code in Exim itself for
1857 implementing SSL.
1858
1859 If OpenSSL is installed, you should set
1860 .code
1861 SUPPORT_TLS=yes
1862 TLS_LIBS=-lssl -lcrypto
1863 .endd
1864 in &_Local/Makefile_&. You may also need to specify the locations of the
1865 OpenSSL library and include files. For example:
1866 .code
1867 SUPPORT_TLS=yes
1868 TLS_LIBS=-L/usr/local/openssl/lib -lssl -lcrypto
1869 TLS_INCLUDE=-I/usr/local/openssl/include/
1870 .endd
1871 .new
1872 .cindex "pkg-config" "OpenSSL"
1873 If you have &'pkg-config'& available, then instead you can just use:
1874 .code
1875 SUPPORT_TLS=yes
1876 USE_OPENSSL_PC=openssl
1877 .endd
1878 .wen
1879 .cindex "USE_GNUTLS"
1880 If GnuTLS is installed, you should set
1881 .code
1882 SUPPORT_TLS=yes
1883 USE_GNUTLS=yes
1884 TLS_LIBS=-lgnutls -ltasn1 -lgcrypt
1885 .endd
1886 in &_Local/Makefile_&, and again you may need to specify the locations of the
1887 library and include files. For example:
1888 .code
1889 SUPPORT_TLS=yes
1890 USE_GNUTLS=yes
1891 TLS_LIBS=-L/usr/gnu/lib -lgnutls -ltasn1 -lgcrypt
1892 TLS_INCLUDE=-I/usr/gnu/include
1893 .endd
1894 .new
1895 .cindex "pkg-config" "GnuTLS"
1896 If you have &'pkg-config'& available, then instead you can just use:
1897 .code
1898 SUPPORT_TLS=yes
1899 USE_GNUTLS=yes
1900 USE_GNUTLS_PC=gnutls
1901 .endd
1902 .wen
1903
1904 You do not need to set TLS_INCLUDE if the relevant directory is already
1905 specified in INCLUDE. Details of how to configure Exim to make use of TLS are
1906 given in chapter &<<CHAPTLS>>&.
1907
1908
1909
1910
1911 .section "Use of tcpwrappers" "SECID27"
1912
1913 .cindex "tcpwrappers, building Exim to support"
1914 .cindex "USE_TCP_WRAPPERS"
1915 .cindex "TCP_WRAPPERS_DAEMON_NAME"
1916 .cindex "tcp_wrappers_daemon_name"
1917 Exim can be linked with the &'tcpwrappers'& library in order to check incoming
1918 SMTP calls using the &'tcpwrappers'& control files. This may be a convenient
1919 alternative to Exim's own checking facilities for installations that are
1920 already making use of &'tcpwrappers'& for other purposes. To do this, you
1921 should set USE_TCP_WRAPPERS in &_Local/Makefile_&, arrange for the file
1922 &_tcpd.h_& to be available at compile time, and also ensure that the library
1923 &_libwrap.a_& is available at link time, typically by including &%-lwrap%& in
1924 EXTRALIBS_EXIM. For example, if &'tcpwrappers'& is installed in &_/usr/local_&,
1925 you might have
1926 .code
1927 USE_TCP_WRAPPERS=yes
1928 CFLAGS=-O -I/usr/local/include
1929 EXTRALIBS_EXIM=-L/usr/local/lib -lwrap
1930 .endd
1931 in &_Local/Makefile_&. The daemon name to use in the &'tcpwrappers'& control
1932 files is &"exim"&. For example, the line
1933 .code
1934 exim : LOCAL 192.168.1. .friendly.domain.example
1935 .endd
1936 in your &_/etc/hosts.allow_& file allows connections from the local host, from
1937 the subnet 192.168.1.0/24, and from all hosts in &'friendly.domain.example'&.
1938 All other connections are denied. The daemon name used by &'tcpwrappers'&
1939 can be changed at build time by setting TCP_WRAPPERS_DAEMON_NAME in
1940 in &_Local/Makefile_&, or by setting tcp_wrappers_daemon_name in the
1941 configure file. Consult the &'tcpwrappers'& documentation for
1942 further details.
1943
1944
1945 .section "Including support for IPv6" "SECID28"
1946 .cindex "IPv6" "including support for"
1947 Exim contains code for use on systems that have IPv6 support. Setting
1948 &`HAVE_IPV6=YES`& in &_Local/Makefile_& causes the IPv6 code to be included;
1949 it may also be necessary to set IPV6_INCLUDE and IPV6_LIBS on systems
1950 where the IPv6 support is not fully integrated into the normal include and
1951 library files.
1952
1953 Two different types of DNS record for handling IPv6 addresses have been
1954 defined. AAAA records (analogous to A records for IPv4) are in use, and are
1955 currently seen as the mainstream. Another record type called A6 was proposed
1956 as better than AAAA because it had more flexibility. However, it was felt to be
1957 over-complex, and its status was reduced to &"experimental"&. It is not known
1958 if anyone is actually using A6 records. Exim has support for A6 records, but
1959 this is included only if you set &`SUPPORT_A6=YES`& in &_Local/Makefile_&. The
1960 support has not been tested for some time.
1961
1962
1963
1964 .section "Dynamically loaded lookup module support" "SECTdynamicmodules"
1965 .cindex "lookup modules"
1966 .cindex "dynamic modules"
1967 .cindex ".so building"
1968 On some platforms, Exim supports not compiling all lookup types directly into
1969 the main binary, instead putting some into external modules which can be loaded
1970 on demand.
1971 This permits packagers to build Exim with support for lookups with extensive
1972 library dependencies without requiring all users to install all of those
1973 dependencies.
1974 Most, but not all, lookup types can be built this way.
1975
1976 Set &`LOOKUP_MODULE_DIR`& to the directory into which the modules will be
1977 installed; Exim will only load modules from that directory, as a security
1978 measure. You will need to set &`CFLAGS_DYNAMIC`& if not already defined
1979 for your OS; see &_OS/Makefile-Linux_& for an example.
1980 Some other requirements for adjusting &`EXTRALIBS`& may also be necessary,
1981 see &_src/EDITME_& for details.
1982
1983 Then, for each module to be loaded dynamically, define the relevant
1984 &`LOOKUP_`&<&'lookup_type'&> flags to have the value "2" instead of "yes".
1985 For example, this will build in lsearch but load sqlite and mysql support
1986 on demand:
1987 .code
1988 LOOKUP_LSEARCH=yes
1989 LOOKUP_SQLITE=2
1990 LOOKUP_MYSQL=2
1991 .endd
1992
1993
1994 .section "The building process" "SECID29"
1995 .cindex "build directory"
1996 Once &_Local/Makefile_& (and &_Local/eximon.conf_&, if required) have been
1997 created, run &'make'& at the top level. It determines the architecture and
1998 operating system types, and creates a build directory if one does not exist.
1999 For example, on a Sun system running Solaris 8, the directory
2000 &_build-SunOS5-5.8-sparc_& is created.
2001 .cindex "symbolic link" "to source files"
2002 Symbolic links to relevant source files are installed in the build directory.
2003
2004 &*Warning*&: The &%-j%& (parallel) flag must not be used with &'make'&; the
2005 building process fails if it is set.
2006
2007 If this is the first time &'make'& has been run, it calls a script that builds
2008 a make file inside the build directory, using the configuration files from the
2009 &_Local_& directory. The new make file is then passed to another instance of
2010 &'make'&. This does the real work, building a number of utility scripts, and
2011 then compiling and linking the binaries for the Exim monitor (if configured), a
2012 number of utility programs, and finally Exim itself. The command &`make
2013 makefile`& can be used to force a rebuild of the make file in the build
2014 directory, should this ever be necessary.
2015
2016 If you have problems building Exim, check for any comments there may be in the
2017 &_README_& file concerning your operating system, and also take a look at the
2018 FAQ, where some common problems are covered.
2019
2020
2021
2022 .section 'Output from &"make"&' "SECID283"
2023 The output produced by the &'make'& process for compile lines is often very
2024 unreadable, because these lines can be very long. For this reason, the normal
2025 output is suppressed by default, and instead output similar to that which
2026 appears when compiling the 2.6 Linux kernel is generated: just a short line for
2027 each module that is being compiled or linked. However, it is still possible to
2028 get the full output, by calling &'make'& like this:
2029 .code
2030 FULLECHO='' make -e
2031 .endd
2032 The value of FULLECHO defaults to &"@"&, the flag character that suppresses
2033 command reflection in &'make'&. When you ask for the full output, it is
2034 given in addition to the short output.
2035
2036
2037
2038 .section "Overriding build-time options for Exim" "SECToverride"
2039 .cindex "build-time options, overriding"
2040 The main make file that is created at the beginning of the building process
2041 consists of the concatenation of a number of files which set configuration
2042 values, followed by a fixed set of &'make'& instructions. If a value is set
2043 more than once, the last setting overrides any previous ones. This provides a
2044 convenient way of overriding defaults. The files that are concatenated are, in
2045 order:
2046 .display
2047 &_OS/Makefile-Default_&
2048 &_OS/Makefile-_&<&'ostype'&>
2049 &_Local/Makefile_&
2050 &_Local/Makefile-_&<&'ostype'&>
2051 &_Local/Makefile-_&<&'archtype'&>
2052 &_Local/Makefile-_&<&'ostype'&>-<&'archtype'&>
2053 &_OS/Makefile-Base_&
2054 .endd
2055 .cindex "&_Local/Makefile_&"
2056 .cindex "building Exim" "operating system type"
2057 .cindex "building Exim" "architecture type"
2058 where <&'ostype'&> is the operating system type and <&'archtype'&> is the
2059 architecture type. &_Local/Makefile_& is required to exist, and the building
2060 process fails if it is absent. The other three &_Local_& files are optional,
2061 and are often not needed.
2062
2063 The values used for <&'ostype'&> and <&'archtype'&> are obtained from scripts
2064 called &_scripts/os-type_& and &_scripts/arch-type_& respectively. If either of
2065 the environment variables EXIM_OSTYPE or EXIM_ARCHTYPE is set, their
2066 values are used, thereby providing a means of forcing particular settings.
2067 Otherwise, the scripts try to get values from the &%uname%& command. If this
2068 fails, the shell variables OSTYPE and ARCHTYPE are inspected. A number
2069 of &'ad hoc'& transformations are then applied, to produce the standard names
2070 that Exim expects. You can run these scripts directly from the shell in order
2071 to find out what values are being used on your system.
2072
2073
2074 &_OS/Makefile-Default_& contains comments about the variables that are set
2075 therein. Some (but not all) are mentioned below. If there is something that
2076 needs changing, review the contents of this file and the contents of the make
2077 file for your operating system (&_OS/Makefile-<ostype>_&) to see what the
2078 default values are.
2079
2080
2081 .cindex "building Exim" "overriding default settings"
2082 If you need to change any of the values that are set in &_OS/Makefile-Default_&
2083 or in &_OS/Makefile-<ostype>_&, or to add any new definitions, you do not
2084 need to change the original files. Instead, you should make the changes by
2085 putting the new values in an appropriate &_Local_& file. For example,
2086 .cindex "Tru64-Unix build-time settings"
2087 when building Exim in many releases of the Tru64-Unix (formerly Digital UNIX,
2088 formerly DEC-OSF1) operating system, it is necessary to specify that the C
2089 compiler is called &'cc'& rather than &'gcc'&. Also, the compiler must be
2090 called with the option &%-std1%&, to make it recognize some of the features of
2091 Standard C that Exim uses. (Most other compilers recognize Standard C by
2092 default.) To do this, you should create a file called &_Local/Makefile-OSF1_&
2093 containing the lines
2094 .code
2095 CC=cc
2096 CFLAGS=-std1
2097 .endd
2098 If you are compiling for just one operating system, it may be easier to put
2099 these lines directly into &_Local/Makefile_&.
2100
2101 Keeping all your local configuration settings separate from the distributed
2102 files makes it easy to transfer them to new versions of Exim simply by copying
2103 the contents of the &_Local_& directory.
2104
2105
2106 .cindex "NIS lookup type" "including support for"
2107 .cindex "NIS+ lookup type" "including support for"
2108 .cindex "LDAP" "including support for"
2109 .cindex "lookup" "inclusion in binary"
2110 Exim contains support for doing LDAP, NIS, NIS+, and other kinds of file
2111 lookup, but not all systems have these components installed, so the default is
2112 not to include the relevant code in the binary. All the different kinds of file
2113 and database lookup that Exim supports are implemented as separate code modules
2114 which are included only if the relevant compile-time options are set. In the
2115 case of LDAP, NIS, and NIS+, the settings for &_Local/Makefile_& are:
2116 .code
2117 LOOKUP_LDAP=yes
2118 LOOKUP_NIS=yes
2119 LOOKUP_NISPLUS=yes
2120 .endd
2121 and similar settings apply to the other lookup types. They are all listed in
2122 &_src/EDITME_&. In many cases the relevant include files and interface
2123 libraries need to be installed before compiling Exim.
2124 .cindex "cdb" "including support for"
2125 However, there are some optional lookup types (such as cdb) for which
2126 the code is entirely contained within Exim, and no external include
2127 files or libraries are required. When a lookup type is not included in the
2128 binary, attempts to configure Exim to use it cause run time configuration
2129 errors.
2130
2131 .new
2132 .cindex "pkg-config" "lookups"
2133 .cindex "pkg-config" "authenticators"
2134 Many systems now use a tool called &'pkg-config'& to encapsulate information
2135 about how to compile against a library; Exim has some initial support for
2136 being able to use pkg-config for lookups and authenticators. For any given
2137 makefile variable which starts &`LOOKUP_`& or &`AUTH_`&, you can add a new
2138 variable with the &`_PC`& suffix in the name and assign as the value the
2139 name of the package to be queried. The results of querying via the
2140 &'pkg-config'& command will be added to the appropriate Makefile variables
2141 with &`+=`& directives, so your version of &'make'& will need to support that
2142 syntax. For instance:
2143 .code
2144 LOOKUP_SQLITE=yes
2145 LOOKUP_SQLITE_PC=sqlite3
2146 AUTH_GSASL=yes
2147 AUTH_GSASL_PC=libgsasl
2148 AUTH_HEIMDAL_GSSAPI=yes
2149 AUTH_HEIMDAL_GSSAPI_PC=heimdal-gssapi
2150 .endd
2151 .wen
2152
2153 .cindex "Perl" "including support for"
2154 Exim can be linked with an embedded Perl interpreter, allowing Perl
2155 subroutines to be called during string expansion. To enable this facility,
2156 .code
2157 EXIM_PERL=perl.o
2158 .endd
2159 must be defined in &_Local/Makefile_&. Details of this facility are given in
2160 chapter &<<CHAPperl>>&.
2161
2162 .cindex "X11 libraries, location of"
2163 The location of the X11 libraries is something that varies a lot between
2164 operating systems, and there may be different versions of X11 to cope
2165 with. Exim itself makes no use of X11, but if you are compiling the Exim
2166 monitor, the X11 libraries must be available.
2167 The following three variables are set in &_OS/Makefile-Default_&:
2168 .code
2169 X11=/usr/X11R6
2170 XINCLUDE=-I$(X11)/include
2171 XLFLAGS=-L$(X11)/lib
2172 .endd
2173 These are overridden in some of the operating-system configuration files. For
2174 example, in &_OS/Makefile-SunOS5_& there is
2175 .code
2176 X11=/usr/openwin
2177 XINCLUDE=-I$(X11)/include
2178 XLFLAGS=-L$(X11)/lib -R$(X11)/lib
2179 .endd
2180 If you need to override the default setting for your operating system, place a
2181 definition of all three of these variables into your
2182 &_Local/Makefile-<ostype>_& file.
2183
2184 .cindex "EXTRALIBS"
2185 If you need to add any extra libraries to the link steps, these can be put in a
2186 variable called EXTRALIBS, which appears in all the link commands, but by
2187 default is not defined. In contrast, EXTRALIBS_EXIM is used only on the
2188 command for linking the main Exim binary, and not for any associated utilities.
2189
2190 .cindex "DBM libraries" "configuration for building"
2191 There is also DBMLIB, which appears in the link commands for binaries that
2192 use DBM functions (see also section &<<SECTdb>>&). Finally, there is
2193 EXTRALIBS_EXIMON, which appears only in the link step for the Exim monitor
2194 binary, and which can be used, for example, to include additional X11
2195 libraries.
2196
2197 .cindex "configuration file" "editing"
2198 The make file copes with rebuilding Exim correctly if any of the configuration
2199 files are edited. However, if an optional configuration file is deleted, it is
2200 necessary to touch the associated non-optional file (that is,
2201 &_Local/Makefile_& or &_Local/eximon.conf_&) before rebuilding.
2202
2203
2204 .section "OS-specific header files" "SECID30"
2205 .cindex "&_os.h_&"
2206 .cindex "building Exim" "OS-specific C header files"
2207 The &_OS_& directory contains a number of files with names of the form
2208 &_os.h-<ostype>_&. These are system-specific C header files that should not
2209 normally need to be changed. There is a list of macro settings that are
2210 recognized in the file &_OS/os.configuring_&, which should be consulted if you
2211 are porting Exim to a new operating system.
2212
2213
2214
2215 .section "Overriding build-time options for the monitor" "SECID31"
2216 .cindex "building Eximon"
2217 A similar process is used for overriding things when building the Exim monitor,
2218 where the files that are involved are
2219 .display
2220 &_OS/eximon.conf-Default_&
2221 &_OS/eximon.conf-_&<&'ostype'&>
2222 &_Local/eximon.conf_&
2223 &_Local/eximon.conf-_&<&'ostype'&>
2224 &_Local/eximon.conf-_&<&'archtype'&>
2225 &_Local/eximon.conf-_&<&'ostype'&>-<&'archtype'&>
2226 .endd
2227 .cindex "&_Local/eximon.conf_&"
2228 As with Exim itself, the final three files need not exist, and in this case the
2229 &_OS/eximon.conf-<ostype>_& file is also optional. The default values in
2230 &_OS/eximon.conf-Default_& can be overridden dynamically by setting environment
2231 variables of the same name, preceded by EXIMON_. For example, setting
2232 EXIMON_LOG_DEPTH in the environment overrides the value of
2233 LOG_DEPTH at run time.
2234 .ecindex IIDbuex
2235
2236
2237 .section "Installing Exim binaries and scripts" "SECID32"
2238 .cindex "installing Exim"
2239 .cindex "BIN_DIRECTORY"
2240 The command &`make install`& runs the &(exim_install)& script with no
2241 arguments. The script copies binaries and utility scripts into the directory
2242 whose name is specified by the BIN_DIRECTORY setting in &_Local/Makefile_&.
2243 .cindex "setuid" "installing Exim with"
2244 The install script copies files only if they are newer than the files they are
2245 going to replace. The Exim binary is required to be owned by root and have the
2246 &'setuid'& bit set, for normal configurations. Therefore, you must run &`make
2247 install`& as root so that it can set up the Exim binary in this way. However, in
2248 some special situations (for example, if a host is doing no local deliveries)
2249 it may be possible to run Exim without making the binary setuid root (see
2250 chapter &<<CHAPsecurity>>& for details).
2251
2252 .cindex "CONFIGURE_FILE"
2253 Exim's run time configuration file is named by the CONFIGURE_FILE setting
2254 in &_Local/Makefile_&. If this names a single file, and the file does not
2255 exist, the default configuration file &_src/configure.default_& is copied there
2256 by the installation script. If a run time configuration file already exists, it
2257 is left alone. If CONFIGURE_FILE is a colon-separated list, naming several
2258 alternative files, no default is installed.
2259
2260 .cindex "system aliases file"
2261 .cindex "&_/etc/aliases_&"
2262 One change is made to the default configuration file when it is installed: the
2263 default configuration contains a router that references a system aliases file.
2264 The path to this file is set to the value specified by
2265 SYSTEM_ALIASES_FILE in &_Local/Makefile_& (&_/etc/aliases_& by default).
2266 If the system aliases file does not exist, the installation script creates it,
2267 and outputs a comment to the user.
2268
2269 The created file contains no aliases, but it does contain comments about the
2270 aliases a site should normally have. Mail aliases have traditionally been
2271 kept in &_/etc/aliases_&. However, some operating systems are now using
2272 &_/etc/mail/aliases_&. You should check if yours is one of these, and change
2273 Exim's configuration if necessary.
2274
2275 The default configuration uses the local host's name as the only local domain,
2276 and is set up to do local deliveries into the shared directory &_/var/mail_&,
2277 running as the local user. System aliases and &_.forward_& files in users' home
2278 directories are supported, but no NIS or NIS+ support is configured. Domains
2279 other than the name of the local host are routed using the DNS, with delivery
2280 over SMTP.
2281
2282 It is possible to install Exim for special purposes (such as building a binary
2283 distribution) in a private part of the file system. You can do this by a
2284 command such as
2285 .code
2286 make DESTDIR=/some/directory/ install
2287 .endd
2288 This has the effect of pre-pending the specified directory to all the file
2289 paths, except the name of the system aliases file that appears in the default
2290 configuration. (If a default alias file is created, its name &'is'& modified.)
2291 For backwards compatibility, ROOT is used if DESTDIR is not set,
2292 but this usage is deprecated.
2293
2294 .cindex "installing Exim" "what is not installed"
2295 Running &'make install'& does not copy the Exim 4 conversion script
2296 &'convert4r4'&. You will probably run this only once if you are
2297 upgrading from Exim 3. None of the documentation files in the &_doc_&
2298 directory are copied, except for the info files when you have set
2299 INFO_DIRECTORY, as described in section &<<SECTinsinfdoc>>& below.
2300
2301 For the utility programs, old versions are renamed by adding the suffix &_.O_&
2302 to their names. The Exim binary itself, however, is handled differently. It is
2303 installed under a name that includes the version number and the compile number,
2304 for example &_exim-&version;-1_&. The script then arranges for a symbolic link
2305 called &_exim_& to point to the binary. If you are updating a previous version
2306 of Exim, the script takes care to ensure that the name &_exim_& is never absent
2307 from the directory (as seen by other processes).
2308
2309 .cindex "installing Exim" "testing the script"
2310 If you want to see what the &'make install'& will do before running it for
2311 real, you can pass the &%-n%& option to the installation script by this
2312 command:
2313 .code
2314 make INSTALL_ARG=-n install
2315 .endd
2316 The contents of the variable INSTALL_ARG are passed to the installation
2317 script. You do not need to be root to run this test. Alternatively, you can run
2318 the installation script directly, but this must be from within the build
2319 directory. For example, from the top-level Exim directory you could use this
2320 command:
2321 .code
2322 (cd build-SunOS5-5.5.1-sparc; ../scripts/exim_install -n)
2323 .endd
2324 .cindex "installing Exim" "install script options"
2325 There are two other options that can be supplied to the installation script.
2326
2327 .ilist
2328 &%-no_chown%& bypasses the call to change the owner of the installed binary
2329 to root, and the call to make it a setuid binary.
2330 .next
2331 &%-no_symlink%& bypasses the setting up of the symbolic link &_exim_& to the
2332 installed binary.
2333 .endlist
2334
2335 INSTALL_ARG can be used to pass these options to the script. For example:
2336 .code
2337 make INSTALL_ARG=-no_symlink install
2338 .endd
2339 The installation script can also be given arguments specifying which files are
2340 to be copied. For example, to install just the Exim binary, and nothing else,
2341 without creating the symbolic link, you could use:
2342 .code
2343 make INSTALL_ARG='-no_symlink exim' install
2344 .endd
2345
2346
2347
2348 .section "Installing info documentation" "SECTinsinfdoc"
2349 .cindex "installing Exim" "&'info'& documentation"
2350 Not all systems use the GNU &'info'& system for documentation, and for this
2351 reason, the Texinfo source of Exim's documentation is not included in the main
2352 distribution. Instead it is available separately from the ftp site (see section
2353 &<<SECTavail>>&).
2354
2355 If you have defined INFO_DIRECTORY in &_Local/Makefile_& and the Texinfo
2356 source of the documentation is found in the source tree, running &`make
2357 install`& automatically builds the info files and installs them.
2358
2359
2360
2361 .section "Setting up the spool directory" "SECID33"
2362 .cindex "spool directory" "creating"
2363 When it starts up, Exim tries to create its spool directory if it does not
2364 exist. The Exim uid and gid are used for the owner and group of the spool
2365 directory. Sub-directories are automatically created in the spool directory as
2366 necessary.
2367
2368
2369
2370
2371 .section "Testing" "SECID34"
2372 .cindex "testing" "installation"
2373 Having installed Exim, you can check that the run time configuration file is
2374 syntactically valid by running the following command, which assumes that the
2375 Exim binary directory is within your PATH environment variable:
2376 .code
2377 exim -bV
2378 .endd
2379 If there are any errors in the configuration file, Exim outputs error messages.
2380 Otherwise it outputs the version number and build date,
2381 the DBM library that is being used, and information about which drivers and
2382 other optional code modules are included in the binary.
2383 Some simple routing tests can be done by using the address testing option. For
2384 example,
2385 .display
2386 &`exim -bt`& <&'local username'&>
2387 .endd
2388 should verify that it recognizes a local mailbox, and
2389 .display
2390 &`exim -bt`& <&'remote address'&>
2391 .endd
2392 a remote one. Then try getting it to deliver mail, both locally and remotely.
2393 This can be done by passing messages directly to Exim, without going through a
2394 user agent. For example:
2395 .code
2396 exim -v postmaster@your.domain.example
2397 From: user@your.domain.example
2398 To: postmaster@your.domain.example
2399 Subject: Testing Exim
2400
2401 This is a test message.
2402 ^D
2403 .endd
2404 The &%-v%& option causes Exim to output some verification of what it is doing.
2405 In this case you should see copies of three log lines, one for the message's
2406 arrival, one for its delivery, and one containing &"Completed"&.
2407
2408 .cindex "delivery" "problems with"
2409 If you encounter problems, look at Exim's log files (&'mainlog'& and
2410 &'paniclog'&) to see if there is any relevant information there. Another source
2411 of information is running Exim with debugging turned on, by specifying the
2412 &%-d%& option. If a message is stuck on Exim's spool, you can force a delivery
2413 with debugging turned on by a command of the form
2414 .display
2415 &`exim -d -M`& <&'exim-message-id'&>
2416 .endd
2417 You must be root or an &"admin user"& in order to do this. The &%-d%& option
2418 produces rather a lot of output, but you can cut this down to specific areas.
2419 For example, if you use &%-d-all+route%& only the debugging information
2420 relevant to routing is included. (See the &%-d%& option in chapter
2421 &<<CHAPcommandline>>& for more details.)
2422
2423 .cindex '&"sticky"& bit'
2424 .cindex "lock files"
2425 One specific problem that has shown up on some sites is the inability to do
2426 local deliveries into a shared mailbox directory, because it does not have the
2427 &"sticky bit"& set on it. By default, Exim tries to create a lock file before
2428 writing to a mailbox file, and if it cannot create the lock file, the delivery
2429 is deferred. You can get round this either by setting the &"sticky bit"& on the
2430 directory, or by setting a specific group for local deliveries and allowing
2431 that group to create files in the directory (see the comments above the
2432 &(local_delivery)& transport in the default configuration file). Another
2433 approach is to configure Exim not to use lock files, but just to rely on
2434 &[fcntl()]& locking instead. However, you should do this only if all user
2435 agents also use &[fcntl()]& locking. For further discussion of locking issues,
2436 see chapter &<<CHAPappendfile>>&.
2437
2438 One thing that cannot be tested on a system that is already running an MTA is
2439 the receipt of incoming SMTP mail on the standard SMTP port. However, the
2440 &%-oX%& option can be used to run an Exim daemon that listens on some other
2441 port, or &'inetd'& can be used to do this. The &%-bh%& option and the
2442 &'exim_checkaccess'& utility can be used to check out policy controls on
2443 incoming SMTP mail.
2444
2445 Testing a new version on a system that is already running Exim can most easily
2446 be done by building a binary with a different CONFIGURE_FILE setting. From
2447 within the run time configuration, all other file and directory names
2448 that Exim uses can be altered, in order to keep it entirely clear of the
2449 production version.
2450
2451
2452 .section "Replacing another MTA with Exim" "SECID35"
2453 .cindex "replacing another MTA"
2454 Building and installing Exim for the first time does not of itself put it in
2455 general use. The name by which the system's MTA is called by mail user agents
2456 is either &_/usr/sbin/sendmail_&, or &_/usr/lib/sendmail_& (depending on the
2457 operating system), and it is necessary to make this name point to the &'exim'&
2458 binary in order to get the user agents to pass messages to Exim. This is
2459 normally done by renaming any existing file and making &_/usr/sbin/sendmail_&
2460 or &_/usr/lib/sendmail_&
2461 .cindex "symbolic link" "to &'exim'& binary"
2462 a symbolic link to the &'exim'& binary. It is a good idea to remove any setuid
2463 privilege and executable status from the old MTA. It is then necessary to stop
2464 and restart the mailer daemon, if one is running.
2465
2466 .cindex "FreeBSD, MTA indirection"
2467 .cindex "&_/etc/mail/mailer.conf_&"
2468 Some operating systems have introduced alternative ways of switching MTAs. For
2469 example, if you are running FreeBSD, you need to edit the file
2470 &_/etc/mail/mailer.conf_& instead of setting up a symbolic link as just
2471 described. A typical example of the contents of this file for running Exim is
2472 as follows:
2473 .code
2474 sendmail /usr/exim/bin/exim
2475 send-mail /usr/exim/bin/exim
2476 mailq /usr/exim/bin/exim -bp
2477 newaliases /usr/bin/true
2478 .endd
2479 Once you have set up the symbolic link, or edited &_/etc/mail/mailer.conf_&,
2480 your Exim installation is &"live"&. Check it by sending a message from your
2481 favourite user agent.
2482
2483 You should consider what to tell your users about the change of MTA. Exim may
2484 have different capabilities to what was previously running, and there are
2485 various operational differences such as the text of messages produced by
2486 command line options and in bounce messages. If you allow your users to make
2487 use of Exim's filtering capabilities, you should make the document entitled
2488 &'Exim's interface to mail filtering'& available to them.
2489
2490
2491
2492 .section "Upgrading Exim" "SECID36"
2493 .cindex "upgrading Exim"
2494 If you are already running Exim on your host, building and installing a new
2495 version automatically makes it available to MUAs, or any other programs that
2496 call the MTA directly. However, if you are running an Exim daemon, you do need
2497 to send it a HUP signal, to make it re-execute itself, and thereby pick up the
2498 new binary. You do not need to stop processing mail in order to install a new
2499 version of Exim. The install script does not modify an existing runtime
2500 configuration file.
2501
2502
2503
2504
2505 .section "Stopping the Exim daemon on Solaris" "SECID37"
2506 .cindex "Solaris" "stopping Exim on"
2507 The standard command for stopping the mailer daemon on Solaris is
2508 .code
2509 /etc/init.d/sendmail stop
2510 .endd
2511 If &_/usr/lib/sendmail_& has been turned into a symbolic link, this script
2512 fails to stop Exim because it uses the command &'ps -e'& and greps the output
2513 for the text &"sendmail"&; this is not present because the actual program name
2514 (that is, &"exim"&) is given by the &'ps'& command with these options. A
2515 solution is to replace the line that finds the process id with something like
2516 .code
2517 pid=`cat /var/spool/exim/exim-daemon.pid`
2518 .endd
2519 to obtain the daemon's pid directly from the file that Exim saves it in.
2520
2521 Note, however, that stopping the daemon does not &"stop Exim"&. Messages can
2522 still be received from local processes, and if automatic delivery is configured
2523 (the normal case), deliveries will still occur.
2524
2525
2526
2527
2528 . ////////////////////////////////////////////////////////////////////////////
2529 . ////////////////////////////////////////////////////////////////////////////
2530
2531 .chapter "The Exim command line" "CHAPcommandline"
2532 .scindex IIDclo1 "command line" "options"
2533 .scindex IIDclo2 "options" "command line"
2534 Exim's command line takes the standard Unix form of a sequence of options,
2535 each starting with a hyphen character, followed by a number of arguments. The
2536 options are compatible with the main options of Sendmail, and there are also
2537 some additional options, some of which are compatible with Smail 3. Certain
2538 combinations of options do not make sense, and provoke an error if used.
2539 The form of the arguments depends on which options are set.
2540
2541
2542 .section "Setting options by program name" "SECID38"
2543 .cindex "&'mailq'&"
2544 If Exim is called under the name &'mailq'&, it behaves as if the option &%-bp%&
2545 were present before any other options.
2546 The &%-bp%& option requests a listing of the contents of the mail queue on the
2547 standard output.
2548 This feature is for compatibility with some systems that contain a command of
2549 that name in one of the standard libraries, symbolically linked to
2550 &_/usr/sbin/sendmail_& or &_/usr/lib/sendmail_&.
2551
2552 .cindex "&'rsmtp'&"
2553 If Exim is called under the name &'rsmtp'& it behaves as if the option &%-bS%&
2554 were present before any other options, for compatibility with Smail. The
2555 &%-bS%& option is used for reading in a number of messages in batched SMTP
2556 format.
2557
2558 .cindex "&'rmail'&"
2559 If Exim is called under the name &'rmail'& it behaves as if the &%-i%& and
2560 &%-oee%& options were present before any other options, for compatibility with
2561 Smail. The name &'rmail'& is used as an interface by some UUCP systems.
2562
2563 .cindex "&'runq'&"
2564 .cindex "queue runner"
2565 If Exim is called under the name &'runq'& it behaves as if the option &%-q%&
2566 were present before any other options, for compatibility with Smail. The &%-q%&
2567 option causes a single queue runner process to be started.
2568
2569 .cindex "&'newaliases'&"
2570 .cindex "alias file" "building"
2571 .cindex "Sendmail compatibility" "calling Exim as &'newaliases'&"
2572 If Exim is called under the name &'newaliases'& it behaves as if the option
2573 &%-bi%& were present before any other options, for compatibility with Sendmail.
2574 This option is used for rebuilding Sendmail's alias file. Exim does not have
2575 the concept of a single alias file, but can be configured to run a given
2576 command if called with the &%-bi%& option.
2577
2578
2579 .section "Trusted and admin users" "SECTtrustedadmin"
2580 Some Exim options are available only to &'trusted users'& and others are
2581 available only to &'admin users'&. In the description below, the phrases &"Exim
2582 user"& and &"Exim group"& mean the user and group defined by EXIM_USER and
2583 EXIM_GROUP in &_Local/Makefile_& or set by the &%exim_user%& and
2584 &%exim_group%& options. These do not necessarily have to use the name &"exim"&.
2585
2586 .ilist
2587 .cindex "trusted users" "definition of"
2588 .cindex "user" "trusted definition of"
2589 The trusted users are root, the Exim user, any user listed in the
2590 &%trusted_users%& configuration option, and any user whose current group or any
2591 supplementary group is one of those listed in the &%trusted_groups%&
2592 configuration option. Note that the Exim group is not automatically trusted.
2593
2594 .cindex '&"From"& line'
2595 .cindex "envelope sender"
2596 Trusted users are always permitted to use the &%-f%& option or a leading
2597 &"From&~"& line to specify the envelope sender of a message that is passed to
2598 Exim through the local interface (see the &%-bm%& and &%-f%& options below).
2599 See the &%untrusted_set_sender%& option for a way of permitting non-trusted
2600 users to set envelope senders.
2601
2602 .cindex "&'From:'& header line"
2603 .cindex "&'Sender:'& header line"
2604 For a trusted user, there is never any check on the contents of the &'From:'&
2605 header line, and a &'Sender:'& line is never added. Furthermore, any existing
2606 &'Sender:'& line in incoming local (non-TCP/IP) messages is not removed.
2607
2608 Trusted users may also specify a host name, host address, interface address,
2609 protocol name, ident value, and authentication data when submitting a message
2610 locally. Thus, they are able to insert messages into Exim's queue locally that
2611 have the characteristics of messages received from a remote host. Untrusted
2612 users may in some circumstances use &%-f%&, but can never set the other values
2613 that are available to trusted users.
2614 .next
2615 .cindex "user" "admin definition of"
2616 .cindex "admin user" "definition of"
2617 The admin users are root, the Exim user, and any user that is a member of the
2618 Exim group or of any group listed in the &%admin_groups%& configuration option.
2619 The current group does not have to be one of these groups.
2620
2621 Admin users are permitted to list the queue, and to carry out certain
2622 operations on messages, for example, to force delivery failures. It is also
2623 necessary to be an admin user in order to see the full information provided by
2624 the Exim monitor, and full debugging output.
2625
2626 By default, the use of the &%-M%&, &%-q%&, &%-R%&, and &%-S%& options to cause
2627 Exim to attempt delivery of messages on its queue is restricted to admin users.
2628 However, this restriction can be relaxed by setting the &%prod_requires_admin%&
2629 option false (that is, specifying &%no_prod_requires_admin%&).
2630
2631 Similarly, the use of the &%-bp%& option to list all the messages in the queue
2632 is restricted to admin users unless &%queue_list_requires_admin%& is set
2633 false.
2634 .endlist
2635
2636
2637 &*Warning*&: If you configure your system so that admin users are able to
2638 edit Exim's configuration file, you are giving those users an easy way of
2639 getting root. There is further discussion of this issue at the start of chapter
2640 &<<CHAPconf>>&.
2641
2642
2643
2644
2645 .section "Command line options" "SECID39"
2646 Exim's command line options are described in alphabetical order below. If none
2647 of the options that specifies a specific action (such as starting the daemon or
2648 a queue runner, or testing an address, or receiving a message in a specific
2649 format, or listing the queue) are present, and there is at least one argument
2650 on the command line, &%-bm%& (accept a local message on the standard input,
2651 with the arguments specifying the recipients) is assumed. Otherwise, Exim
2652 outputs a brief message about itself and exits.
2653
2654 . ////////////////////////////////////////////////////////////////////////////
2655 . Insert a stylized XML comment here, to identify the start of the command line
2656 . options. This is for the benefit of the Perl script that automatically
2657 . creates a man page for the options.
2658 . ////////////////////////////////////////////////////////////////////////////
2659
2660 .literal xml
2661 <!-- === Start of command line options === -->
2662 .literal off
2663
2664
2665 .vlist
2666 .vitem &%--%&
2667 .oindex "--"
2668 .cindex "options" "command line; terminating"
2669 This is a pseudo-option whose only purpose is to terminate the options and
2670 therefore to cause subsequent command line items to be treated as arguments
2671 rather than options, even if they begin with hyphens.
2672
2673 .vitem &%--help%&
2674 .oindex "&%--help%&"
2675 This option causes Exim to output a few sentences stating what it is.
2676 The same output is generated if the Exim binary is called with no options and
2677 no arguments.
2678
2679 .vitem &%--version%&
2680 .oindex "&%--version%&"
2681 This option is an alias for &%-bV%& and causes version information to be
2682 displayed.
2683
2684 .vitem &%-B%&<&'type'&>
2685 .oindex "&%-B%&"
2686 .cindex "8-bit characters"
2687 .cindex "Sendmail compatibility" "8-bit characters"
2688 This is a Sendmail option for selecting 7 or 8 bit processing. Exim is 8-bit
2689 clean; it ignores this option.
2690
2691 .vitem &%-bd%&
2692 .oindex "&%-bd%&"
2693 .cindex "daemon"
2694 .cindex "SMTP" "listener"
2695 .cindex "queue runner"
2696 This option runs Exim as a daemon, awaiting incoming SMTP connections. Usually
2697 the &%-bd%& option is combined with the &%-q%&<&'time'&> option, to specify
2698 that the daemon should also initiate periodic queue runs.
2699
2700 The &%-bd%& option can be used only by an admin user. If either of the &%-d%&
2701 (debugging) or &%-v%& (verifying) options are set, the daemon does not
2702 disconnect from the controlling terminal. When running this way, it can be
2703 stopped by pressing ctrl-C.
2704
2705 By default, Exim listens for incoming connections to the standard SMTP port on
2706 all the host's running interfaces. However, it is possible to listen on other
2707 ports, on multiple ports, and only on specific interfaces. Chapter
2708 &<<CHAPinterfaces>>& contains a description of the options that control this.
2709
2710 When a listening daemon
2711 .cindex "daemon" "process id (pid)"
2712 .cindex "pid (process id)" "of daemon"
2713 is started without the use of &%-oX%& (that is, without overriding the normal
2714 configuration), it writes its process id to a file called &_exim-daemon.pid_&
2715 in Exim's spool directory. This location can be overridden by setting
2716 PID_FILE_PATH in &_Local/Makefile_&. The file is written while Exim is still
2717 running as root.
2718
2719 When &%-oX%& is used on the command line to start a listening daemon, the
2720 process id is not written to the normal pid file path. However, &%-oP%& can be
2721 used to specify a path on the command line if a pid file is required.
2722
2723 The SIGHUP signal
2724 .cindex "SIGHUP"
2725 .cindex "daemon" "restarting"
2726 can be used to cause the daemon to re-execute itself. This should be done
2727 whenever Exim's configuration file, or any file that is incorporated into it by
2728 means of the &%.include%& facility, is changed, and also whenever a new version
2729 of Exim is installed. It is not necessary to do this when other files that are
2730 referenced from the configuration (for example, alias files) are changed,
2731 because these are reread each time they are used.
2732
2733 .vitem &%-bdf%&
2734 .oindex "&%-bdf%&"
2735 This option has the same effect as &%-bd%& except that it never disconnects
2736 from the controlling terminal, even when no debugging is specified.
2737
2738 .vitem &%-be%&
2739 .oindex "&%-be%&"
2740 .cindex "testing" "string expansion"
2741 .cindex "expansion" "testing"
2742 Run Exim in expansion testing mode. Exim discards its root privilege, to
2743 prevent ordinary users from using this mode to read otherwise inaccessible
2744 files. If no arguments are given, Exim runs interactively, prompting for lines
2745 of data. Otherwise, it processes each argument in turn.
2746
2747 If Exim was built with USE_READLINE=yes in &_Local/Makefile_&, it tries
2748 to load the &%libreadline%& library dynamically whenever the &%-be%& option is
2749 used without command line arguments. If successful, it uses the &[readline()]&
2750 function, which provides extensive line-editing facilities, for reading the
2751 test data. A line history is supported.
2752
2753 Long expansion expressions can be split over several lines by using backslash
2754 continuations. As in Exim's run time configuration, white space at the start of
2755 continuation lines is ignored. Each argument or data line is passed through the
2756 string expansion mechanism, and the result is output. Variable values from the
2757 configuration file (for example, &$qualify_domain$&) are available, but no
2758 message-specific values (such as &$sender_domain$&) are set, because no message
2759 is being processed (but see &%-bem%& and &%-Mset%&).
2760
2761 &*Note*&: If you use this mechanism to test lookups, and you change the data
2762 files or databases you are using, you must exit and restart Exim before trying
2763 the same lookup again. Otherwise, because each Exim process caches the results
2764 of lookups, you will just get the same result as before.
2765
2766 .vitem &%-bem%&&~<&'filename'&>
2767 .oindex "&%-bem%&"
2768 .cindex "testing" "string expansion"
2769 .cindex "expansion" "testing"
2770 This option operates like &%-be%& except that it must be followed by the name
2771 of a file. For example:
2772 .code
2773 exim -bem /tmp/testmessage
2774 .endd
2775 The file is read as a message (as if receiving a locally-submitted non-SMTP
2776 message) before any of the test expansions are done. Thus, message-specific
2777 variables such as &$message_size$& and &$header_from:$& are available. However,
2778 no &'Received:'& header is added to the message. If the &%-t%& option is set,
2779 recipients are read from the headers in the normal way, and are shown in the
2780 &$recipients$& variable. Note that recipients cannot be given on the command
2781 line, because further arguments are taken as strings to expand (just like
2782 &%-be%&).
2783
2784 .vitem &%-bF%&&~<&'filename'&>
2785 .oindex "&%-bF%&"
2786 .cindex "system filter" "testing"
2787 .cindex "testing" "system filter"
2788 This option is the same as &%-bf%& except that it assumes that the filter being
2789 tested is a system filter. The additional commands that are available only in
2790 system filters are recognized.
2791
2792 .vitem &%-bf%&&~<&'filename'&>
2793 .oindex "&%-bf%&"
2794 .cindex "filter" "testing"
2795 .cindex "testing" "filter file"
2796 .cindex "forward file" "testing"
2797 .cindex "testing" "forward file"
2798 .cindex "Sieve filter" "testing"
2799 This option runs Exim in user filter testing mode; the file is the filter file
2800 to be tested, and a test message must be supplied on the standard input. If
2801 there are no message-dependent tests in the filter, an empty file can be
2802 supplied.
2803
2804 If you want to test a system filter file, use &%-bF%& instead of &%-bf%&. You
2805 can use both &%-bF%& and &%-bf%& on the same command, in order to test a system
2806 filter and a user filter in the same run. For example:
2807 .code
2808 exim -bF /system/filter -bf /user/filter </test/message
2809 .endd
2810 This is helpful when the system filter adds header lines or sets filter
2811 variables that are used by the user filter.
2812
2813 If the test filter file does not begin with one of the special lines
2814 .code
2815 # Exim filter
2816 # Sieve filter
2817 .endd
2818 it is taken to be a normal &_.forward_& file, and is tested for validity under
2819 that interpretation. See sections &<<SECTitenonfilred>>& to
2820 &<<SECTspecitredli>>& for a description of the possible contents of non-filter
2821 redirection lists.
2822
2823 The result of an Exim command that uses &%-bf%&, provided no errors are
2824 detected, is a list of the actions that Exim would try to take if presented
2825 with the message for real. More details of filter testing are given in the
2826 separate document entitled &'Exim's interfaces to mail filtering'&.
2827
2828 When testing a filter file,
2829 .cindex "&""From""& line"
2830 .cindex "envelope sender"
2831 .oindex "&%-f%&" "for filter testing"
2832 the envelope sender can be set by the &%-f%& option,
2833 or by a &"From&~"& line at the start of the test message. Various parameters
2834 that would normally be taken from the envelope recipient address of the message
2835 can be set by means of additional command line options (see the next four
2836 options).
2837
2838 .vitem &%-bfd%&&~<&'domain'&>
2839 .oindex "&%-bfd%&"
2840 .vindex "&$qualify_domain$&"
2841 This sets the domain of the recipient address when a filter file is being
2842 tested by means of the &%-bf%& option. The default is the value of
2843 &$qualify_domain$&.
2844
2845 .vitem &%-bfl%&&~<&'local&~part'&>
2846 .oindex "&%-bfl%&"
2847 This sets the local part of the recipient address when a filter file is being
2848 tested by means of the &%-bf%& option. The default is the username of the
2849 process that calls Exim. A local part should be specified with any prefix or
2850 suffix stripped, because that is how it appears to the filter when a message is
2851 actually being delivered.
2852
2853 .vitem &%-bfp%&&~<&'prefix'&>
2854 .oindex "&%-bfp%&"
2855 This sets the prefix of the local part of the recipient address when a filter
2856 file is being tested by means of the &%-bf%& option. The default is an empty
2857 prefix.
2858
2859 .vitem &%-bfs%&&~<&'suffix'&>
2860 .oindex "&%-bfs%&"
2861 This sets the suffix of the local part of the recipient address when a filter
2862 file is being tested by means of the &%-bf%& option. The default is an empty
2863 suffix.
2864
2865 .vitem &%-bh%&&~<&'IP&~address'&>
2866 .oindex "&%-bh%&"
2867 .cindex "testing" "incoming SMTP"
2868 .cindex "SMTP" "testing incoming"
2869 .cindex "testing" "relay control"
2870 .cindex "relaying" "testing configuration"
2871 .cindex "policy control" "testing"
2872 .cindex "debugging" "&%-bh%& option"
2873 This option runs a fake SMTP session as if from the given IP address, using the
2874 standard input and output. The IP address may include a port number at the end,
2875 after a full stop. For example:
2876 .code
2877 exim -bh 10.9.8.7.1234
2878 exim -bh fe80::a00:20ff:fe86:a061.5678
2879 .endd
2880 When an IPv6 address is given, it is converted into canonical form. In the case
2881 of the second example above, the value of &$sender_host_address$& after
2882 conversion to the canonical form is
2883 &`fe80:0000:0000:0a00:20ff:fe86:a061.5678`&.
2884
2885 Comments as to what is going on are written to the standard error file. These
2886 include lines beginning with &"LOG"& for anything that would have been logged.
2887 This facility is provided for testing configuration options for incoming
2888 messages, to make sure they implement the required policy. For example, you can
2889 test your relay controls using &%-bh%&.
2890
2891 &*Warning 1*&:
2892 .cindex "RFC 1413"
2893 You can test features of the configuration that rely on ident (RFC 1413)
2894 information by using the &%-oMt%& option. However, Exim cannot actually perform
2895 an ident callout when testing using &%-bh%& because there is no incoming SMTP
2896 connection.
2897
2898 &*Warning 2*&: Address verification callouts (see section &<<SECTcallver>>&)
2899 are also skipped when testing using &%-bh%&. If you want these callouts to
2900 occur, use &%-bhc%& instead.
2901
2902 Messages supplied during the testing session are discarded, and nothing is
2903 written to any of the real log files. There may be pauses when DNS (and other)
2904 lookups are taking place, and of course these may time out. The &%-oMi%& option
2905 can be used to specify a specific IP interface and port if this is important,
2906 and &%-oMaa%& and &%-oMai%& can be used to set parameters as if the SMTP
2907 session were authenticated.
2908
2909 The &'exim_checkaccess'& utility is a &"packaged"& version of &%-bh%& whose
2910 output just states whether a given recipient address from a given host is
2911 acceptable or not. See section &<<SECTcheckaccess>>&.
2912
2913 Features such as authentication and encryption, where the client input is not
2914 plain text, cannot easily be tested with &%-bh%&. Instead, you should use a
2915 specialized SMTP test program such as
2916 &url(http://jetmore.org/john/code/#swaks,swaks).
2917
2918 .vitem &%-bhc%&&~<&'IP&~address'&>
2919 .oindex "&%-bhc%&"
2920 This option operates in the same way as &%-bh%&, except that address
2921 verification callouts are performed if required. This includes consulting and
2922 updating the callout cache database.
2923
2924 .vitem &%-bi%&
2925 .oindex "&%-bi%&"
2926 .cindex "alias file" "building"
2927 .cindex "building alias file"
2928 .cindex "Sendmail compatibility" "&%-bi%& option"
2929 Sendmail interprets the &%-bi%& option as a request to rebuild its alias file.
2930 Exim does not have the concept of a single alias file, and so it cannot mimic
2931 this behaviour. However, calls to &_/usr/lib/sendmail_& with the &%-bi%& option
2932 tend to appear in various scripts such as NIS make files, so the option must be
2933 recognized.
2934
2935 If &%-bi%& is encountered, the command specified by the &%bi_command%&
2936 configuration option is run, under the uid and gid of the caller of Exim. If
2937 the &%-oA%& option is used, its value is passed to the command as an argument.
2938 The command set by &%bi_command%& may not contain arguments. The command can
2939 use the &'exim_dbmbuild'& utility, or some other means, to rebuild alias files
2940 if this is required. If the &%bi_command%& option is not set, calling Exim with
2941 &%-bi%& is a no-op.
2942
2943 .vitem &%-bm%&
2944 .oindex "&%-bm%&"
2945 .cindex "local message reception"
2946 This option runs an Exim receiving process that accepts an incoming,
2947 locally-generated message on the current input. The recipients are given as the
2948 command arguments (except when &%-t%& is also present &-- see below). Each
2949 argument can be a comma-separated list of RFC 2822 addresses. This is the
2950 default option for selecting the overall action of an Exim call; it is assumed
2951 if no other conflicting option is present.
2952
2953 If any addresses in the message are unqualified (have no domain), they are
2954 qualified by the values of the &%qualify_domain%& or &%qualify_recipient%&
2955 options, as appropriate. The &%-bnq%& option (see below) provides a way of
2956 suppressing this for special cases.
2957
2958 Policy checks on the contents of local messages can be enforced by means of
2959 the non-SMTP ACL. See chapter &<<CHAPACL>>& for details.
2960
2961 .cindex "return code" "for &%-bm%&"
2962 The return code is zero if the message is successfully accepted. Otherwise, the
2963 action is controlled by the &%-oe%&&'x'& option setting &-- see below.
2964
2965 The format
2966 .cindex "message" "format"
2967 .cindex "format" "message"
2968 .cindex "&""From""& line"
2969 .cindex "UUCP" "&""From""& line"
2970 .cindex "Sendmail compatibility" "&""From""& line"
2971 of the message must be as defined in RFC 2822, except that, for
2972 compatibility with Sendmail and Smail, a line in one of the forms
2973 .code
2974 From sender Fri Jan 5 12:55 GMT 1997
2975 From sender Fri, 5 Jan 97 12:55:01
2976 .endd
2977 (with the weekday optional, and possibly with additional text after the date)
2978 is permitted to appear at the start of the message. There appears to be no
2979 authoritative specification of the format of this line. Exim recognizes it by
2980 matching against the regular expression defined by the &%uucp_from_pattern%&
2981 option, which can be changed if necessary.
2982
2983 .oindex "&%-f%&" "overriding &""From""& line"
2984 The specified sender is treated as if it were given as the argument to the
2985 &%-f%& option, but if a &%-f%& option is also present, its argument is used in
2986 preference to the address taken from the message. The caller of Exim must be a
2987 trusted user for the sender of a message to be set in this way.
2988
2989 .vitem &%-bnq%&
2990 .oindex "&%-bnq%&"
2991 .cindex "address qualification, suppressing"
2992 By default, Exim automatically qualifies unqualified addresses (those
2993 without domains) that appear in messages that are submitted locally (that
2994 is, not over TCP/IP). This qualification applies both to addresses in
2995 envelopes, and addresses in header lines. Sender addresses are qualified using
2996 &%qualify_domain%&, and recipient addresses using &%qualify_recipient%& (which
2997 defaults to the value of &%qualify_domain%&).
2998
2999 Sometimes, qualification is not wanted. For example, if &%-bS%& (batch SMTP) is
3000 being used to re-submit messages that originally came from remote hosts after
3001 content scanning, you probably do not want to qualify unqualified addresses in
3002 header lines. (Such lines will be present only if you have not enabled a header
3003 syntax check in the appropriate ACL.)
3004
3005 The &%-bnq%& option suppresses all qualification of unqualified addresses in
3006 messages that originate on the local host. When this is used, unqualified
3007 addresses in the envelope provoke errors (causing message rejection) and
3008 unqualified addresses in header lines are left alone.
3009
3010
3011 .vitem &%-bP%&
3012 .oindex "&%-bP%&"
3013 .cindex "configuration options" "extracting"
3014 .cindex "options" "configuration &-- extracting"
3015 If this option is given with no arguments, it causes the values of all Exim's
3016 main configuration options to be written to the standard output. The values
3017 of one or more specific options can be requested by giving their names as
3018 arguments, for example:
3019 .code
3020 exim -bP qualify_domain hold_domains
3021 .endd
3022 .cindex "hiding configuration option values"
3023 .cindex "configuration options" "hiding value of"
3024 .cindex "options" "hiding value of"
3025 However, any option setting that is preceded by the word &"hide"& in the
3026 configuration file is not shown in full, except to an admin user. For other
3027 users, the output is as in this example:
3028 .code
3029 mysql_servers = <value not displayable>
3030 .endd
3031 If &%configure_file%& is given as an argument, the name of the run time
3032 configuration file is output.
3033 If a list of configuration files was supplied, the value that is output here
3034 is the name of the file that was actually used.
3035
3036 .cindex "daemon" "process id (pid)"
3037 .cindex "pid (process id)" "of daemon"
3038 If &%log_file_path%& or &%pid_file_path%& are given, the names of the
3039 directories where log files and daemon pid files are written are output,
3040 respectively. If these values are unset, log files are written in a
3041 sub-directory of the spool directory called &%log%&, and the pid file is
3042 written directly into the spool directory.
3043
3044 If &%-bP%& is followed by a name preceded by &`+`&, for example,
3045 .code
3046 exim -bP +local_domains
3047 .endd
3048 it searches for a matching named list of any type (domain, host, address, or
3049 local part) and outputs what it finds.
3050
3051 .cindex "options" "router &-- extracting"
3052 .cindex "options" "transport &-- extracting"
3053 .cindex "options" "authenticator &-- extracting"
3054 If one of the words &%router%&, &%transport%&, or &%authenticator%& is given,
3055 followed by the name of an appropriate driver instance, the option settings for
3056 that driver are output. For example:
3057 .code
3058 exim -bP transport local_delivery
3059 .endd
3060 The generic driver options are output first, followed by the driver's private
3061 options. A list of the names of drivers of a particular type can be obtained by
3062 using one of the words &%router_list%&, &%transport_list%&, or
3063 &%authenticator_list%&, and a complete list of all drivers with their option
3064 settings can be obtained by using &%routers%&, &%transports%&, or
3065 &%authenticators%&.
3066
3067 .cindex "options" "macro &-- extracting"
3068 If invoked by an admin user, then &%macro%&, &%macro_list%& and &%macros%&
3069 are available, similarly to the drivers. Because macros are sometimes used
3070 for storing passwords, this option is restricted.
3071 The output format is one item per line.
3072
3073 .vitem &%-bp%&
3074 .oindex "&%-bp%&"
3075 .cindex "queue" "listing messages on"
3076 .cindex "listing" "messages on the queue"
3077 This option requests a listing of the contents of the mail queue on the
3078 standard output. If the &%-bp%& option is followed by a list of message ids,
3079 just those messages are listed. By default, this option can be used only by an
3080 admin user. However, the &%queue_list_requires_admin%& option can be set false
3081 to allow any user to see the queue.
3082
3083 Each message on the queue is displayed as in the following example:
3084 .code
3085 25m 2.9K 0t5C6f-0000c8-00 <alice@wonderland.fict.example>
3086 red.king@looking-glass.fict.example
3087 <other addresses>
3088 .endd
3089 .cindex "message" "size in queue listing"
3090 .cindex "size" "of message"
3091 The first line contains the length of time the message has been on the queue
3092 (in this case 25 minutes), the size of the message (2.9K), the unique local
3093 identifier for the message, and the message sender, as contained in the
3094 envelope. For bounce messages, the sender address is empty, and appears as
3095 &"<>"&. If the message was submitted locally by an untrusted user who overrode
3096 the default sender address, the user's login name is shown in parentheses
3097 before the sender address.
3098
3099 .cindex "frozen messages" "in queue listing"
3100 If the message is frozen (attempts to deliver it are suspended) then the text
3101 &"*** frozen ***"& is displayed at the end of this line.
3102
3103 The recipients of the message (taken from the envelope, not the headers) are
3104 displayed on subsequent lines. Those addresses to which the message has already
3105 been delivered are marked with the letter D. If an original address gets
3106 expanded into several addresses via an alias or forward file, the original is
3107 displayed with a D only when deliveries for all of its child addresses are
3108 complete.
3109
3110
3111 .vitem &%-bpa%&
3112 .oindex "&%-bpa%&"
3113 This option operates like &%-bp%&, but in addition it shows delivered addresses
3114 that were generated from the original top level address(es) in each message by
3115 alias or forwarding operations. These addresses are flagged with &"+D"& instead
3116 of just &"D"&.
3117
3118
3119 .vitem &%-bpc%&
3120 .oindex "&%-bpc%&"
3121 .cindex "queue" "count of messages on"
3122 This option counts the number of messages on the queue, and writes the total
3123 to the standard output. It is restricted to admin users, unless
3124 &%queue_list_requires_admin%& is set false.
3125
3126
3127 .vitem &%-bpr%&
3128 .oindex "&%-bpr%&"
3129 This option operates like &%-bp%&, but the output is not sorted into
3130 chronological order of message arrival. This can speed it up when there are
3131 lots of messages on the queue, and is particularly useful if the output is
3132 going to be post-processed in a way that doesn't need the sorting.
3133
3134 .vitem &%-bpra%&
3135 .oindex "&%-bpra%&"
3136 This option is a combination of &%-bpr%& and &%-bpa%&.
3137
3138 .vitem &%-bpru%&
3139 .oindex "&%-bpru%&"
3140 This option is a combination of &%-bpr%& and &%-bpu%&.
3141
3142
3143 .vitem &%-bpu%&
3144 .oindex "&%-bpu%&"
3145 This option operates like &%-bp%& but shows only undelivered top-level
3146 addresses for each message displayed. Addresses generated by aliasing or
3147 forwarding are not shown, unless the message was deferred after processing by a
3148 router with the &%one_time%& option set.
3149
3150
3151 .vitem &%-brt%&
3152 .oindex "&%-brt%&"
3153 .cindex "testing" "retry configuration"
3154 .cindex "retry" "configuration testing"
3155 This option is for testing retry rules, and it must be followed by up to three
3156 arguments. It causes Exim to look for a retry rule that matches the values
3157 and to write it to the standard output. For example:
3158 .code
3159 exim -brt bach.comp.mus.example
3160 Retry rule: *.comp.mus.example F,2h,15m; F,4d,30m;
3161 .endd
3162 See chapter &<<CHAPretry>>& for a description of Exim's retry rules. The first
3163 argument, which is required, can be a complete address in the form
3164 &'local_part@domain'&, or it can be just a domain name. If the second argument
3165 contains a dot, it is interpreted as an optional second domain name; if no
3166 retry rule is found for the first argument, the second is tried. This ties in
3167 with Exim's behaviour when looking for retry rules for remote hosts &-- if no
3168 rule is found that matches the host, one that matches the mail domain is
3169 sought. Finally, an argument that is the name of a specific delivery error, as
3170 used in setting up retry rules, can be given. For example:
3171 .code
3172 exim -brt haydn.comp.mus.example quota_3d
3173 Retry rule: *@haydn.comp.mus.example quota_3d F,1h,15m
3174 .endd
3175
3176 .vitem &%-brw%&
3177 .oindex "&%-brw%&"
3178 .cindex "testing" "rewriting"
3179 .cindex "rewriting" "testing"
3180 This option is for testing address rewriting rules, and it must be followed by
3181 a single argument, consisting of either a local part without a domain, or a
3182 complete address with a fully qualified domain. Exim outputs how this address
3183 would be rewritten for each possible place it might appear. See chapter
3184 &<<CHAPrewrite>>& for further details.
3185
3186 .vitem &%-bS%&
3187 .oindex "&%-bS%&"
3188 .cindex "SMTP" "batched incoming"
3189 .cindex "batched SMTP input"
3190 This option is used for batched SMTP input, which is an alternative interface
3191 for non-interactive local message submission. A number of messages can be
3192 submitted in a single run. However, despite its name, this is not really SMTP
3193 input. Exim reads each message's envelope from SMTP commands on the standard
3194 input, but generates no responses. If the caller is trusted, or
3195 &%untrusted_set_sender%& is set, the senders in the SMTP MAIL commands are
3196 believed; otherwise the sender is always the caller of Exim.
3197
3198 The message itself is read from the standard input, in SMTP format (leading
3199 dots doubled), terminated by a line containing just a single dot. An error is
3200 provoked if the terminating dot is missing. A further message may then follow.
3201
3202 As for other local message submissions, the contents of incoming batch SMTP
3203 messages can be checked using the non-SMTP ACL (see chapter &<<CHAPACL>>&).
3204 Unqualified addresses are automatically qualified using &%qualify_domain%& and
3205 &%qualify_recipient%&, as appropriate, unless the &%-bnq%& option is used.
3206
3207 Some other SMTP commands are recognized in the input. HELO and EHLO act
3208 as RSET; VRFY, EXPN, ETRN, and HELP act as NOOP;
3209 QUIT quits, ignoring the rest of the standard input.
3210
3211 .cindex "return code" "for &%-bS%&"
3212 If any error is encountered, reports are written to the standard output and
3213 error streams, and Exim gives up immediately. The return code is 0 if no error
3214 was detected; it is 1 if one or more messages were accepted before the error
3215 was detected; otherwise it is 2.
3216
3217 More details of input using batched SMTP are given in section
3218 &<<SECTincomingbatchedSMTP>>&.
3219
3220 .vitem &%-bs%&
3221 .oindex "&%-bs%&"
3222 .cindex "SMTP" "local input"
3223 .cindex "local SMTP input"
3224 This option causes Exim to accept one or more messages by reading SMTP commands
3225 on the standard input, and producing SMTP replies on the standard output. SMTP
3226 policy controls, as defined in ACLs (see chapter &<<CHAPACL>>&) are applied.
3227 Some user agents use this interface as a way of passing locally-generated
3228 messages to the MTA.
3229
3230 In
3231 .cindex "sender" "source of"
3232 this usage, if the caller of Exim is trusted, or &%untrusted_set_sender%& is
3233 set, the senders of messages are taken from the SMTP MAIL commands.
3234 Otherwise the content of these commands is ignored and the sender is set up as
3235 the calling user. Unqualified addresses are automatically qualified using
3236 &%qualify_domain%& and &%qualify_recipient%&, as appropriate, unless the
3237 &%-bnq%& option is used.
3238
3239 .cindex "inetd"
3240 The
3241 &%-bs%& option is also used to run Exim from &'inetd'&, as an alternative to
3242 using a listening daemon. Exim can distinguish the two cases by checking
3243 whether the standard input is a TCP/IP socket. When Exim is called from
3244 &'inetd'&, the source of the mail is assumed to be remote, and the comments
3245 above concerning senders and qualification do not apply. In this situation,
3246 Exim behaves in exactly the same way as it does when receiving a message via
3247 the listening daemon.
3248
3249 .vitem &%-bmalware%&&~<&'filename'&>
3250 .oindex "&%-bmalware%&"
3251 .cindex "testing", "malware"
3252 .cindex "malware scan test"
3253 This debugging option causes Exim to scan the given file,
3254 using the malware scanning framework. The option of &%av_scanner%& influences
3255 this option, so if &%av_scanner%&'s value is dependent upon an expansion then
3256 the expansion should have defaults which apply to this invocation. ACLs are
3257 not invoked, so if &%av_scanner%& references an ACL variable then that variable
3258 will never be populated and &%-bmalware%& will fail.
3259
3260 Exim will have changed working directory before resolving the filename, so
3261 using fully qualified pathnames is advisable. Exim will be running as the Exim
3262 user when it tries to open the file, rather than as the invoking user.
3263 This option requires admin privileges.
3264
3265 The &%-bmalware%& option will not be extended to be more generally useful,
3266 there are better tools for file-scanning. This option exists to help
3267 administrators verify their Exim and AV scanner configuration.
3268
3269 .vitem &%-bt%&
3270 .oindex "&%-bt%&"
3271 .cindex "testing" "addresses"
3272 .cindex "address" "testing"
3273 This option runs Exim in address testing mode, in which each argument is taken
3274 as a recipient address to be tested for deliverability. The results are
3275 written to the standard output. If a test fails, and the caller is not an admin
3276 user, no details of the failure are output, because these might contain
3277 sensitive information such as usernames and passwords for database lookups.
3278
3279 If no arguments are given, Exim runs in an interactive manner, prompting with a
3280 right angle bracket for addresses to be tested.
3281
3282 Unlike the &%-be%& test option, you cannot arrange for Exim to use the
3283 &[readline()]& function, because it is running as &'root'& and there are
3284 security issues.
3285
3286 Each address is handled as if it were the recipient address of a message
3287 (compare the &%-bv%& option). It is passed to the routers and the result is
3288 written to the standard output. However, any router that has
3289 &%no_address_test%& set is bypassed. This can make &%-bt%& easier to use for
3290 genuine routing tests if your first router passes everything to a scanner
3291 program.
3292
3293 .cindex "return code" "for &%-bt%&"
3294 The return code is 2 if any address failed outright; it is 1 if no address
3295 failed outright but at least one could not be resolved for some reason. Return
3296 code 0 is given only when all addresses succeed.
3297
3298 .cindex "duplicate addresses"
3299 &*Note*&: When actually delivering a message, Exim removes duplicate recipient
3300 addresses after routing is complete, so that only one delivery takes place.
3301 This does not happen when testing with &%-bt%&; the full results of routing are
3302 always shown.
3303
3304 &*Warning*&: &%-bt%& can only do relatively simple testing. If any of the
3305 routers in the configuration makes any tests on the sender address of a
3306 message,
3307 .oindex "&%-f%&" "for address testing"
3308 you can use the &%-f%& option to set an appropriate sender when running
3309 &%-bt%& tests. Without it, the sender is assumed to be the calling user at the
3310 default qualifying domain. However, if you have set up (for example) routers
3311 whose behaviour depends on the contents of an incoming message, you cannot test
3312 those conditions using &%-bt%&. The &%-N%& option provides a possible way of
3313 doing such tests.
3314
3315 .vitem &%-bV%&
3316 .oindex "&%-bV%&"
3317 .cindex "version number of Exim"
3318 This option causes Exim to write the current version number, compilation
3319 number, and compilation date of the &'exim'& binary to the standard output.
3320 It also lists the DBM library that is being used, the optional modules (such as
3321 specific lookup types), the drivers that are included in the binary, and the
3322 name of the run time configuration file that is in use.
3323
3324 As part of its operation, &%-bV%& causes Exim to read and syntax check its
3325 configuration file. However, this is a static check only. It cannot check
3326 values that are to be expanded. For example, although a misspelt ACL verb is
3327 detected, an error in the verb's arguments is not. You cannot rely on &%-bV%&
3328 alone to discover (for example) all the typos in the configuration; some
3329 realistic testing is needed. The &%-bh%& and &%-N%& options provide more
3330 dynamic testing facilities.
3331
3332 .vitem &%-bv%&
3333 .oindex "&%-bv%&"
3334 .cindex "verifying address" "using &%-bv%&"
3335 .cindex "address" "verification"
3336 This option runs Exim in address verification mode, in which each argument is
3337 taken as a recipient address to be verified by the routers. (This does
3338 not involve any verification callouts). During normal operation, verification
3339 happens mostly as a consequence processing a &%verify%& condition in an ACL
3340 (see chapter &<<CHAPACL>>&). If you want to test an entire ACL, possibly
3341 including callouts, see the &%-bh%& and &%-bhc%& options.
3342
3343 If verification fails, and the caller is not an admin user, no details of the
3344 failure are output, because these might contain sensitive information such as
3345 usernames and passwords for database lookups.
3346
3347 If no arguments are given, Exim runs in an interactive manner, prompting with a
3348 right angle bracket for addresses to be verified.
3349
3350 Unlike the &%-be%& test option, you cannot arrange for Exim to use the
3351 &[readline()]& function, because it is running as &'exim'& and there are
3352 security issues.
3353
3354 Verification differs from address testing (the &%-bt%& option) in that routers
3355 that have &%no_verify%& set are skipped, and if the address is accepted by a
3356 router that has &%fail_verify%& set, verification fails. The address is
3357 verified as a recipient if &%-bv%& is used; to test verification for a sender
3358 address, &%-bvs%& should be used.
3359
3360 If the &%-v%& option is not set, the output consists of a single line for each
3361 address, stating whether it was verified or not, and giving a reason in the
3362 latter case. Without &%-v%&, generating more than one address by redirection
3363 causes verification to end successfully, without considering the generated
3364 addresses. However, if just one address is generated, processing continues,
3365 and the generated address must verify successfully for the overall verification
3366 to succeed.
3367
3368 When &%-v%& is set, more details are given of how the address has been handled,
3369 and in the case of address redirection, all the generated addresses are also
3370 considered. Verification may succeed for some and fail for others.
3371
3372 The
3373 .cindex "return code" "for &%-bv%&"
3374 return code is 2 if any address failed outright; it is 1 if no address
3375 failed outright but at least one could not be resolved for some reason. Return
3376 code 0 is given only when all addresses succeed.
3377
3378 If any of the routers in the configuration makes any tests on the sender
3379 address of a message, you should use the &%-f%& option to set an appropriate
3380 sender when running &%-bv%& tests. Without it, the sender is assumed to be the
3381 calling user at the default qualifying domain.
3382
3383 .vitem &%-bvs%&
3384 .oindex "&%-bvs%&"
3385 This option acts like &%-bv%&, but verifies the address as a sender rather
3386 than a recipient address. This affects any rewriting and qualification that
3387 might happen.
3388
3389 .vitem &%-C%&&~<&'filelist'&>
3390 .oindex "&%-C%&"
3391 .cindex "configuration file" "alternate"
3392 .cindex "CONFIGURE_FILE"
3393 .cindex "alternate configuration file"
3394 This option causes Exim to find the run time configuration file from the given
3395 list instead of from the list specified by the CONFIGURE_FILE
3396 compile-time setting. Usually, the list will consist of just a single file
3397 name, but it can be a colon-separated list of names. In this case, the first
3398 file that exists is used. Failure to open an existing file stops Exim from
3399 proceeding any further along the list, and an error is generated.
3400
3401 When this option is used by a caller other than root, and the list is different
3402 from the compiled-in list, Exim gives up its root privilege immediately, and
3403 runs with the real and effective uid and gid set to those of the caller.
3404 However, if a TRUSTED_CONFIG_LIST file is defined in &_Local/Makefile_&, that
3405 file contains a list of full pathnames, one per line, for configuration files
3406 which are trusted. Root privilege is retained for any configuration file so
3407 listed, as long as the caller is the Exim user (or the user specified in the
3408 CONFIGURE_OWNER option, if any), and as long as the configuration file is
3409 not writeable by inappropriate users or groups.
3410
3411 Leaving TRUSTED_CONFIG_LIST unset precludes the possibility of testing a
3412 configuration using &%-C%& right through message reception and delivery,
3413 even if the caller is root. The reception works, but by that time, Exim is
3414 running as the Exim user, so when it re-executes to regain privilege for the
3415 delivery, the use of &%-C%& causes privilege to be lost. However, root can
3416 test reception and delivery using two separate commands (one to put a message
3417 on the queue, using &%-odq%&, and another to do the delivery, using &%-M%&).
3418
3419 If ALT_CONFIG_PREFIX is defined &_in Local/Makefile_&, it specifies a
3420 prefix string with which any file named in a &%-C%& command line option
3421 must start. In addition, the file name must not contain the sequence &`/../`&.
3422 However, if the value of the &%-C%& option is identical to the value of
3423 CONFIGURE_FILE in &_Local/Makefile_&, Exim ignores &%-C%& and proceeds as
3424 usual. There is no default setting for ALT_CONFIG_PREFIX; when it is
3425 unset, any file name can be used with &%-C%&.
3426
3427 ALT_CONFIG_PREFIX can be used to confine alternative configuration files
3428 to a directory to which only root has access. This prevents someone who has
3429 broken into the Exim account from running a privileged Exim with an arbitrary
3430 configuration file.
3431
3432 The &%-C%& facility is useful for ensuring that configuration files are
3433 syntactically correct, but cannot be used for test deliveries, unless the
3434 caller is privileged, or unless it is an exotic configuration that does not
3435 require privilege. No check is made on the owner or group of the files
3436 specified by this option.
3437
3438
3439 .vitem &%-D%&<&'macro'&>=<&'value'&>
3440 .oindex "&%-D%&"
3441 .cindex "macro" "setting on command line"
3442 This option can be used to override macro definitions in the configuration file
3443 (see section &<<SECTmacrodefs>>&). However, like &%-C%&, if it is used by an
3444 unprivileged caller, it causes Exim to give up its root privilege.
3445 If DISABLE_D_OPTION is defined in &_Local/Makefile_&, the use of &%-D%& is
3446 completely disabled, and its use causes an immediate error exit.
3447
3448 If WHITELIST_D_MACROS is defined in &_Local/Makefile_& then it should be a
3449 colon-separated list of macros which are considered safe and, if &%-D%& only
3450 supplies macros from this list, and the values are acceptable, then Exim will
3451 not give up root privilege if the caller is root, the Exim run-time user, or
3452 the CONFIGURE_OWNER, if set. This is a transition mechanism and is expected
3453 to be removed in the future. Acceptable values for the macros satisfy the
3454 regexp: &`^[A-Za-z0-9_/.-]*$`&
3455
3456 The entire option (including equals sign if present) must all be within one
3457 command line item. &%-D%& can be used to set the value of a macro to the empty
3458 string, in which case the equals sign is optional. These two commands are
3459 synonymous:
3460 .code
3461 exim -DABC ...
3462 exim -DABC= ...
3463 .endd
3464 To include spaces in a macro definition item, quotes must be used. If you use
3465 quotes, spaces are permitted around the macro name and the equals sign. For
3466 example:
3467 .code
3468 exim '-D ABC = something' ...
3469 .endd
3470 &%-D%& may be repeated up to 10 times on a command line.
3471
3472
3473 .vitem &%-d%&<&'debug&~options'&>
3474 .oindex "&%-d%&"
3475 .cindex "debugging" "list of selectors"
3476 .cindex "debugging" "&%-d%& option"
3477 This option causes debugging information to be written to the standard
3478 error stream. It is restricted to admin users because debugging output may show
3479 database queries that contain password information. Also, the details of users'
3480 filter files should be protected. If a non-admin user uses &%-d%&, Exim
3481 writes an error message to the standard error stream and exits with a non-zero
3482 return code.
3483
3484 When &%-d%& is used, &%-v%& is assumed. If &%-d%& is given on its own, a lot of
3485 standard debugging data is output. This can be reduced, or increased to include
3486 some more rarely needed information, by directly following &%-d%& with a string
3487 made up of names preceded by plus or minus characters. These add or remove sets
3488 of debugging data, respectively. For example, &%-d+filter%& adds filter
3489 debugging, whereas &%-d-all+filter%& selects only filter debugging. Note that
3490 no spaces are allowed in the debug setting. The available debugging categories
3491 are:
3492 .display
3493 &`acl `& ACL interpretation
3494 &`auth `& authenticators
3495 &`deliver `& general delivery logic
3496 &`dns `& DNS lookups (see also resolver)
3497 &`dnsbl `& DNS black list (aka RBL) code
3498 &`exec `& arguments for &[execv()]& calls
3499 &`expand `& detailed debugging for string expansions
3500 &`filter `& filter handling
3501 &`hints_lookup `& hints data lookups
3502 &`host_lookup `& all types of name-to-IP address handling
3503 &`ident `& ident lookup
3504 &`interface `& lists of local interfaces
3505 &`lists `& matching things in lists
3506 &`load `& system load checks
3507 &`local_scan `& can be used by &[local_scan()]& (see chapter &&&
3508 &<<CHAPlocalscan>>&)
3509 &`lookup `& general lookup code and all lookups
3510 &`memory `& memory handling
3511 &`pid `& add pid to debug output lines
3512 &`process_info `& setting info for the process log
3513 &`queue_run `& queue runs
3514 &`receive `& general message reception logic
3515 &`resolver `& turn on the DNS resolver's debugging output
3516 &`retry `& retry handling
3517 &`rewrite `& address rewriting
3518 &`route `& address routing
3519 &`timestamp `& add timestamp to debug output lines
3520 &`tls `& TLS logic
3521 &`transport `& transports
3522 &`uid `& changes of uid/gid and looking up uid/gid
3523 &`verify `& address verification logic
3524 &`all `& almost all of the above (see below), and also &%-v%&
3525 .endd
3526 The &`all`& option excludes &`memory`& when used as &`+all`&, but includes it
3527 for &`-all`&. The reason for this is that &`+all`& is something that people
3528 tend to use when generating debug output for Exim maintainers. If &`+memory`&
3529 is included, an awful lot of output that is very rarely of interest is
3530 generated, so it now has to be explicitly requested. However, &`-all`& does
3531 turn everything off.
3532
3533 .cindex "resolver, debugging output"
3534 .cindex "DNS resolver, debugging output"
3535 The &`resolver`& option produces output only if the DNS resolver was compiled
3536 with DEBUG enabled. This is not the case in some operating systems. Also,
3537 unfortunately, debugging output from the DNS resolver is written to stdout
3538 rather than stderr.
3539
3540 The default (&%-d%& with no argument) omits &`expand`&, &`filter`&,
3541 &`interface`&, &`load`&, &`memory`&, &`pid`&, &`resolver`&, and &`timestamp`&.
3542 However, the &`pid`& selector is forced when debugging is turned on for a
3543 daemon, which then passes it on to any re-executed Exims. Exim also
3544 automatically adds the pid to debug lines when several remote deliveries are
3545 run in parallel.
3546
3547 The &`timestamp`& selector causes the current time to be inserted at the start
3548 of all debug output lines. This can be useful when trying to track down delays
3549 in processing.
3550
3551 If the &%debug_print%& option is set in any driver, it produces output whenever
3552 any debugging is selected, or if &%-v%& is used.
3553
3554 .vitem &%-dd%&<&'debug&~options'&>
3555 .oindex "&%-dd%&"
3556 This option behaves exactly like &%-d%& except when used on a command that
3557 starts a daemon process. In that case, debugging is turned off for the
3558 subprocesses that the daemon creates. Thus, it is useful for monitoring the
3559 behaviour of the daemon without creating as much output as full debugging does.
3560
3561 .vitem &%-dropcr%&
3562 .oindex "&%-dropcr%&"
3563 This is an obsolete option that is now a no-op. It used to affect the way Exim
3564 handled CR and LF characters in incoming messages. What happens now is
3565 described in section &<<SECTlineendings>>&.
3566
3567 .vitem &%-E%&
3568 .oindex "&%-E%&"
3569 .cindex "bounce message" "generating"
3570 This option specifies that an incoming message is a locally-generated delivery
3571 failure report. It is used internally by Exim when handling delivery failures
3572 and is not intended for external use. Its only effect is to stop Exim
3573 generating certain messages to the postmaster, as otherwise message cascades
3574 could occur in some situations. As part of the same option, a message id may
3575 follow the characters &%-E%&. If it does, the log entry for the receipt of the
3576 new message contains the id, following &"R="&, as a cross-reference.
3577
3578 .vitem &%-e%&&'x'&
3579 .oindex "&%-e%&&'x'&"
3580 There are a number of Sendmail options starting with &%-oe%& which seem to be
3581 called by various programs without the leading &%o%& in the option. For
3582 example, the &%vacation%& program uses &%-eq%&. Exim treats all options of the
3583 form &%-e%&&'x'& as synonymous with the corresponding &%-oe%&&'x'& options.
3584
3585 .vitem &%-F%&&~<&'string'&>
3586 .oindex "&%-F%&"
3587 .cindex "sender" "name"
3588 .cindex "name" "of sender"
3589 This option sets the sender's full name for use when a locally-generated
3590 message is being accepted. In the absence of this option, the user's &'gecos'&
3591 entry from the password data is used. As users are generally permitted to alter
3592 their &'gecos'& entries, no security considerations are involved. White space
3593 between &%-F%& and the <&'string'&> is optional.
3594
3595 .vitem &%-f%&&~<&'address'&>
3596 .oindex "&%-f%&"
3597 .cindex "sender" "address"
3598 .cindex "address" "sender"
3599 .cindex "trusted users"
3600 .cindex "envelope sender"
3601 .cindex "user" "trusted"
3602 This option sets the address of the envelope sender of a locally-generated
3603 message (also known as the return path). The option can normally be used only
3604 by a trusted user, but &%untrusted_set_sender%& can be set to allow untrusted
3605 users to use it.
3606
3607 Processes running as root or the Exim user are always trusted. Other
3608 trusted users are defined by the &%trusted_users%& or &%trusted_groups%&
3609 options. In the absence of &%-f%&, or if the caller is not trusted, the sender
3610 of a local message is set to the caller's login name at the default qualify
3611 domain.
3612
3613 There is one exception to the restriction on the use of &%-f%&: an empty sender
3614 can be specified by any user, trusted or not, to create a message that can
3615 never provoke a bounce. An empty sender can be specified either as an empty
3616 string, or as a pair of angle brackets with nothing between them, as in these
3617 examples of shell commands:
3618 .code
3619 exim -f '<>' user@domain
3620 exim -f "" user@domain
3621 .endd
3622 In addition, the use of &%-f%& is not restricted when testing a filter file
3623 with &%-bf%& or when testing or verifying addresses using the &%-bt%& or
3624 &%-bv%& options.
3625
3626 Allowing untrusted users to change the sender address does not of itself make
3627 it possible to send anonymous mail. Exim still checks that the &'From:'& header
3628 refers to the local user, and if it does not, it adds a &'Sender:'& header,
3629 though this can be overridden by setting &%no_local_from_check%&.
3630
3631 White
3632 .cindex "&""From""& line"
3633 space between &%-f%& and the <&'address'&> is optional (that is, they can be
3634 given as two arguments or one combined argument). The sender of a
3635 locally-generated message can also be set (when permitted) by an initial
3636 &"From&~"& line in the message &-- see the description of &%-bm%& above &-- but
3637 if &%-f%& is also present, it overrides &"From&~"&.
3638
3639 .vitem &%-G%&
3640 .oindex "&%-G%&"
3641 .cindex "Sendmail compatibility" "&%-G%& option ignored"
3642 This is a Sendmail option which is ignored by Exim.
3643
3644 .vitem &%-h%&&~<&'number'&>
3645 .oindex "&%-h%&"
3646 .cindex "Sendmail compatibility" "&%-h%& option ignored"
3647 This option is accepted for compatibility with Sendmail, but has no effect. (In
3648 Sendmail it overrides the &"hop count"& obtained by counting &'Received:'&
3649 headers.)
3650
3651 .vitem &%-i%&
3652 .oindex "&%-i%&"
3653 .cindex "Solaris" "&'mail'& command"
3654 .cindex "dot" "in incoming non-SMTP message"
3655 This option, which has the same effect as &%-oi%&, specifies that a dot on a
3656 line by itself should not terminate an incoming, non-SMTP message. I can find
3657 no documentation for this option in Solaris 2.4 Sendmail, but the &'mailx'&
3658 command in Solaris 2.4 uses it. See also &%-ti%&.
3659
3660 .vitem &%-M%&&~<&'message&~id'&>&~<&'message&~id'&>&~...
3661 .oindex "&%-M%&"
3662 .cindex "forcing delivery"
3663 .cindex "delivery" "forcing attempt"
3664 .cindex "frozen messages" "forcing delivery"
3665 This option requests Exim to run a delivery attempt on each message in turn. If
3666 any of the messages are frozen, they are automatically thawed before the
3667 delivery attempt. The settings of &%queue_domains%&, &%queue_smtp_domains%&,
3668 and &%hold_domains%& are ignored.
3669
3670 Retry
3671 .cindex "hints database" "overriding retry hints"
3672 hints for any of the addresses are overridden &-- Exim tries to deliver even if
3673 the normal retry time has not yet been reached. This option requires the caller
3674 to be an admin user. However, there is an option called &%prod_requires_admin%&
3675 which can be set false to relax this restriction (and also the same requirement
3676 for the &%-q%&, &%-R%&, and &%-S%& options).
3677
3678 The deliveries happen synchronously, that is, the original Exim process does
3679 not terminate until all the delivery attempts have finished. No output is
3680 produced unless there is a serious error. If you want to see what is happening,
3681 use the &%-v%& option as well, or inspect Exim's main log.
3682
3683 .vitem &%-Mar%&&~<&'message&~id'&>&~<&'address'&>&~<&'address'&>&~...
3684 .oindex "&%-Mar%&"
3685 .cindex "message" "adding recipients"
3686 .cindex "recipient" "adding"
3687 This option requests Exim to add the addresses to the list of recipients of the
3688 message (&"ar"& for &"add recipients"&). The first argument must be a message
3689 id, and the remaining ones must be email addresses. However, if the message is
3690 active (in the middle of a delivery attempt), it is not altered. This option
3691 can be used only by an admin user.
3692
3693 .vitem "&%-MC%&&~<&'transport'&>&~<&'hostname'&>&~<&'sequence&~number'&>&&&
3694 &~<&'message&~id'&>"
3695 .oindex "&%-MC%&"
3696 .cindex "SMTP" "passed connection"
3697 .cindex "SMTP" "multiple deliveries"
3698 .cindex "multiple SMTP deliveries"
3699 This option is not intended for use by external callers. It is used internally
3700 by Exim to invoke another instance of itself to deliver a waiting message using
3701 an existing SMTP connection, which is passed as the standard input. Details are
3702 given in chapter &<<CHAPSMTP>>&. This must be the final option, and the caller
3703 must be root or the Exim user in order to use it.
3704
3705 .vitem &%-MCA%&
3706 .oindex "&%-MCA%&"
3707 This option is not intended for use by external callers. It is used internally
3708 by Exim in conjunction with the &%-MC%& option. It signifies that the
3709 connection to the remote host has been authenticated.
3710
3711 .vitem &%-MCP%&
3712 .oindex "&%-MCP%&"
3713 This option is not intended for use by external callers. It is used internally
3714 by Exim in conjunction with the &%-MC%& option. It signifies that the server to
3715 which Exim is connected supports pipelining.
3716
3717 .vitem &%-MCQ%&&~<&'process&~id'&>&~<&'pipe&~fd'&>
3718 .oindex "&%-MCQ%&"
3719 This option is not intended for use by external callers. It is used internally
3720 by Exim in conjunction with the &%-MC%& option when the original delivery was
3721 started by a queue runner. It passes on the process id of the queue runner,
3722 together with the file descriptor number of an open pipe. Closure of the pipe
3723 signals the final completion of the sequence of processes that are passing
3724 messages through the same SMTP connection.
3725
3726 .vitem &%-MCS%&
3727 .oindex "&%-MCS%&"
3728 This option is not intended for use by external callers. It is used internally
3729 by Exim in conjunction with the &%-MC%& option, and passes on the fact that the
3730 SMTP SIZE option should be used on messages delivered down the existing
3731 connection.
3732
3733 .vitem &%-MCT%&
3734 .oindex "&%-MCT%&"
3735 This option is not intended for use by external callers. It is used internally
3736 by Exim in conjunction with the &%-MC%& option, and passes on the fact that the
3737 host to which Exim is connected supports TLS encryption.
3738
3739 .vitem &%-Mc%&&~<&'message&~id'&>&~<&'message&~id'&>&~...
3740 .oindex "&%-Mc%&"
3741 .cindex "hints database" "not overridden by &%-Mc%&"
3742 .cindex "delivery" "manually started &-- not forced"
3743 This option requests Exim to run a delivery attempt on each message in turn,
3744 but unlike the &%-M%& option, it does check for retry hints, and respects any
3745 that are found. This option is not very useful to external callers. It is
3746 provided mainly for internal use by Exim when it needs to re-invoke itself in
3747 order to regain root privilege for a delivery (see chapter &<<CHAPsecurity>>&).
3748 However, &%-Mc%& can be useful when testing, in order to run a delivery that
3749 respects retry times and other options such as &%hold_domains%& that are
3750 overridden when &%-M%& is used. Such a delivery does not count as a queue run.
3751 If you want to run a specific delivery as if in a queue run, you should use
3752 &%-q%& with a message id argument. A distinction between queue run deliveries
3753 and other deliveries is made in one or two places.
3754
3755 .vitem &%-Mes%&&~<&'message&~id'&>&~<&'address'&>
3756 .oindex "&%-Mes%&"
3757 .cindex "message" "changing sender"
3758 .cindex "sender" "changing"
3759 This option requests Exim to change the sender address in the message to the
3760 given address, which must be a fully qualified address or &"<>"& (&"es"& for
3761 &"edit sender"&). There must be exactly two arguments. The first argument must
3762 be a message id, and the second one an email address. However, if the message
3763 is active (in the middle of a delivery attempt), its status is not altered.
3764 This option can be used only by an admin user.
3765
3766 .vitem &%-Mf%&&~<&'message&~id'&>&~<&'message&~id'&>&~...
3767 .oindex "&%-Mf%&"
3768 .cindex "freezing messages"
3769 .cindex "message" "manually freezing"
3770 This option requests Exim to mark each listed message as &"frozen"&. This
3771 prevents any delivery attempts taking place until the message is &"thawed"&,
3772 either manually or as a result of the &%auto_thaw%& configuration option.
3773 However, if any of the messages are active (in the middle of a delivery
3774 attempt), their status is not altered. This option can be used only by an admin
3775 user.
3776
3777 .vitem &%-Mg%&&~<&'message&~id'&>&~<&'message&~id'&>&~...
3778 .oindex "&%-Mg%&"
3779 .cindex "giving up on messages"
3780 .cindex "message" "abandoning delivery attempts"
3781 .cindex "delivery" "abandoning further attempts"
3782 This option requests Exim to give up trying to deliver the listed messages,
3783 including any that are frozen. However, if any of the messages are active,
3784 their status is not altered. For non-bounce messages, a delivery error message
3785 is sent to the sender, containing the text &"cancelled by administrator"&.
3786 Bounce messages are just discarded. This option can be used only by an admin
3787 user.
3788
3789 .vitem &%-Mmad%&&~<&'message&~id'&>&~<&'message&~id'&>&~...
3790 .oindex "&%-Mmad%&"
3791 .cindex "delivery" "cancelling all"
3792 This option requests Exim to mark all the recipient addresses in the messages
3793 as already delivered (&"mad"& for &"mark all delivered"&). However, if any
3794 message is active (in the middle of a delivery attempt), its status is not
3795 altered. This option can be used only by an admin user.
3796
3797 .vitem &%-Mmd%&&~<&'message&~id'&>&~<&'address'&>&~<&'address'&>&~...
3798 .oindex "&%-Mmd%&"
3799 .cindex "delivery" "cancelling by address"
3800 .cindex "recipient" "removing"
3801 .cindex "removing recipients"
3802 This option requests Exim to mark the given addresses as already delivered
3803 (&"md"& for &"mark delivered"&). The first argument must be a message id, and
3804 the remaining ones must be email addresses. These are matched to recipient
3805 addresses in the message in a case-sensitive manner. If the message is active
3806 (in the middle of a delivery attempt), its status is not altered. This option
3807 can be used only by an admin user.
3808
3809 .vitem &%-Mrm%&&~<&'message&~id'&>&~<&'message&~id'&>&~...
3810 .oindex "&%-Mrm%&"
3811 .cindex "removing messages"
3812 .cindex "abandoning mail"
3813 .cindex "message" "manually discarding"
3814 This option requests Exim to remove the given messages from the queue. No
3815 bounce messages are sent; each message is simply forgotten. However, if any of
3816 the messages are active, their status is not altered. This option can be used
3817 only by an admin user or by the user who originally caused the message to be
3818 placed on the queue.
3819
3820 .vitem &%-Mset%&&~<&'message&~id'&>
3821 .oindex "&%-Mset%&
3822 .cindex "testing" "string expansion"
3823 .cindex "expansion" "testing"
3824 This option is useful only in conjunction with &%-be%& (that is, when testing
3825 string expansions). Exim loads the given message from its spool before doing
3826 the test expansions, thus setting message-specific variables such as
3827 &$message_size$& and the header variables. The &$recipients$& variable is made
3828 available. This feature is provided to make it easier to test expansions that
3829 make use of these variables. However, this option can be used only by an admin
3830 user. See also &%-bem%&.
3831
3832 .vitem &%-Mt%&&~<&'message&~id'&>&~<&'message&~id'&>&~...
3833 .oindex "&%-Mt%&"
3834 .cindex "thawing messages"
3835 .cindex "unfreezing messages"
3836 .cindex "frozen messages" "thawing"
3837 .cindex "message" "thawing frozen"
3838 This option requests Exim to &"thaw"& any of the listed messages that are
3839 &"frozen"&, so that delivery attempts can resume. However, if any of the
3840 messages are active, their status is not altered. This option can be used only
3841 by an admin user.
3842
3843 .vitem &%-Mvb%&&~<&'message&~id'&>
3844 .oindex "&%-Mvb%&"
3845 .cindex "listing" "message body"
3846 .cindex "message" "listing body of"
3847 This option causes the contents of the message body (-D) spool file to be
3848 written to the standard output. This option can be used only by an admin user.
3849
3850 .vitem &%-Mvc%&&~<&'message&~id'&>
3851 .oindex "&%-Mvc%&"
3852 .cindex "message" "listing in RFC 2822 format"
3853 .cindex "listing" "message in RFC 2822 format"
3854 This option causes a copy of the complete message (header lines plus body) to
3855 be written to the standard output in RFC 2822 format. This option can be used
3856 only by an admin user.
3857
3858 .vitem &%-Mvh%&&~<&'message&~id'&>
3859 .oindex "&%-Mvh%&"
3860 .cindex "listing" "message headers"
3861 .cindex "header lines" "listing"
3862 .cindex "message" "listing header lines"
3863 This option causes the contents of the message headers (-H) spool file to be
3864 written to the standard output. This option can be used only by an admin user.
3865
3866 .vitem &%-Mvl%&&~<&'message&~id'&>
3867 .oindex "&%-Mvl%&"
3868 .cindex "listing" "message log"
3869 .cindex "message" "listing message log"
3870 This option causes the contents of the message log spool file to be written to
3871 the standard output. This option can be used only by an admin user.
3872
3873 .vitem &%-m%&
3874 .oindex "&%-m%&"
3875 This is apparently a synonym for &%-om%& that is accepted by Sendmail, so Exim
3876 treats it that way too.
3877
3878 .vitem &%-N%&
3879 .oindex "&%-N%&"
3880 .cindex "debugging" "&%-N%& option"
3881 .cindex "debugging" "suppressing delivery"
3882 This is a debugging option that inhibits delivery of a message at the transport
3883 level. It implies &%-v%&. Exim goes through many of the motions of delivery &--
3884 it just doesn't actually transport the message, but instead behaves as if it
3885 had successfully done so. However, it does not make any updates to the retry
3886 database, and the log entries for deliveries are flagged with &"*>"& rather
3887 than &"=>"&.
3888
3889 Because &%-N%& discards any message to which it applies, only root or the Exim
3890 user are allowed to use it with &%-bd%&, &%-q%&, &%-R%& or &%-M%&. In other
3891 words, an ordinary user can use it only when supplying an incoming message to
3892 which it will apply. Although transportation never fails when &%-N%& is set, an
3893 address may be deferred because of a configuration problem on a transport, or a
3894 routing problem. Once &%-N%& has been used for a delivery attempt, it sticks to
3895 the message, and applies to any subsequent delivery attempts that may happen
3896 for that message.
3897
3898 .vitem &%-n%&
3899 .oindex "&%-n%&"
3900 .cindex "Sendmail compatibility" "&%-n%& option ignored"
3901 This option is interpreted by Sendmail to mean &"no aliasing"&. It is ignored
3902 by Exim.
3903
3904 .vitem &%-O%&&~<&'data'&>
3905 .oindex "&%-O%&"
3906 This option is interpreted by Sendmail to mean &`set option`&. It is ignored by
3907 Exim.
3908
3909 .vitem &%-oA%&&~<&'file&~name'&>
3910 .oindex "&%-oA%&"
3911 .cindex "Sendmail compatibility" "&%-oA%& option"
3912 This option is used by Sendmail in conjunction with &%-bi%& to specify an
3913 alternative alias file name. Exim handles &%-bi%& differently; see the
3914 description above.
3915
3916 .vitem &%-oB%&&~<&'n'&>
3917 .oindex "&%-oB%&"
3918 .cindex "SMTP" "passed connection"
3919 .cindex "SMTP" "multiple deliveries"
3920 .cindex "multiple SMTP deliveries"
3921 This is a debugging option which limits the maximum number of messages that can
3922 be delivered down one SMTP connection, overriding the value set in any &(smtp)&
3923 transport. If <&'n'&> is omitted, the limit is set to 1.
3924
3925 .vitem &%-odb%&
3926 .oindex "&%-odb%&"
3927 .cindex "background delivery"
3928 .cindex "delivery" "in the background"
3929 This option applies to all modes in which Exim accepts incoming messages,
3930 including the listening daemon. It requests &"background"& delivery of such
3931 messages, which means that the accepting process automatically starts a
3932 delivery process for each message received, but does not wait for the delivery
3933 processes to finish.
3934
3935 When all the messages have been received, the reception process exits,
3936 leaving the delivery processes to finish in their own time. The standard output
3937 and error streams are closed at the start of each delivery process.
3938 This is the default action if none of the &%-od%& options are present.
3939
3940 If one of the queueing options in the configuration file
3941 (&%queue_only%& or &%queue_only_file%&, for example) is in effect, &%-odb%&
3942 overrides it if &%queue_only_override%& is set true, which is the default
3943 setting. If &%queue_only_override%& is set false, &%-odb%& has no effect.
3944
3945 .vitem &%-odf%&
3946 .oindex "&%-odf%&"
3947 .cindex "foreground delivery"
3948 .cindex "delivery" "in the foreground"
3949 This option requests &"foreground"& (synchronous) delivery when Exim has
3950 accepted a locally-generated message. (For the daemon it is exactly the same as
3951 &%-odb%&.) A delivery process is automatically started to deliver the message,
3952 and Exim waits for it to complete before proceeding.
3953
3954 The original Exim reception process does not finish until the delivery
3955 process for the final message has ended. The standard error stream is left open
3956 during deliveries.
3957
3958 However, like &%-odb%&, this option has no effect if &%queue_only_override%& is
3959 false and one of the queueing options in the configuration file is in effect.
3960
3961 If there is a temporary delivery error during foreground delivery, the
3962 message is left on the queue for later delivery, and the original reception
3963 process exits. See chapter &<<CHAPnonqueueing>>& for a way of setting up a
3964 restricted configuration that never queues messages.
3965
3966
3967 .vitem &%-odi%&
3968 .oindex "&%-odi%&"
3969 This option is synonymous with &%-odf%&. It is provided for compatibility with
3970 Sendmail.
3971
3972 .vitem &%-odq%&
3973 .oindex "&%-odq%&"
3974 .cindex "non-immediate delivery"
3975 .cindex "delivery" "suppressing immediate"
3976 .cindex "queueing incoming messages"
3977 This option applies to all modes in which Exim accepts incoming messages,
3978 including the listening daemon. It specifies that the accepting process should
3979 not automatically start a delivery process for each message received. Messages
3980 are placed on the queue, and remain there until a subsequent queue runner
3981 process encounters them. There are several configuration options (such as
3982 &%queue_only%&) that can be used to queue incoming messages under certain
3983 conditions. This option overrides all of them and also &%-odqs%&. It always
3984 forces queueing.
3985
3986 .vitem &%-odqs%&
3987 .oindex "&%-odqs%&"
3988 .cindex "SMTP" "delaying delivery"
3989 This option is a hybrid between &%-odb%&/&%-odi%& and &%-odq%&.
3990 However, like &%-odb%& and &%-odi%&, this option has no effect if
3991 &%queue_only_override%& is false and one of the queueing options in the
3992 configuration file is in effect.
3993
3994 When &%-odqs%& does operate, a delivery process is started for each incoming
3995 message, in the background by default, but in the foreground if &%-odi%& is
3996 also present. The recipient addresses are routed, and local deliveries are done
3997 in the normal way. However, if any SMTP deliveries are required, they are not
3998 done at this time, so the message remains on the queue until a subsequent queue
3999 runner process encounters it. Because routing was done, Exim knows which
4000 messages are waiting for which hosts, and so a number of messages for the same
4001 host can be sent in a single SMTP connection. The &%queue_smtp_domains%&
4002 configuration option has the same effect for specific domains. See also the
4003 &%-qq%& option.
4004
4005 .vitem &%-oee%&
4006 .oindex "&%-oee%&"
4007 .cindex "error" "reporting"
4008 If an error is detected while a non-SMTP message is being received (for
4009 example, a malformed address), the error is reported to the sender in a mail
4010 message.
4011
4012 .cindex "return code" "for &%-oee%&"
4013 Provided
4014 this error message is successfully sent, the Exim receiving process
4015 exits with a return code of zero. If not, the return code is 2 if the problem
4016 is that the original message has no recipients, or 1 any other error. This is
4017 the default &%-oe%&&'x'& option if Exim is called as &'rmail'&.
4018
4019 .vitem &%-oem%&
4020 .oindex "&%-oem%&"
4021 .cindex "error" "reporting"
4022 .cindex "return code" "for &%-oem%&"
4023 This is the same as &%-oee%&, except that Exim always exits with a non-zero
4024 return code, whether or not the error message was successfully sent.
4025 This is the default &%-oe%&&'x'& option, unless Exim is called as &'rmail'&.
4026
4027 .vitem &%-oep%&
4028 .oindex "&%-oep%&"
4029 .cindex "error" "reporting"
4030 If an error is detected while a non-SMTP message is being received, the
4031 error is reported by writing a message to the standard error file (stderr).
4032 .cindex "return code" "for &%-oep%&"
4033 The return code is 1 for all errors.
4034
4035 .vitem &%-oeq%&
4036 .oindex "&%-oeq%&"
4037 .cindex "error" "reporting"
4038 This option is supported for compatibility with Sendmail, but has the same
4039 effect as &%-oep%&.
4040
4041 .vitem &%-oew%&
4042 .oindex "&%-oew%&"
4043 .cindex "error" "reporting"
4044 This option is supported for compatibility with Sendmail, but has the same
4045 effect as &%-oem%&.
4046
4047 .vitem &%-oi%&
4048 .oindex "&%-oi%&"
4049 .cindex "dot" "in incoming non-SMTP message"
4050 This option, which has the same effect as &%-i%&, specifies that a dot on a
4051 line by itself should not terminate an incoming, non-SMTP message. Otherwise, a
4052 single dot does terminate, though Exim does no special processing for other
4053 lines that start with a dot. This option is set by default if Exim is called as
4054 &'rmail'&. See also &%-ti%&.
4055
4056 .vitem &%-oitrue%&
4057 .oindex "&%-oitrue%&"
4058 This option is treated as synonymous with &%-oi%&.
4059
4060 .vitem &%-oMa%&&~<&'host&~address'&>
4061 .oindex "&%-oMa%&"
4062 .cindex "sender" "host address, specifying for local message"
4063 A number of options starting with &%-oM%& can be used to set values associated
4064 with remote hosts on locally-submitted messages (that is, messages not received
4065 over TCP/IP). These options can be used by any caller in conjunction with the
4066 &%-bh%&, &%-be%&, &%-bf%&, &%-bF%&, &%-bt%&, or &%-bv%& testing options. In
4067 other circumstances, they are ignored unless the caller is trusted.
4068
4069 The &%-oMa%& option sets the sender host address. This may include a port
4070 number at the end, after a full stop (period). For example:
4071 .code
4072 exim -bs -oMa 10.9.8.7.1234
4073 .endd
4074 An alternative syntax is to enclose the IP address in square brackets,
4075 followed by a colon and the port number:
4076 .code
4077 exim -bs -oMa [10.9.8.7]:1234
4078 .endd
4079 The IP address is placed in the &$sender_host_address$& variable, and the
4080 port, if present, in &$sender_host_port$&. If both &%-oMa%& and &%-bh%&
4081 are present on the command line, the sender host IP address is taken from
4082 whichever one is last.
4083
4084 .vitem &%-oMaa%&&~<&'name'&>
4085 .oindex "&%-oMaa%&"
4086 .cindex "authentication" "name, specifying for local message"
4087 See &%-oMa%& above for general remarks about the &%-oM%& options. The &%-oMaa%&
4088 option sets the value of &$sender_host_authenticated$& (the authenticator
4089 name). See chapter &<<CHAPSMTPAUTH>>& for a discussion of SMTP authentication.
4090 This option can be used with &%-bh%& and &%-bs%& to set up an
4091 authenticated SMTP session without actually using the SMTP AUTH command.
4092
4093 .vitem &%-oMai%&&~<&'string'&>
4094 .oindex "&%-oMai%&"
4095 .cindex "authentication" "id, specifying for local message"
4096 See &%-oMa%& above for general remarks about the &%-oM%& options. The &%-oMai%&
4097 option sets the value of &$authenticated_id$& (the id that was authenticated).
4098 This overrides the default value (the caller's login id, except with &%-bh%&,
4099 where there is no default) for messages from local sources. See chapter
4100 &<<CHAPSMTPAUTH>>& for a discussion of authenticated ids.
4101
4102 .vitem &%-oMas%&&~<&'address'&>
4103 .oindex "&%-oMas%&"
4104 .cindex "authentication" "sender, specifying for local message"
4105 See &%-oMa%& above for general remarks about the &%-oM%& options. The &%-oMas%&
4106 option sets the authenticated sender value in &$authenticated_sender$&. It
4107 overrides the sender address that is created from the caller's login id for
4108 messages from local sources, except when &%-bh%& is used, when there is no
4109 default. For both &%-bh%& and &%-bs%&, an authenticated sender that is
4110 specified on a MAIL command overrides this value. See chapter
4111 &<<CHAPSMTPAUTH>>& for a discussion of authenticated senders.
4112
4113 .vitem &%-oMi%&&~<&'interface&~address'&>
4114 .oindex "&%-oMi%&"
4115 .cindex "interface" "address, specifying for local message"
4116 See &%-oMa%& above for general remarks about the &%-oM%& options. The &%-oMi%&
4117 option sets the IP interface address value. A port number may be included,
4118 using the same syntax as for &%-oMa%&. The interface address is placed in
4119 &$received_ip_address$& and the port number, if present, in &$received_port$&.
4120
4121 .vitem &%-oMr%&&~<&'protocol&~name'&>
4122 .oindex "&%-oMr%&"
4123 .cindex "protocol, specifying for local message"
4124 .vindex "&$received_protocol$&"
4125 See &%-oMa%& above for general remarks about the &%-oM%& options. The &%-oMr%&
4126 option sets the received protocol value that is stored in
4127 &$received_protocol$&. However, it does not apply (and is ignored) when &%-bh%&
4128 or &%-bs%& is used. For &%-bh%&, the protocol is forced to one of the standard
4129 SMTP protocol names (see the description of &$received_protocol$& in section
4130 &<<SECTexpvar>>&). For &%-bs%&, the protocol is always &"local-"& followed by
4131 one of those same names. For &%-bS%& (batched SMTP) however, the protocol can
4132 be set by &%-oMr%&.
4133
4134 .vitem &%-oMs%&&~<&'host&~name'&>
4135 .oindex "&%-oMs%&"
4136 .cindex "sender" "host name, specifying for local message"
4137 See &%-oMa%& above for general remarks about the &%-oM%& options. The &%-oMs%&
4138 option sets the sender host name in &$sender_host_name$&. When this option is
4139 present, Exim does not attempt to look up a host name from an IP address; it
4140 uses the name it is given.
4141
4142 .vitem &%-oMt%&&~<&'ident&~string'&>
4143 .oindex "&%-oMt%&"
4144 .cindex "sender" "ident string, specifying for local message"
4145 See &%-oMa%& above for general remarks about the &%-oM%& options. The &%-oMt%&
4146 option sets the sender ident value in &$sender_ident$&. The default setting for
4147 local callers is the login id of the calling process, except when &%-bh%& is
4148 used, when there is no default.
4149
4150 .vitem &%-om%&
4151 .oindex "&%-om%&"
4152 .cindex "Sendmail compatibility" "&%-om%& option ignored"
4153 In Sendmail, this option means &"me too"&, indicating that the sender of a
4154 message should receive a copy of the message if the sender appears in an alias
4155 expansion. Exim always does this, so the option does nothing.
4156
4157 .vitem &%-oo%&
4158 .oindex "&%-oo%&"
4159 .cindex "Sendmail compatibility" "&%-oo%& option ignored"
4160 This option is ignored. In Sendmail it specifies &"old style headers"&,
4161 whatever that means.
4162
4163 .vitem &%-oP%&&~<&'path'&>
4164 .oindex "&%-oP%&"
4165 .cindex "pid (process id)" "of daemon"
4166 .cindex "daemon" "process id (pid)"
4167 This option is useful only in conjunction with &%-bd%& or &%-q%& with a time
4168 value. The option specifies the file to which the process id of the daemon is
4169 written. When &%-oX%& is used with &%-bd%&, or when &%-q%& with a time is used
4170 without &%-bd%&, this is the only way of causing Exim to write a pid file,
4171 because in those cases, the normal pid file is not used.
4172
4173 .vitem &%-or%&&~<&'time'&>
4174 .oindex "&%-or%&"
4175 .cindex "timeout" "for non-SMTP input"
4176 This option sets a timeout value for incoming non-SMTP messages. If it is not
4177 set, Exim will wait forever for the standard input. The value can also be set
4178 by the &%receive_timeout%& option. The format used for specifying times is
4179 described in section &<<SECTtimeformat>>&.
4180
4181 .vitem &%-os%&&~<&'time'&>
4182 .oindex "&%-os%&"
4183 .cindex "timeout" "for SMTP input"
4184 .cindex "SMTP" "input timeout"
4185 This option sets a timeout value for incoming SMTP messages. The timeout
4186 applies to each SMTP command and block of data. The value can also be set by
4187 the &%smtp_receive_timeout%& option; it defaults to 5 minutes. The format used
4188 for specifying times is described in section &<<SECTtimeformat>>&.
4189
4190 .vitem &%-ov%&
4191 .oindex "&%-ov%&"
4192 This option has exactly the same effect as &%-v%&.
4193
4194 .vitem &%-oX%&&~<&'number&~or&~string'&>
4195 .oindex "&%-oX%&"
4196 .cindex "TCP/IP" "setting listening ports"
4197 .cindex "TCP/IP" "setting listening interfaces"
4198 .cindex "port" "receiving TCP/IP"
4199 This option is relevant only when the &%-bd%& (start listening daemon) option
4200 is also given. It controls which ports and interfaces the daemon uses. Details
4201 of the syntax, and how it interacts with configuration file options, are given
4202 in chapter &<<CHAPinterfaces>>&. When &%-oX%& is used to start a daemon, no pid
4203 file is written unless &%-oP%& is also present to specify a pid file name.
4204
4205 .vitem &%-pd%&
4206 .oindex "&%-pd%&"
4207 .cindex "Perl" "starting the interpreter"
4208 This option applies when an embedded Perl interpreter is linked with Exim (see
4209 chapter &<<CHAPperl>>&). It overrides the setting of the &%perl_at_start%&
4210 option, forcing the starting of the interpreter to be delayed until it is
4211 needed.
4212
4213 .vitem &%-ps%&
4214 .oindex "&%-ps%&"
4215 .cindex "Perl" "starting the interpreter"
4216 This option applies when an embedded Perl interpreter is linked with Exim (see
4217 chapter &<<CHAPperl>>&). It overrides the setting of the &%perl_at_start%&
4218 option, forcing the starting of the interpreter to occur as soon as Exim is
4219 started.
4220
4221 .vitem &%-p%&<&'rval'&>:<&'sval'&>
4222 .oindex "&%-p%&"
4223 For compatibility with Sendmail, this option is equivalent to
4224 .display
4225 &`-oMr`& <&'rval'&> &`-oMs`& <&'sval'&>
4226 .endd
4227 It sets the incoming protocol and host name (for trusted callers). The
4228 host name and its colon can be omitted when only the protocol is to be set.
4229 Note the Exim already has two private options, &%-pd%& and &%-ps%&, that refer
4230 to embedded Perl. It is therefore impossible to set a protocol value of &`p`&
4231 or &`s`& using this option (but that does not seem a real limitation).
4232
4233 .vitem &%-q%&
4234 .oindex "&%-q%&"
4235 .cindex "queue runner" "starting manually"
4236 This option is normally restricted to admin users. However, there is a
4237 configuration option called &%prod_requires_admin%& which can be set false to
4238 relax this restriction (and also the same requirement for the &%-M%&, &%-R%&,
4239 and &%-S%& options).
4240
4241 .cindex "queue runner" "description of operation"
4242 The &%-q%& option starts one queue runner process. This scans the queue of
4243 waiting messages, and runs a delivery process for each one in turn. It waits
4244 for each delivery process to finish before starting the next one. A delivery
4245 process may not actually do any deliveries if the retry times for the addresses
4246 have not been reached. Use &%-qf%& (see below) if you want to override this.
4247
4248 If
4249 .cindex "SMTP" "passed connection"
4250 .cindex "SMTP" "multiple deliveries"
4251 .cindex "multiple SMTP deliveries"
4252 the delivery process spawns other processes to deliver other messages down
4253 passed SMTP connections, the queue runner waits for these to finish before
4254 proceeding.
4255
4256 When all the queued messages have been considered, the original queue runner
4257 process terminates. In other words, a single pass is made over the waiting
4258 mail, one message at a time. Use &%-q%& with a time (see below) if you want
4259 this to be repeated periodically.
4260
4261 Exim processes the waiting messages in an unpredictable order. It isn't very
4262 random, but it is likely to be different each time, which is all that matters.
4263 If one particular message screws up a remote MTA, other messages to the same
4264 MTA have a chance of getting through if they get tried first.
4265
4266 It is possible to cause the messages to be processed in lexical message id
4267 order, which is essentially the order in which they arrived, by setting the
4268 &%queue_run_in_order%& option, but this is not recommended for normal use.
4269
4270 .vitem &%-q%&<&'qflags'&>
4271 The &%-q%& option may be followed by one or more flag letters that change its
4272 behaviour. They are all optional, but if more than one is present, they must
4273 appear in the correct order. Each flag is described in a separate item below.
4274
4275 .vitem &%-qq...%&
4276 .oindex "&%-qq%&"
4277 .cindex "queue" "double scanning"
4278 .cindex "queue" "routing"
4279 .cindex "routing" "whole queue before delivery"
4280 An option starting with &%-qq%& requests a two-stage queue run. In the first
4281 stage, the queue is scanned as if the &%queue_smtp_domains%& option matched
4282 every domain. Addresses are routed, local deliveries happen, but no remote
4283 transports are run.
4284
4285 .cindex "hints database" "remembering routing"
4286 The hints database that remembers which messages are waiting for specific hosts
4287 is updated, as if delivery to those hosts had been deferred. After this is
4288 complete, a second, normal queue scan happens, with routing and delivery taking
4289 place as normal. Messages that are routed to the same host should mostly be
4290 delivered down a single SMTP
4291 .cindex "SMTP" "passed connection"
4292 .cindex "SMTP" "multiple deliveries"
4293 .cindex "multiple SMTP deliveries"
4294 connection because of the hints that were set up during the first queue scan.
4295 This option may be useful for hosts that are connected to the Internet
4296 intermittently.
4297
4298 .vitem &%-q[q]i...%&
4299 .oindex "&%-qi%&"
4300 .cindex "queue" "initial delivery"
4301 If the &'i'& flag is present, the queue runner runs delivery processes only for
4302 those messages that haven't previously been tried. (&'i'& stands for &"initial
4303 delivery"&.) This can be helpful if you are putting messages on the queue using
4304 &%-odq%& and want a queue runner just to process the new messages.
4305
4306 .vitem &%-q[q][i]f...%&
4307 .oindex "&%-qf%&"
4308 .cindex "queue" "forcing delivery"
4309 .cindex "delivery" "forcing in queue run"
4310 If one &'f'& flag is present, a delivery attempt is forced for each non-frozen
4311 message, whereas without &'f'& only those non-frozen addresses that have passed
4312 their retry times are tried.
4313
4314 .vitem &%-q[q][i]ff...%&
4315 .oindex "&%-qff%&"
4316 .cindex "frozen messages" "forcing delivery"
4317 If &'ff'& is present, a delivery attempt is forced for every message, whether
4318 frozen or not.
4319
4320 .vitem &%-q[q][i][f[f]]l%&
4321 .oindex "&%-ql%&"
4322 .cindex "queue" "local deliveries only"
4323 The &'l'& (the letter &"ell"&) flag specifies that only local deliveries are to
4324 be done. If a message requires any remote deliveries, it remains on the queue
4325 for later delivery.
4326
4327 .vitem &%-q%&<&'qflags'&>&~<&'start&~id'&>&~<&'end&~id'&>
4328 .cindex "queue" "delivering specific messages"
4329 When scanning the queue, Exim can be made to skip over messages whose ids are
4330 lexically less than a given value by following the &%-q%& option with a
4331 starting message id. For example:
4332 .code
4333 exim -q 0t5C6f-0000c8-00
4334 .endd
4335 Messages that arrived earlier than &`0t5C6f-0000c8-00`& are not inspected. If a
4336 second message id is given, messages whose ids are lexically greater than it
4337 are also skipped. If the same id is given twice, for example,
4338 .code
4339 exim -q 0t5C6f-0000c8-00 0t5C6f-0000c8-00
4340 .endd
4341 just one delivery process is started, for that message. This differs from
4342 &%-M%& in that retry data is respected, and it also differs from &%-Mc%& in
4343 that it counts as a delivery from a queue run. Note that the selection
4344 mechanism does not affect the order in which the messages are scanned. There
4345 are also other ways of selecting specific sets of messages for delivery in a
4346 queue run &-- see &%-R%& and &%-S%&.
4347
4348 .vitem &%-q%&<&'qflags'&><&'time'&>
4349 .cindex "queue runner" "starting periodically"
4350 .cindex "periodic queue running"
4351 When a time value is present, the &%-q%& option causes Exim to run as a daemon,
4352 starting a queue runner process at intervals specified by the given time value
4353 (whose format is described in section &<<SECTtimeformat>>&). This form of the
4354 &%-q%& option is commonly combined with the &%-bd%& option, in which case a
4355 single daemon process handles both functions. A common way of starting up a
4356 combined daemon at system boot time is to use a command such as
4357 .code
4358 /usr/exim/bin/exim -bd -q30m
4359 .endd
4360 Such a daemon listens for incoming SMTP calls, and also starts a queue runner
4361 process every 30 minutes.
4362
4363 When a daemon is started by &%-q%& with a time value, but without &%-bd%&, no
4364 pid file is written unless one is explicitly requested by the &%-oP%& option.
4365
4366 .vitem &%-qR%&<&'rsflags'&>&~<&'string'&>
4367 .oindex "&%-qR%&"
4368 This option is synonymous with &%-R%&. It is provided for Sendmail
4369 compatibility.
4370
4371 .vitem &%-qS%&<&'rsflags'&>&~<&'string'&>
4372 .oindex "&%-qS%&"
4373 This option is synonymous with &%-S%&.
4374
4375 .vitem &%-R%&<&'rsflags'&>&~<&'string'&>
4376 .oindex "&%-R%&"
4377 .cindex "queue runner" "for specific recipients"
4378 .cindex "delivery" "to given domain"
4379 .cindex "domain" "delivery to"
4380 The <&'rsflags'&> may be empty, in which case the white space before the string
4381 is optional, unless the string is &'f'&, &'ff'&, &'r'&, &'rf'&, or &'rff'&,
4382 which are the possible values for <&'rsflags'&>. White space is required if
4383 <&'rsflags'&> is not empty.
4384
4385 This option is similar to &%-q%& with no time value, that is, it causes Exim to
4386 perform a single queue run, except that, when scanning the messages on the
4387 queue, Exim processes only those that have at least one undelivered recipient
4388 address containing the given string, which is checked in a case-independent
4389 way. If the <&'rsflags'&> start with &'r'&, <&'string'&> is interpreted as a
4390 regular expression; otherwise it is a literal string.
4391
4392 If you want to do periodic queue runs for messages with specific recipients,
4393 you can combine &%-R%& with &%-q%& and a time value. For example:
4394 .code
4395 exim -q25m -R @special.domain.example
4396 .endd
4397 This example does a queue run for messages with recipients in the given domain
4398 every 25 minutes. Any additional flags that are specified with &%-q%& are
4399 applied to each queue run.
4400
4401 Once a message is selected for delivery by this mechanism, all its addresses
4402 are processed. For the first selected message, Exim overrides any retry
4403 information and forces a delivery attempt for each undelivered address. This
4404 means that if delivery of any address in the first message is successful, any
4405 existing retry information is deleted, and so delivery attempts for that
4406 address in subsequently selected messages (which are processed without forcing)
4407 will run. However, if delivery of any address does not succeed, the retry
4408 information is updated, and in subsequently selected messages, the failing
4409 address will be skipped.
4410
4411 .cindex "frozen messages" "forcing delivery"
4412 If the <&'rsflags'&> contain &'f'& or &'ff'&, the delivery forcing applies to
4413 all selected messages, not just the first; frozen messages are included when
4414 &'ff'& is present.
4415
4416 The &%-R%& option makes it straightforward to initiate delivery of all messages
4417 to a given domain after a host has been down for some time. When the SMTP
4418 command ETRN is accepted by its ACL (see chapter &<<CHAPACL>>&), its default
4419 effect is to run Exim with the &%-R%& option, but it can be configured to run
4420 an arbitrary command instead.
4421
4422 .vitem &%-r%&
4423 .oindex "&%-r%&"
4424 This is a documented (for Sendmail) obsolete alternative name for &%-f%&.
4425
4426 .vitem &%-S%&<&'rsflags'&>&~<&'string'&>
4427 .oindex "&%-S%&"
4428 .cindex "delivery" "from given sender"
4429 .cindex "queue runner" "for specific senders"
4430 This option acts like &%-R%& except that it checks the string against each
4431 message's sender instead of against the recipients. If &%-R%& is also set, both
4432 conditions must be met for a message to be selected. If either of the options
4433 has &'f'& or &'ff'& in its flags, the associated action is taken.
4434
4435 .vitem &%-Tqt%&&~<&'times'&>
4436 .oindex "&%-Tqt%&"
4437 This an option that is exclusively for use by the Exim testing suite. It is not
4438 recognized when Exim is run normally. It allows for the setting up of explicit
4439 &"queue times"& so that various warning/retry features can be tested.
4440
4441 .vitem &%-t%&
4442 .oindex "&%-t%&"
4443 .cindex "recipient" "extracting from header lines"
4444 .cindex "&'Bcc:'& header line"
4445 .cindex "&'Cc:'& header line"
4446 .cindex "&'To:'& header line"
4447 When Exim is receiving a locally-generated, non-SMTP message on its standard
4448 input, the &%-t%& option causes the recipients of the message to be obtained
4449 from the &'To:'&, &'Cc:'&, and &'Bcc:'& header lines in the message instead of
4450 from the command arguments. The addresses are extracted before any rewriting
4451 takes place and the &'Bcc:'& header line, if present, is then removed.
4452
4453 .cindex "Sendmail compatibility" "&%-t%& option"
4454 If the command has any arguments, they specify addresses to which the message
4455 is &'not'& to be delivered. That is, the argument addresses are removed from
4456 the recipients list obtained from the headers. This is compatible with Smail 3
4457 and in accordance with the documented behaviour of several versions of
4458 Sendmail, as described in man pages on a number of operating systems (e.g.
4459 Solaris 8, IRIX 6.5, HP-UX 11). However, some versions of Sendmail &'add'&
4460 argument addresses to those obtained from the headers, and the O'Reilly
4461 Sendmail book documents it that way. Exim can be made to add argument addresses
4462 instead of subtracting them by setting the option
4463 &%extract_addresses_remove_arguments%& false.
4464
4465 .cindex "&%Resent-%& header lines" "with &%-t%&"
4466 If there are any &%Resent-%& header lines in the message, Exim extracts
4467 recipients from all &'Resent-To:'&, &'Resent-Cc:'&, and &'Resent-Bcc:'& header
4468 lines instead of from &'To:'&, &'Cc:'&, and &'Bcc:'&. This is for compatibility
4469 with Sendmail and other MTAs. (Prior to release 4.20, Exim gave an error if
4470 &%-t%& was used in conjunction with &%Resent-%& header lines.)
4471
4472 RFC 2822 talks about different sets of &%Resent-%& header lines (for when a
4473 message is resent several times). The RFC also specifies that they should be
4474 added at the front of the message, and separated by &'Received:'& lines. It is
4475 not at all clear how &%-t%& should operate in the present of multiple sets,
4476 nor indeed exactly what constitutes a &"set"&.
4477 In practice, it seems that MUAs do not follow the RFC. The &%Resent-%& lines
4478 are often added at the end of the header, and if a message is resent more than
4479 once, it is common for the original set of &%Resent-%& headers to be renamed as
4480 &%X-Resent-%& when a new set is added. This removes any possible ambiguity.
4481
4482 .vitem &%-ti%&
4483 .oindex "&%-ti%&"
4484 This option is exactly equivalent to &%-t%& &%-i%&. It is provided for
4485 compatibility with Sendmail.
4486
4487 .vitem &%-tls-on-connect%&
4488 .oindex "&%-tls-on-connect%&"
4489 .cindex "TLS" "use without STARTTLS"
4490 .cindex "TLS" "automatic start"
4491 This option is available when Exim is compiled with TLS support. It forces all
4492 incoming SMTP connections to behave as if the incoming port is listed in the
4493 &%tls_on_connect_ports%& option. See section &<<SECTsupobssmt>>& and chapter
4494 &<<CHAPTLS>>& for further details.
4495
4496
4497 .vitem &%-U%&
4498 .oindex "&%-U%&"
4499 .cindex "Sendmail compatibility" "&%-U%& option ignored"
4500 Sendmail uses this option for &"initial message submission"&, and its
4501 documentation states that in future releases, it may complain about
4502 syntactically invalid messages rather than fixing them when this flag is not
4503 set. Exim ignores this option.
4504
4505 .vitem &%-v%&
4506 .oindex "&%-v%&"
4507 This option causes Exim to write information to the standard error stream,
4508 describing what it is doing. In particular, it shows the log lines for
4509 receiving and delivering a message, and if an SMTP connection is made, the SMTP
4510 dialogue is shown. Some of the log lines shown may not actually be written to
4511 the log if the setting of &%log_selector%& discards them. Any relevant
4512 selectors are shown with each log line. If none are shown, the logging is
4513 unconditional.
4514
4515 .vitem &%-x%&
4516 .oindex "&%-x%&"
4517 AIX uses &%-x%& for a private purpose (&"mail from a local mail program has
4518 National Language Support extended characters in the body of the mail item"&).
4519 It sets &%-x%& when calling the MTA from its &%mail%& command. Exim ignores
4520 this option.
4521 .endlist
4522
4523 .ecindex IIDclo1
4524 .ecindex IIDclo2
4525
4526
4527 . ////////////////////////////////////////////////////////////////////////////
4528 . Insert a stylized DocBook comment here, to identify the end of the command
4529 . line options. This is for the benefit of the Perl script that automatically
4530 . creates a man page for the options.
4531 . ////////////////////////////////////////////////////////////////////////////
4532
4533 .literal xml
4534 <!-- === End of command line options === -->
4535 .literal off
4536
4537
4538
4539
4540
4541 . ////////////////////////////////////////////////////////////////////////////
4542 . ////////////////////////////////////////////////////////////////////////////
4543
4544
4545 .chapter "The Exim run time configuration file" "CHAPconf" &&&
4546 "The runtime configuration file"
4547
4548 .cindex "run time configuration"
4549 .cindex "configuration file" "general description"
4550 .cindex "CONFIGURE_FILE"
4551 .cindex "configuration file" "errors in"
4552 .cindex "error" "in configuration file"
4553 .cindex "return code" "for bad configuration"
4554 Exim uses a single run time configuration file that is read whenever an Exim
4555 binary is executed. Note that in normal operation, this happens frequently,
4556 because Exim is designed to operate in a distributed manner, without central
4557 control.
4558
4559 If a syntax error is detected while reading the configuration file, Exim
4560 writes a message on the standard error, and exits with a non-zero return code.
4561 The message is also written to the panic log. &*Note*&: Only simple syntax
4562 errors can be detected at this time. The values of any expanded options are
4563 not checked until the expansion happens, even when the expansion does not
4564 actually alter the string.
4565
4566 The name of the configuration file is compiled into the binary for security
4567 reasons, and is specified by the CONFIGURE_FILE compilation option. In
4568 most configurations, this specifies a single file. However, it is permitted to
4569 give a colon-separated list of file names, in which case Exim uses the first
4570 existing file in the list.
4571
4572 .cindex "EXIM_USER"
4573 .cindex "EXIM_GROUP"
4574 .cindex "CONFIGURE_OWNER"
4575 .cindex "CONFIGURE_GROUP"
4576 .cindex "configuration file" "ownership"
4577 .cindex "ownership" "configuration file"
4578 The run time configuration file must be owned by root or by the user that is
4579 specified at compile time by the CONFIGURE_OWNER option (if set). The
4580 configuration file must not be world-writeable, or group-writeable unless its
4581 group is the root group or the one specified at compile time by the
4582 CONFIGURE_GROUP option.
4583
4584 &*Warning*&: In a conventional configuration, where the Exim binary is setuid
4585 to root, anybody who is able to edit the run time configuration file has an
4586 easy way to run commands as root. If you specify a user or group in the
4587 CONFIGURE_OWNER or CONFIGURE_GROUP options, then that user and/or any users
4588 who are members of that group will trivially be able to obtain root privileges.
4589
4590 Up to Exim version 4.72, the run time configuration file was also permitted to
4591 be writeable by the Exim user and/or group. That has been changed in Exim 4.73
4592 since it offered a simple privilege escalation for any attacker who managed to
4593 compromise the Exim user account.
4594
4595 A default configuration file, which will work correctly in simple situations,
4596 is provided in the file &_src/configure.default_&. If CONFIGURE_FILE
4597 defines just one file name, the installation process copies the default
4598 configuration to a new file of that name if it did not previously exist. If
4599 CONFIGURE_FILE is a list, no default is automatically installed. Chapter
4600 &<<CHAPdefconfil>>& is a &"walk-through"& discussion of the default
4601 configuration.
4602
4603
4604
4605 .section "Using a different configuration file" "SECID40"
4606 .cindex "configuration file" "alternate"
4607 A one-off alternate configuration can be specified by the &%-C%& command line
4608 option, which may specify a single file or a list of files. However, when
4609 &%-C%& is used, Exim gives up its root privilege, unless called by root (or
4610 unless the argument for &%-C%& is identical to the built-in value from
4611 CONFIGURE_FILE), or is listed in the TRUSTED_CONFIG_LIST file and the caller
4612 is the Exim user or the user specified in the CONFIGURE_OWNER setting. &%-C%&
4613 is useful mainly for checking the syntax of configuration files before
4614 installing them. No owner or group checks are done on a configuration file
4615 specified by &%-C%&, if root privilege has been dropped.
4616
4617 Even the Exim user is not trusted to specify an arbitrary configuration file
4618 with the &%-C%& option to be used with root privileges, unless that file is
4619 listed in the TRUSTED_CONFIG_LIST file. This locks out the possibility of
4620 testing a configuration using &%-C%& right through message reception and
4621 delivery, even if the caller is root. The reception works, but by that time,
4622 Exim is running as the Exim user, so when it re-execs to regain privilege for
4623 the delivery, the use of &%-C%& causes privilege to be lost. However, root
4624 can test reception and delivery using two separate commands (one to put a
4625 message on the queue, using &%-odq%&, and another to do the delivery, using
4626 &%-M%&).
4627
4628 If ALT_CONFIG_PREFIX is defined &_in Local/Makefile_&, it specifies a
4629 prefix string with which any file named in a &%-C%& command line option must
4630 start. In addition, the file name must not contain the sequence &"&`/../`&"&.
4631 There is no default setting for ALT_CONFIG_PREFIX; when it is unset, any file
4632 name can be used with &%-C%&.
4633
4634 One-off changes to a configuration can be specified by the &%-D%& command line
4635 option, which defines and overrides values for macros used inside the
4636 configuration file. However, like &%-C%&, the use of this option by a
4637 non-privileged user causes Exim to discard its root privilege.
4638 If DISABLE_D_OPTION is defined in &_Local/Makefile_&, the use of &%-D%& is
4639 completely disabled, and its use causes an immediate error exit.
4640
4641 The WHITELIST_D_MACROS option in &_Local/Makefile_& permits the binary builder
4642 to declare certain macro names trusted, such that root privilege will not
4643 necessarily be discarded.
4644 WHITELIST_D_MACROS defines a colon-separated list of macros which are
4645 considered safe and, if &%-D%& only supplies macros from this list, and the
4646 values are acceptable, then Exim will not give up root privilege if the caller
4647 is root, the Exim run-time user, or the CONFIGURE_OWNER, if set. This is a
4648 transition mechanism and is expected to be removed in the future. Acceptable
4649 values for the macros satisfy the regexp: &`^[A-Za-z0-9_/.-]*$`&
4650
4651 Some sites may wish to use the same Exim binary on different machines that
4652 share a file system, but to use different configuration files on each machine.
4653 If CONFIGURE_FILE_USE_NODE is defined in &_Local/Makefile_&, Exim first
4654 looks for a file whose name is the configuration file name followed by a dot
4655 and the machine's node name, as obtained from the &[uname()]& function. If this
4656 file does not exist, the standard name is tried. This processing occurs for
4657 each file name in the list given by CONFIGURE_FILE or &%-C%&.
4658
4659 In some esoteric situations different versions of Exim may be run under
4660 different effective uids and the CONFIGURE_FILE_USE_EUID is defined to
4661 help with this. See the comments in &_src/EDITME_& for details.
4662
4663
4664
4665 .section "Configuration file format" "SECTconffilfor"
4666 .cindex "configuration file" "format of"
4667 .cindex "format" "configuration file"
4668 Exim's configuration file is divided into a number of different parts. General
4669 option settings must always appear at the start of the file. The other parts
4670 are all optional, and may appear in any order. Each part other than the first
4671 is introduced by the word &"begin"& followed by the name of the part. The
4672 optional parts are:
4673
4674 .ilist
4675 &'ACL'&: Access control lists for controlling incoming SMTP mail (see chapter
4676 &<<CHAPACL>>&).
4677 .next
4678 .cindex "AUTH" "configuration"
4679 &'authenticators'&: Configuration settings for the authenticator drivers. These
4680 are concerned with the SMTP AUTH command (see chapter &<<CHAPSMTPAUTH>>&).
4681 .next
4682 &'routers'&: Configuration settings for the router drivers. Routers process
4683 addresses and determine how the message is to be delivered (see chapters
4684 &<<CHAProutergeneric>>&&--&<<CHAPredirect>>&).
4685 .next
4686 &'transports'&: Configuration settings for the transport drivers. Transports
4687 define mechanisms for copying messages to destinations (see chapters
4688 &<<CHAPtransportgeneric>>&&--&<<CHAPsmtptrans>>&).
4689 .next
4690 &'retry'&: Retry rules, for use when a message cannot be delivered immediately.
4691 If there is no retry section, or if it is empty (that is, no retry rules are
4692 defined), Exim will not retry deliveries. In this situation, temporary errors
4693 are treated the same as permanent errors. Retry rules are discussed in chapter
4694 &<<CHAPretry>>&.
4695 .next
4696 &'rewrite'&: Global address rewriting rules, for use when a message arrives and
4697 when new addresses are generated during delivery. Rewriting is discussed in
4698 chapter &<<CHAPrewrite>>&.
4699 .next
4700 &'local_scan'&: Private options for the &[local_scan()]& function. If you
4701 want to use this feature, you must set
4702 .code
4703 LOCAL_SCAN_HAS_OPTIONS=yes
4704 .endd
4705 in &_Local/Makefile_& before building Exim. Details of the &[local_scan()]&
4706 facility are given in chapter &<<CHAPlocalscan>>&.
4707 .endlist
4708
4709 .cindex "configuration file" "leading white space in"
4710 .cindex "configuration file" "trailing white space in"
4711 .cindex "white space" "in configuration file"
4712 Leading and trailing white space in configuration lines is always ignored.
4713
4714 Blank lines in the file, and lines starting with a # character (ignoring
4715 leading white space) are treated as comments and are ignored. &*Note*&: A
4716 # character other than at the beginning of a line is not treated specially,
4717 and does not introduce a comment.
4718
4719 Any non-comment line can be continued by ending it with a backslash. Note that
4720 the general rule for white space means that trailing white space after the
4721 backslash and leading white space at the start of continuation
4722 lines is ignored. Comment lines beginning with # (but not empty lines) may
4723 appear in the middle of a sequence of continuation lines.
4724
4725 A convenient way to create a configuration file is to start from the
4726 default, which is supplied in &_src/configure.default_&, and add, delete, or
4727 change settings as required.
4728
4729 The ACLs, retry rules, and rewriting rules have their own syntax which is
4730 described in chapters &<<CHAPACL>>&, &<<CHAPretry>>&, and &<<CHAPrewrite>>&,
4731 respectively. The other parts of the configuration file have some syntactic
4732 items in common, and these are described below, from section &<<SECTcos>>&
4733 onwards. Before that, the inclusion, macro, and conditional facilities are
4734 described.
4735
4736
4737
4738 .section "File inclusions in the configuration file" "SECID41"
4739 .cindex "inclusions in configuration file"
4740 .cindex "configuration file" "including other files"
4741 .cindex "&`.include`& in configuration file"
4742 .cindex "&`.include_if_exists`& in configuration file"
4743 You can include other files inside Exim's run time configuration file by
4744 using this syntax:
4745 .display
4746 &`.include`& <&'file name'&>
4747 &`.include_if_exists`& <&'file name'&>
4748 .endd
4749 on a line by itself. Double quotes round the file name are optional. If you use
4750 the first form, a configuration error occurs if the file does not exist; the
4751 second form does nothing for non-existent files. In all cases, an absolute file
4752 name is required.
4753
4754 Includes may be nested to any depth, but remember that Exim reads its
4755 configuration file often, so it is a good idea to keep them to a minimum.
4756 If you change the contents of an included file, you must HUP the daemon,
4757 because an included file is read only when the configuration itself is read.
4758
4759 The processing of inclusions happens early, at a physical line level, so, like
4760 comment lines, an inclusion can be used in the middle of an option setting,
4761 for example:
4762 .code
4763 hosts_lookup = a.b.c \
4764 .include /some/file
4765 .endd
4766 Include processing happens after macro processing (see below). Its effect is to
4767 process the lines of the included file as if they occurred inline where the
4768 inclusion appears.
4769
4770
4771
4772 .section "Macros in the configuration file" "SECTmacrodefs"
4773 .cindex "macro" "description of"
4774 .cindex "configuration file" "macros"
4775 If a line in the main part of the configuration (that is, before the first
4776 &"begin"& line) begins with an upper case letter, it is taken as a macro
4777 definition, and must be of the form
4778 .display
4779 <&'name'&> = <&'rest of line'&>
4780 .endd
4781 The name must consist of letters, digits, and underscores, and need not all be
4782 in upper case, though that is recommended. The rest of the line, including any
4783 continuations, is the replacement text, and has leading and trailing white
4784 space removed. Quotes are not removed. The replacement text can never end with
4785 a backslash character, but this doesn't seem to be a serious limitation.
4786
4787 Macros may also be defined between router, transport, authenticator, or ACL
4788 definitions. They may not, however, be defined within an individual driver or
4789 ACL, or in the &%local_scan%&, retry, or rewrite sections of the configuration.
4790
4791 .section "Macro substitution" "SECID42"
4792 Once a macro is defined, all subsequent lines in the file (and any included
4793 files) are scanned for the macro name; if there are several macros, the line is
4794 scanned for each in turn, in the order in which the macros are defined. The
4795 replacement text is not re-scanned for the current macro, though it is scanned
4796 for subsequently defined macros. For this reason, a macro name may not contain
4797 the name of a previously defined macro as a substring. You could, for example,
4798 define
4799 .display
4800 &`ABCD_XYZ = `&<&'something'&>
4801 &`ABCD = `&<&'something else'&>
4802 .endd
4803 but putting the definitions in the opposite order would provoke a configuration
4804 error. Macro expansion is applied to individual physical lines from the file,
4805 before checking for line continuation or file inclusion (see above). If a line
4806 consists solely of a macro name, and the expansion of the macro is empty, the
4807 line is ignored. A macro at the start of a line may turn the line into a
4808 comment line or a &`.include`& line.
4809
4810
4811 .section "Redefining macros" "SECID43"
4812 Once defined, the value of a macro can be redefined later in the configuration
4813 (or in an included file). Redefinition is specified by using &'=='& instead of
4814 &'='&. For example:
4815 .code
4816 MAC = initial value
4817 ...
4818 MAC == updated value
4819 .endd
4820 Redefinition does not alter the order in which the macros are applied to the
4821 subsequent lines of the configuration file. It is still the same order in which
4822 the macros were originally defined. All that changes is the macro's value.
4823 Redefinition makes it possible to accumulate values. For example:
4824 .code
4825 MAC = initial value
4826 ...
4827 MAC == MAC and something added
4828 .endd
4829 This can be helpful in situations where the configuration file is built
4830 from a number of other files.
4831
4832 .section "Overriding macro values" "SECID44"
4833 The values set for macros in the configuration file can be overridden by the
4834 &%-D%& command line option, but Exim gives up its root privilege when &%-D%& is
4835 used, unless called by root or the Exim user. A definition on the command line
4836 using the &%-D%& option causes all definitions and redefinitions within the
4837 file to be ignored.
4838
4839
4840
4841 .section "Example of macro usage" "SECID45"
4842 As an example of macro usage, consider a configuration where aliases are looked
4843 up in a MySQL database. It helps to keep the file less cluttered if long
4844 strings such as SQL statements are defined separately as macros, for example:
4845 .code
4846 ALIAS_QUERY = select mailbox from user where \
4847 login='${quote_mysql:$local_part}';
4848 .endd
4849 This can then be used in a &(redirect)& router setting like this:
4850 .code
4851 data = ${lookup mysql{ALIAS_QUERY}}
4852 .endd
4853 In earlier versions of Exim macros were sometimes used for domain, host, or
4854 address lists. In Exim 4 these are handled better by named lists &-- see
4855 section &<<SECTnamedlists>>&.
4856
4857
4858 .section "Conditional skips in the configuration file" "SECID46"
4859 .cindex "configuration file" "conditional skips"
4860 .cindex "&`.ifdef`&"
4861 You can use the directives &`.ifdef`&, &`.ifndef`&, &`.elifdef`&,
4862 &`.elifndef`&, &`.else`&, and &`.endif`& to dynamically include or exclude
4863 portions of the configuration file. The processing happens whenever the file is
4864 read (that is, when an Exim binary starts to run).
4865
4866 The implementation is very simple. Instances of the first four directives must
4867 be followed by text that includes the names of one or macros. The condition
4868 that is tested is whether or not any macro substitution has taken place in the
4869 line. Thus:
4870 .code
4871 .ifdef AAA
4872 message_size_limit = 50M
4873 .else
4874 message_size_limit = 100M
4875 .endif
4876 .endd
4877 sets a message size limit of 50M if the macro &`AAA`& is defined, and 100M
4878 otherwise. If there is more than one macro named on the line, the condition
4879 is true if any of them are defined. That is, it is an &"or"& condition. To
4880 obtain an &"and"& condition, you need to use nested &`.ifdef`&s.
4881
4882 Although you can use a macro expansion to generate one of these directives,
4883 it is not very useful, because the condition &"there was a macro substitution
4884 in this line"& will always be true.
4885
4886 Text following &`.else`& and &`.endif`& is ignored, and can be used as comment
4887 to clarify complicated nestings.
4888
4889
4890
4891 .section "Common option syntax" "SECTcos"
4892 .cindex "common option syntax"
4893 .cindex "syntax of common options"
4894 .cindex "configuration file" "common option syntax"
4895 For the main set of options, driver options, and &[local_scan()]& options,
4896 each setting is on a line by itself, and starts with a name consisting of
4897 lower-case letters and underscores. Many options require a data value, and in
4898 these cases the name must be followed by an equals sign (with optional white
4899 space) and then the value. For example:
4900 .code
4901 qualify_domain = mydomain.example.com
4902 .endd
4903 .cindex "hiding configuration option values"
4904 .cindex "configuration options" "hiding value of"
4905 .cindex "options" "hiding value of"
4906 Some option settings may contain sensitive data, for example, passwords for
4907 accessing databases. To stop non-admin users from using the &%-bP%& command
4908 line option to read these values, you can precede the option settings with the
4909 word &"hide"&. For example:
4910 .code
4911 hide mysql_servers = localhost/users/admin/secret-password
4912 .endd
4913 For non-admin users, such options are displayed like this:
4914 .code
4915 mysql_servers = <value not displayable>
4916 .endd
4917 If &"hide"& is used on a driver option, it hides the value of that option on
4918 all instances of the same driver.
4919
4920 The following sections describe the syntax used for the different data types
4921 that are found in option settings.
4922
4923
4924 .section "Boolean options" "SECID47"
4925 .cindex "format" "boolean"
4926 .cindex "boolean configuration values"
4927 .oindex "&%no_%&&'xxx'&"
4928 .oindex "&%not_%&&'xxx'&"
4929 Options whose type is given as boolean are on/off switches. There are two
4930 different ways of specifying such options: with and without a data value. If
4931 the option name is specified on its own without data, the switch is turned on;
4932 if it is preceded by &"no_"& or &"not_"& the switch is turned off. However,
4933 boolean options may be followed by an equals sign and one of the words
4934 &"true"&, &"false"&, &"yes"&, or &"no"&, as an alternative syntax. For example,
4935 the following two settings have exactly the same effect:
4936 .code
4937 queue_only
4938 queue_only = true
4939 .endd
4940 The following two lines also have the same (opposite) effect:
4941 .code
4942 no_queue_only
4943 queue_only = false
4944 .endd
4945 You can use whichever syntax you prefer.
4946
4947
4948
4949
4950 .section "Integer values" "SECID48"
4951 .cindex "integer configuration values"
4952 .cindex "format" "integer"
4953 If an option's type is given as &"integer"&, the value can be given in decimal,
4954 hexadecimal, or octal. If it starts with a digit greater than zero, a decimal
4955 number is assumed. Otherwise, it is treated as an octal number unless it starts
4956 with the characters &"0x"&, in which case the remainder is interpreted as a
4957 hexadecimal number.
4958
4959 If an integer value is followed by the letter K, it is multiplied by 1024; if
4960 it is followed by the letter M, it is multiplied by 1024x1024. When the values
4961 of integer option settings are output, values which are an exact multiple of
4962 1024 or 1024x1024 are sometimes, but not always, printed using the letters K
4963 and M. The printing style is independent of the actual input format that was
4964 used.
4965
4966
4967 .section "Octal integer values" "SECID49"
4968 .cindex "integer format"
4969 .cindex "format" "octal integer"
4970 If an option's type is given as &"octal integer"&, its value is always
4971 interpreted as an octal number, whether or not it starts with the digit zero.
4972 Such options are always output in octal.
4973
4974
4975 .section "Fixed point numbers" "SECID50"
4976 .cindex "fixed point configuration values"
4977 .cindex "format" "fixed point"
4978 If an option's type is given as &"fixed-point"&, its value must be a decimal
4979 integer, optionally followed by a decimal point and up to three further digits.
4980
4981
4982
4983 .section "Time intervals" "SECTtimeformat"
4984 .cindex "time interval" "specifying in configuration"
4985 .cindex "format" "time interval"
4986 A time interval is specified as a sequence of numbers, each followed by one of
4987 the following letters, with no intervening white space:
4988
4989 .table2 30pt
4990 .irow &%s%& seconds
4991 .irow &%m%& minutes
4992 .irow &%h%& hours
4993 .irow &%d%& days
4994 .irow &%w%& weeks
4995 .endtable
4996
4997 For example, &"3h50m"& specifies 3 hours and 50 minutes. The values of time
4998 intervals are output in the same format. Exim does not restrict the values; it
4999 is perfectly acceptable, for example, to specify &"90m"& instead of &"1h30m"&.
5000
5001
5002
5003 .section "String values" "SECTstrings"
5004 .cindex "string" "format of configuration values"
5005 .cindex "format" "string"
5006 If an option's type is specified as &"string"&, the value can be specified with
5007 or without double-quotes. If it does not start with a double-quote, the value
5008 consists of the remainder of the line plus any continuation lines, starting at
5009 the first character after any leading white space, with trailing white space
5010 removed, and with no interpretation of the characters in the string. Because
5011 Exim removes comment lines (those beginning with #) at an early stage, they can
5012 appear in the middle of a multi-line string. The following two settings are
5013 therefore equivalent:
5014 .code
5015 trusted_users = uucp:mail
5016 trusted_users = uucp:\
5017 # This comment line is ignored
5018 mail
5019 .endd
5020 .cindex "string" "quoted"
5021 .cindex "escape characters in quoted strings"
5022 If a string does start with a double-quote, it must end with a closing
5023 double-quote, and any backslash characters other than those used for line
5024 continuation are interpreted as escape characters, as follows:
5025
5026 .table2 100pt
5027 .irow &`\\`& "single backslash"
5028 .irow &`\n`& "newline"
5029 .irow &`\r`& "carriage return"
5030 .irow &`\t`& "tab"
5031 .irow "&`\`&<&'octal digits'&>" "up to 3 octal digits specify one character"
5032 .irow "&`\x`&<&'hex digits'&>" "up to 2 hexadecimal digits specify one &&&
5033 character"
5034 .endtable
5035
5036 If a backslash is followed by some other character, including a double-quote
5037 character, that character replaces the pair.
5038
5039 Quoting is necessary only if you want to make use of the backslash escapes to
5040 insert special characters, or if you need to specify a value with leading or
5041 trailing spaces. These cases are rare, so quoting is almost never needed in
5042 current versions of Exim. In versions of Exim before 3.14, quoting was required
5043 in order to continue lines, so you may come across older configuration files
5044 and examples that apparently quote unnecessarily.
5045
5046
5047 .section "Expanded strings" "SECID51"
5048 .cindex "expansion" "definition of"
5049 Some strings in the configuration file are subjected to &'string expansion'&,
5050 by which means various parts of the string may be changed according to the
5051 circumstances (see chapter &<<CHAPexpand>>&). The input syntax for such strings
5052 is as just described; in particular, the handling of backslashes in quoted
5053 strings is done as part of the input process, before expansion takes place.
5054 However, backslash is also an escape character for the expander, so any
5055 backslashes that are required for that reason must be doubled if they are
5056 within a quoted configuration string.
5057
5058
5059 .section "User and group names" "SECID52"
5060 .cindex "user name" "format of"
5061 .cindex "format" "user name"
5062 .cindex "groups" "name format"
5063 .cindex "format" "group name"
5064 User and group names are specified as strings, using the syntax described
5065 above, but the strings are interpreted specially. A user or group name must
5066 either consist entirely of digits, or be a name that can be looked up using the
5067 &[getpwnam()]& or &[getgrnam()]& function, as appropriate.
5068
5069
5070 .section "List construction" "SECTlistconstruct"
5071 .cindex "list" "syntax of in configuration"
5072 .cindex "format" "list item in configuration"
5073 .cindex "string" "list, definition of"
5074 The data for some configuration options is a list of items, with colon as the
5075 default separator. Many of these options are shown with type &"string list"& in
5076 the descriptions later in this document. Others are listed as &"domain list"&,
5077 &"host list"&, &"address list"&, or &"local part list"&. Syntactically, they
5078 are all the same; however, those other than &"string list"& are subject to
5079 particular kinds of interpretation, as described in chapter
5080 &<<CHAPdomhosaddlists>>&.
5081
5082 In all these cases, the entire list is treated as a single string as far as the
5083 input syntax is concerned. The &%trusted_users%& setting in section
5084 &<<SECTstrings>>& above is an example. If a colon is actually needed in an item
5085 in a list, it must be entered as two colons. Leading and trailing white space
5086 on each item in a list is ignored. This makes it possible to include items that
5087 start with a colon, and in particular, certain forms of IPv6 address. For
5088 example, the list
5089 .code
5090 local_interfaces = 127.0.0.1 : ::::1
5091 .endd
5092 contains two IP addresses, the IPv4 address 127.0.0.1 and the IPv6 address ::1.
5093
5094 &*Note*&: Although leading and trailing white space is ignored in individual
5095 list items, it is not ignored when parsing the list. The space after the first
5096 colon in the example above is necessary. If it were not there, the list would
5097 be interpreted as the two items 127.0.0.1:: and 1.
5098
5099 .section "Changing list separators" "SECID53"
5100 .cindex "list separator" "changing"
5101 .cindex "IPv6" "addresses in lists"
5102 Doubling colons in IPv6 addresses is an unwelcome chore, so a mechanism was
5103 introduced to allow the separator character to be changed. If a list begins
5104 with a left angle bracket, followed by any punctuation character, that
5105 character is used instead of colon as the list separator. For example, the list
5106 above can be rewritten to use a semicolon separator like this:
5107 .code
5108 local_interfaces = <; 127.0.0.1 ; ::1
5109 .endd
5110 This facility applies to all lists, with the exception of the list in
5111 &%log_file_path%&. It is recommended that the use of non-colon separators be
5112 confined to circumstances where they really are needed.
5113
5114 .cindex "list separator" "newline as"
5115 .cindex "newline" "as list separator"
5116 It is also possible to use newline and other control characters (those with
5117 code values less than 32, plus DEL) as separators in lists. Such separators
5118 must be provided literally at the time the list is processed. For options that
5119 are string-expanded, you can write the separator using a normal escape
5120 sequence. This will be processed by the expander before the string is
5121 interpreted as a list. For example, if a newline-separated list of domains is
5122 generated by a lookup, you can process it directly by a line such as this:
5123 .code
5124 domains = <\n ${lookup mysql{.....}}
5125 .endd
5126 This avoids having to change the list separator in such data. You are unlikely
5127 to want to use a control character as a separator in an option that is not
5128 expanded, because the value is literal text. However, it can be done by giving
5129 the value in quotes. For example:
5130 .code
5131 local_interfaces = "<\n 127.0.0.1 \n ::1"
5132 .endd
5133 Unlike printing character separators, which can be included in list items by
5134 doubling, it is not possible to include a control character as data when it is
5135 set as the separator. Two such characters in succession are interpreted as
5136 enclosing an empty list item.
5137
5138
5139
5140 .section "Empty items in lists" "SECTempitelis"
5141 .cindex "list" "empty item in"
5142 An empty item at the end of a list is always ignored. In other words, trailing
5143 separator characters are ignored. Thus, the list in
5144 .code
5145 senders = user@domain :
5146 .endd
5147 contains only a single item. If you want to include an empty string as one item
5148 in a list, it must not be the last item. For example, this list contains three
5149 items, the second of which is empty:
5150 .code
5151 senders = user1@domain : : user2@domain
5152 .endd
5153 &*Note*&: There must be white space between the two colons, as otherwise they
5154 are interpreted as representing a single colon data character (and the list
5155 would then contain just one item). If you want to specify a list that contains
5156 just one, empty item, you can do it as in this example:
5157 .code
5158 senders = :
5159 .endd
5160 In this case, the first item is empty, and the second is discarded because it
5161 is at the end of the list.
5162
5163
5164
5165
5166 .section "Format of driver configurations" "SECTfordricon"
5167 .cindex "drivers" "configuration format"
5168 There are separate parts in the configuration for defining routers, transports,
5169 and authenticators. In each part, you are defining a number of driver
5170 instances, each with its own set of options. Each driver instance is defined by
5171 a sequence of lines like this:
5172 .display
5173 <&'instance name'&>:
5174 <&'option'&>
5175 ...
5176 <&'option'&>
5177 .endd
5178 In the following example, the instance name is &(localuser)&, and it is
5179 followed by three options settings:
5180 .code
5181 localuser:
5182 driver = accept
5183 check_local_user
5184 transport = local_delivery
5185 .endd
5186 For each driver instance, you specify which Exim code module it uses &-- by the
5187 setting of the &%driver%& option &-- and (optionally) some configuration
5188 settings. For example, in the case of transports, if you want a transport to
5189 deliver with SMTP you would use the &(smtp)& driver; if you want to deliver to
5190 a local file you would use the &(appendfile)& driver. Each of the drivers is
5191 described in detail in its own separate chapter later in this manual.
5192
5193 You can have several routers, transports, or authenticators that are based on
5194 the same underlying driver (each must have a different instance name).
5195
5196 The order in which routers are defined is important, because addresses are
5197 passed to individual routers one by one, in order. The order in which
5198 transports are defined does not matter at all. The order in which
5199 authenticators are defined is used only when Exim, as a client, is searching
5200 them to find one that matches an authentication mechanism offered by the
5201 server.
5202
5203 .cindex "generic options"
5204 .cindex "options" "generic &-- definition of"
5205 Within a driver instance definition, there are two kinds of option: &'generic'&
5206 and &'private'&. The generic options are those that apply to all drivers of the
5207 same type (that is, all routers, all transports or all authenticators). The
5208 &%driver%& option is a generic option that must appear in every definition.
5209 .cindex "private options"
5210 The private options are special for each driver, and none need appear, because
5211 they all have default values.
5212
5213 The options may appear in any order, except that the &%driver%& option must
5214 precede any private options, since these depend on the particular driver. For
5215 this reason, it is recommended that &%driver%& always be the first option.
5216
5217 Driver instance names, which are used for reference in log entries and
5218 elsewhere, can be any sequence of letters, digits, and underscores (starting
5219 with a letter) and must be unique among drivers of the same type. A router and
5220 a transport (for example) can each have the same name, but no two router
5221 instances can have the same name. The name of a driver instance should not be
5222 confused with the name of the underlying driver module. For example, the
5223 configuration lines:
5224 .code
5225 remote_smtp:
5226 driver = smtp
5227 .endd
5228 create an instance of the &(smtp)& transport driver whose name is
5229 &(remote_smtp)&. The same driver code can be used more than once, with
5230 different instance names and different option settings each time. A second
5231 instance of the &(smtp)& transport, with different options, might be defined
5232 thus:
5233 .code
5234 special_smtp:
5235 driver = smtp
5236 port = 1234
5237 command_timeout = 10s
5238 .endd
5239 The names &(remote_smtp)& and &(special_smtp)& would be used to reference
5240 these transport instances from routers, and these names would appear in log
5241 lines.
5242
5243 Comment lines may be present in the middle of driver specifications. The full
5244 list of option settings for any particular driver instance, including all the
5245 defaulted values, can be extracted by making use of the &%-bP%& command line
5246 option.
5247
5248
5249
5250
5251
5252
5253 . ////////////////////////////////////////////////////////////////////////////
5254 . ////////////////////////////////////////////////////////////////////////////
5255
5256 .chapter "The default configuration file" "CHAPdefconfil"
5257 .scindex IIDconfiwal "configuration file" "default &""walk through""&"
5258 .cindex "default" "configuration file &""walk through""&"
5259 The default configuration file supplied with Exim as &_src/configure.default_&
5260 is sufficient for a host with simple mail requirements. As an introduction to
5261 the way Exim is configured, this chapter &"walks through"& the default
5262 configuration, giving brief explanations of the settings. Detailed descriptions
5263 of the options are given in subsequent chapters. The default configuration file
5264 itself contains extensive comments about ways you might want to modify the
5265 initial settings. However, note that there are many options that are not
5266 mentioned at all in the default configuration.
5267
5268
5269
5270 .section "Main configuration settings" "SECTdefconfmain"
5271 The main (global) configuration option settings must always come first in the
5272 file. The first thing you'll see in the file, after some initial comments, is
5273 the line
5274 .code
5275 # primary_hostname =
5276 .endd
5277 This is a commented-out setting of the &%primary_hostname%& option. Exim needs
5278 to know the official, fully qualified name of your host, and this is where you
5279 can specify it. However, in most cases you do not need to set this option. When
5280 it is unset, Exim uses the &[uname()]& system function to obtain the host name.
5281
5282 The first three non-comment configuration lines are as follows:
5283 .code
5284 domainlist local_domains = @
5285 domainlist relay_to_domains =
5286 hostlist relay_from_hosts = 127.0.0.1
5287 .endd
5288 These are not, in fact, option settings. They are definitions of two named
5289 domain lists and one named host list. Exim allows you to give names to lists of
5290 domains, hosts, and email addresses, in order to make it easier to manage the
5291 configuration file (see section &<<SECTnamedlists>>&).
5292
5293 The first line defines a domain list called &'local_domains'&; this is used
5294 later in the configuration to identify domains that are to be delivered
5295 on the local host.
5296
5297 .cindex "@ in a domain list"
5298 There is just one item in this list, the string &"@"&. This is a special form
5299 of entry which means &"the name of the local host"&. Thus, if the local host is
5300 called &'a.host.example'&, mail to &'any.user@a.host.example'& is expected to
5301 be delivered locally. Because the local host's name is referenced indirectly,
5302 the same configuration file can be used on different hosts.
5303
5304 The second line defines a domain list called &'relay_to_domains'&, but the
5305 list itself is empty. Later in the configuration we will come to the part that
5306 controls mail relaying through the local host; it allows relaying to any
5307 domains in this list. By default, therefore, no relaying on the basis of a mail
5308 domain is permitted.
5309
5310 The third line defines a host list called &'relay_from_hosts'&. This list is
5311 used later in the configuration to permit relaying from any host or IP address
5312 that matches the list. The default contains just the IP address of the IPv4
5313 loopback interface, which means that processes on the local host are able to
5314 submit mail for relaying by sending it over TCP/IP to that interface. No other
5315 hosts are permitted to submit messages for relaying.
5316
5317 Just to be sure there's no misunderstanding: at this point in the configuration
5318 we aren't actually setting up any controls. We are just defining some domains
5319 and hosts that will be used in the controls that are specified later.
5320
5321 The next two configuration lines are genuine option settings:
5322 .code
5323 acl_smtp_rcpt = acl_check_rcpt
5324 acl_smtp_data = acl_check_data
5325 .endd
5326 These options specify &'Access Control Lists'& (ACLs) that are to be used
5327 during an incoming SMTP session for every recipient of a message (every RCPT
5328 command), and after the contents of the message have been received,
5329 respectively. The names of the lists are &'acl_check_rcpt'& and
5330 &'acl_check_data'&, and we will come to their definitions below, in the ACL
5331 section of the configuration. The RCPT ACL controls which recipients are
5332 accepted for an incoming message &-- if a configuration does not provide an ACL
5333 to check recipients, no SMTP mail can be accepted. The DATA ACL allows the
5334 contents of a message to be checked.
5335
5336 Two commented-out option settings are next:
5337 .code
5338 # av_scanner = clamd:/tmp/clamd
5339 # spamd_address = 127.0.0.1 783
5340 .endd
5341 These are example settings that can be used when Exim is compiled with the
5342 content-scanning extension. The first specifies the interface to the virus
5343 scanner, and the second specifies the interface to SpamAssassin. Further
5344 details are given in chapter &<<CHAPexiscan>>&.
5345
5346 Three more commented-out option settings follow:
5347 .code
5348 # tls_advertise_hosts = *
5349 # tls_certificate = /etc/ssl/exim.crt
5350 # tls_privatekey = /etc/ssl/exim.pem
5351 .endd
5352 These are example settings that can be used when Exim is compiled with
5353 support for TLS (aka SSL) as described in section &<<SECTinctlsssl>>&. The
5354 first one specifies the list of clients that are allowed to use TLS when
5355 connecting to this server; in this case the wildcard means all clients. The
5356 other options specify where Exim should find its TLS certificate and private
5357 key, which together prove the server's identity to any clients that connect.
5358 More details are given in chapter &<<CHAPTLS>>&.
5359
5360 Another two commented-out option settings follow:
5361 .code
5362 # daemon_smtp_ports = 25 : 465 : 587
5363 # tls_on_connect_ports = 465
5364 .endd
5365 .cindex "port" "465 and 587"
5366 .cindex "port" "for message submission"
5367 .cindex "message" "submission, ports for"
5368 .cindex "ssmtp protocol"
5369 .cindex "smtps protocol"
5370 .cindex "SMTP" "ssmtp protocol"
5371 .cindex "SMTP" "smtps protocol"
5372 These options provide better support for roaming users who wish to use this
5373 server for message submission. They are not much use unless you have turned on
5374 TLS (as described in the previous paragraph) and authentication (about which
5375 more in section &<<SECTdefconfauth>>&). The usual SMTP port 25 is often blocked
5376 on end-user networks, so RFC 4409 specifies that message submission should use
5377 port 587 instead. However some software (notably Microsoft Outlook) cannot be
5378 configured to use port 587 correctly, so these settings also enable the
5379 non-standard &"smtps"& (aka &"ssmtp"&) port 465 (see section
5380 &<<SECTsupobssmt>>&).
5381
5382 Two more commented-out options settings follow:
5383 .code
5384 # qualify_domain =
5385 # qualify_recipient =
5386 .endd
5387 The first of these specifies a domain that Exim uses when it constructs a
5388 complete email address from a local login name. This is often needed when Exim
5389 receives a message from a local process. If you do not set &%qualify_domain%&,
5390 the value of &%primary_hostname%& is used. If you set both of these options,
5391 you can have different qualification domains for sender and recipient
5392 addresses. If you set only the first one, its value is used in both cases.
5393
5394 .cindex "domain literal" "recognizing format"
5395 The following line must be uncommented if you want Exim to recognize
5396 addresses of the form &'user@[10.11.12.13]'& that is, with a &"domain literal"&
5397 (an IP address within square brackets) instead of a named domain.
5398 .code
5399 # allow_domain_literals
5400 .endd
5401 The RFCs still require this form, but many people think that in the modern
5402 Internet it makes little sense to permit mail to be sent to specific hosts by
5403 quoting their IP addresses. This ancient format has been used by people who
5404 try to abuse hosts by using them for unwanted relaying. However, some
5405 people believe there are circumstances (for example, messages addressed to
5406 &'postmaster'&) where domain literals are still useful.
5407
5408 The next configuration line is a kind of trigger guard:
5409 .code
5410 never_users = root
5411 .endd
5412 It specifies that no delivery must ever be run as the root user. The normal
5413 convention is to set up &'root'& as an alias for the system administrator. This
5414 setting is a guard against slips in the configuration.
5415 The list of users specified by &%never_users%& is not, however, the complete
5416 list; the build-time configuration in &_Local/Makefile_& has an option called
5417 FIXED_NEVER_USERS specifying a list that cannot be overridden. The
5418 contents of &%never_users%& are added to this list. By default
5419 FIXED_NEVER_USERS also specifies root.
5420
5421 When a remote host connects to Exim in order to send mail, the only information
5422 Exim has about the host's identity is its IP address. The next configuration
5423 line,
5424 .code
5425 host_lookup = *
5426 .endd
5427 specifies that Exim should do a reverse DNS lookup on all incoming connections,
5428 in order to get a host name. This improves the quality of the logging
5429 information, but if you feel it is too expensive, you can remove it entirely,
5430 or restrict the lookup to hosts on &"nearby"& networks.
5431 Note that it is not always possible to find a host name from an IP address,
5432 because not all DNS reverse zones are maintained, and sometimes DNS servers are
5433 unreachable.
5434
5435 The next two lines are concerned with &'ident'& callbacks, as defined by RFC
5436 1413 (hence their names):
5437 .code
5438 rfc1413_hosts = *
5439 rfc1413_query_timeout = 5s
5440 .endd
5441 These settings cause Exim to make ident callbacks for all incoming SMTP calls.
5442 You can limit the hosts to which these calls are made, or change the timeout
5443 that is used. If you set the timeout to zero, all ident calls are disabled.
5444 Although they are cheap and can provide useful information for tracing problem
5445 messages, some hosts and firewalls have problems with ident calls. This can
5446 result in a timeout instead of an immediate refused connection, leading to
5447 delays on starting up an incoming SMTP session.
5448
5449 When Exim receives messages over SMTP connections, it expects all addresses to
5450 be fully qualified with a domain, as required by the SMTP definition. However,
5451 if you are running a server to which simple clients submit messages, you may
5452 find that they send unqualified addresses. The two commented-out options:
5453 .code
5454 # sender_unqualified_hosts =
5455 # recipient_unqualified_hosts =
5456 .endd
5457 show how you can specify hosts that are permitted to send unqualified sender
5458 and recipient addresses, respectively.
5459
5460 The &%percent_hack_domains%& option is also commented out:
5461 .code
5462 # percent_hack_domains =
5463 .endd
5464 It provides a list of domains for which the &"percent hack"& is to operate.
5465 This is an almost obsolete form of explicit email routing. If you do not know
5466 anything about it, you can safely ignore this topic.
5467
5468 The last two settings in the main part of the default configuration are
5469 concerned with messages that have been &"frozen"& on Exim's queue. When a
5470 message is frozen, Exim no longer continues to try to deliver it. Freezing
5471 occurs when a bounce message encounters a permanent failure because the sender
5472 address of the original message that caused the bounce is invalid, so the
5473 bounce cannot be delivered. This is probably the most common case, but there
5474 are also other conditions that cause freezing, and frozen messages are not
5475 always bounce messages.
5476 .code
5477 ignore_bounce_errors_after = 2d
5478 timeout_frozen_after = 7d
5479 .endd
5480 The first of these options specifies that failing bounce messages are to be
5481 discarded after 2 days on the queue. The second specifies that any frozen
5482 message (whether a bounce message or not) is to be timed out (and discarded)
5483 after a week. In this configuration, the first setting ensures that no failing
5484 bounce message ever lasts a week.
5485
5486
5487
5488 .section "ACL configuration" "SECID54"
5489 .cindex "default" "ACLs"
5490 .cindex "&ACL;" "default configuration"
5491 In the default configuration, the ACL section follows the main configuration.
5492 It starts with the line
5493 .code
5494 begin acl
5495 .endd
5496 and it contains the definitions of two ACLs, called &'acl_check_rcpt'& and
5497 &'acl_check_data'&, that were referenced in the settings of &%acl_smtp_rcpt%&
5498 and &%acl_smtp_data%& above.
5499
5500 .cindex "RCPT" "ACL for"
5501 The first ACL is used for every RCPT command in an incoming SMTP message. Each
5502 RCPT command specifies one of the message's recipients. The ACL statements
5503 are considered in order, until the recipient address is either accepted or
5504 rejected. The RCPT command is then accepted or rejected, according to the
5505 result of the ACL processing.
5506 .code
5507 acl_check_rcpt:
5508 .endd
5509 This line, consisting of a name terminated by a colon, marks the start of the
5510 ACL, and names it.
5511 .code
5512 accept hosts = :
5513 .endd
5514 This ACL statement accepts the recipient if the sending host matches the list.
5515 But what does that strange list mean? It doesn't actually contain any host
5516 names or IP addresses. The presence of the colon puts an empty item in the
5517 list; Exim matches this only if the incoming message did not come from a remote
5518 host, because in that case, the remote hostname is empty. The colon is
5519 important. Without it, the list itself is empty, and can never match anything.
5520
5521 What this statement is doing is to accept unconditionally all recipients in
5522 messages that are submitted by SMTP from local processes using the standard
5523 input and output (that is, not using TCP/IP). A number of MUAs operate in this
5524 manner.
5525 .code
5526 deny message = Restricted characters in address
5527 domains = +local_domains
5528 local_parts = ^[.] : ^.*[@%!/|]
5529
5530 deny message = Restricted characters in address
5531 domains = !+local_domains
5532 local_parts = ^[./|] : ^.*[@%!] : ^.*/\\.\\./
5533 .endd
5534 These statements are concerned with local parts that contain any of the
5535 characters &"@"&, &"%"&, &"!"&, &"/"&, &"|"&, or dots in unusual places.
5536 Although these characters are entirely legal in local parts (in the case of
5537 &"@"& and leading dots, only if correctly quoted), they do not commonly occur
5538 in Internet mail addresses.
5539
5540 The first three have in the past been associated with explicitly routed
5541 addresses (percent is still sometimes used &-- see the &%percent_hack_domains%&
5542 option). Addresses containing these characters are regularly tried by spammers
5543 in an attempt to bypass relaying restrictions, and also by open relay testing
5544 programs. Unless you really need them it is safest to reject these characters
5545 at this early stage. This configuration is heavy-handed in rejecting these
5546 characters for all messages it accepts from remote hosts. This is a deliberate
5547 policy of being as safe as possible.
5548
5549 The first rule above is stricter, and is applied to messages that are addressed
5550 to one of the local domains handled by this host. This is implemented by the
5551 first condition, which restricts it to domains that are listed in the
5552 &'local_domains'& domain list. The &"+"& character is used to indicate a
5553 reference to a named list. In this configuration, there is just one domain in
5554 &'local_domains'&, but in general there may be many.
5555
5556 The second condition on the first statement uses two regular expressions to
5557 block local parts that begin with a dot or contain &"@"&, &"%"&, &"!"&, &"/"&,
5558 or &"|"&. If you have local accounts that include these characters, you will
5559 have to modify this rule.
5560
5561 Empty components (two dots in a row) are not valid in RFC 2822, but Exim
5562 allows them because they have been encountered in practice. (Consider the
5563 common convention of local parts constructed as
5564 &"&'first-initial.second-initial.family-name'&"& when applied to someone like
5565 the author of Exim, who has no second initial.) However, a local part starting
5566 with a dot or containing &"/../"& can cause trouble if it is used as part of a
5567 file name (for example, for a mailing list). This is also true for local parts
5568 that contain slashes. A pipe symbol can also be troublesome if the local part
5569 is incorporated unthinkingly into a shell command line.
5570
5571 The second rule above applies to all other domains, and is less strict. This
5572 allows your own users to send outgoing messages to sites that use slashes
5573 and vertical bars in their local parts. It blocks local parts that begin
5574 with a dot, slash, or vertical bar, but allows these characters within the
5575 local part. However, the sequence &"/../"& is barred. The use of &"@"&, &"%"&,
5576 and &"!"& is blocked, as before. The motivation here is to prevent your users
5577 (or your users' viruses) from mounting certain kinds of attack on remote sites.
5578 .code
5579 accept local_parts = postmaster
5580 domains = +local_domains
5581 .endd
5582 This statement, which has two conditions, accepts an incoming address if the
5583 local part is &'postmaster'& and the domain is one of those listed in the
5584 &'local_domains'& domain list. The &"+"& character is used to indicate a
5585 reference to a named list. In this configuration, there is just one domain in
5586 &'local_domains'&, but in general there may be many.
5587
5588 The presence of this statement means that mail to postmaster is never blocked
5589 by any of the subsequent tests. This can be helpful while sorting out problems
5590 in cases where the subsequent tests are incorrectly denying access.
5591 .code
5592 require verify = sender
5593 .endd
5594 This statement requires the sender address to be verified before any subsequent
5595 ACL statement can be used. If verification fails, the incoming recipient
5596 address is refused. Verification consists of trying to route the address, to
5597 see if a bounce message could be delivered to it. In the case of remote
5598 addresses, basic verification checks only the domain, but &'callouts'& can be
5599 used for more verification if required. Section &<<SECTaddressverification>>&
5600 discusses the details of address verification.
5601 .code
5602 accept hosts = +relay_from_hosts
5603 control = submission
5604 .endd
5605 This statement accepts the address if the message is coming from one of the
5606 hosts that are defined as being allowed to relay through this host. Recipient
5607 verification is omitted here, because in many cases the clients are dumb MUAs
5608 that do not cope well with SMTP error responses. For the same reason, the
5609 second line specifies &"submission mode"& for messages that are accepted. This
5610 is described in detail in section &<<SECTsubmodnon>>&; it causes Exim to fix
5611 messages that are deficient in some way, for example, because they lack a
5612 &'Date:'& header line. If you are actually relaying out from MTAs, you should
5613 probably add recipient verification here, and disable submission mode.
5614 .code
5615 accept authenticated = *
5616 control = submission
5617 .endd
5618 This statement accepts the address if the client host has authenticated itself.
5619 Submission mode is again specified, on the grounds that such messages are most
5620 likely to come from MUAs. The default configuration does not define any
5621 authenticators, though it does include some nearly complete commented-out
5622 examples described in &<<SECTdefconfauth>>&. This means that no client can in
5623 fact authenticate until you complete the authenticator definitions.
5624 .code
5625 require message = relay not permitted
5626 domains = +local_domains : +relay_domains
5627 .endd
5628 This statement rejects the address if its domain is neither a local domain nor
5629 one of the domains for which this host is a relay.
5630 .code
5631 require verify = recipient
5632 .endd
5633 This statement requires the recipient address to be verified; if verification
5634 fails, the address is rejected.
5635 .code
5636 # deny message = rejected because $sender_host_address \
5637 # is in a black list at $dnslist_domain\n\
5638 # $dnslist_text
5639 # dnslists = black.list.example
5640 #
5641 # warn dnslists = black.list.example
5642 # add_header = X-Warning: $sender_host_address is in \
5643 # a black list at $dnslist_domain
5644 # log_message = found in $dnslist_domain
5645 .endd
5646 These commented-out lines are examples of how you could configure Exim to check
5647 sending hosts against a DNS black list. The first statement rejects messages
5648 from blacklisted hosts, whereas the second just inserts a warning header
5649 line.
5650 .code
5651 # require verify = csa
5652 .endd
5653 This commented-out line is an example of how you could turn on client SMTP
5654 authorization (CSA) checking. Such checks do DNS lookups for special SRV
5655 records.
5656 .code
5657 accept
5658 .endd
5659 The final statement in the first ACL unconditionally accepts any recipient
5660 address that has successfully passed all the previous tests.
5661 .code
5662 acl_check_data:
5663 .endd
5664 This line marks the start of the second ACL, and names it. Most of the contents
5665 of this ACL are commented out:
5666 .code
5667 # deny malware = *
5668 # message = This message contains a virus \
5669 # ($malware_name).
5670 .endd
5671 These lines are examples of how to arrange for messages to be scanned for
5672 viruses when Exim has been compiled with the content-scanning extension, and a
5673 suitable virus scanner is installed. If the message is found to contain a
5674 virus, it is rejected with the given custom error message.
5675 .code
5676 # warn spam = nobody
5677 # message = X-Spam_score: $spam_score\n\
5678 # X-Spam_score_int: $spam_score_int\n\
5679 # X-Spam_bar: $spam_bar\n\
5680 # X-Spam_report: $spam_report
5681 .endd
5682 These lines are an example of how to arrange for messages to be scanned by
5683 SpamAssassin when Exim has been compiled with the content-scanning extension,
5684 and SpamAssassin has been installed. The SpamAssassin check is run with
5685 &`nobody`& as its user parameter, and the results are added to the message as a
5686 series of extra header line. In this case, the message is not rejected,
5687 whatever the spam score.
5688 .code
5689 accept
5690 .endd
5691 This final line in the DATA ACL accepts the message unconditionally.
5692
5693
5694 .section "Router configuration" "SECID55"
5695 .cindex "default" "routers"
5696 .cindex "routers" "default"
5697 The router configuration comes next in the default configuration, introduced
5698 by the line
5699 .code
5700 begin routers
5701 .endd
5702 Routers are the modules in Exim that make decisions about where to send
5703 messages. An address is passed to each router in turn, until it is either
5704 accepted, or failed. This means that the order in which you define the routers
5705 matters. Each router is fully described in its own chapter later in this
5706 manual. Here we give only brief overviews.
5707 .code
5708 # domain_literal:
5709 # driver = ipliteral
5710 # domains = !+local_domains
5711 # transport = remote_smtp
5712 .endd
5713 .cindex "domain literal" "default router"
5714 This router is commented out because the majority of sites do not want to
5715 support domain literal addresses (those of the form &'user@[10.9.8.7]'&). If
5716 you uncomment this router, you also need to uncomment the setting of
5717 &%allow_domain_literals%& in the main part of the configuration.
5718 .code
5719 dnslookup:
5720 driver = dnslookup
5721 domains = ! +local_domains
5722 transport = remote_smtp
5723 ignore_target_hosts = 0.0.0.0 : 127.0.0.0/8
5724 no_more
5725 .endd
5726 The first uncommented router handles addresses that do not involve any local
5727 domains. This is specified by the line
5728 .code
5729 domains = ! +local_domains
5730 .endd
5731 The &%domains%& option lists the domains to which this router applies, but the
5732 exclamation mark is a negation sign, so the router is used only for domains
5733 that are not in the domain list called &'local_domains'& (which was defined at
5734 the start of the configuration). The plus sign before &'local_domains'&
5735 indicates that it is referring to a named list. Addresses in other domains are
5736 passed on to the following routers.
5737
5738 The name of the router driver is &(dnslookup)&,
5739 and is specified by the &%driver%& option. Do not be confused by the fact that
5740 the name of this router instance is the same as the name of the driver. The
5741 instance name is arbitrary, but the name set in the &%driver%& option must be
5742 one of the driver modules that is in the Exim binary.
5743
5744 The &(dnslookup)& router routes addresses by looking up their domains in the
5745 DNS in order to obtain a list of hosts to which the address is routed. If the
5746 router succeeds, the address is queued for the &(remote_smtp)& transport, as
5747 specified by the &%transport%& option. If the router does not find the domain
5748 in the DNS, no further routers are tried because of the &%no_more%& setting, so
5749 the address fails and is bounced.
5750
5751 The &%ignore_target_hosts%& option specifies a list of IP addresses that are to
5752 be entirely ignored. This option is present because a number of cases have been
5753 encountered where MX records in the DNS point to host names
5754 whose IP addresses are 0.0.0.0 or are in the 127 subnet (typically 127.0.0.1).
5755 Completely ignoring these IP addresses causes Exim to fail to route the
5756 email address, so it bounces. Otherwise, Exim would log a routing problem, and
5757 continue to try to deliver the message periodically until the address timed
5758 out.
5759 .code
5760 system_aliases:
5761 driver = redirect
5762 allow_fail
5763 allow_defer
5764 data = ${lookup{$local_part}lsearch{/etc/aliases}}
5765 # user = exim
5766 file_transport = address_file
5767 pipe_transport = address_pipe
5768 .endd
5769 Control reaches this and subsequent routers only for addresses in the local
5770 domains. This router checks to see whether the local part is defined as an
5771 alias in the &_/etc/aliases_& file, and if so, redirects it according to the
5772 data that it looks up from that file. If no data is found for the local part,
5773 the value of the &%data%& option is empty, causing the address to be passed to
5774 the next router.
5775
5776 &_/etc/aliases_& is a conventional name for the system aliases file that is
5777 often used. That is why it is referenced by from the default configuration
5778 file. However, you can change this by setting SYSTEM_ALIASES_FILE in
5779 &_Local/Makefile_& before building Exim.
5780 .code
5781 userforward:
5782 driver = redirect
5783 check_local_user
5784 # local_part_suffix = +* : -*
5785 # local_part_suffix_optional
5786 file = $home/.forward
5787 # allow_filter
5788 no_verify
5789 no_expn
5790 check_ancestor
5791 file_transport = address_file
5792 pipe_transport = address_pipe
5793 reply_transport = address_reply
5794 .endd
5795 This is the most complicated router in the default configuration. It is another
5796 redirection router, but this time it is looking for forwarding data set up by
5797 individual users. The &%check_local_user%& setting specifies a check that the
5798 local part of the address is the login name of a local user. If it is not, the
5799 router is skipped. The two commented options that follow &%check_local_user%&,
5800 namely:
5801 .code
5802 # local_part_suffix = +* : -*
5803 # local_part_suffix_optional
5804 .endd
5805 .vindex "&$local_part_suffix$&"
5806 show how you can specify the recognition of local part suffixes. If the first
5807 is uncommented, a suffix beginning with either a plus or a minus sign, followed
5808 by any sequence of characters, is removed from the local part and placed in the
5809 variable &$local_part_suffix$&. The second suffix option specifies that the
5810 presence of a suffix in the local part is optional. When a suffix is present,
5811 the check for a local login uses the local part with the suffix removed.
5812
5813 When a local user account is found, the file called &_.forward_& in the user's
5814 home directory is consulted. If it does not exist, or is empty, the router
5815 declines. Otherwise, the contents of &_.forward_& are interpreted as
5816 redirection data (see chapter &<<CHAPredirect>>& for more details).
5817
5818 .cindex "Sieve filter" "enabling in default router"
5819 Traditional &_.forward_& files contain just a list of addresses, pipes, or
5820 files. Exim supports this by default. However, if &%allow_filter%& is set (it
5821 is commented out by default), the contents of the file are interpreted as a set
5822 of Exim or Sieve filtering instructions, provided the file begins with &"#Exim
5823 filter"& or &"#Sieve filter"&, respectively. User filtering is discussed in the
5824 separate document entitled &'Exim's interfaces to mail filtering'&.
5825
5826 The &%no_verify%& and &%no_expn%& options mean that this router is skipped when
5827 verifying addresses, or when running as a consequence of an SMTP EXPN command.
5828 There are two reasons for doing this:
5829
5830 .olist
5831 Whether or not a local user has a &_.forward_& file is not really relevant when
5832 checking an address for validity; it makes sense not to waste resources doing
5833 unnecessary work.
5834 .next
5835 More importantly, when Exim is verifying addresses or handling an EXPN
5836 command during an SMTP session, it is running as the Exim user, not as root.
5837 The group is the Exim group, and no additional groups are set up.
5838 It may therefore not be possible for Exim to read users' &_.forward_& files at
5839 this time.
5840 .endlist
5841
5842 The setting of &%check_ancestor%& prevents the router from generating a new
5843 address that is the same as any previous address that was redirected. (This
5844 works round a problem concerning a bad interaction between aliasing and
5845 forwarding &-- see section &<<SECTredlocmai>>&).
5846
5847 The final three option settings specify the transports that are to be used when
5848 forwarding generates a direct delivery to a file, or to a pipe, or sets up an
5849 auto-reply, respectively. For example, if a &_.forward_& file contains
5850 .code
5851 a.nother@elsewhere.example, /home/spqr/archive
5852 .endd
5853 the delivery to &_/home/spqr/archive_& is done by running the &%address_file%&
5854 transport.
5855 .code
5856 localuser:
5857 driver = accept
5858 check_local_user
5859 # local_part_suffix = +* : -*
5860 # local_part_suffix_optional
5861 transport = local_delivery
5862 .endd
5863 The final router sets up delivery into local mailboxes, provided that the local
5864 part is the name of a local login, by accepting the address and assigning it to
5865 the &(local_delivery)& transport. Otherwise, we have reached the end of the
5866 routers, so the address is bounced. The commented suffix settings fulfil the
5867 same purpose as they do for the &(userforward)& router.
5868
5869
5870 .section "Transport configuration" "SECID56"
5871 .cindex "default" "transports"
5872 .cindex "transports" "default"
5873 Transports define mechanisms for actually delivering messages. They operate
5874 only when referenced from routers, so the order in which they are defined does
5875 not matter. The transports section of the configuration starts with
5876 .code
5877 begin transports
5878 .endd
5879 One remote transport and four local transports are defined.
5880 .code
5881 remote_smtp:
5882 driver = smtp
5883 .endd
5884 This transport is used for delivering messages over SMTP connections. All its
5885 options are defaulted. The list of remote hosts comes from the router.
5886 .code
5887 local_delivery:
5888 driver = appendfile
5889 file = /var/mail/$local_part
5890 delivery_date_add
5891 envelope_to_add
5892 return_path_add
5893 # group = mail
5894 # mode = 0660
5895 .endd
5896 This &(appendfile)& transport is used for local delivery to user mailboxes in
5897 traditional BSD mailbox format. By default it runs under the uid and gid of the
5898 local user, which requires the sticky bit to be set on the &_/var/mail_&
5899 directory. Some systems use the alternative approach of running mail deliveries
5900 under a particular group instead of using the sticky bit. The commented options
5901 show how this can be done.
5902
5903 Exim adds three headers to the message as it delivers it: &'Delivery-date:'&,
5904 &'Envelope-to:'& and &'Return-path:'&. This action is requested by the three
5905 similarly-named options above.
5906 .code
5907 address_pipe:
5908 driver = pipe
5909 return_output
5910 .endd
5911 This transport is used for handling deliveries to pipes that are generated by
5912 redirection (aliasing or users' &_.forward_& files). The &%return_output%&
5913 option specifies that any output generated by the pipe is to be returned to the
5914 sender.
5915 .code
5916 address_file:
5917 driver = appendfile
5918 delivery_date_add
5919 envelope_to_add
5920 return_path_add
5921 .endd
5922 This transport is used for handling deliveries to files that are generated by
5923 redirection. The name of the file is not specified in this instance of
5924 &(appendfile)&, because it comes from the &(redirect)& router.
5925 .code
5926 address_reply:
5927 driver = autoreply
5928 .endd
5929 This transport is used for handling automatic replies generated by users'
5930 filter files.
5931
5932
5933
5934 .section "Default retry rule" "SECID57"
5935 .cindex "retry" "default rule"
5936 .cindex "default" "retry rule"
5937 The retry section of the configuration file contains rules which affect the way
5938 Exim retries deliveries that cannot be completed at the first attempt. It is
5939 introduced by the line
5940 .code
5941 begin retry
5942 .endd
5943 In the default configuration, there is just one rule, which applies to all
5944 errors:
5945 .code
5946 * * F,2h,15m; G,16h,1h,1.5; F,4d,6h
5947 .endd
5948 This causes any temporarily failing address to be retried every 15 minutes for
5949 2 hours, then at intervals starting at one hour and increasing by a factor of
5950 1.5 until 16 hours have passed, then every 6 hours up to 4 days. If an address
5951 is not delivered after 4 days of temporary failure, it is bounced.
5952
5953 If the retry section is removed from the configuration, or is empty (that is,
5954 if no retry rules are defined), Exim will not retry deliveries. This turns
5955 temporary errors into permanent errors.
5956
5957
5958 .section "Rewriting configuration" "SECID58"
5959 The rewriting section of the configuration, introduced by
5960 .code
5961 begin rewrite
5962 .endd
5963 contains rules for rewriting addresses in messages as they arrive. There are no
5964 rewriting rules in the default configuration file.
5965
5966
5967
5968 .section "Authenticators configuration" "SECTdefconfauth"
5969 .cindex "AUTH" "configuration"
5970 The authenticators section of the configuration, introduced by
5971 .code
5972 begin authenticators
5973 .endd
5974 defines mechanisms for the use of the SMTP AUTH command. The default
5975 configuration file contains two commented-out example authenticators
5976 which support plaintext username/password authentication using the
5977 standard PLAIN mechanism and the traditional but non-standard LOGIN
5978 mechanism, with Exim acting as the server. PLAIN and LOGIN are enough
5979 to support most MUA software.
5980
5981 The example PLAIN authenticator looks like this:
5982 .code
5983 #PLAIN:
5984 # driver = plaintext
5985 # server_set_id = $auth2
5986 # server_prompts = :
5987 # server_condition = Authentication is not yet configured
5988 # server_advertise_condition = ${if def:tls_cipher }
5989 .endd
5990 And the example LOGIN authenticator looks like this:
5991 .code
5992 #LOGIN:
5993 # driver = plaintext
5994 # server_set_id = $auth1
5995 # server_prompts = <| Username: | Password:
5996 # server_condition = Authentication is not yet configured
5997 # server_advertise_condition = ${if def:tls_cipher }
5998 .endd
5999
6000 The &%server_set_id%& option makes Exim remember the authenticated username
6001 in &$authenticated_id$&, which can be used later in ACLs or routers. The
6002 &%server_prompts%& option configures the &(plaintext)& authenticator so
6003 that it implements the details of the specific authentication mechanism,
6004 i.e. PLAIN or LOGIN. The &%server_advertise_condition%& setting controls
6005 when Exim offers authentication to clients; in the examples, this is only
6006 when TLS or SSL has been started, so to enable the authenticators you also
6007 need to add support for TLS as described in &<<SECTdefconfmain>>&.
6008
6009 The &%server_condition%& setting defines how to verify that the username and
6010 password are correct. In the examples it just produces an error message.
6011 To make the authenticators work, you can use a string expansion
6012 expression like one of the examples in &<<CHAPplaintext>>&.
6013
6014 Beware that the sequence of the parameters to PLAIN and LOGIN differ; the
6015 usercode and password are in different positions. &<<CHAPplaintext>>&
6016 covers both.
6017
6018 .ecindex IIDconfiwal
6019
6020
6021
6022 . ////////////////////////////////////////////////////////////////////////////
6023 . ////////////////////////////////////////////////////////////////////////////
6024
6025 .chapter "Regular expressions" "CHAPregexp"
6026
6027 .cindex "regular expressions" "library"
6028 .cindex "PCRE"
6029 Exim supports the use of regular expressions in many of its options. It
6030 uses the PCRE regular expression library; this provides regular expression
6031 matching that is compatible with Perl 5. The syntax and semantics of
6032 regular expressions is discussed in many Perl reference books, and also in
6033 Jeffrey Friedl's &'Mastering Regular Expressions'&, which is published by
6034 O'Reilly (see &url(http://www.oreilly.com/catalog/regex2/)).
6035
6036 The documentation for the syntax and semantics of the regular expressions that
6037 are supported by PCRE is included in the PCRE distribution, and no further
6038 description is included here. The PCRE functions are called from Exim using
6039 the default option settings (that is, with no PCRE options set), except that
6040 the PCRE_CASELESS option is set when the matching is required to be
6041 case-insensitive.
6042
6043 In most cases, when a regular expression is required in an Exim configuration,
6044 it has to start with a circumflex, in order to distinguish it from plain text
6045 or an &"ends with"& wildcard. In this example of a configuration setting, the
6046 second item in the colon-separated list is a regular expression.
6047 .code
6048 domains = a.b.c : ^\\d{3} : *.y.z : ...
6049 .endd
6050 The doubling of the backslash is required because of string expansion that
6051 precedes interpretation &-- see section &<<SECTlittext>>& for more discussion
6052 of this issue, and a way of avoiding the need for doubling backslashes. The
6053 regular expression that is eventually used in this example contains just one
6054 backslash. The circumflex is included in the regular expression, and has the
6055 normal effect of &"anchoring"& it to the start of the string that is being
6056 matched.
6057
6058 There are, however, two cases where a circumflex is not required for the
6059 recognition of a regular expression: these are the &%match%& condition in a
6060 string expansion, and the &%matches%& condition in an Exim filter file. In
6061 these cases, the relevant string is always treated as a regular expression; if
6062 it does not start with a circumflex, the expression is not anchored, and can
6063 match anywhere in the subject string.
6064
6065 In all cases, if you want a regular expression to match at the end of a string,
6066 you must code the $ metacharacter to indicate this. For example:
6067 .code
6068 domains = ^\\d{3}\\.example
6069 .endd
6070 matches the domain &'123.example'&, but it also matches &'123.example.com'&.
6071 You need to use:
6072 .code
6073 domains = ^\\d{3}\\.example\$
6074 .endd
6075 if you want &'example'& to be the top-level domain. The backslash before the
6076 $ is needed because string expansion also interprets dollar characters.
6077
6078
6079
6080 . ////////////////////////////////////////////////////////////////////////////
6081 . ////////////////////////////////////////////////////////////////////////////
6082
6083 .chapter "File and database lookups" "CHAPfdlookup"
6084 .scindex IIDfidalo1 "file" "lookups"
6085 .scindex IIDfidalo2 "database" "lookups"
6086 .cindex "lookup" "description of"
6087 Exim can be configured to look up data in files or databases as it processes
6088 messages. Two different kinds of syntax are used:
6089
6090 .olist
6091 A string that is to be expanded may contain explicit lookup requests. These
6092 cause parts of the string to be replaced by data that is obtained from the
6093 lookup. Lookups of this type are conditional expansion items. Different results
6094 can be defined for the cases of lookup success and failure. See chapter
6095 &<<CHAPexpand>>&, where string expansions are described in detail.
6096 .next
6097 Lists of domains, hosts, and email addresses can contain lookup requests as a
6098 way of avoiding excessively long linear lists. In this case, the data that is
6099 returned by the lookup is often (but not always) discarded; whether the lookup
6100 succeeds or fails is what really counts. These kinds of list are described in
6101 chapter &<<CHAPdomhosaddlists>>&.
6102 .endlist
6103
6104 String expansions, lists, and lookups interact with each other in such a way
6105 that there is no order in which to describe any one of them that does not
6106 involve references to the others. Each of these three chapters makes more sense
6107 if you have read the other two first. If you are reading this for the first
6108 time, be aware that some of it will make a lot more sense after you have read
6109 chapters &<<CHAPdomhosaddlists>>& and &<<CHAPexpand>>&.
6110
6111 .section "Examples of different lookup syntax" "SECID60"
6112 It is easy to confuse the two different kinds of lookup, especially as the
6113 lists that may contain the second kind are always expanded before being
6114 processed as lists. Therefore, they may also contain lookups of the first kind.
6115 Be careful to distinguish between the following two examples:
6116 .code
6117 domains = ${lookup{$sender_host_address}lsearch{/some/file}}
6118 domains = lsearch;/some/file
6119 .endd
6120 The first uses a string expansion, the result of which must be a domain list.
6121 No strings have been specified for a successful or a failing lookup; the
6122 defaults in this case are the looked-up data and an empty string, respectively.
6123 The expansion takes place before the string is processed as a list, and the
6124 file that is searched could contain lines like this:
6125 .code
6126 192.168.3.4: domain1:domain2:...
6127 192.168.1.9: domain3:domain4:...
6128 .endd
6129 When the lookup succeeds, the result of the expansion is a list of domains (and
6130 possibly other types of item that are allowed in domain lists).
6131
6132 In the second example, the lookup is a single item in a domain list. It causes
6133 Exim to use a lookup to see if the domain that is being processed can be found
6134 in the file. The file could contains lines like this:
6135 .code
6136 domain1:
6137 domain2:
6138 .endd
6139 Any data that follows the keys is not relevant when checking that the domain
6140 matches the list item.
6141
6142 It is possible, though no doubt confusing, to use both kinds of lookup at once.
6143 Consider a file containing lines like this:
6144 .code
6145 192.168.5.6: lsearch;/another/file
6146 .endd
6147 If the value of &$sender_host_address$& is 192.168.5.6, expansion of the
6148 first &%domains%& setting above generates the second setting, which therefore
6149 causes a second lookup to occur.
6150
6151 The rest of this chapter describes the different lookup types that are
6152 available. Any of them can be used in any part of the configuration where a
6153 lookup is permitted.
6154
6155
6156 .section "Lookup types" "SECID61"
6157 .cindex "lookup" "types of"
6158 .cindex "single-key lookup" "definition of"
6159 Two different types of data lookup are implemented:
6160
6161 .ilist
6162 The &'single-key'& type requires the specification of a file in which to look,
6163 and a single key to search for. The key must be a non-empty string for the
6164 lookup to succeed. The lookup type determines how the file is searched.
6165 .next
6166 .cindex "query-style lookup" "definition of"
6167 The &'query-style'& type accepts a generalized database query. No particular
6168 key value is assumed by Exim for query-style lookups. You can use whichever
6169 Exim variables you need to construct the database query.
6170 .endlist
6171
6172 The code for each lookup type is in a separate source file that is included in
6173 the binary of Exim only if the corresponding compile-time option is set. The
6174 default settings in &_src/EDITME_& are:
6175 .code
6176 LOOKUP_DBM=yes
6177 LOOKUP_LSEARCH=yes
6178 .endd
6179 which means that only linear searching and DBM lookups are included by default.
6180 For some types of lookup (e.g. SQL databases), you need to install appropriate
6181 libraries and header files before building Exim.
6182
6183
6184
6185
6186 .section "Single-key lookup types" "SECTsinglekeylookups"
6187 .cindex "lookup" "single-key types"
6188 .cindex "single-key lookup" "list of types"
6189 The following single-key lookup types are implemented:
6190
6191 .ilist
6192 .cindex "cdb" "description of"
6193 .cindex "lookup" "cdb"
6194 .cindex "binary zero" "in lookup key"
6195 &(cdb)&: The given file is searched as a Constant DataBase file, using the key
6196 string without a terminating binary zero. The cdb format is designed for
6197 indexed files that are read frequently and never updated, except by total
6198 re-creation. As such, it is particularly suitable for large files containing
6199 aliases or other indexed data referenced by an MTA. Information about cdb can
6200 be found in several places:
6201 .display
6202 &url(http://www.pobox.com/~djb/cdb.html)
6203 &url(ftp://ftp.corpit.ru/pub/tinycdb/)
6204 &url(http://packages.debian.org/stable/utils/freecdb.html)
6205 .endd
6206 A cdb distribution is not needed in order to build Exim with cdb support,
6207 because the code for reading cdb files is included directly in Exim itself.
6208 However, no means of building or testing cdb files is provided with Exim, so
6209 you need to obtain a cdb distribution in order to do this.
6210 .next
6211 .cindex "DBM" "lookup type"
6212 .cindex "lookup" "dbm"
6213 .cindex "binary zero" "in lookup key"
6214 &(dbm)&: Calls to DBM library functions are used to extract data from the given
6215 DBM file by looking up the record with the given key. A terminating binary
6216 zero is included in the key that is passed to the DBM library. See section
6217 &<<SECTdb>>& for a discussion of DBM libraries.
6218
6219 .cindex "Berkeley DB library" "file format"
6220 For all versions of Berkeley DB, Exim uses the DB_HASH style of database
6221 when building DBM files using the &%exim_dbmbuild%& utility. However, when
6222 using Berkeley DB versions 3 or 4, it opens existing databases for reading with
6223 the DB_UNKNOWN option. This enables it to handle any of the types of database
6224 that the library supports, and can be useful for accessing DBM files created by
6225 other applications. (For earlier DB versions, DB_HASH is always used.)
6226 .next
6227 .cindex "lookup" "dbmnz"
6228 .cindex "lookup" "dbm &-- terminating zero"
6229 .cindex "binary zero" "in lookup key"
6230 .cindex "Courier"
6231 .cindex "&_/etc/userdbshadow.dat_&"
6232 .cindex "dmbnz lookup type"
6233 &(dbmnz)&: This is the same as &(dbm)&, except that a terminating binary zero
6234 is not included in the key that is passed to the DBM library. You may need this
6235 if you want to look up data in files that are created by or shared with some
6236 other application that does not use terminating zeros. For example, you need to
6237 use &(dbmnz)& rather than &(dbm)& if you want to authenticate incoming SMTP
6238 calls using the passwords from Courier's &_/etc/userdbshadow.dat_& file. Exim's
6239 utility program for creating DBM files (&'exim_dbmbuild'&) includes the zeros
6240 by default, but has an option to omit them (see section &<<SECTdbmbuild>>&).
6241 .next
6242 .cindex "lookup" "dsearch"
6243 .cindex "dsearch lookup type"
6244 &(dsearch)&: The given file must be a directory; this is searched for an entry
6245 whose name is the key by calling the &[lstat()]& function. The key may not
6246 contain any forward slash characters. If &[lstat()]& succeeds, the result of
6247 the lookup is the name of the entry, which may be a file, directory,
6248 symbolic link, or any other kind of directory entry. An example of how this
6249 lookup can be used to support virtual domains is given in section
6250 &<<SECTvirtualdomains>>&.
6251 .next
6252 .cindex "lookup" "iplsearch"
6253 .cindex "iplsearch lookup type"
6254 &(iplsearch)&: The given file is a text file containing keys and data. A key is
6255 terminated by a colon or white space or the end of the line. The keys in the
6256 file must be IP addresses, or IP addresses with CIDR masks. Keys that involve
6257 IPv6 addresses must be enclosed in quotes to prevent the first internal colon
6258 being interpreted as a key terminator. For example:
6259 .code
6260 1.2.3.4: data for 1.2.3.4
6261 192.168.0.0/16: data for 192.168.0.0/16
6262 "abcd::cdab": data for abcd::cdab
6263 "abcd:abcd::/32" data for abcd:abcd::/32
6264 .endd
6265 The key for an &(iplsearch)& lookup must be an IP address (without a mask). The
6266 file is searched linearly, using the CIDR masks where present, until a matching
6267 key is found. The first key that matches is used; there is no attempt to find a
6268 &"best"& match. Apart from the way the keys are matched, the processing for
6269 &(iplsearch)& is the same as for &(lsearch)&.
6270
6271 &*Warning 1*&: Unlike most other single-key lookup types, a file of data for
6272 &(iplsearch)& can &'not'& be turned into a DBM or cdb file, because those
6273 lookup types support only literal keys.
6274
6275 &*Warning 2*&: In a host list, you must always use &(net-iplsearch)& so that
6276 the implicit key is the host's IP address rather than its name (see section
6277 &<<SECThoslispatsikey>>&).
6278 .next
6279 .cindex "linear search"
6280 .cindex "lookup" "lsearch"
6281 .cindex "lsearch lookup type"
6282 .cindex "case sensitivity" "in lsearch lookup"
6283 &(lsearch)&: The given file is a text file that is searched linearly for a
6284 line beginning with the search key, terminated by a colon or white space or the
6285 end of the line. The search is case-insensitive; that is, upper and lower case
6286 letters are treated as the same. The first occurrence of the key that is found
6287 in the file is used.
6288
6289 White space between the key and the colon is permitted. The remainder of the
6290 line, with leading and trailing white space removed, is the data. This can be
6291 continued onto subsequent lines by starting them with any amount of white
6292 space, but only a single space character is included in the data at such a
6293 junction. If the data begins with a colon, the key must be terminated by a
6294 colon, for example:
6295 .code
6296 baduser: :fail:
6297 .endd
6298 Empty lines and lines beginning with # are ignored, even if they occur in the
6299 middle of an item. This is the traditional textual format of alias files. Note
6300 that the keys in an &(lsearch)& file are literal strings. There is no
6301 wildcarding of any kind.
6302
6303 .cindex "lookup" "lsearch &-- colons in keys"
6304 .cindex "white space" "in lsearch key"
6305 In most &(lsearch)& files, keys are not required to contain colons or #
6306 characters, or white space. However, if you need this feature, it is available.
6307 If a key begins with a doublequote character, it is terminated only by a
6308 matching quote (or end of line), and the normal escaping rules apply to its
6309 contents (see section &<<SECTstrings>>&). An optional colon is permitted after
6310 quoted keys (exactly as for unquoted keys). There is no special handling of
6311 quotes for the data part of an &(lsearch)& line.
6312
6313 .next
6314 .cindex "NIS lookup type"
6315 .cindex "lookup" "NIS"
6316 .cindex "binary zero" "in lookup key"
6317 &(nis)&: The given file is the name of a NIS map, and a NIS lookup is done with
6318 the given key, without a terminating binary zero. There is a variant called
6319 &(nis0)& which does include the terminating binary zero in the key. This is
6320 reportedly needed for Sun-style alias files. Exim does not recognize NIS
6321 aliases; the full map names must be used.
6322
6323 .next
6324 .cindex "wildlsearch lookup type"
6325 .cindex "lookup" "wildlsearch"
6326 .cindex "nwildlsearch lookup type"
6327 .cindex "lookup" "nwildlsearch"
6328 &(wildlsearch)& or &(nwildlsearch)&: These search a file linearly, like
6329 &(lsearch)&, but instead of being interpreted as a literal string, each key in
6330 the file may be wildcarded. The difference between these two lookup types is
6331 that for &(wildlsearch)&, each key in the file is string-expanded before being
6332 used, whereas for &(nwildlsearch)&, no expansion takes place.
6333
6334 .cindex "case sensitivity" "in (n)wildlsearch lookup"
6335 Like &(lsearch)&, the testing is done case-insensitively. However, keys in the
6336 file that are regular expressions can be made case-sensitive by the use of
6337 &`(-i)`& within the pattern. The following forms of wildcard are recognized:
6338
6339 . ==== As this is a nested list, any displays it contains must be indented
6340 . ==== as otherwise they are too far to the left.
6341
6342 .olist
6343 The string may begin with an asterisk to mean &"ends with"&. For example:
6344 .code
6345 *.a.b.c data for anything.a.b.c
6346 *fish data for anythingfish
6347 .endd
6348 .next
6349 The string may begin with a circumflex to indicate a regular expression. For
6350 example, for &(wildlsearch)&:
6351 .code
6352 ^\N\d+\.a\.b\N data for <digits>.a.b
6353 .endd
6354 Note the use of &`\N`& to disable expansion of the contents of the regular
6355 expression. If you are using &(nwildlsearch)&, where the keys are not
6356 string-expanded, the equivalent entry is:
6357 .code
6358 ^\d+\.a\.b data for <digits>.a.b
6359 .endd
6360 The case-insensitive flag is set at the start of compiling the regular
6361 expression, but it can be turned off by using &`(-i)`& at an appropriate point.
6362 For example, to make the entire pattern case-sensitive:
6363 .code
6364 ^(?-i)\d+\.a\.b data for <digits>.a.b
6365 .endd
6366
6367 If the regular expression contains white space or colon characters, you must
6368 either quote it (see &(lsearch)& above), or represent these characters in other
6369 ways. For example, &`\s`& can be used for white space and &`\x3A`& for a
6370 colon. This may be easier than quoting, because if you quote, you have to
6371 escape all the backslashes inside the quotes.
6372
6373 &*Note*&: It is not possible to capture substrings in a regular expression
6374 match for later use, because the results of all lookups are cached. If a lookup
6375 is repeated, the result is taken from the cache, and no actual pattern matching
6376 takes place. The values of all the numeric variables are unset after a
6377 &((n)wildlsearch)& match.
6378
6379 .next
6380 Although I cannot see it being of much use, the general matching function that
6381 is used to implement &((n)wildlsearch)& means that the string may begin with a
6382 lookup name terminated by a semicolon, and followed by lookup data. For
6383 example:
6384 .code
6385 cdb;/some/file data for keys that match the file
6386 .endd
6387 The data that is obtained from the nested lookup is discarded.
6388 .endlist olist
6389
6390 Keys that do not match any of these patterns are interpreted literally. The
6391 continuation rules for the data are the same as for &(lsearch)&, and keys may
6392 be followed by optional colons.
6393
6394 &*Warning*&: Unlike most other single-key lookup types, a file of data for
6395 &((n)wildlsearch)& can &'not'& be turned into a DBM or cdb file, because those
6396 lookup types support only literal keys.
6397 .endlist ilist
6398
6399
6400 .section "Query-style lookup types" "SECID62"
6401 .cindex "lookup" "query-style types"
6402 .cindex "query-style lookup" "list of types"
6403 The supported query-style lookup types are listed below. Further details about
6404 many of them are given in later sections.
6405
6406 .ilist
6407 .cindex "DNS" "as a lookup type"
6408 .cindex "lookup" "DNS"
6409 &(dnsdb)&: This does a DNS search for one or more records whose domain names
6410 are given in the supplied query. The resulting data is the contents of the
6411 records. See section &<<SECTdnsdb>>&.
6412 .next
6413 .cindex "InterBase lookup type"
6414 .cindex "lookup" "InterBase"
6415 &(ibase)&: This does a lookup in an InterBase database.
6416 .next
6417 .cindex "LDAP" "lookup type"
6418 .cindex "lookup" "LDAP"
6419 &(ldap)&: This does an LDAP lookup using a query in the form of a URL, and
6420 returns attributes from a single entry. There is a variant called &(ldapm)&
6421 that permits values from multiple entries to be returned. A third variant
6422 called &(ldapdn)& returns the Distinguished Name of a single entry instead of
6423 any attribute values. See section &<<SECTldap>>&.
6424 .next
6425 .cindex "MySQL" "lookup type"
6426 .cindex "lookup" "MySQL"
6427 &(mysql)&: The format of the query is an SQL statement that is passed to a
6428 MySQL database. See section &<<SECTsql>>&.
6429 .next
6430 .cindex "NIS+ lookup type"
6431 .cindex "lookup" "NIS+"
6432 &(nisplus)&: This does a NIS+ lookup using a query that can specify the name of
6433 the field to be returned. See section &<<SECTnisplus>>&.
6434 .next
6435 .cindex "Oracle" "lookup type"
6436 .cindex "lookup" "Oracle"
6437 &(oracle)&: The format of the query is an SQL statement that is passed to an
6438 Oracle database. See section &<<SECTsql>>&.
6439 .next
6440 .cindex "lookup" "passwd"
6441 .cindex "passwd lookup type"
6442 .cindex "&_/etc/passwd_&"
6443 &(passwd)& is a query-style lookup with queries that are just user names. The
6444 lookup calls &[getpwnam()]& to interrogate the system password data, and on
6445 success, the result string is the same as you would get from an &(lsearch)&
6446 lookup on a traditional &_/etc/passwd file_&, though with &`*`& for the
6447 password value. For example:
6448 .code
6449 *:42:42:King Rat:/home/kr:/bin/bash
6450 .endd
6451 .next
6452 .cindex "PostgreSQL lookup type"
6453 .cindex "lookup" "PostgreSQL"
6454 &(pgsql)&: The format of the query is an SQL statement that is passed to a
6455 PostgreSQL database. See section &<<SECTsql>>&.
6456
6457 .next
6458 .cindex "sqlite lookup type"
6459 .cindex "lookup" "sqlite"
6460 &(sqlite)&: The format of the query is a file name followed by an SQL statement
6461 that is passed to an SQLite database. See section &<<SECTsqlite>>&.
6462
6463 .next
6464 &(testdb)&: This is a lookup type that is used for testing Exim. It is
6465 not likely to be useful in normal operation.
6466 .next
6467 .cindex "whoson lookup type"
6468 .cindex "lookup" "whoson"
6469 &(whoson)&: &'Whoson'& (&url(http://whoson.sourceforge.net)) is a protocol that
6470 allows a server to check whether a particular (dynamically allocated) IP
6471 address is currently allocated to a known (trusted) user and, optionally, to
6472 obtain the identity of the said user. For SMTP servers, &'Whoson'& was popular
6473 at one time for &"POP before SMTP"& authentication, but that approach has been
6474 superseded by SMTP authentication. In Exim, &'Whoson'& can be used to implement
6475 &"POP before SMTP"& checking using ACL statements such as
6476 .code
6477 require condition = \
6478 ${lookup whoson {$sender_host_address}{yes}{no}}
6479 .endd
6480 The query consists of a single IP address. The value returned is the name of
6481 the authenticated user, which is stored in the variable &$value$&. However, in
6482 this example, the data in &$value$& is not used; the result of the lookup is
6483 one of the fixed strings &"yes"& or &"no"&.
6484 .endlist
6485
6486
6487
6488 .section "Temporary errors in lookups" "SECID63"
6489 .cindex "lookup" "temporary error in"
6490 Lookup functions can return temporary error codes if the lookup cannot be
6491 completed. For example, an SQL or LDAP database might be unavailable. For this
6492 reason, it is not advisable to use a lookup that might do this for critical
6493 options such as a list of local domains.
6494
6495 When a lookup cannot be completed in a router or transport, delivery
6496 of the message (to the relevant address) is deferred, as for any other
6497 temporary error. In other circumstances Exim may assume the lookup has failed,
6498 or may give up altogether.
6499
6500
6501
6502 .section "Default values in single-key lookups" "SECTdefaultvaluelookups"
6503 .cindex "wildcard lookups"
6504 .cindex "lookup" "default values"
6505 .cindex "lookup" "wildcard"
6506 .cindex "lookup" "* added to type"
6507 .cindex "default" "in single-key lookups"
6508 In this context, a &"default value"& is a value specified by the administrator
6509 that is to be used if a lookup fails.
6510
6511 &*Note:*& This section applies only to single-key lookups. For query-style
6512 lookups, the facilities of the query language must be used. An attempt to
6513 specify a default for a query-style lookup provokes an error.
6514
6515 If &"*"& is added to a single-key lookup type (for example, &%lsearch*%&)
6516 and the initial lookup fails, the key &"*"& is looked up in the file to
6517 provide a default value. See also the section on partial matching below.
6518
6519 .cindex "*@ with single-key lookup"
6520 .cindex "lookup" "*@ added to type"
6521 .cindex "alias file" "per-domain default"
6522 Alternatively, if &"*@"& is added to a single-key lookup type (for example
6523 &%dbm*@%&) then, if the initial lookup fails and the key contains an @
6524 character, a second lookup is done with everything before the last @ replaced
6525 by *. This makes it possible to provide per-domain defaults in alias files
6526 that include the domains in the keys. If the second lookup fails (or doesn't
6527 take place because there is no @ in the key), &"*"& is looked up.
6528 For example, a &(redirect)& router might contain:
6529 .code
6530 data = ${lookup{$local_part@$domain}lsearch*@{/etc/mix-aliases}}
6531 .endd
6532 Suppose the address that is being processed is &'jane@eyre.example'&. Exim
6533 looks up these keys, in this order:
6534 .code
6535 jane@eyre.example
6536 *@eyre.example
6537 *
6538 .endd
6539 The data is taken from whichever key it finds first. &*Note*&: In an
6540 &(lsearch)& file, this does not mean the first of these keys in the file. A
6541 complete scan is done for each key, and only if it is not found at all does
6542 Exim move on to try the next key.
6543
6544
6545
6546 .section "Partial matching in single-key lookups" "SECTpartiallookup"
6547 .cindex "partial matching"
6548 .cindex "wildcard lookups"
6549 .cindex "lookup" "partial matching"
6550 .cindex "lookup" "wildcard"
6551 .cindex "asterisk" "in search type"
6552 The normal operation of a single-key lookup is to search the file for an exact
6553 match with the given key. However, in a number of situations where domains are
6554 being looked up, it is useful to be able to do partial matching. In this case,
6555 information in the file that has a key starting with &"*."& is matched by any
6556 domain that ends with the components that follow the full stop. For example, if
6557 a key in a DBM file is
6558 .code
6559 *.dates.fict.example
6560 .endd
6561 then when partial matching is enabled this is matched by (amongst others)
6562 &'2001.dates.fict.example'& and &'1984.dates.fict.example'&. It is also matched
6563 by &'dates.fict.example'&, if that does not appear as a separate key in the
6564 file.
6565
6566 &*Note*&: Partial matching is not available for query-style lookups. It is
6567 also not available for any lookup items in address lists (see section
6568 &<<SECTaddresslist>>&).
6569
6570 Partial matching is implemented by doing a series of separate lookups using
6571 keys constructed by modifying the original subject key. This means that it can
6572 be used with any of the single-key lookup types, provided that
6573 partial matching keys
6574 beginning with a special prefix (default &"*."&) are included in the data file.
6575 Keys in the file that do not begin with the prefix are matched only by
6576 unmodified subject keys when partial matching is in use.
6577
6578 Partial matching is requested by adding the string &"partial-"& to the front of
6579 the name of a single-key lookup type, for example, &%partial-dbm%&. When this
6580 is done, the subject key is first looked up unmodified; if that fails, &"*."&
6581 is added at the start of the subject key, and it is looked up again. If that
6582 fails, further lookups are tried with dot-separated components removed from the
6583 start of the subject key, one-by-one, and &"*."& added on the front of what
6584 remains.
6585
6586 A minimum number of two non-* components are required. This can be adjusted
6587 by including a number before the hyphen in the search type. For example,
6588 &%partial3-lsearch%& specifies a minimum of three non-* components in the
6589 modified keys. Omitting the number is equivalent to &"partial2-"&. If the
6590 subject key is &'2250.dates.fict.example'& then the following keys are looked
6591 up when the minimum number of non-* components is two:
6592 .code
6593 2250.dates.fict.example
6594 *.2250.dates.fict.example
6595 *.dates.fict.example
6596 *.fict.example
6597 .endd
6598 As soon as one key in the sequence is successfully looked up, the lookup
6599 finishes.
6600
6601 .cindex "lookup" "partial matching &-- changing prefix"
6602 .cindex "prefix" "for partial matching"
6603 The use of &"*."& as the partial matching prefix is a default that can be
6604 changed. The motivation for this feature is to allow Exim to operate with file
6605 formats that are used by other MTAs. A different prefix can be supplied in
6606 parentheses instead of the hyphen after &"partial"&. For example:
6607 .code
6608 domains = partial(.)lsearch;/some/file
6609 .endd
6610 In this example, if the domain is &'a.b.c'&, the sequence of lookups is
6611 &`a.b.c`&, &`.a.b.c`&, and &`.b.c`& (the default minimum of 2 non-wild
6612 components is unchanged). The prefix may consist of any punctuation characters
6613 other than a closing parenthesis. It may be empty, for example:
6614 .code
6615 domains = partial1()cdb;/some/file
6616 .endd
6617 For this example, if the domain is &'a.b.c'&, the sequence of lookups is
6618 &`a.b.c`&, &`b.c`&, and &`c`&.
6619
6620 If &"partial0"& is specified, what happens at the end (when the lookup with
6621 just one non-wild component has failed, and the original key is shortened right
6622 down to the null string) depends on the prefix:
6623
6624 .ilist
6625 If the prefix has zero length, the whole lookup fails.
6626 .next
6627 If the prefix has length 1, a lookup for just the prefix is done. For
6628 example, the final lookup for &"partial0(.)"& is for &`.`& alone.
6629 .next
6630 Otherwise, if the prefix ends in a dot, the dot is removed, and the
6631 remainder is looked up. With the default prefix, therefore, the final lookup is
6632 for &"*"& on its own.
6633 .next
6634 Otherwise, the whole prefix is looked up.
6635 .endlist
6636
6637
6638 If the search type ends in &"*"& or &"*@"& (see section
6639 &<<SECTdefaultvaluelookups>>& above), the search for an ultimate default that
6640 this implies happens after all partial lookups have failed. If &"partial0"& is
6641 specified, adding &"*"& to the search type has no effect with the default
6642 prefix, because the &"*"& key is already included in the sequence of partial
6643 lookups. However, there might be a use for lookup types such as
6644 &"partial0(.)lsearch*"&.
6645
6646 The use of &"*"& in lookup partial matching differs from its use as a wildcard
6647 in domain lists and the like. Partial matching works only in terms of
6648 dot-separated components; a key such as &`*fict.example`&
6649 in a database file is useless, because the asterisk in a partial matching
6650 subject key is always followed by a dot.
6651
6652
6653
6654
6655 .section "Lookup caching" "SECID64"
6656 .cindex "lookup" "caching"
6657 .cindex "caching" "lookup data"
6658 Exim caches all lookup results in order to avoid needless repetition of
6659 lookups. However, because (apart from the daemon) Exim operates as a collection
6660 of independent, short-lived processes, this caching applies only within a
6661 single Exim process. There is no inter-process lookup caching facility.
6662
6663 For single-key lookups, Exim keeps the relevant files open in case there is
6664 another lookup that needs them. In some types of configuration this can lead to
6665 many files being kept open for messages with many recipients. To avoid hitting
6666 the operating system limit on the number of simultaneously open files, Exim
6667 closes the least recently used file when it needs to open more files than its
6668 own internal limit, which can be changed via the &%lookup_open_max%& option.
6669
6670 The single-key lookup files are closed and the lookup caches are flushed at
6671 strategic points during delivery &-- for example, after all routing is
6672 complete.
6673
6674
6675
6676
6677 .section "Quoting lookup data" "SECID65"
6678 .cindex "lookup" "quoting"
6679 .cindex "quoting" "in lookups"
6680 When data from an incoming message is included in a query-style lookup, there
6681 is the possibility of special characters in the data messing up the syntax of
6682 the query. For example, a NIS+ query that contains
6683 .code
6684 [name=$local_part]
6685 .endd
6686 will be broken if the local part happens to contain a closing square bracket.
6687 For NIS+, data can be enclosed in double quotes like this:
6688 .code
6689 [name="$local_part"]
6690 .endd
6691 but this still leaves the problem of a double quote in the data. The rule for
6692 NIS+ is that double quotes must be doubled. Other lookup types have different
6693 rules, and to cope with the differing requirements, an expansion operator
6694 of the following form is provided:
6695 .code
6696 ${quote_<lookup-type>:<string>}
6697 .endd
6698 For example, the safest way to write the NIS+ query is
6699 .code
6700 [name="${quote_nisplus:$local_part}"]
6701 .endd
6702 See chapter &<<CHAPexpand>>& for full coverage of string expansions. The quote
6703 operator can be used for all lookup types, but has no effect for single-key
6704 lookups, since no quoting is ever needed in their key strings.
6705
6706
6707
6708
6709 .section "More about dnsdb" "SECTdnsdb"
6710 .cindex "dnsdb lookup"
6711 .cindex "lookup" "dnsdb"
6712 .cindex "DNS" "as a lookup type"
6713 The &(dnsdb)& lookup type uses the DNS as its database. A simple query consists
6714 of a record type and a domain name, separated by an equals sign. For example,
6715 an expansion string could contain:
6716 .code
6717 ${lookup dnsdb{mx=a.b.example}{$value}fail}
6718 .endd
6719 If the lookup succeeds, the result is placed in &$value$&, which in this case
6720 is used on its own as the result. If the lookup does not succeed, the
6721 &`fail`& keyword causes a &'forced expansion failure'& &-- see section
6722 &<<SECTforexpfai>>& for an explanation of what this means.
6723
6724 The supported DNS record types are A, CNAME, MX, NS, PTR, SRV, and TXT, and,
6725 when Exim is compiled with IPv6 support, AAAA (and A6 if that is also
6726 configured). If no type is given, TXT is assumed. When the type is PTR,
6727 the data can be an IP address, written as normal; inversion and the addition of
6728 &%in-addr.arpa%& or &%ip6.arpa%& happens automatically. For example:
6729 .code
6730 ${lookup dnsdb{ptr=192.168.4.5}{$value}fail}
6731 .endd
6732 If the data for a PTR record is not a syntactically valid IP address, it is not
6733 altered and nothing is added.
6734
6735 .cindex "MX record" "in &(dnsdb)& lookup"
6736 .cindex "SRV record" "in &(dnsdb)& lookup"
6737 For an MX lookup, both the preference value and the host name are returned for
6738 each record, separated by a space. For an SRV lookup, the priority, weight,
6739 port, and host name are returned for each record, separated by spaces.
6740
6741 For any record type, if multiple records are found (or, for A6 lookups, if a
6742 single record leads to multiple addresses), the data is returned as a
6743 concatenation, with newline as the default separator. The order, of course,
6744 depends on the DNS resolver. You can specify a different separator character
6745 between multiple records by putting a right angle-bracket followed immediately
6746 by the new separator at the start of the query. For example:
6747 .code
6748 ${lookup dnsdb{>: a=host1.example}}
6749 .endd
6750 It is permitted to specify a space as the separator character. Further
6751 white space is ignored.
6752
6753 .cindex "TXT record" "in &(dnsdb)& lookup"
6754 For TXT records with multiple items of data, only the first item is returned,
6755 unless a separator for them is specified using a comma after the separator
6756 character followed immediately by the TXT record item separator. To concatenate
6757 items without a separator, use a semicolon instead.
6758 .code
6759 ${lookup dnsdb{>\n,: txt=a.b.example}}
6760 ${lookup dnsdb{>\n; txt=a.b.example}}
6761 .endd
6762 It is permitted to specify a space as the separator character. Further
6763 white space is ignored.
6764
6765 .section "Pseudo dnsdb record types" "SECID66"
6766 .cindex "MX record" "in &(dnsdb)& lookup"
6767 By default, both the preference value and the host name are returned for
6768 each MX record, separated by a space. If you want only host names, you can use
6769 the pseudo-type MXH:
6770 .code
6771 ${lookup dnsdb{mxh=a.b.example}}
6772 .endd
6773 In this case, the preference values are omitted, and just the host names are
6774 returned.
6775
6776 .cindex "name server for enclosing domain"
6777 Another pseudo-type is ZNS (for &"zone NS"&). It performs a lookup for NS
6778 records on the given domain, but if none are found, it removes the first
6779 component of the domain name, and tries again. This process continues until NS
6780 records are found or there are no more components left (or there is a DNS
6781 error). In other words, it may return the name servers for a top-level domain,
6782 but it never returns the root name servers. If there are no NS records for the
6783 top-level domain, the lookup fails. Consider these examples:
6784 .code
6785 ${lookup dnsdb{zns=xxx.quercite.com}}
6786 ${lookup dnsdb{zns=xxx.edu}}
6787 .endd
6788 Assuming that in each case there are no NS records for the full domain name,
6789 the first returns the name servers for &%quercite.com%&, and the second returns
6790 the name servers for &%edu%&.
6791
6792 You should be careful about how you use this lookup because, unless the
6793 top-level domain does not exist, the lookup always returns some host names. The
6794 sort of use to which this might be put is for seeing if the name servers for a
6795 given domain are on a blacklist. You can probably assume that the name servers
6796 for the high-level domains such as &%com%& or &%co.uk%& are not going to be on
6797 such a list.
6798
6799 .cindex "CSA" "in &(dnsdb)& lookup"
6800 A third pseudo-type is CSA (Client SMTP Authorization). This looks up SRV
6801 records according to the CSA rules, which are described in section
6802 &<<SECTverifyCSA>>&. Although &(dnsdb)& supports SRV lookups directly, this is
6803 not sufficient because of the extra parent domain search behaviour of CSA. The
6804 result of a successful lookup such as:
6805 .code
6806 ${lookup dnsdb {csa=$sender_helo_name}}
6807 .endd
6808 has two space-separated fields: an authorization code and a target host name.
6809 The authorization code can be &"Y"& for yes, &"N"& for no, &"X"& for explicit
6810 authorization required but absent, or &"?"& for unknown.
6811
6812
6813 .section "Multiple dnsdb lookups" "SECID67"
6814 In the previous sections, &(dnsdb)& lookups for a single domain are described.
6815 However, you can specify a list of domains or IP addresses in a single
6816 &(dnsdb)& lookup. The list is specified in the normal Exim way, with colon as
6817 the default separator, but with the ability to change this. For example:
6818 .code
6819 ${lookup dnsdb{one.domain.com:two.domain.com}}
6820 ${lookup dnsdb{a=one.host.com:two.host.com}}
6821 ${lookup dnsdb{ptr = <; 1.2.3.4 ; 4.5.6.8}}
6822 .endd
6823 In order to retain backwards compatibility, there is one special case: if
6824 the lookup type is PTR and no change of separator is specified, Exim looks
6825 to see if the rest of the string is precisely one IPv6 address. In this
6826 case, it does not treat it as a list.
6827
6828 The data from each lookup is concatenated, with newline separators by default,
6829 in the same way that multiple DNS records for a single item are handled. A
6830 different separator can be specified, as described above.
6831
6832 The &(dnsdb)& lookup fails only if all the DNS lookups fail. If there is a
6833 temporary DNS error for any of them, the behaviour is controlled by
6834 an optional keyword followed by a comma that may appear before the record
6835 type. The possible keywords are &"defer_strict"&, &"defer_never"&, and
6836 &"defer_lax"&. With &"strict"& behaviour, any temporary DNS error causes the
6837 whole lookup to defer. With &"never"& behaviour, a temporary DNS error is
6838 ignored, and the behaviour is as if the DNS lookup failed to find anything.
6839 With &"lax"& behaviour, all the queries are attempted, but a temporary DNS
6840 error causes the whole lookup to defer only if none of the other lookups
6841 succeed. The default is &"lax"&, so the following lookups are equivalent:
6842 .code
6843 ${lookup dnsdb{defer_lax,a=one.host.com:two.host.com}}
6844 ${lookup dnsdb{a=one.host.com:two.host.com}}
6845 .endd
6846 Thus, in the default case, as long as at least one of the DNS lookups
6847 yields some data, the lookup succeeds.
6848
6849
6850
6851
6852 .section "More about LDAP" "SECTldap"
6853 .cindex "LDAP" "lookup, more about"
6854 .cindex "lookup" "LDAP"
6855 .cindex "Solaris" "LDAP"
6856 The original LDAP implementation came from the University of Michigan; this has
6857 become &"Open LDAP"&, and there are now two different releases. Another
6858 implementation comes from Netscape, and Solaris 7 and subsequent releases
6859 contain inbuilt LDAP support. Unfortunately, though these are all compatible at
6860 the lookup function level, their error handling is different. For this reason
6861 it is necessary to set a compile-time variable when building Exim with LDAP, to
6862 indicate which LDAP library is in use. One of the following should appear in
6863 your &_Local/Makefile_&:
6864 .code
6865 LDAP_LIB_TYPE=UMICHIGAN
6866 LDAP_LIB_TYPE=OPENLDAP1
6867 LDAP_LIB_TYPE=OPENLDAP2
6868 LDAP_LIB_TYPE=NETSCAPE
6869 LDAP_LIB_TYPE=SOLARIS
6870 .endd
6871 If LDAP_LIB_TYPE is not set, Exim assumes &`OPENLDAP1`&, which has the
6872 same interface as the University of Michigan version.
6873
6874 There are three LDAP lookup types in Exim. These behave slightly differently in
6875 the way they handle the results of a query:
6876
6877 .ilist
6878 &(ldap)& requires the result to contain just one entry; if there are more, it
6879 gives an error.
6880 .next
6881 &(ldapdn)& also requires the result to contain just one entry, but it is the
6882 Distinguished Name that is returned rather than any attribute values.
6883 .next
6884 &(ldapm)& permits the result to contain more than one entry; the attributes
6885 from all of them are returned.
6886 .endlist
6887
6888
6889 For &(ldap)& and &(ldapm)&, if a query finds only entries with no attributes,
6890 Exim behaves as if the entry did not exist, and the lookup fails. The format of
6891 the data returned by a successful lookup is described in the next section.
6892 First we explain how LDAP queries are coded.
6893
6894
6895 .section "Format of LDAP queries" "SECTforldaque"
6896 .cindex "LDAP" "query format"
6897 An LDAP query takes the form of a URL as defined in RFC 2255. For example, in
6898 the configuration of a &(redirect)& router one might have this setting:
6899 .code
6900 data = ${lookup ldap \
6901 {ldap:///cn=$local_part,o=University%20of%20Cambridge,\
6902 c=UK?mailbox?base?}}
6903 .endd
6904 .cindex "LDAP" "with TLS"
6905 The URL may begin with &`ldap`& or &`ldaps`& if your LDAP library supports
6906 secure (encrypted) LDAP connections. The second of these ensures that an
6907 encrypted TLS connection is used.
6908
6909 With sufficiently modern LDAP libraries, Exim supports forcing TLS over regular
6910 LDAP connections, rather than the SSL-on-connect &`ldaps`&.
6911 See the &%ldap_start_tls%& option.
6912
6913
6914 .section "LDAP quoting" "SECID68"
6915 .cindex "LDAP" "quoting"
6916 Two levels of quoting are required in LDAP queries, the first for LDAP itself
6917 and the second because the LDAP query is represented as a URL. Furthermore,
6918 within an LDAP query, two different kinds of quoting are required. For this
6919 reason, there are two different LDAP-specific quoting operators.
6920
6921 The &%quote_ldap%& operator is designed for use on strings that are part of
6922 filter specifications. Conceptually, it first does the following conversions on
6923 the string:
6924 .code
6925 * => \2A
6926 ( => \28
6927 ) => \29
6928 \ => \5C
6929 .endd
6930 in accordance with RFC 2254. The resulting string is then quoted according
6931 to the rules for URLs, that is, all non-alphanumeric characters except
6932 .code
6933 ! $ ' - . _ ( ) * +
6934 .endd
6935 are converted to their hex values, preceded by a percent sign. For example:
6936 .code
6937 ${quote_ldap: a(bc)*, a<yz>; }
6938 .endd
6939 yields
6940 .code
6941 %20a%5C28bc%5C29%5C2A%2C%20a%3Cyz%3E%3B%20
6942 .endd
6943 Removing the URL quoting, this is (with a leading and a trailing space):
6944 .code
6945 a\28bc\29\2A, a<yz>;
6946 .endd
6947 The &%quote_ldap_dn%& operator is designed for use on strings that are part of
6948 base DN specifications in queries. Conceptually, it first converts the string
6949 by inserting a backslash in front of any of the following characters:
6950 .code
6951 , + " \ < > ;
6952 .endd
6953 It also inserts a backslash before any leading spaces or # characters, and
6954 before any trailing spaces. (These rules are in RFC 2253.) The resulting string
6955 is then quoted according to the rules for URLs. For example:
6956 .code
6957 ${quote_ldap_dn: a(bc)*, a<yz>; }
6958 .endd
6959 yields
6960 .code
6961 %5C%20a(bc)*%5C%2C%20a%5C%3Cyz%5C%3E%5C%3B%5C%20
6962 .endd
6963 Removing the URL quoting, this is (with a trailing space):
6964 .code
6965 \ a(bc)*\, a\<yz\>\;\
6966 .endd
6967 There are some further comments about quoting in the section on LDAP
6968 authentication below.
6969
6970
6971 .section "LDAP connections" "SECID69"
6972 .cindex "LDAP" "connections"
6973 The connection to an LDAP server may either be over TCP/IP, or, when OpenLDAP
6974 is in use, via a Unix domain socket. The example given above does not specify
6975 an LDAP server. A server that is reached by TCP/IP can be specified in a query
6976 by starting it with
6977 .code
6978 ldap://<hostname>:<port>/...
6979 .endd
6980 If the port (and preceding colon) are omitted, the standard LDAP port (389) is
6981 used. When no server is specified in a query, a list of default servers is
6982 taken from the &%ldap_default_servers%& configuration option. This supplies a
6983 colon-separated list of servers which are tried in turn until one successfully
6984 handles a query, or there is a serious error. Successful handling either
6985 returns the requested data, or indicates that it does not exist. Serious errors
6986 are syntactical, or multiple values when only a single value is expected.
6987 Errors which cause the next server to be tried are connection failures, bind
6988 failures, and timeouts.
6989
6990 For each server name in the list, a port number can be given. The standard way
6991 of specifying a host and port is to use a colon separator (RFC 1738). Because
6992 &%ldap_default_servers%& is a colon-separated list, such colons have to be
6993 doubled. For example
6994 .code
6995 ldap_default_servers = ldap1.example.com::145:ldap2.example.com
6996 .endd
6997 If &%ldap_default_servers%& is unset, a URL with no server name is passed
6998 to the LDAP library with no server name, and the library's default (normally
6999 the local host) is used.
7000
7001 If you are using the OpenLDAP library, you can connect to an LDAP server using
7002 a Unix domain socket instead of a TCP/IP connection. This is specified by using
7003 &`ldapi`& instead of &`ldap`& in LDAP queries. What follows here applies only
7004 to OpenLDAP. If Exim is compiled with a different LDAP library, this feature is
7005 not available.
7006
7007 For this type of connection, instead of a host name for the server, a pathname
7008 for the socket is required, and the port number is not relevant. The pathname
7009 can be specified either as an item in &%ldap_default_servers%&, or inline in
7010 the query. In the former case, you can have settings such as
7011 .code
7012 ldap_default_servers = /tmp/ldap.sock : backup.ldap.your.domain
7013 .endd
7014 When the pathname is given in the query, you have to escape the slashes as
7015 &`%2F`& to fit in with the LDAP URL syntax. For example:
7016 .code
7017 ${lookup ldap {ldapi://%2Ftmp%2Fldap.sock/o=...
7018 .endd
7019 When Exim processes an LDAP lookup and finds that the &"hostname"& is really
7020 a pathname, it uses the Unix domain socket code, even if the query actually
7021 specifies &`ldap`& or &`ldaps`&. In particular, no encryption is used for a
7022 socket connection. This behaviour means that you can use a setting of
7023 &%ldap_default_servers%& such as in the example above with traditional &`ldap`&
7024 or &`ldaps`& queries, and it will work. First, Exim tries a connection via
7025 the Unix domain socket; if that fails, it tries a TCP/IP connection to the
7026 backup host.
7027
7028 If an explicit &`ldapi`& type is given in a query when a host name is
7029 specified, an error is diagnosed. However, if there are more items in
7030 &%ldap_default_servers%&, they are tried. In other words:
7031
7032 .ilist
7033 Using a pathname with &`ldap`& or &`ldaps`& forces the use of the Unix domain
7034 interface.
7035 .next
7036 Using &`ldapi`& with a host name causes an error.
7037 .endlist
7038
7039
7040 Using &`ldapi`& with no host or path in the query, and no setting of
7041 &%ldap_default_servers%&, does whatever the library does by default.
7042
7043
7044
7045 .section "LDAP authentication and control information" "SECID70"
7046 .cindex "LDAP" "authentication"
7047 The LDAP URL syntax provides no way of passing authentication and other control
7048 information to the server. To make this possible, the URL in an LDAP query may
7049 be preceded by any number of <&'name'&>=<&'value'&> settings, separated by
7050 spaces. If a value contains spaces it must be enclosed in double quotes, and
7051 when double quotes are used, backslash is interpreted in the usual way inside
7052 them. The following names are recognized:
7053 .display
7054 &`DEREFERENCE`& set the dereferencing parameter
7055 &`NETTIME `& set a timeout for a network operation
7056 &`USER `& set the DN, for authenticating the LDAP bind
7057 &`PASS `& set the password, likewise
7058 &`REFERRALS `& set the referrals parameter
7059 &`SIZE `& set the limit for the number of entries returned
7060 &`TIME `& set the maximum waiting time for a query
7061 .endd
7062 The value of the DEREFERENCE parameter must be one of the words &"never"&,
7063 &"searching"&, &"finding"&, or &"always"&. The value of the REFERRALS parameter
7064 must be &"follow"& (the default) or &"nofollow"&. The latter stops the LDAP
7065 library from trying to follow referrals issued by the LDAP server.
7066
7067 The name CONNECT is an obsolete name for NETTIME, retained for
7068 backwards compatibility. This timeout (specified as a number of seconds) is
7069 enforced from the client end for operations that can be carried out over a
7070 network. Specifically, it applies to network connections and calls to the
7071 &'ldap_result()'& function. If the value is greater than zero, it is used if
7072 LDAP_OPT_NETWORK_TIMEOUT is defined in the LDAP headers (OpenLDAP), or
7073 if LDAP_X_OPT_CONNECT_TIMEOUT is defined in the LDAP headers (Netscape
7074 SDK 4.1). A value of zero forces an explicit setting of &"no timeout"& for
7075 Netscape SDK; for OpenLDAP no action is taken.
7076
7077 The TIME parameter (also a number of seconds) is passed to the server to
7078 set a server-side limit on the time taken to complete a search.
7079
7080
7081 Here is an example of an LDAP query in an Exim lookup that uses some of these
7082 values. This is a single line, folded to fit on the page:
7083 .code
7084 ${lookup ldap
7085 {user="cn=manager,o=University of Cambridge,c=UK" pass=secret
7086 ldap:///o=University%20of%20Cambridge,c=UK?sn?sub?(cn=foo)}
7087 {$value}fail}
7088 .endd
7089 The encoding of spaces as &`%20`& is a URL thing which should not be done for
7090 any of the auxiliary data. Exim configuration settings that include lookups
7091 which contain password information should be preceded by &"hide"& to prevent
7092 non-admin users from using the &%-bP%& option to see their values.
7093
7094 The auxiliary data items may be given in any order. The default is no
7095 connection timeout (the system timeout is used), no user or password, no limit
7096 on the number of entries returned, and no time limit on queries.
7097
7098 When a DN is quoted in the USER= setting for LDAP authentication, Exim
7099 removes any URL quoting that it may contain before passing it LDAP. Apparently
7100 some libraries do this for themselves, but some do not. Removing the URL
7101 quoting has two advantages:
7102
7103 .ilist
7104 It makes it possible to use the same &%quote_ldap_dn%& expansion for USER=
7105 DNs as with DNs inside actual queries.
7106 .next
7107 It permits spaces inside USER= DNs.
7108 .endlist
7109
7110 For example, a setting such as
7111 .code
7112 USER=cn=${quote_ldap_dn:$1}
7113 .endd
7114 should work even if &$1$& contains spaces.
7115
7116 Expanded data for the PASS= value should be quoted using the &%quote%&
7117 expansion operator, rather than the LDAP quote operators. The only reason this
7118 field needs quoting is to ensure that it conforms to the Exim syntax, which
7119 does not allow unquoted spaces. For example:
7120 .code
7121 PASS=${quote:$3}
7122 .endd
7123 The LDAP authentication mechanism can be used to check passwords as part of
7124 SMTP authentication. See the &%ldapauth%& expansion string condition in chapter
7125 &<<CHAPexpand>>&.
7126
7127
7128
7129 .section "Format of data returned by LDAP" "SECID71"
7130 .cindex "LDAP" "returned data formats"
7131 The &(ldapdn)& lookup type returns the Distinguished Name from a single entry
7132 as a sequence of values, for example
7133 .code
7134 cn=manager, o=University of Cambridge, c=UK
7135 .endd
7136 The &(ldap)& lookup type generates an error if more than one entry matches the
7137 search filter, whereas &(ldapm)& permits this case, and inserts a newline in
7138 the result between the data from different entries. It is possible for multiple
7139 values to be returned for both &(ldap)& and &(ldapm)&, but in the former case
7140 you know that whatever values are returned all came from a single entry in the
7141 directory.
7142
7143 In the common case where you specify a single attribute in your LDAP query, the
7144 result is not quoted, and does not contain the attribute name. If the attribute
7145 has multiple values, they are separated by commas.
7146
7147 If you specify multiple attributes, the result contains space-separated, quoted
7148 strings, each preceded by the attribute name and an equals sign. Within the
7149 quotes, the quote character, backslash, and newline are escaped with
7150 backslashes, and commas are used to separate multiple values for the attribute.
7151 Apart from the escaping, the string within quotes takes the same form as the
7152 output when a single attribute is requested. Specifying no attributes is the
7153 same as specifying all of an entry's attributes.
7154
7155 Here are some examples of the output format. The first line of each pair is an
7156 LDAP query, and the second is the data that is returned. The attribute called
7157 &%attr1%& has two values, whereas &%attr2%& has only one value:
7158 .code
7159 ldap:///o=base?attr1?sub?(uid=fred)
7160 value1.1, value1.2
7161
7162 ldap:///o=base?attr2?sub?(uid=fred)
7163 value two
7164
7165 ldap:///o=base?attr1,attr2?sub?(uid=fred)
7166 attr1="value1.1, value1.2" attr2="value two"
7167
7168 ldap:///o=base??sub?(uid=fred)
7169 objectClass="top" attr1="value1.1, value1.2" attr2="value two"
7170 .endd
7171 The &%extract%& operator in string expansions can be used to pick out
7172 individual fields from data that consists of &'key'&=&'value'& pairs. You can
7173 make use of Exim's &%-be%& option to run expansion tests and thereby check the
7174 results of LDAP lookups.
7175
7176
7177
7178
7179 .section "More about NIS+" "SECTnisplus"
7180 .cindex "NIS+ lookup type"
7181 .cindex "lookup" "NIS+"
7182 NIS+ queries consist of a NIS+ &'indexed name'& followed by an optional colon
7183 and field name. If this is given, the result of a successful query is the
7184 contents of the named field; otherwise the result consists of a concatenation
7185 of &'field-name=field-value'& pairs, separated by spaces. Empty values and
7186 values containing spaces are quoted. For example, the query
7187 .code
7188 [name=mg1456],passwd.org_dir
7189 .endd
7190 might return the string
7191 .code
7192 name=mg1456 passwd="" uid=999 gid=999 gcos="Martin Guerre"
7193 home=/home/mg1456 shell=/bin/bash shadow=""
7194 .endd
7195 (split over two lines here to fit on the page), whereas
7196 .code
7197 [name=mg1456],passwd.org_dir:gcos
7198 .endd
7199 would just return
7200 .code
7201 Martin Guerre
7202 .endd
7203 with no quotes. A NIS+ lookup fails if NIS+ returns more than one table entry
7204 for the given indexed key. The effect of the &%quote_nisplus%& expansion
7205 operator is to double any quote characters within the text.
7206
7207
7208
7209 .section "SQL lookups" "SECTsql"
7210 .cindex "SQL lookup types"
7211 .cindex "MySQL" "lookup type"
7212 .cindex "PostgreSQL lookup type"
7213 .cindex "lookup" "MySQL"
7214 .cindex "lookup" "PostgreSQL"
7215 .cindex "Oracle" "lookup type"
7216 .cindex "lookup" "Oracle"
7217 .cindex "InterBase lookup type"
7218 .cindex "lookup" "InterBase"
7219 Exim can support lookups in InterBase, MySQL, Oracle, PostgreSQL, and SQLite
7220 databases. Queries for these databases contain SQL statements, so an example
7221 might be
7222 .code
7223 ${lookup mysql{select mailbox from users where id='userx'}\
7224 {$value}fail}
7225 .endd
7226 If the result of the query contains more than one field, the data for each
7227 field in the row is returned, preceded by its name, so the result of
7228 .code
7229 ${lookup pgsql{select home,name from users where id='userx'}\
7230 {$value}}
7231 .endd
7232 might be
7233 .code
7234 home=/home/userx name="Mister X"
7235 .endd
7236 Empty values and values containing spaces are double quoted, with embedded
7237 quotes escaped by a backslash. If the result of the query contains just one
7238 field, the value is passed back verbatim, without a field name, for example:
7239 .code
7240 Mister X
7241 .endd
7242 If the result of the query yields more than one row, it is all concatenated,
7243 with a newline between the data for each row.
7244
7245
7246 .section "More about MySQL, PostgreSQL, Oracle, and InterBase" "SECID72"
7247 .cindex "MySQL" "lookup type"
7248 .cindex "PostgreSQL lookup type"
7249 .cindex "lookup" "MySQL"
7250 .cindex "lookup" "PostgreSQL"
7251 .cindex "Oracle" "lookup type"
7252 .cindex "lookup" "Oracle"
7253 .cindex "InterBase lookup type"
7254 .cindex "lookup" "InterBase"
7255 If any MySQL, PostgreSQL, Oracle, or InterBase lookups are used, the
7256 &%mysql_servers%&, &%pgsql_servers%&, &%oracle_servers%&, or &%ibase_servers%&
7257 option (as appropriate) must be set to a colon-separated list of server
7258 information.
7259 (For MySQL and PostgreSQL only, the global option need not be set if all
7260 queries contain their own server information &-- see section
7261 &<<SECTspeserque>>&.) Each item in the list is a slash-separated list of four
7262 items: host name, database name, user name, and password. In the case of
7263 Oracle, the host name field is used for the &"service name"&, and the database
7264 name field is not used and should be empty. For example:
7265 .code
7266 hide oracle_servers = oracle.plc.example//userx/abcdwxyz
7267 .endd
7268 Because password data is sensitive, you should always precede the setting with
7269 &"hide"&, to prevent non-admin users from obtaining the setting via the &%-bP%&
7270 option. Here is an example where two MySQL servers are listed:
7271 .code
7272 hide mysql_servers = localhost/users/root/secret:\
7273 otherhost/users/root/othersecret
7274 .endd
7275 For MySQL and PostgreSQL, a host may be specified as <&'name'&>:<&'port'&> but
7276 because this is a colon-separated list, the colon has to be doubled. For each
7277 query, these parameter groups are tried in order until a connection is made and
7278 a query is successfully processed. The result of a query may be that no data is
7279 found, but that is still a successful query. In other words, the list of
7280 servers provides a backup facility, not a list of different places to look.
7281
7282 The &%quote_mysql%&, &%quote_pgsql%&, and &%quote_oracle%& expansion operators
7283 convert newline, tab, carriage return, and backspace to \n, \t, \r, and \b
7284 respectively, and the characters single-quote, double-quote, and backslash
7285 itself are escaped with backslashes. The &%quote_pgsql%& expansion operator, in
7286 addition, escapes the percent and underscore characters. This cannot be done
7287 for MySQL because these escapes are not recognized in contexts where these
7288 characters are not special.
7289
7290 .section "Specifying the server in the query" "SECTspeserque"
7291 For MySQL and PostgreSQL lookups (but not currently for Oracle and InterBase),
7292 it is possible to specify a list of servers with an individual query. This is
7293 done by starting the query with
7294 .display
7295 &`servers=`&&'server1:server2:server3:...'&&`;`&
7296 .endd
7297 Each item in the list may take one of two forms:
7298 .olist
7299 If it contains no slashes it is assumed to be just a host name. The appropriate
7300 global option (&%mysql_servers%& or &%pgsql_servers%&) is searched for a host
7301 of the same name, and the remaining parameters (database, user, password) are
7302 taken from there.
7303 .next
7304 If it contains any slashes, it is taken as a complete parameter set.
7305 .endlist
7306 The list of servers is used in exactly the same way as the global list.
7307 Once a connection to a server has happened and a query has been
7308 successfully executed, processing of the lookup ceases.
7309
7310 This feature is intended for use in master/slave situations where updates
7311 are occurring and you want to update the master rather than a slave. If the
7312 master is in the list as a backup for reading, you might have a global setting
7313 like this:
7314 .code
7315 mysql_servers = slave1/db/name/pw:\
7316 slave2/db/name/pw:\
7317 master/db/name/pw
7318 .endd
7319 In an updating lookup, you could then write:
7320 .code
7321 ${lookup mysql{servers=master; UPDATE ...} }
7322 .endd
7323 That query would then be sent only to the master server. If, on the other hand,
7324 the master is not to be used for reading, and so is not present in the global
7325 option, you can still update it by a query of this form:
7326 .code
7327 ${lookup pgsql{servers=master/db/name/pw; UPDATE ...} }
7328 .endd
7329
7330
7331 .section "Special MySQL features" "SECID73"
7332 For MySQL, an empty host name or the use of &"localhost"& in &%mysql_servers%&
7333 causes a connection to the server on the local host by means of a Unix domain
7334 socket. An alternate socket can be specified in parentheses. The full syntax of
7335 each item in &%mysql_servers%& is:
7336 .display
7337 <&'hostname'&>::<&'port'&>(<&'socket name'&>)/<&'database'&>/&&&
7338 <&'user'&>/<&'password'&>
7339 .endd
7340 Any of the three sub-parts of the first field can be omitted. For normal use on
7341 the local host it can be left blank or set to just &"localhost"&.
7342
7343 No database need be supplied &-- but if it is absent here, it must be given in
7344 the queries.
7345
7346 If a MySQL query is issued that does not request any data (an insert, update,
7347 or delete command), the result of the lookup is the number of rows affected.
7348
7349 &*Warning*&: This can be misleading. If an update does not actually change
7350 anything (for example, setting a field to the value it already has), the result
7351 is zero because no rows are affected.
7352
7353
7354 .section "Special PostgreSQL features" "SECID74"
7355 PostgreSQL lookups can also use Unix domain socket connections to the database.
7356 This is usually faster and costs less CPU time than a TCP/IP connection.
7357 However it can be used only if the mail server runs on the same machine as the
7358 database server. A configuration line for PostgreSQL via Unix domain sockets
7359 looks like this:
7360 .code
7361 hide pgsql_servers = (/tmp/.s.PGSQL.5432)/db/user/password : ...
7362 .endd
7363 In other words, instead of supplying a host name, a path to the socket is
7364 given. The path name is enclosed in parentheses so that its slashes aren't
7365 visually confused with the delimiters for the other server parameters.
7366
7367 If a PostgreSQL query is issued that does not request any data (an insert,
7368 update, or delete command), the result of the lookup is the number of rows
7369 affected.
7370
7371 .section "More about SQLite" "SECTsqlite"
7372 .cindex "lookup" "SQLite"
7373 .cindex "sqlite lookup type"
7374 SQLite is different to the other SQL lookups because a file name is required in
7375 addition to the SQL query. An SQLite database is a single file, and there is no
7376 daemon as in the other SQL databases. The interface to Exim requires the name
7377 of the file, as an absolute path, to be given at the start of the query. It is
7378 separated from the query by white space. This means that the path name cannot
7379 contain white space. Here is a lookup expansion example:
7380 .code
7381 ${lookup sqlite {/some/thing/sqlitedb \
7382 select name from aliases where id='userx';}}
7383 .endd
7384 In a list, the syntax is similar. For example:
7385 .code
7386 domainlist relay_domains = sqlite;/some/thing/sqlitedb \
7387 select * from relays where ip='$sender_host_address';
7388 .endd
7389 The only character affected by the &%quote_sqlite%& operator is a single
7390 quote, which it doubles.
7391
7392 The SQLite library handles multiple simultaneous accesses to the database
7393 internally. Multiple readers are permitted, but only one process can
7394 update at once. Attempts to access the database while it is being updated
7395 are rejected after a timeout period, during which the SQLite library
7396 waits for the lock to be released. In Exim, the default timeout is set
7397 to 5 seconds, but it can be changed by means of the &%sqlite_lock_timeout%&
7398 option.
7399 .ecindex IIDfidalo1
7400 .ecindex IIDfidalo2
7401
7402
7403 . ////////////////////////////////////////////////////////////////////////////
7404 . ////////////////////////////////////////////////////////////////////////////
7405
7406 .chapter "Domain, host, address, and local part lists" &&&
7407 "CHAPdomhosaddlists" &&&
7408 "Domain, host, and address lists"
7409 .scindex IIDdohoadli "lists of domains; hosts; etc."
7410 A number of Exim configuration options contain lists of domains, hosts,
7411 email addresses, or local parts. For example, the &%hold_domains%& option
7412 contains a list of domains whose delivery is currently suspended. These lists
7413 are also used as data in ACL statements (see chapter &<<CHAPACL>>&), and as
7414 arguments to expansion conditions such as &%match_domain%&.
7415
7416 Each item in one of these lists is a pattern to be matched against a domain,
7417 host, email address, or local part, respectively. In the sections below, the
7418 different types of pattern for each case are described, but first we cover some
7419 general facilities that apply to all four kinds of list.
7420
7421
7422
7423 .section "Expansion of lists" "SECID75"
7424 .cindex "expansion" "of lists"
7425 Each list is expanded as a single string before it is used. The result of
7426 expansion must be a list, possibly containing empty items, which is split up
7427 into separate items for matching. By default, colon is the separator character,
7428 but this can be varied if necessary. See sections &<<SECTlistconstruct>>& and
7429 &<<SECTempitelis>>& for details of the list syntax; the second of these
7430 discusses the way to specify empty list items.
7431
7432
7433 If the string expansion is forced to fail, Exim behaves as if the item it is
7434 testing (domain, host, address, or local part) is not in the list. Other
7435 expansion failures cause temporary errors.
7436
7437 If an item in a list is a regular expression, backslashes, dollars and possibly
7438 other special characters in the expression must be protected against
7439 misinterpretation by the string expander. The easiest way to do this is to use
7440 the &`\N`& expansion feature to indicate that the contents of the regular
7441 expression should not be expanded. For example, in an ACL you might have:
7442 .code
7443 deny senders = \N^\d{8}\w@.*\.baddomain\.example$\N : \
7444 ${lookup{$domain}lsearch{/badsenders/bydomain}}
7445 .endd
7446 The first item is a regular expression that is protected from expansion by
7447 &`\N`&, whereas the second uses the expansion to obtain a list of unwanted
7448 senders based on the receiving domain.
7449
7450
7451
7452
7453 .section "Negated items in lists" "SECID76"
7454 .cindex "list" "negation"
7455 .cindex "negation" "in lists"
7456 Items in a list may be positive or negative. Negative items are indicated by a
7457 leading exclamation mark, which may be followed by optional white space. A list
7458 defines a set of items (domains, etc). When Exim processes one of these lists,
7459 it is trying to find out whether a domain, host, address, or local part
7460 (respectively) is in the set that is defined by the list. It works like this:
7461
7462 The list is scanned from left to right. If a positive item is matched, the
7463 subject that is being checked is in the set; if a negative item is matched, the
7464 subject is not in the set. If the end of the list is reached without the
7465 subject having matched any of the patterns, it is in the set if the last item
7466 was a negative one, but not if it was a positive one. For example, the list in
7467 .code
7468 domainlist relay_domains = !a.b.c : *.b.c
7469 .endd
7470 matches any domain ending in &'.b.c'& except for &'a.b.c'&. Domains that match
7471 neither &'a.b.c'& nor &'*.b.c'& do not match, because the last item in the
7472 list is positive. However, if the setting were
7473 .code
7474 domainlist relay_domains = !a.b.c
7475 .endd
7476 then all domains other than &'a.b.c'& would match because the last item in the
7477 list is negative. In other words, a list that ends with a negative item behaves
7478 as if it had an extra item &`:*`& on the end.
7479
7480 Another way of thinking about positive and negative items in lists is to read
7481 the connector as &"or"& after a positive item and as &"and"& after a negative
7482 item.
7483
7484
7485
7486 .section "File names in lists" "SECTfilnamlis"
7487 .cindex "list" "file name in"
7488 If an item in a domain, host, address, or local part list is an absolute file
7489 name (beginning with a slash character), each line of the file is read and
7490 processed as if it were an independent item in the list, except that further
7491 file names are not allowed,
7492 and no expansion of the data from the file takes place.
7493 Empty lines in the file are ignored, and the file may also contain comment
7494 lines:
7495
7496 .ilist
7497 For domain and host lists, if a # character appears anywhere in a line of the
7498 file, it and all following characters are ignored.
7499 .next
7500 Because local parts may legitimately contain # characters, a comment in an
7501 address list or local part list file is recognized only if # is preceded by
7502 white space or the start of the line. For example:
7503 .code
7504 not#comment@x.y.z # but this is a comment
7505 .endd
7506 .endlist
7507
7508 Putting a file name in a list has the same effect as inserting each line of the
7509 file as an item in the list (blank lines and comments excepted). However, there
7510 is one important difference: the file is read each time the list is processed,
7511 so if its contents vary over time, Exim's behaviour changes.
7512
7513 If a file name is preceded by an exclamation mark, the sense of any match
7514 within the file is inverted. For example, if
7515 .code
7516 hold_domains = !/etc/nohold-domains
7517 .endd
7518 and the file contains the lines
7519 .code
7520 !a.b.c
7521 *.b.c
7522 .endd
7523 then &'a.b.c'& is in the set of domains defined by &%hold_domains%&, whereas
7524 any domain matching &`*.b.c`& is not.
7525
7526
7527
7528 .section "An lsearch file is not an out-of-line list" "SECID77"
7529 As will be described in the sections that follow, lookups can be used in lists
7530 to provide indexed methods of checking list membership. There has been some
7531 confusion about the way &(lsearch)& lookups work in lists. Because
7532 an &(lsearch)& file contains plain text and is scanned sequentially, it is
7533 sometimes thought that it is allowed to contain wild cards and other kinds of
7534 non-constant pattern. This is not the case. The keys in an &(lsearch)& file are
7535 always fixed strings, just as for any other single-key lookup type.
7536
7537 If you want to use a file to contain wild-card patterns that form part of a
7538 list, just give the file name on its own, without a search type, as described
7539 in the previous section. You could also use the &(wildlsearch)& or
7540 &(nwildlsearch)&, but there is no advantage in doing this.
7541
7542
7543
7544
7545 .section "Named lists" "SECTnamedlists"
7546 .cindex "named lists"
7547 .cindex "list" "named"
7548 A list of domains, hosts, email addresses, or local parts can be given a name
7549 which is then used to refer to the list elsewhere in the configuration. This is
7550 particularly convenient if the same list is required in several different
7551 places. It also allows lists to be given meaningful names, which can improve
7552 the readability of the configuration. For example, it is conventional to define
7553 a domain list called &'local_domains'& for all the domains that are handled
7554 locally on a host, using a configuration line such as
7555 .code
7556 domainlist local_domains = localhost:my.dom.example
7557 .endd
7558 Named lists are referenced by giving their name preceded by a plus sign, so,
7559 for example, a router that is intended to handle local domains would be
7560 configured with the line
7561 .code
7562 domains = +local_domains
7563 .endd
7564 The first router in a configuration is often one that handles all domains
7565 except the local ones, using a configuration with a negated item like this:
7566 .code
7567 dnslookup:
7568 driver = dnslookup
7569 domains = ! +local_domains
7570 transport = remote_smtp
7571 no_more
7572 .endd
7573 The four kinds of named list are created by configuration lines starting with
7574 the words &%domainlist%&, &%hostlist%&, &%addresslist%&, or &%localpartlist%&,
7575 respectively. Then there follows the name that you are defining, followed by an
7576 equals sign and the list itself. For example:
7577 .code
7578 hostlist relay_hosts = 192.168.23.0/24 : my.friend.example
7579 addresslist bad_senders = cdb;/etc/badsenders
7580 .endd
7581 A named list may refer to other named lists:
7582 .code
7583 domainlist dom1 = first.example : second.example
7584 domainlist dom2 = +dom1 : third.example
7585 domainlist dom3 = fourth.example : +dom2 : fifth.example
7586 .endd
7587 &*Warning*&: If the last item in a referenced list is a negative one, the
7588 effect may not be what you intended, because the negation does not propagate
7589 out to the higher level. For example, consider:
7590 .code
7591 domainlist dom1 = !a.b
7592 domainlist dom2 = +dom1 : *.b
7593 .endd
7594 The second list specifies &"either in the &%dom1%& list or &'*.b'&"&. The first
7595 list specifies just &"not &'a.b'&"&, so the domain &'x.y'& matches it. That
7596 means it matches the second list as well. The effect is not the same as
7597 .code
7598 domainlist dom2 = !a.b : *.b
7599 .endd
7600 where &'x.y'& does not match. It's best to avoid negation altogether in
7601 referenced lists if you can.
7602
7603 Named lists may have a performance advantage. When Exim is routing an
7604 address or checking an incoming message, it caches the result of tests on named
7605 lists. So, if you have a setting such as
7606 .code
7607 domains = +local_domains
7608 .endd
7609 on several of your routers
7610 or in several ACL statements,
7611 the actual test is done only for the first one. However, the caching works only
7612 if there are no expansions within the list itself or any sublists that it
7613 references. In other words, caching happens only for lists that are known to be
7614 the same each time they are referenced.
7615
7616 By default, there may be up to 16 named lists of each type. This limit can be
7617 extended by changing a compile-time variable. The use of domain and host lists
7618 is recommended for concepts such as local domains, relay domains, and relay
7619 hosts. The default configuration is set up like this.
7620
7621
7622
7623 .section "Named lists compared with macros" "SECID78"
7624 .cindex "list" "named compared with macro"
7625 .cindex "macro" "compared with named list"
7626 At first sight, named lists might seem to be no different from macros in the
7627 configuration file. However, macros are just textual substitutions. If you
7628 write
7629 .code
7630 ALIST = host1 : host2
7631 auth_advertise_hosts = !ALIST
7632 .endd
7633 it probably won't do what you want, because that is exactly the same as
7634 .code
7635 auth_advertise_hosts = !host1 : host2
7636 .endd
7637 Notice that the second host name is not negated. However, if you use a host
7638 list, and write
7639 .code
7640 hostlist alist = host1 : host2
7641 auth_advertise_hosts = ! +alist
7642 .endd
7643 the negation applies to the whole list, and so that is equivalent to
7644 .code
7645 auth_advertise_hosts = !host1 : !host2
7646 .endd
7647
7648
7649 .section "Named list caching" "SECID79"
7650 .cindex "list" "caching of named"
7651 .cindex "caching" "named lists"
7652 While processing a message, Exim caches the result of checking a named list if
7653 it is sure that the list is the same each time. In practice, this means that
7654 the cache operates only if the list contains no $ characters, which guarantees
7655 that it will not change when it is expanded. Sometimes, however, you may have
7656 an expanded list that you know will be the same each time within a given
7657 message. For example:
7658 .code
7659 domainlist special_domains = \
7660 ${lookup{$sender_host_address}cdb{/some/file}}
7661 .endd
7662 This provides a list of domains that depends only on the sending host's IP
7663 address. If this domain list is referenced a number of times (for example,
7664 in several ACL lines, or in several routers) the result of the check is not
7665 cached by default, because Exim does not know that it is going to be the
7666 same list each time.
7667
7668 By appending &`_cache`& to &`domainlist`& you can tell Exim to go ahead and
7669 cache the result anyway. For example:
7670 .code
7671 domainlist_cache special_domains = ${lookup{...
7672 .endd
7673 If you do this, you should be absolutely sure that caching is going to do
7674 the right thing in all cases. When in doubt, leave it out.
7675
7676
7677
7678 .section "Domain lists" "SECTdomainlist"
7679 .cindex "domain list" "patterns for"
7680 .cindex "list" "domain list"
7681 Domain lists contain patterns that are to be matched against a mail domain.
7682 The following types of item may appear in domain lists:
7683
7684 .ilist
7685 .cindex "primary host name"
7686 .cindex "host name" "matched in domain list"
7687 .oindex "&%primary_hostname%&"
7688 .cindex "domain list" "matching primary host name"
7689 .cindex "@ in a domain list"
7690 If a pattern consists of a single @ character, it matches the local host name,
7691 as set by the &%primary_hostname%& option (or defaulted). This makes it
7692 possible to use the same configuration file on several different hosts that
7693 differ only in their names.
7694 .next
7695 .cindex "@[] in a domain list"
7696 .cindex "domain list" "matching local IP interfaces"
7697 .cindex "domain literal"
7698 If a pattern consists of the string &`@[]`& it matches an IP address enclosed
7699 in square brackets (as in an email address that contains a domain literal), but
7700 only if that IP address is recognized as local for email routing purposes. The
7701 &%local_interfaces%& and &%extra_local_interfaces%& options can be used to
7702 control which of a host's several IP addresses are treated as local.
7703 In today's Internet, the use of domain literals is controversial.
7704 .next
7705 .cindex "@mx_any"
7706 .cindex "@mx_primary"
7707 .cindex "@mx_secondary"
7708 .cindex "domain list" "matching MX pointers to local host"
7709 If a pattern consists of the string &`@mx_any`& it matches any domain that
7710 has an MX record pointing to the local host or to any host that is listed in
7711 .oindex "&%hosts_treat_as_local%&"
7712 &%hosts_treat_as_local%&. The items &`@mx_primary`& and &`@mx_secondary`&
7713 are similar, except that the first matches only when a primary MX target is the
7714 local host, and the second only when no primary MX target is the local host,
7715 but a secondary MX target is. &"Primary"& means an MX record with the lowest
7716 preference value &-- there may of course be more than one of them.
7717
7718 The MX lookup that takes place when matching a pattern of this type is
7719 performed with the resolver options for widening names turned off. Thus, for
7720 example, a single-component domain will &'not'& be expanded by adding the
7721 resolver's default domain. See the &%qualify_single%& and &%search_parents%&
7722 options of the &(dnslookup)& router for a discussion of domain widening.
7723
7724 Sometimes you may want to ignore certain IP addresses when using one of these
7725 patterns. You can specify this by following the pattern with &`/ignore=`&<&'ip
7726 list'&>, where <&'ip list'&> is a list of IP addresses. These addresses are
7727 ignored when processing the pattern (compare the &%ignore_target_hosts%& option
7728 on a router). For example:
7729 .code
7730 domains = @mx_any/ignore=127.0.0.1
7731 .endd
7732 This example matches any domain that has an MX record pointing to one of
7733 the local host's IP addresses other than 127.0.0.1.
7734
7735 The list of IP addresses is in fact processed by the same code that processes
7736 host lists, so it may contain CIDR-coded network specifications and it may also
7737 contain negative items.
7738
7739 Because the list of IP addresses is a sublist within a domain list, you have to
7740 be careful about delimiters if there is more than one address. Like any other
7741 list, the default delimiter can be changed. Thus, you might have:
7742 .code
7743 domains = @mx_any/ignore=<;127.0.0.1;0.0.0.0 : \
7744 an.other.domain : ...
7745 .endd
7746 so that the sublist uses semicolons for delimiters. When IPv6 addresses are
7747 involved, it is easiest to change the delimiter for the main list as well:
7748 .code
7749 domains = <? @mx_any/ignore=<;127.0.0.1;::1 ? \
7750 an.other.domain ? ...
7751 .endd
7752 .next
7753 .cindex "asterisk" "in domain list"
7754 .cindex "domain list" "asterisk in"
7755 .cindex "domain list" "matching &""ends with""&"
7756 If a pattern starts with an asterisk, the remaining characters of the pattern
7757 are compared with the terminating characters of the domain. The use of &"*"& in
7758 domain lists differs from its use in partial matching lookups. In a domain
7759 list, the character following the asterisk need not be a dot, whereas partial
7760 matching works only in terms of dot-separated components. For example, a domain
7761 list item such as &`*key.ex`& matches &'donkey.ex'& as well as
7762 &'cipher.key.ex'&.
7763
7764 .next
7765 .cindex "regular expressions" "in domain list"
7766 .cindex "domain list" "matching regular expression"
7767 If a pattern starts with a circumflex character, it is treated as a regular
7768 expression, and matched against the domain using a regular expression matching
7769 function. The circumflex is treated as part of the regular expression.
7770 Email domains are case-independent, so this regular expression match is by
7771 default case-independent, but you can make it case-dependent by starting it
7772 with &`(?-i)`&. References to descriptions of the syntax of regular expressions
7773 are given in chapter &<<CHAPregexp>>&.
7774
7775 &*Warning*&: Because domain lists are expanded before being processed, you
7776 must escape any backslash and dollar characters in the regular expression, or
7777 use the special &`\N`& sequence (see chapter &<<CHAPexpand>>&) to specify that
7778 it is not to be expanded (unless you really do want to build a regular
7779 expression by expansion, of course).
7780 .next
7781 .cindex "lookup" "in domain list"
7782 .cindex "domain list" "matching by lookup"
7783 If a pattern starts with the name of a single-key lookup type followed by a
7784 semicolon (for example, &"dbm;"& or &"lsearch;"&), the remainder of the pattern
7785 must be a file name in a suitable format for the lookup type. For example, for
7786 &"cdb;"& it must be an absolute path:
7787 .code
7788 domains = cdb;/etc/mail/local_domains.cdb
7789 .endd
7790 The appropriate type of lookup is done on the file using the domain name as the
7791 key. In most cases, the data that is looked up is not used; Exim is interested
7792 only in whether or not the key is present in the file. However, when a lookup
7793 is used for the &%domains%& option on a router
7794 or a &%domains%& condition in an ACL statement, the data is preserved in the
7795 &$domain_data$& variable and can be referred to in other router options or
7796 other statements in the same ACL.
7797
7798 .next
7799 Any of the single-key lookup type names may be preceded by
7800 &`partial`&<&'n'&>&`-`&, where the <&'n'&> is optional, for example,
7801 .code
7802 domains = partial-dbm;/partial/domains
7803 .endd
7804 This causes partial matching logic to be invoked; a description of how this
7805 works is given in section &<<SECTpartiallookup>>&.
7806
7807 .next
7808 .cindex "asterisk" "in lookup type"
7809 Any of the single-key lookup types may be followed by an asterisk. This causes
7810 a default lookup for a key consisting of a single asterisk to be done if the
7811 original lookup fails. This is not a useful feature when using a domain list to
7812 select particular domains (because any domain would match), but it might have
7813 value if the result of the lookup is being used via the &$domain_data$&
7814 expansion variable.
7815 .next
7816 If the pattern starts with the name of a query-style lookup type followed by a
7817 semicolon (for example, &"nisplus;"& or &"ldap;"&), the remainder of the
7818 pattern must be an appropriate query for the lookup type, as described in
7819 chapter &<<CHAPfdlookup>>&. For example:
7820 .code
7821 hold_domains = mysql;select domain from holdlist \
7822 where domain = '${quote_mysql:$domain}';
7823 .endd
7824 In most cases, the data that is looked up is not used (so for an SQL query, for
7825 example, it doesn't matter what field you select). Exim is interested only in
7826 whether or not the query succeeds. However, when a lookup is used for the
7827 &%domains%& option on a router, the data is preserved in the &$domain_data$&
7828 variable and can be referred to in other options.
7829 .next
7830 .cindex "domain list" "matching literal domain name"
7831 If none of the above cases apply, a caseless textual comparison is made
7832 between the pattern and the domain.
7833 .endlist
7834
7835 Here is an example that uses several different kinds of pattern:
7836 .code
7837 domainlist funny_domains = \
7838 @ : \
7839 lib.unseen.edu : \
7840 *.foundation.fict.example : \
7841 \N^[1-2]\d{3}\.fict\.example$\N : \
7842 partial-dbm;/opt/data/penguin/book : \
7843 nis;domains.byname : \
7844 nisplus;[name=$domain,status=local],domains.org_dir
7845 .endd
7846 There are obvious processing trade-offs among the various matching modes. Using
7847 an asterisk is faster than a regular expression, and listing a few names
7848 explicitly probably is too. The use of a file or database lookup is expensive,
7849 but may be the only option if hundreds of names are required. Because the
7850 patterns are tested in order, it makes sense to put the most commonly matched
7851 patterns earlier.
7852
7853
7854
7855 .section "Host lists" "SECThostlist"
7856 .cindex "host list" "patterns in"
7857 .cindex "list" "host list"
7858 Host lists are used to control what remote hosts are allowed to do. For
7859 example, some hosts may be allowed to use the local host as a relay, and some
7860 may be permitted to use the SMTP ETRN command. Hosts can be identified in
7861 two different ways, by name or by IP address. In a host list, some types of
7862 pattern are matched to a host name, and some are matched to an IP address.
7863 You need to be particularly careful with this when single-key lookups are
7864 involved, to ensure that the right value is being used as the key.
7865
7866
7867 .section "Special host list patterns" "SECID80"
7868 .cindex "empty item in hosts list"
7869 .cindex "host list" "empty string in"
7870 If a host list item is the empty string, it matches only when no remote host is
7871 involved. This is the case when a message is being received from a local
7872 process using SMTP on the standard input, that is, when a TCP/IP connection is
7873 not used.
7874
7875 .cindex "asterisk" "in host list"
7876 The special pattern &"*"& in a host list matches any host or no host. Neither
7877 the IP address nor the name is actually inspected.
7878
7879
7880
7881 .section "Host list patterns that match by IP address" "SECThoslispatip"
7882 .cindex "host list" "matching IP addresses"
7883 If an IPv4 host calls an IPv6 host and the call is accepted on an IPv6 socket,
7884 the incoming address actually appears in the IPv6 host as
7885 &`::ffff:`&<&'v4address'&>. When such an address is tested against a host
7886 list, it is converted into a traditional IPv4 address first. (Not all operating
7887 systems accept IPv4 calls on IPv6 sockets, as there have been some security
7888 concerns.)
7889
7890 The following types of pattern in a host list check the remote host by
7891 inspecting its IP address:
7892
7893 .ilist
7894 If the pattern is a plain domain name (not a regular expression, not starting
7895 with *, not a lookup of any kind), Exim calls the operating system function
7896 to find the associated IP address(es). Exim uses the newer
7897 &[getipnodebyname()]& function when available, otherwise &[gethostbyname()]&.
7898 This typically causes a forward DNS lookup of the name. The result is compared
7899 with the IP address of the subject host.
7900
7901 If there is a temporary problem (such as a DNS timeout) with the host name
7902 lookup, a temporary error occurs. For example, if the list is being used in an
7903 ACL condition, the ACL gives a &"defer"& response, usually leading to a
7904 temporary SMTP error code. If no IP address can be found for the host name,
7905 what happens is described in section &<<SECTbehipnot>>& below.
7906
7907 .next
7908 .cindex "@ in a host list"
7909 If the pattern is &"@"&, the primary host name is substituted and used as a
7910 domain name, as just described.
7911
7912 .next
7913 If the pattern is an IP address, it is matched against the IP address of the
7914 subject host. IPv4 addresses are given in the normal &"dotted-quad"& notation.
7915 IPv6 addresses can be given in colon-separated format, but the colons have to
7916 be doubled so as not to be taken as item separators when the default list
7917 separator is used. IPv6 addresses are recognized even when Exim is compiled
7918 without IPv6 support. This means that if they appear in a host list on an
7919 IPv4-only host, Exim will not treat them as host names. They are just addresses
7920 that can never match a client host.
7921
7922 .next
7923 .cindex "@[] in a host list"
7924 If the pattern is &"@[]"&, it matches the IP address of any IP interface on
7925 the local host. For example, if the local host is an IPv4 host with one
7926 interface address 10.45.23.56, these two ACL statements have the same effect:
7927 .code
7928 accept hosts = 127.0.0.1 : 10.45.23.56
7929 accept hosts = @[]
7930 .endd
7931 .next
7932 .cindex "CIDR notation"
7933 If the pattern is an IP address followed by a slash and a mask length (for
7934 example 10.11.42.0/24), it is matched against the IP address of the subject
7935 host under the given mask. This allows, an entire network of hosts to be
7936 included (or excluded) by a single item. The mask uses CIDR notation; it
7937 specifies the number of address bits that must match, starting from the most
7938 significant end of the address.
7939
7940 &*Note*&: The mask is &'not'& a count of addresses, nor is it the high number
7941 of a range of addresses. It is the number of bits in the network portion of the
7942 address. The above example specifies a 24-bit netmask, so it matches all 256
7943 addresses in the 10.11.42.0 network. An item such as
7944 .code
7945 192.168.23.236/31
7946 .endd
7947 matches just two addresses, 192.168.23.236 and 192.168.23.237. A mask value of
7948 32 for an IPv4 address is the same as no mask at all; just a single address
7949 matches.
7950
7951 Here is another example which shows an IPv4 and an IPv6 network:
7952 .code
7953 recipient_unqualified_hosts = 192.168.0.0/16: \
7954 3ffe::ffff::836f::::/48
7955 .endd
7956 The doubling of list separator characters applies only when these items
7957 appear inline in a host list. It is not required when indirecting via a file.
7958 For example:
7959 .code
7960 recipient_unqualified_hosts = /opt/exim/unqualnets
7961 .endd
7962 could make use of a file containing
7963 .code
7964 172.16.0.0/12
7965 3ffe:ffff:836f::/48
7966 .endd
7967 to have exactly the same effect as the previous example. When listing IPv6
7968 addresses inline, it is usually more convenient to use the facility for
7969 changing separator characters. This list contains the same two networks:
7970 .code
7971 recipient_unqualified_hosts = <; 172.16.0.0/12; \
7972 3ffe:ffff:836f::/48
7973 .endd
7974 The separator is changed to semicolon by the leading &"<;"& at the start of the
7975 list.
7976 .endlist
7977
7978
7979
7980 .section "Host list patterns for single-key lookups by host address" &&&
7981 "SECThoslispatsikey"
7982 .cindex "host list" "lookup of IP address"
7983 When a host is to be identified by a single-key lookup of its complete IP
7984 address, the pattern takes this form:
7985 .display
7986 &`net-<`&&'single-key-search-type'&&`>;<`&&'search-data'&&`>`&
7987 .endd
7988 For example:
7989 .code
7990 hosts_lookup = net-cdb;/hosts-by-ip.db
7991 .endd
7992 The text form of the IP address of the subject host is used as the lookup key.
7993 IPv6 addresses are converted to an unabbreviated form, using lower case
7994 letters, with dots as separators because colon is the key terminator in
7995 &(lsearch)& files. [Colons can in fact be used in keys in &(lsearch)& files by
7996 quoting the keys, but this is a facility that was added later.] The data
7997 returned by the lookup is not used.
7998
7999 .cindex "IP address" "masking"
8000 .cindex "host list" "masked IP address"
8001 Single-key lookups can also be performed using masked IP addresses, using
8002 patterns of this form:
8003 .display
8004 &`net<`&&'number'&&`>-<`&&'single-key-search-type'&&`>;<`&&'search-data'&&`>`&
8005 .endd
8006 For example:
8007 .code
8008 net24-dbm;/networks.db
8009 .endd
8010 The IP address of the subject host is masked using <&'number'&> as the mask
8011 length. A textual string is constructed from the masked value, followed by the
8012 mask, and this is used as the lookup key. For example, if the host's IP address
8013 is 192.168.34.6, the key that is looked up for the above example is
8014 &"192.168.34.0/24"&.
8015
8016 When an IPv6 address is converted to a string, dots are normally used instead
8017 of colons, so that keys in &(lsearch)& files need not contain colons (which
8018 terminate &(lsearch)& keys). This was implemented some time before the ability
8019 to quote keys was made available in &(lsearch)& files. However, the more
8020 recently implemented &(iplsearch)& files do require colons in IPv6 keys
8021 (notated using the quoting facility) so as to distinguish them from IPv4 keys.
8022 For this reason, when the lookup type is &(iplsearch)&, IPv6 addresses are
8023 converted using colons and not dots. In all cases, full, unabbreviated IPv6
8024 addresses are always used.
8025
8026 Ideally, it would be nice to tidy up this anomalous situation by changing to
8027 colons in all cases, given that quoting is now available for &(lsearch)&.
8028 However, this would be an incompatible change that might break some existing
8029 configurations.
8030
8031 &*Warning*&: Specifying &%net32-%& (for an IPv4 address) or &%net128-%& (for an
8032 IPv6 address) is not the same as specifying just &%net-%& without a number. In
8033 the former case the key strings include the mask value, whereas in the latter
8034 case the IP address is used on its own.
8035
8036
8037
8038 .section "Host list patterns that match by host name" "SECThoslispatnam"
8039 .cindex "host" "lookup failures"
8040 .cindex "unknown host name"
8041 .cindex "host list" "matching host name"
8042 There are several types of pattern that require Exim to know the name of the
8043 remote host. These are either wildcard patterns or lookups by name. (If a
8044 complete hostname is given without any wildcarding, it is used to find an IP
8045 address to match against, as described in the section &<<SECThoslispatip>>&
8046 above.)
8047
8048 If the remote host name is not already known when Exim encounters one of these
8049 patterns, it has to be found from the IP address.
8050 Although many sites on the Internet are conscientious about maintaining reverse
8051 DNS data for their hosts, there are also many that do not do this.
8052 Consequently, a name cannot always be found, and this may lead to unwanted
8053 effects. Take care when configuring host lists with wildcarded name patterns.
8054 Consider what will happen if a name cannot be found.
8055
8056 Because of the problems of determining host names from IP addresses, matching
8057 against host names is not as common as matching against IP addresses.
8058
8059 By default, in order to find a host name, Exim first does a reverse DNS lookup;
8060 if no name is found in the DNS, the system function (&[gethostbyaddr()]& or
8061 &[getipnodebyaddr()]& if available) is tried. The order in which these lookups
8062 are done can be changed by setting the &%host_lookup_order%& option. For
8063 security, once Exim has found one or more names, it looks up the IP addresses
8064 for these names and compares them with the IP address that it started with.
8065 Only those names whose IP addresses match are accepted. Any other names are
8066 discarded. If no names are left, Exim behaves as if the host name cannot be
8067 found. In the most common case there is only one name and one IP address.
8068
8069 There are some options that control what happens if a host name cannot be
8070 found. These are described in section &<<SECTbehipnot>>& below.
8071
8072 .cindex "host" "alias for"
8073 .cindex "alias for host"
8074 As a result of aliasing, hosts may have more than one name. When processing any
8075 of the following types of pattern, all the host's names are checked:
8076
8077 .ilist
8078 .cindex "asterisk" "in host list"
8079 If a pattern starts with &"*"& the remainder of the item must match the end of
8080 the host name. For example, &`*.b.c`& matches all hosts whose names end in
8081 &'.b.c'&. This special simple form is provided because this is a very common
8082 requirement. Other kinds of wildcarding require the use of a regular
8083 expression.
8084 .next
8085 .cindex "regular expressions" "in host list"
8086 .cindex "host list" "regular expression in"
8087 If the item starts with &"^"& it is taken to be a regular expression which is
8088 matched against the host name. Host names are case-independent, so this regular
8089 expression match is by default case-independent, but you can make it
8090 case-dependent by starting it with &`(?-i)`&. References to descriptions of the
8091 syntax of regular expressions are given in chapter &<<CHAPregexp>>&. For
8092 example,
8093 .code
8094 ^(a|b)\.c\.d$
8095 .endd
8096 is a regular expression that matches either of the two hosts &'a.c.d'& or
8097 &'b.c.d'&. When a regular expression is used in a host list, you must take care
8098 that backslash and dollar characters are not misinterpreted as part of the
8099 string expansion. The simplest way to do this is to use &`\N`& to mark that
8100 part of the string as non-expandable. For example:
8101 .code
8102 sender_unqualified_hosts = \N^(a|b)\.c\.d$\N : ....
8103 .endd
8104 &*Warning*&: If you want to match a complete host name, you must include the
8105 &`$`& terminating metacharacter in the regular expression, as in the above
8106 example. Without it, a match at the start of the host name is all that is
8107 required.
8108 .endlist
8109
8110
8111
8112
8113 .section "Behaviour when an IP address or name cannot be found" "SECTbehipnot"
8114 .cindex "host" "lookup failures, permanent"
8115 While processing a host list, Exim may need to look up an IP address from a
8116 name (see section &<<SECThoslispatip>>&), or it may need to look up a host name
8117 from an IP address (see section &<<SECThoslispatnam>>&). In either case, the
8118 behaviour when it fails to find the information it is seeking is the same.
8119
8120 &*Note*&: This section applies to permanent lookup failures. It does &'not'&
8121 apply to temporary DNS errors, whose handling is described in the next section.
8122
8123 .cindex "&`+include_unknown`&"
8124 .cindex "&`+ignore_unknown`&"
8125 By default, Exim behaves as if the host does not match the list. This may not
8126 always be what you want to happen. To change Exim's behaviour, the special
8127 items &`+include_unknown`& or &`+ignore_unknown`& may appear in the list (at
8128 top level &-- they are not recognized in an indirected file).
8129
8130 .ilist
8131 If any item that follows &`+include_unknown`& requires information that
8132 cannot found, Exim behaves as if the host does match the list. For example,
8133 .code
8134 host_reject_connection = +include_unknown:*.enemy.ex
8135 .endd
8136 rejects connections from any host whose name matches &`*.enemy.ex`&, and also
8137 any hosts whose name it cannot find.
8138
8139 .next
8140 If any item that follows &`+ignore_unknown`& requires information that cannot
8141 be found, Exim ignores that item and proceeds to the rest of the list. For
8142 example:
8143 .code
8144 accept hosts = +ignore_unknown : friend.example : \
8145 192.168.4.5
8146 .endd
8147 accepts from any host whose name is &'friend.example'& and from 192.168.4.5,
8148 whether or not its host name can be found. Without &`+ignore_unknown`&, if no
8149 name can be found for 192.168.4.5, it is rejected.
8150 .endlist
8151
8152 Both &`+include_unknown`& and &`+ignore_unknown`& may appear in the same
8153 list. The effect of each one lasts until the next, or until the end of the
8154 list.
8155
8156
8157 .section "Temporary DNS errors when looking up host information" &&&
8158 "SECTtemdnserr"
8159 .cindex "host" "lookup failures, temporary"
8160 .cindex "&`+include_defer`&"
8161 .cindex "&`+ignore_defer`&"
8162 A temporary DNS lookup failure normally causes a defer action (except when
8163 &%dns_again_means_nonexist%& converts it into a permanent error). However,
8164 host lists can include &`+ignore_defer`& and &`+include_defer`&, analagous to
8165 &`+ignore_unknown`& and &`+include_unknown`&, as described in the previous
8166 section. These options should be used with care, probably only in non-critical
8167 host lists such as whitelists.
8168
8169
8170
8171 .section "Host list patterns for single-key lookups by host name" &&&
8172 "SECThoslispatnamsk"
8173 .cindex "unknown host name"
8174 .cindex "host list" "matching host name"
8175 If a pattern is of the form
8176 .display
8177 <&'single-key-search-type'&>;<&'search-data'&>
8178 .endd
8179 for example
8180 .code
8181 dbm;/host/accept/list
8182 .endd
8183 a single-key lookup is performed, using the host name as its key. If the
8184 lookup succeeds, the host matches the item. The actual data that is looked up
8185 is not used.
8186
8187 &*Reminder*&: With this kind of pattern, you must have host &'names'& as
8188 keys in the file, not IP addresses. If you want to do lookups based on IP
8189 addresses, you must precede the search type with &"net-"& (see section
8190 &<<SECThoslispatsikey>>&). There is, however, no reason why you could not use
8191 two items in the same list, one doing an address lookup and one doing a name
8192 lookup, both using the same file.
8193
8194
8195
8196 .section "Host list patterns for query-style lookups" "SECID81"
8197 If a pattern is of the form
8198 .display
8199 <&'query-style-search-type'&>;<&'query'&>
8200 .endd
8201 the query is obeyed, and if it succeeds, the host matches the item. The actual
8202 data that is looked up is not used. The variables &$sender_host_address$& and
8203 &$sender_host_name$& can be used in the query. For example:
8204 .code
8205 hosts_lookup = pgsql;\
8206 select ip from hostlist where ip='$sender_host_address'
8207 .endd
8208 The value of &$sender_host_address$& for an IPv6 address contains colons. You
8209 can use the &%sg%& expansion item to change this if you need to. If you want to
8210 use masked IP addresses in database queries, you can use the &%mask%& expansion
8211 operator.
8212
8213 If the query contains a reference to &$sender_host_name$&, Exim automatically
8214 looks up the host name if has not already done so. (See section
8215 &<<SECThoslispatnam>>& for comments on finding host names.)
8216
8217 Historical note: prior to release 4.30, Exim would always attempt to find a
8218 host name before running the query, unless the search type was preceded by
8219 &`net-`&. This is no longer the case. For backwards compatibility, &`net-`& is
8220 still recognized for query-style lookups, but its presence or absence has no
8221 effect. (Of course, for single-key lookups, &`net-`& &'is'& important.
8222 See section &<<SECThoslispatsikey>>&.)
8223
8224
8225
8226 .section "Mixing wildcarded host names and addresses in host lists" &&&
8227 "SECTmixwilhos"
8228 .cindex "host list" "mixing names and addresses in"
8229 If you have name lookups or wildcarded host names and IP addresses in the same
8230 host list, you should normally put the IP addresses first. For example, in an
8231 ACL you could have:
8232 .code
8233 accept hosts = 10.9.8.7 : *.friend.example
8234 .endd
8235 The reason for this lies in the left-to-right way that Exim processes lists.
8236 It can test IP addresses without doing any DNS lookups, but when it reaches an
8237 item that requires a host name, it fails if it cannot find a host name to
8238 compare with the pattern. If the above list is given in the opposite order, the
8239 &%accept%& statement fails for a host whose name cannot be found, even if its
8240 IP address is 10.9.8.7.
8241
8242 If you really do want to do the name check first, and still recognize the IP
8243 address, you can rewrite the ACL like this:
8244 .code
8245 accept hosts = *.friend.example
8246 accept hosts = 10.9.8.7
8247 .endd
8248 If the first &%accept%& fails, Exim goes on to try the second one. See chapter
8249 &<<CHAPACL>>& for details of ACLs.
8250
8251
8252
8253
8254
8255 .section "Address lists" "SECTaddresslist"
8256 .cindex "list" "address list"
8257 .cindex "address list" "empty item"
8258 .cindex "address list" "patterns"
8259 Address lists contain patterns that are matched against mail addresses. There
8260 is one special case to be considered: the sender address of a bounce message is
8261 always empty. You can test for this by providing an empty item in an address
8262 list. For example, you can set up a router to process bounce messages by
8263 using this option setting:
8264 .code
8265 senders = :
8266 .endd
8267 The presence of the colon creates an empty item. If you do not provide any
8268 data, the list is empty and matches nothing. The empty sender can also be
8269 detected by a regular expression that matches an empty string,
8270 and by a query-style lookup that succeeds when &$sender_address$& is empty.
8271
8272 Non-empty items in an address list can be straightforward email addresses. For
8273 example:
8274 .code
8275 senders = jbc@askone.example : hs@anacreon.example
8276 .endd
8277 A certain amount of wildcarding is permitted. If a pattern contains an @
8278 character, but is not a regular expression and does not begin with a
8279 semicolon-terminated lookup type (described below), the local part of the
8280 subject address is compared with the local part of the pattern, which may start
8281 with an asterisk. If the local parts match, the domain is checked in exactly
8282 the same way as for a pattern in a domain list. For example, the domain can be
8283 wildcarded, refer to a named list, or be a lookup:
8284 .code
8285 deny senders = *@*.spamming.site:\
8286 *@+hostile_domains:\
8287 bozo@partial-lsearch;/list/of/dodgy/sites:\
8288 *@dbm;/bad/domains.db
8289 .endd
8290 .cindex "local part" "starting with !"
8291 .cindex "address list" "local part starting with !"
8292 If a local part that begins with an exclamation mark is required, it has to be
8293 specified using a regular expression, because otherwise the exclamation mark is
8294 treated as a sign of negation, as is standard in lists.
8295
8296 If a non-empty pattern that is not a regular expression or a lookup does not
8297 contain an @ character, it is matched against the domain part of the subject
8298 address. The only two formats that are recognized this way are a literal
8299 domain, or a domain pattern that starts with *. In both these cases, the effect
8300 is the same as if &`*@`& preceded the pattern. For example:
8301 .code
8302 deny senders = enemy.domain : *.enemy.domain
8303 .endd
8304
8305 The following kinds of more complicated address list pattern can match any
8306 address, including the empty address that is characteristic of bounce message
8307 senders:
8308
8309 .ilist
8310 .cindex "regular expressions" "in address list"
8311 .cindex "address list" "regular expression in"
8312 If (after expansion) a pattern starts with &"^"&, a regular expression match is
8313 done against the complete address, with the pattern as the regular expression.
8314 You must take care that backslash and dollar characters are not misinterpreted
8315 as part of the string expansion. The simplest way to do this is to use &`\N`&
8316 to mark that part of the string as non-expandable. For example:
8317 .code
8318 deny senders = \N^.*this.*@example\.com$\N : \
8319 \N^\d{8}.+@spamhaus.example$\N : ...
8320 .endd
8321 The &`\N`& sequences are removed by the expansion, so these items do indeed
8322 start with &"^"& by the time they are being interpreted as address patterns.
8323
8324 .next
8325 .cindex "address list" "lookup for complete address"
8326 Complete addresses can be looked up by using a pattern that starts with a
8327 lookup type terminated by a semicolon, followed by the data for the lookup. For
8328 example:
8329 .code
8330 deny senders = cdb;/etc/blocked.senders : \
8331 mysql;select address from blocked where \
8332 address='${quote_mysql:$sender_address}'
8333 .endd
8334 Both query-style and single-key lookup types can be used. For a single-key
8335 lookup type, Exim uses the complete address as the key. However, empty keys are
8336 not supported for single-key lookups, so a match against the empty address
8337 always fails. This restriction does not apply to query-style lookups.
8338
8339 Partial matching for single-key lookups (section &<<SECTpartiallookup>>&)
8340 cannot be used, and is ignored if specified, with an entry being written to the
8341 panic log.
8342 .cindex "*@ with single-key lookup"
8343 However, you can configure lookup defaults, as described in section
8344 &<<SECTdefaultvaluelookups>>&, but this is useful only for the &"*@"& type of
8345 default. For example, with this lookup:
8346 .code
8347 accept senders = lsearch*@;/some/file
8348 .endd
8349 the file could contains lines like this:
8350 .code
8351 user1@domain1.example
8352 *@domain2.example
8353 .endd
8354 and for the sender address &'nimrod@jaeger.example'&, the sequence of keys
8355 that are tried is:
8356 .code
8357 nimrod@jaeger.example
8358 *@jaeger.example
8359 *
8360 .endd
8361 &*Warning 1*&: Do not include a line keyed by &"*"& in the file, because that
8362 would mean that every address matches, thus rendering the test useless.
8363
8364 &*Warning 2*&: Do not confuse these two kinds of item:
8365 .code
8366 deny recipients = dbm*@;/some/file
8367 deny recipients = *@dbm;/some/file
8368 .endd
8369 The first does a whole address lookup, with defaulting, as just described,
8370 because it starts with a lookup type. The second matches the local part and
8371 domain independently, as described in a bullet point below.
8372 .endlist
8373
8374
8375 The following kinds of address list pattern can match only non-empty addresses.
8376 If the subject address is empty, a match against any of these pattern types
8377 always fails.
8378
8379
8380 .ilist
8381 .cindex "@@ with single-key lookup"
8382 .cindex "address list" "@@ lookup type"
8383 .cindex "address list" "split local part and domain"
8384 If a pattern starts with &"@@"& followed by a single-key lookup item
8385 (for example, &`@@lsearch;/some/file`&), the address that is being checked is
8386 split into a local part and a domain. The domain is looked up in the file. If
8387 it is not found, there is no match. If it is found, the data that is looked up
8388 from the file is treated as a colon-separated list of local part patterns, each
8389 of which is matched against the subject local part in turn.
8390
8391 .cindex "asterisk" "in address list"
8392 The lookup may be a partial one, and/or one involving a search for a default
8393 keyed by &"*"& (see section &<<SECTdefaultvaluelookups>>&). The local part
8394 patterns that are looked up can be regular expressions or begin with &"*"&, or
8395 even be further lookups. They may also be independently negated. For example,
8396 with
8397 .code
8398 deny senders = @@dbm;/etc/reject-by-domain
8399 .endd
8400 the data from which the DBM file is built could contain lines like
8401 .code
8402 baddomain.com: !postmaster : *
8403 .endd
8404 to reject all senders except &%postmaster%& from that domain.
8405
8406 .cindex "local part" "starting with !"
8407 If a local part that actually begins with an exclamation mark is required, it
8408 has to be specified using a regular expression. In &(lsearch)& files, an entry
8409 may be split over several lines by indenting the second and subsequent lines,
8410 but the separating colon must still be included at line breaks. White space
8411 surrounding the colons is ignored. For example:
8412 .code
8413 aol.com: spammer1 : spammer2 : ^[0-9]+$ :
8414 spammer3 : spammer4
8415 .endd
8416 As in all colon-separated lists in Exim, a colon can be included in an item by
8417 doubling.
8418
8419 If the last item in the list starts with a right angle-bracket, the remainder
8420 of the item is taken as a new key to look up in order to obtain a continuation
8421 list of local parts. The new key can be any sequence of characters. Thus one
8422 might have entries like
8423 .code
8424 aol.com: spammer1 : spammer 2 : >*
8425 xyz.com: spammer3 : >*
8426 *: ^\d{8}$
8427 .endd
8428 in a file that was searched with &%@@dbm*%&, to specify a match for 8-digit
8429 local parts for all domains, in addition to the specific local parts listed for
8430 each domain. Of course, using this feature costs another lookup each time a
8431 chain is followed, but the effort needed to maintain the data is reduced.
8432
8433 .cindex "loop" "in lookups"
8434 It is possible to construct loops using this facility, and in order to catch
8435 them, the chains may be no more than fifty items long.
8436
8437 .next
8438 The @@<&'lookup'&> style of item can also be used with a query-style
8439 lookup, but in this case, the chaining facility is not available. The lookup
8440 can only return a single list of local parts.
8441 .endlist
8442
8443 &*Warning*&: There is an important difference between the address list items
8444 in these two examples:
8445 .code
8446 senders = +my_list
8447 senders = *@+my_list
8448 .endd
8449 In the first one, &`my_list`& is a named address list, whereas in the second
8450 example it is a named domain list.
8451
8452
8453
8454
8455 .section "Case of letters in address lists" "SECTcasletadd"
8456 .cindex "case of local parts"
8457 .cindex "address list" "case forcing"
8458 .cindex "case forcing in address lists"
8459 Domains in email addresses are always handled caselessly, but for local parts
8460 case may be significant on some systems (see &%caseful_local_part%& for how
8461 Exim deals with this when routing addresses). However, RFC 2505 (&'Anti-Spam
8462 Recommendations for SMTP MTAs'&) suggests that matching of addresses to
8463 blocking lists should be done in a case-independent manner. Since most address
8464 lists in Exim are used for this kind of control, Exim attempts to do this by
8465 default.
8466
8467 The domain portion of an address is always lowercased before matching it to an
8468 address list. The local part is lowercased by default, and any string
8469 comparisons that take place are done caselessly. This means that the data in
8470 the address list itself, in files included as plain file names, and in any file
8471 that is looked up using the &"@@"& mechanism, can be in any case. However, the
8472 keys in files that are looked up by a search type other than &(lsearch)& (which
8473 works caselessly) must be in lower case, because these lookups are not
8474 case-independent.
8475
8476 .cindex "&`+caseful`&"
8477 To allow for the possibility of caseful address list matching, if an item in
8478 an address list is the string &"+caseful"&, the original case of the local
8479 part is restored for any comparisons that follow, and string comparisons are no
8480 longer case-independent. This does not affect the domain, which remains in
8481 lower case. However, although independent matches on the domain alone are still
8482 performed caselessly, regular expressions that match against an entire address
8483 become case-sensitive after &"+caseful"& has been seen.
8484
8485
8486
8487 .section "Local part lists" "SECTlocparlis"
8488 .cindex "list" "local part list"
8489 .cindex "local part" "list"
8490 Case-sensitivity in local part lists is handled in the same way as for address
8491 lists, as just described. The &"+caseful"& item can be used if required. In a
8492 setting of the &%local_parts%& option in a router with &%caseful_local_part%&
8493 set false, the subject is lowercased and the matching is initially
8494 case-insensitive. In this case, &"+caseful"& will restore case-sensitive
8495 matching in the local part list, but not elsewhere in the router. If
8496 &%caseful_local_part%& is set true in a router, matching in the &%local_parts%&
8497 option is case-sensitive from the start.
8498
8499 If a local part list is indirected to a file (see section &<<SECTfilnamlis>>&),
8500 comments are handled in the same way as address lists &-- they are recognized
8501 only if the # is preceded by white space or the start of the line.
8502 Otherwise, local part lists are matched in the same way as domain lists, except
8503 that the special items that refer to the local host (&`@`&, &`@[]`&,
8504 &`@mx_any`&, &`@mx_primary`&, and &`@mx_secondary`&) are not recognized.
8505 Refer to section &<<SECTdomainlist>>& for details of the other available item
8506 types.
8507 .ecindex IIDdohoadli
8508
8509
8510
8511
8512 . ////////////////////////////////////////////////////////////////////////////
8513 . ////////////////////////////////////////////////////////////////////////////
8514
8515 .chapter "String expansions" "CHAPexpand"
8516 .scindex IIDstrexp "expansion" "of strings"
8517 Many strings in Exim's run time configuration are expanded before use. Some of
8518 them are expanded every time they are used; others are expanded only once.
8519
8520 When a string is being expanded it is copied verbatim from left to right except
8521 when a dollar or backslash character is encountered. A dollar specifies the
8522 start of a portion of the string that is interpreted and replaced as described
8523 below in section &<<SECTexpansionitems>>& onwards. Backslash is used as an
8524 escape character, as described in the following section.
8525
8526
8527
8528 .section "Literal text in expanded strings" "SECTlittext"
8529 .cindex "expansion" "including literal text"
8530 An uninterpreted dollar can be included in an expanded string by putting a
8531 backslash in front of it. A backslash can be used to prevent any special
8532 character being treated specially in an expansion, including backslash itself.
8533 If the string appears in quotes in the configuration file, two backslashes are
8534 required because the quotes themselves cause interpretation of backslashes when
8535 the string is read in (see section &<<SECTstrings>>&).
8536
8537 .cindex "expansion" "non-expandable substrings"
8538 A portion of the string can specified as non-expandable by placing it between
8539 two occurrences of &`\N`&. This is particularly useful for protecting regular
8540 expressions, which often contain backslashes and dollar signs. For example:
8541 .code
8542 deny senders = \N^\d{8}[a-z]@some\.site\.example$\N
8543 .endd
8544 On encountering the first &`\N`&, the expander copies subsequent characters
8545 without interpretation until it reaches the next &`\N`& or the end of the
8546 string.
8547
8548
8549
8550 .section "Character escape sequences in expanded strings" "SECID82"
8551 .cindex "expansion" "escape sequences"
8552 A backslash followed by one of the letters &"n"&, &"r"&, or &"t"& in an
8553 expanded string is recognized as an escape sequence for the character newline,
8554 carriage return, or tab, respectively. A backslash followed by up to three
8555 octal digits is recognized as an octal encoding for a single character, and a
8556 backslash followed by &"x"& and up to two hexadecimal digits is a hexadecimal
8557 encoding.
8558
8559 These escape sequences are also recognized in quoted strings when they are read
8560 in. Their interpretation in expansions as well is useful for unquoted strings,
8561 and for other cases such as looked-up strings that are then expanded.
8562
8563
8564 .section "Testing string expansions" "SECID83"
8565 .cindex "expansion" "testing"
8566 .cindex "testing" "string expansion"
8567 .oindex "&%-be%&"
8568 Many expansions can be tested by calling Exim with the &%-be%& option. This
8569 takes the command arguments, or lines from the standard input if there are no
8570 arguments, runs them through the string expansion code, and writes the results
8571 to the standard output. Variables based on configuration values are set up, but
8572 since no message is being processed, variables such as &$local_part$& have no
8573 value. Nevertheless the &%-be%& option can be useful for checking out file and
8574 database lookups, and the use of expansion operators such as &%sg%&, &%substr%&
8575 and &%nhash%&.
8576
8577 Exim gives up its root privilege when it is called with the &%-be%& option, and
8578 instead runs under the uid and gid it was called with, to prevent users from
8579 using &%-be%& for reading files to which they do not have access.
8580
8581 .oindex "&%-bem%&"
8582 If you want to test expansions that include variables whose values are taken
8583 from a message, there are two other options that can be used. The &%-bem%&
8584 option is like &%-be%& except that it is followed by a file name. The file is
8585 read as a message before doing the test expansions. For example:
8586 .code
8587 exim -bem /tmp/test.message '$h_subject:'
8588 .endd
8589 The &%-Mset%& option is used in conjunction with &%-be%& and is followed by an
8590 Exim message identifier. For example:
8591 .code
8592 exim -be -Mset 1GrA8W-0004WS-LQ '$recipients'
8593 .endd
8594 This loads the message from Exim's spool before doing the test expansions, and
8595 is therefore restricted to admin users.
8596
8597
8598 .section "Forced expansion failure" "SECTforexpfai"
8599 .cindex "expansion" "forced failure"
8600 A number of expansions that are described in the following section have
8601 alternative &"true"& and &"false"& substrings, enclosed in brace characters
8602 (which are sometimes called &"curly brackets"&). Which of the two strings is
8603 used depends on some condition that is evaluated as part of the expansion. If,
8604 instead of a &"false"& substring, the word &"fail"& is used (not in braces),
8605 the entire string expansion fails in a way that can be detected by the code
8606 that requested the expansion. This is called &"forced expansion failure"&, and
8607 its consequences depend on the circumstances. In some cases it is no different
8608 from any other expansion failure, but in others a different action may be
8609 taken. Such variations are mentioned in the documentation of the option that is
8610 being expanded.
8611
8612
8613
8614
8615 .section "Expansion items" "SECTexpansionitems"
8616 The following items are recognized in expanded strings. White space may be used
8617 between sub-items that are keywords or substrings enclosed in braces inside an
8618 outer set of braces, to improve readability. &*Warning*&: Within braces,
8619 white space is significant.
8620
8621 .vlist
8622 .vitem &*$*&<&'variable&~name'&>&~or&~&*${*&<&'variable&~name'&>&*}*&
8623 .cindex "expansion" "variables"
8624 Substitute the contents of the named variable, for example:
8625 .code
8626 $local_part
8627 ${domain}
8628 .endd
8629 The second form can be used to separate the name from subsequent alphanumeric
8630 characters. This form (using braces) is available only for variables; it does
8631 &'not'& apply to message headers. The names of the variables are given in
8632 section &<<SECTexpvar>>& below. If the name of a non-existent variable is
8633 given, the expansion fails.
8634
8635 .vitem &*${*&<&'op'&>&*:*&<&'string'&>&*}*&
8636 .cindex "expansion" "operators"
8637 The string is first itself expanded, and then the operation specified by
8638 <&'op'&> is applied to it. For example:
8639 .code
8640 ${lc:$local_part}
8641 .endd
8642 The string starts with the first character after the colon, which may be
8643 leading white space. A list of operators is given in section &<<SECTexpop>>&
8644 below. The operator notation is used for simple expansion items that have just
8645 one argument, because it reduces the number of braces and therefore makes the
8646 string easier to understand.
8647
8648 .vitem &*$bheader_*&<&'header&~name'&>&*:*&&~or&~&*$bh_*&<&'header&~name'&>&*:*&
8649 This item inserts &"basic"& header lines. It is described with the &%header%&
8650 expansion item below.
8651
8652 .vitem "&*${dlfunc{*&<&'file'&>&*}{*&<&'function'&>&*}{*&<&'arg'&>&*}&&&
8653 {*&<&'arg'&>&*}...}*&"
8654 .cindex &%dlfunc%&
8655 This expansion dynamically loads and then calls a locally-written C function.
8656 This functionality is available only if Exim is compiled with
8657 .code
8658 EXPAND_DLFUNC=yes
8659 .endd
8660 set in &_Local/Makefile_&. Once loaded, Exim remembers the dynamically loaded
8661 object so that it doesn't reload the same object file in the same Exim process
8662 (but of course Exim does start new processes frequently).
8663
8664 There may be from zero to eight arguments to the function. When compiling
8665 a local function that is to be called in this way, &_local_scan.h_& should be
8666 included. The Exim variables and functions that are defined by that API
8667 are also available for dynamically loaded functions. The function itself
8668 must have the following type:
8669 .code
8670 int dlfunction(uschar **yield, int argc, uschar *argv[])
8671 .endd
8672 Where &`uschar`& is a typedef for &`unsigned char`& in &_local_scan.h_&. The
8673 function should return one of the following values:
8674
8675 &`OK`&: Success. The string that is placed in the variable &'yield'& is put
8676 into the expanded string that is being built.
8677
8678 &`FAIL`&: A non-forced expansion failure occurs, with the error message taken
8679 from &'yield'&, if it is set.
8680
8681 &`FAIL_FORCED`&: A forced expansion failure occurs, with the error message
8682 taken from &'yield'& if it is set.
8683
8684 &`ERROR`&: Same as &`FAIL`&, except that a panic log entry is written.
8685
8686 When compiling a function that is to be used in this way with gcc,
8687 you need to add &%-shared%& to the gcc command. Also, in the Exim build-time
8688 configuration, you must add &%-export-dynamic%& to EXTRALIBS.
8689
8690 .vitem "&*${extract{*&<&'key'&>&*}{*&<&'string1'&>&*}{*&<&'string2'&>&*}&&&
8691 {*&<&'string3'&>&*}}*&"
8692 .cindex "expansion" "extracting substrings by key"
8693 .cindex "&%extract%&" "substrings by key"
8694 The key and <&'string1'&> are first expanded separately. Leading and trailing
8695 white space is removed from the key (but not from any of the strings). The key
8696 must not consist entirely of digits. The expanded <&'string1'&> must be of the
8697 form:
8698 .display
8699 <&'key1'&> = <&'value1'&> <&'key2'&> = <&'value2'&> ...
8700 .endd
8701 .vindex "&$value$&"
8702 where the equals signs and spaces (but not both) are optional. If any of the
8703 values contain white space, they must be enclosed in double quotes, and any
8704 values that are enclosed in double quotes are subject to escape processing as
8705 described in section &<<SECTstrings>>&. The expanded <&'string1'&> is searched
8706 for the value that corresponds to the key. The search is case-insensitive. If
8707 the key is found, <&'string2'&> is expanded, and replaces the whole item;
8708 otherwise <&'string3'&> is used. During the expansion of <&'string2'&> the
8709 variable &$value$& contains the value that has been extracted. Afterwards, it
8710 is restored to any previous value it might have had.
8711
8712 If {<&'string3'&>} is omitted, the item is replaced by an empty string if the
8713 key is not found. If {<&'string2'&>} is also omitted, the value that was
8714 extracted is used. Thus, for example, these two expansions are identical, and
8715 yield &"2001"&:
8716 .code
8717 ${extract{gid}{uid=1984 gid=2001}}
8718 ${extract{gid}{uid=1984 gid=2001}{$value}}
8719 .endd
8720 Instead of {<&'string3'&>} the word &"fail"& (not in curly brackets) can
8721 appear, for example:
8722 .code
8723 ${extract{Z}{A=... B=...}{$value} fail }
8724 .endd
8725 This forces an expansion failure (see section &<<SECTforexpfai>>&);
8726 {<&'string2'&>} must be present for &"fail"& to be recognized.
8727
8728
8729 .vitem "&*${extract{*&<&'number'&>&*}{*&<&'separators'&>&*}&&&
8730 {*&<&'string1'&>&*}{*&<&'string2'&>&*}{*&<&'string3'&>&*}}*&"
8731 .cindex "expansion" "extracting substrings by number"
8732 .cindex "&%extract%&" "substrings by number"
8733 The <&'number'&> argument must consist entirely of decimal digits,
8734 apart from leading and trailing white space, which is ignored.
8735 This is what distinguishes this form of &%extract%& from the previous kind. It
8736 behaves in the same way, except that, instead of extracting a named field, it
8737 extracts from <&'string1'&> the field whose number is given as the first
8738 argument. You can use &$value$& in <&'string2'&> or &`fail`& instead of
8739 <&'string3'&> as before.
8740
8741 The fields in the string are separated by any one of the characters in the
8742 separator string. These may include space or tab characters.
8743 The first field is numbered one. If the number is negative, the fields are
8744 counted from the end of the string, with the rightmost one numbered -1. If the
8745 number given is zero, the entire string is returned. If the modulus of the
8746 number is greater than the number of fields in the string, the result is the
8747 expansion of <&'string3'&>, or the empty string if <&'string3'&> is not
8748 provided. For example:
8749 .code
8750 ${extract{2}{:}{x:42:99:& Mailer::/bin/bash}}
8751 .endd
8752 yields &"42"&, and
8753 .code
8754 ${extract{-4}{:}{x:42:99:& Mailer::/bin/bash}}
8755 .endd
8756 yields &"99"&. Two successive separators mean that the field between them is
8757 empty (for example, the fifth field above).
8758
8759
8760 .vitem &*${filter{*&<&'string'&>&*}{*&<&'condition'&>&*}}*&
8761 .cindex "list" "selecting by condition"
8762 .cindex "expansion" "selecting from list by condition"
8763 .vindex "&$item$&"
8764 After expansion, <&'string'&> is interpreted as a list, colon-separated by
8765 default, but the separator can be changed in the usual way. For each item
8766 in this list, its value is place in &$item$&, and then the condition is
8767 evaluated. If the condition is true, &$item$& is added to the output as an
8768 item in a new list; if the condition is false, the item is discarded. The
8769 separator used for the output list is the same as the one used for the
8770 input, but a separator setting is not included in the output. For example:
8771 .code
8772 ${filter{a:b:c}{!eq{$item}{b}}
8773 .endd
8774 yields &`a:c`&. At the end of the expansion, the value of &$item$& is restored
8775 to what it was before. See also the &*map*& and &*reduce*& expansion items.
8776
8777
8778 .vitem &*${hash{*&<&'string1'&>&*}{*&<&'string2'&>&*}{*&<&'string3'&>&*}}*&
8779 .cindex "hash function" "textual"
8780 .cindex "expansion" "textual hash"
8781 This is a textual hashing function, and was the first to be implemented in
8782 early versions of Exim. In current releases, there are other hashing functions
8783 (numeric, MD5, and SHA-1), which are described below.
8784
8785 The first two strings, after expansion, must be numbers. Call them <&'m'&> and
8786 <&'n'&>. If you are using fixed values for these numbers, that is, if
8787 <&'string1'&> and <&'string2'&> do not change when they are expanded, you can
8788 use the simpler operator notation that avoids some of the braces:
8789 .code
8790 ${hash_<n>_<m>:<string>}
8791 .endd
8792 The second number is optional (in both notations). If <&'n'&> is greater than
8793 or equal to the length of the string, the expansion item returns the string.
8794 Otherwise it computes a new string of length <&'n'&> by applying a hashing
8795 function to the string. The new string consists of characters taken from the
8796 first <&'m'&> characters of the string
8797 .code
8798 abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQWRSTUVWXYZ0123456789
8799 .endd
8800 If <&'m'&> is not present the value 26 is used, so that only lower case
8801 letters appear. For example:
8802 .display
8803 &`$hash{3}{monty}} `& yields &`jmg`&
8804 &`$hash{5}{monty}} `& yields &`monty`&
8805 &`$hash{4}{62}{monty python}}`& yields &`fbWx`&
8806 .endd
8807
8808 .vitem "&*$header_*&<&'header&~name'&>&*:*&&~or&~&&&
8809 &*$h_*&<&'header&~name'&>&*:*&" &&&
8810 "&*$bheader_*&<&'header&~name'&>&*:*&&~or&~&&&
8811 &*$bh_*&<&'header&~name'&>&*:*&" &&&
8812 "&*$rheader_*&<&'header&~name'&>&*:*&&~or&~&&&
8813 &*$rh_*&<&'header&~name'&>&*:*&"
8814 .cindex "expansion" "header insertion"
8815 .vindex "&$header_$&"
8816 .vindex "&$bheader_$&"
8817 .vindex "&$rheader_$&"
8818 .cindex "header lines" "in expansion strings"
8819 .cindex "header lines" "character sets"
8820 .cindex "header lines" "decoding"
8821 Substitute the contents of the named message header line, for example
8822 .code
8823 $header_reply-to:
8824 .endd
8825 The newline that terminates a header line is not included in the expansion, but
8826 internal newlines (caused by splitting the header line over several physical
8827 lines) may be present.
8828
8829 The difference between &%rheader%&, &%bheader%&, and &%header%& is in the way
8830 the data in the header line is interpreted.
8831
8832 .ilist
8833 .cindex "white space" "in header lines"
8834 &%rheader%& gives the original &"raw"& content of the header line, with no
8835 processing at all, and without the removal of leading and trailing white space.
8836
8837 .next
8838 .cindex "base64 encoding" "in header lines"
8839 &%bheader%& removes leading and trailing white space, and then decodes base64
8840 or quoted-printable MIME &"words"& within the header text, but does no
8841 character set translation. If decoding of what looks superficially like a MIME
8842 &"word"& fails, the raw string is returned. If decoding
8843 .cindex "binary zero" "in header line"
8844 produces a binary zero character, it is replaced by a question mark &-- this is
8845 what Exim does for binary zeros that are actually received in header lines.
8846
8847 .next
8848 &%header%& tries to translate the string as decoded by &%bheader%& to a
8849 standard character set. This is an attempt to produce the same string as would
8850 be displayed on a user's MUA. If translation fails, the &%bheader%& string is
8851 returned. Translation is attempted only on operating systems that support the
8852 &[iconv()]& function. This is indicated by the compile-time macro HAVE_ICONV in
8853 a system Makefile or in &_Local/Makefile_&.
8854 .endlist ilist
8855
8856 In a filter file, the target character set for &%header%& can be specified by a
8857 command of the following form:
8858 .code
8859 headers charset "UTF-8"
8860 .endd
8861 This command affects all references to &$h_$& (or &$header_$&) expansions in
8862 subsequently obeyed filter commands. In the absence of this command, the target
8863 character set in a filter is taken from the setting of the &%headers_charset%&
8864 option in the runtime configuration. The value of this option defaults to the
8865 value of HEADERS_CHARSET in &_Local/Makefile_&. The ultimate default is
8866 ISO-8859-1.
8867
8868 Header names follow the syntax of RFC 2822, which states that they may contain
8869 any printing characters except space and colon. Consequently, curly brackets
8870 &'do not'& terminate header names, and should not be used to enclose them as
8871 if they were variables. Attempting to do so causes a syntax error.
8872
8873 Only header lines that are common to all copies of a message are visible to
8874 this mechanism. These are the original header lines that are received with the
8875 message, and any that are added by an ACL statement or by a system
8876 filter. Header lines that are added to a particular copy of a message by a
8877 router or transport are not accessible.
8878
8879 For incoming SMTP messages, no header lines are visible in ACLs that are obeyed
8880 before the DATA ACL, because the header structure is not set up until the
8881 message is received. Header lines that are added in a RCPT ACL (for example)
8882 are saved until the message's incoming header lines are available, at which
8883 point they are added. When a DATA ACL is running, however, header lines added
8884 by earlier ACLs are visible.
8885
8886 Upper case and lower case letters are synonymous in header names. If the
8887 following character is white space, the terminating colon may be omitted, but
8888 this is not recommended, because you may then forget it when it is needed. When
8889 white space terminates the header name, it is included in the expanded string.
8890 If the message does not contain the given header, the expansion item is
8891 replaced by an empty string. (See the &%def%& condition in section
8892 &<<SECTexpcond>>& for a means of testing for the existence of a header.)
8893
8894 If there is more than one header with the same name, they are all concatenated
8895 to form the substitution string, up to a maximum length of 64K. Unless
8896 &%rheader%& is being used, leading and trailing white space is removed from
8897 each header before concatenation, and a completely empty header is ignored. A
8898 newline character is then inserted between non-empty headers, but there is no
8899 newline at the very end. For the &%header%& and &%bheader%& expansion, for
8900 those headers that contain lists of addresses, a comma is also inserted at the
8901 junctions between headers. This does not happen for the &%rheader%& expansion.
8902
8903
8904 .vitem &*${hmac{*&<&'hashname'&>&*}{*&<&'secret'&>&*}{*&<&'string'&>&*}}*&
8905 .cindex "expansion" "hmac hashing"
8906 .cindex &%hmac%&
8907 This function uses cryptographic hashing (either MD5 or SHA-1) to convert a
8908 shared secret and some text into a message authentication code, as specified in
8909 RFC 2104. This differs from &`${md5:secret_text...}`& or
8910 &`${sha1:secret_text...}`& in that the hmac step adds a signature to the
8911 cryptographic hash, allowing for authentication that is not possible with MD5
8912 or SHA-1 alone. The hash name must expand to either &`md5`& or &`sha1`& at
8913 present. For example:
8914 .code
8915 ${hmac{md5}{somesecret}{$primary_hostname $tod_log}}
8916 .endd
8917 For the hostname &'mail.example.com'& and time 2002-10-17 11:30:59, this
8918 produces:
8919 .code
8920 dd97e3ba5d1a61b5006108f8c8252953
8921 .endd
8922 As an example of how this might be used, you might put in the main part of
8923 an Exim configuration:
8924 .code
8925 SPAMSCAN_SECRET=cohgheeLei2thahw
8926 .endd
8927 In a router or a transport you could then have:
8928 .code
8929 headers_add = \
8930 X-Spam-Scanned: ${primary_hostname} ${message_exim_id} \
8931 ${hmac{md5}{SPAMSCAN_SECRET}\
8932 {${primary_hostname},${message_exim_id},$h_message-id:}}
8933 .endd
8934 Then given a message, you can check where it was scanned by looking at the
8935 &'X-Spam-Scanned:'& header line. If you know the secret, you can check that
8936 this header line is authentic by recomputing the authentication code from the
8937 host name, message ID and the &'Message-id:'& header line. This can be done
8938 using Exim's &%-be%& option, or by other means, for example by using the
8939 &'hmac_md5_hex()'& function in Perl.
8940
8941
8942 .vitem &*${if&~*&<&'condition'&>&*&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}}*&
8943 .cindex "expansion" "conditional"
8944 .cindex "&%if%&, expansion item"
8945 If <&'condition'&> is true, <&'string1'&> is expanded and replaces the whole
8946 item; otherwise <&'string2'&> is used. The available conditions are described
8947 in section &<<SECTexpcond>>& below. For example:
8948 .code
8949 ${if eq {$local_part}{postmaster} {yes}{no} }
8950 .endd
8951 The second string need not be present; if it is not and the condition is not
8952 true, the item is replaced with nothing. Alternatively, the word &"fail"& may
8953 be present instead of the second string (without any curly brackets). In this
8954 case, the expansion is forced to fail if the condition is not true (see section
8955 &<<SECTforexpfai>>&).
8956
8957 If both strings are omitted, the result is the string &`true`& if the condition
8958 is true, and the empty string if the condition is false. This makes it less
8959 cumbersome to write custom ACL and router conditions. For example, instead of
8960 .code
8961 condition = ${if >{$acl_m4}{3}{true}{false}}
8962 .endd
8963 you can use
8964 .code
8965 condition = ${if >{$acl_m4}{3}}
8966 .endd
8967
8968 .vitem &*${length{*&<&'string1'&>&*}{*&<&'string2'&>&*}}*&
8969 .cindex "expansion" "string truncation"
8970 .cindex "&%length%& expansion item"
8971 The &%length%& item is used to extract the initial portion of a string. Both
8972 strings are expanded, and the first one must yield a number, <&'n'&>, say. If
8973 you are using a fixed value for the number, that is, if <&'string1'&> does not
8974 change when expanded, you can use the simpler operator notation that avoids
8975 some of the braces:
8976 .code
8977 ${length_<n>:<string>}
8978 .endd
8979 The result of this item is either the first <&'n'&> characters or the whole
8980 of <&'string2'&>, whichever is the shorter. Do not confuse &%length%& with
8981 &%strlen%&, which gives the length of a string.
8982
8983
8984 .vitem "&*${lookup{*&<&'key'&>&*}&~*&<&'search&~type'&>&*&~&&&
8985 {*&<&'file'&>&*}&~{*&<&'string1'&>&*}&~{*&<&'string2'&>&*}}*&"
8986 This is the first of one of two different types of lookup item, which are both
8987 described in the next item.
8988
8989 .vitem "&*${lookup&~*&<&'search&~type'&>&*&~{*&<&'query'&>&*}&~&&&
8990 {*&<&'string1'&>&*}&~{*&<&'string2'&>&*}}*&"
8991 .cindex "expansion" "lookup in"
8992 .cindex "file" "lookups"
8993 .cindex "lookup" "in expanded string"
8994 The two forms of lookup item specify data lookups in files and databases, as
8995 discussed in chapter &<<CHAPfdlookup>>&. The first form is used for single-key
8996 lookups, and the second is used for query-style lookups. The <&'key'&>,
8997 <&'file'&>, and <&'query'&> strings are expanded before use.
8998
8999 If there is any white space in a lookup item which is part of a filter command,
9000 a retry or rewrite rule, a routing rule for the &(manualroute)& router, or any
9001 other place where white space is significant, the lookup item must be enclosed
9002 in double quotes. The use of data lookups in users' filter files may be locked
9003 out by the system administrator.
9004
9005 .vindex "&$value$&"
9006 If the lookup succeeds, <&'string1'&> is expanded and replaces the entire item.
9007 During its expansion, the variable &$value$& contains the data returned by the
9008 lookup. Afterwards it reverts to the value it had previously (at the outer
9009 level it is empty). If the lookup fails, <&'string2'&> is expanded and replaces
9010 the entire item. If {<&'string2'&>} is omitted, the replacement is the empty
9011 string on failure. If <&'string2'&> is provided, it can itself be a nested
9012 lookup, thus providing a mechanism for looking up a default value when the
9013 original lookup fails.
9014
9015 If a nested lookup is used as part of <&'string1'&>, &$value$& contains the
9016 data for the outer lookup while the parameters of the second lookup are
9017 expanded, and also while <&'string2'&> of the second lookup is expanded, should
9018 the second lookup fail. Instead of {<&'string2'&>} the word &"fail"& can
9019 appear, and in this case, if the lookup fails, the entire expansion is forced
9020 to fail (see section &<<SECTforexpfai>>&). If both {<&'string1'&>} and
9021 {<&'string2'&>} are omitted, the result is the looked up value in the case of a
9022 successful lookup, and nothing in the case of failure.
9023
9024 For single-key lookups, the string &"partial"& is permitted to precede the
9025 search type in order to do partial matching, and * or *@ may follow a search
9026 type to request default lookups if the key does not match (see sections
9027 &<<SECTdefaultvaluelookups>>& and &<<SECTpartiallookup>>& for details).
9028
9029 .cindex "numerical variables (&$1$& &$2$& etc)" "in lookup expansion"
9030 If a partial search is used, the variables &$1$& and &$2$& contain the wild
9031 and non-wild parts of the key during the expansion of the replacement text.
9032 They return to their previous values at the end of the lookup item.
9033
9034 This example looks up the postmaster alias in the conventional alias file:
9035 .code
9036 ${lookup {postmaster} lsearch {/etc/aliases} {$value}}
9037 .endd
9038 This example uses NIS+ to look up the full name of the user corresponding to
9039 the local part of an address, forcing the expansion to fail if it is not found:
9040 .code
9041 ${lookup nisplus {[name=$local_part],passwd.org_dir:gcos} \
9042 {$value}fail}
9043 .endd
9044
9045
9046 .vitem &*${map{*&<&'string1'&>&*}{*&<&'string2'&>&*}}*&
9047 .cindex "expansion" "list creation"
9048 .vindex "&$item$&"
9049 After expansion, <&'string1'&> is interpreted as a list, colon-separated by
9050 default, but the separator can be changed in the usual way. For each item
9051 in this list, its value is place in &$item$&, and then <&'string2'&> is
9052 expanded and added to the output as an item in a new list. The separator used
9053 for the output list is the same as the one used for the input, but a separator
9054 setting is not included in the output. For example:
9055 .code
9056 ${map{a:b:c}{[$item]}} ${map{<- x-y-z}{($item)}}
9057 .endd
9058 expands to &`[a]:[b]:[c] (x)-(y)-(z)`&. At the end of the expansion, the
9059 value of &$item$& is restored to what it was before. See also the &*filter*&
9060 and &*reduce*& expansion items.
9061
9062 .vitem &*${nhash{*&<&'string1'&>&*}{*&<&'string2'&>&*}{*&<&'string3'&>&*}}*&
9063 .cindex "expansion" "numeric hash"
9064 .cindex "hash function" "numeric"
9065 The three strings are expanded; the first two must yield numbers. Call them
9066 <&'n'&> and <&'m'&>. If you are using fixed values for these numbers, that is,
9067 if <&'string1'&> and <&'string2'&> do not change when they are expanded, you
9068 can use the simpler operator notation that avoids some of the braces:
9069 .code
9070 ${nhash_<n>_<m>:<string>}
9071 .endd
9072 The second number is optional (in both notations). If there is only one number,
9073 the result is a number in the range 0&--<&'n'&>-1. Otherwise, the string is
9074 processed by a div/mod hash function that returns two numbers, separated by a
9075 slash, in the ranges 0 to <&'n'&>-1 and 0 to <&'m'&>-1, respectively. For
9076 example,
9077 .code
9078 ${nhash{8}{64}{supercalifragilisticexpialidocious}}
9079 .endd
9080 returns the string &"6/33"&.
9081
9082
9083
9084 .vitem &*${perl{*&<&'subroutine'&>&*}{*&<&'arg'&>&*}{*&<&'arg'&>&*}...}*&
9085 .cindex "Perl" "use in expanded string"
9086 .cindex "expansion" "calling Perl from"
9087 This item is available only if Exim has been built to include an embedded Perl
9088 interpreter. The subroutine name and the arguments are first separately
9089 expanded, and then the Perl subroutine is called with those arguments. No
9090 additional arguments need be given; the maximum number permitted, including the
9091 name of the subroutine, is nine.
9092
9093 The return value of the subroutine is inserted into the expanded string, unless
9094 the return value is &%undef%&. In that case, the expansion fails in the same
9095 way as an explicit &"fail"& on a lookup item. The return value is a scalar.
9096 Whatever you return is evaluated in a scalar context. For example, if you
9097 return the name of a Perl vector, the return value is the size of the vector,
9098 not its contents.
9099
9100 If the subroutine exits by calling Perl's &%die%& function, the expansion fails
9101 with the error message that was passed to &%die%&. More details of the embedded
9102 Perl facility are given in chapter &<<CHAPperl>>&.
9103
9104 The &(redirect)& router has an option called &%forbid_filter_perl%& which locks
9105 out the use of this expansion item in filter files.
9106
9107
9108 .vitem &*${prvs{*&<&'address'&>&*}{*&<&'secret'&>&*}{*&<&'keynumber'&>&*}}*&
9109 .cindex "&%prvs%& expansion item"
9110 The first argument is a complete email address and the second is secret
9111 keystring. The third argument, specifying a key number, is optional. If absent,
9112 it defaults to 0. The result of the expansion is a prvs-signed email address,
9113 to be typically used with the &%return_path%& option on an &(smtp)& transport
9114 as part of a bounce address tag validation (BATV) scheme. For more discussion
9115 and an example, see section &<<SECTverifyPRVS>>&.
9116
9117 .vitem "&*${prvscheck{*&<&'address'&>&*}{*&<&'secret'&>&*}&&&
9118 {*&<&'string'&>&*}}*&"
9119 .cindex "&%prvscheck%& expansion item"
9120 This expansion item is the complement of the &%prvs%& item. It is used for
9121 checking prvs-signed addresses. If the expansion of the first argument does not
9122 yield a syntactically valid prvs-signed address, the whole item expands to the
9123 empty string. When the first argument does expand to a syntactically valid
9124 prvs-signed address, the second argument is expanded, with the prvs-decoded
9125 version of the address and the key number extracted from the address in the
9126 variables &$prvscheck_address$& and &$prvscheck_keynum$&, respectively.
9127
9128 These two variables can be used in the expansion of the second argument to
9129 retrieve the secret. The validity of the prvs-signed address is then checked
9130 against the secret. The result is stored in the variable &$prvscheck_result$&,
9131 which is empty for failure or &"1"& for success.
9132
9133 The third argument is optional; if it is missing, it defaults to an empty
9134 string. This argument is now expanded. If the result is an empty string, the
9135 result of the expansion is the decoded version of the address. This is the case
9136 whether or not the signature was valid. Otherwise, the result of the expansion
9137 is the expansion of the third argument.
9138
9139 All three variables can be used in the expansion of the third argument.
9140 However, once the expansion is complete, only &$prvscheck_result$& remains set.
9141 For more discussion and an example, see section &<<SECTverifyPRVS>>&.
9142
9143 .vitem &*${readfile{*&<&'file&~name'&>&*}{*&<&'eol&~string'&>&*}}*&
9144 .cindex "expansion" "inserting an entire file"
9145 .cindex "file" "inserting into expansion"
9146 .cindex "&%readfile%& expansion item"
9147 The file name and end-of-line string are first expanded separately. The file is
9148 then read, and its contents replace the entire item. All newline characters in
9149 the file are replaced by the end-of-line string if it is present. Otherwise,
9150 newlines are left in the string.
9151 String expansion is not applied to the contents of the file. If you want this,
9152 you must wrap the item in an &%expand%& operator. If the file cannot be read,
9153 the string expansion fails.
9154
9155 The &(redirect)& router has an option called &%forbid_filter_readfile%& which
9156 locks out the use of this expansion item in filter files.
9157
9158
9159
9160 .vitem "&*${readsocket{*&<&'name'&>&*}{*&<&'request'&>&*}&&&
9161 {*&<&'timeout'&>&*}{*&<&'eol&~string'&>&*}{*&<&'fail&~string'&>&*}}*&"
9162 .cindex "expansion" "inserting from a socket"
9163 .cindex "socket, use of in expansion"
9164 .cindex "&%readsocket%& expansion item"
9165 This item inserts data from a Unix domain or Internet socket into the expanded
9166 string. The minimal way of using it uses just two arguments, as in these
9167 examples:
9168 .code
9169 ${readsocket{/socket/name}{request string}}
9170 ${readsocket{inet:some.host:1234}{request string}}
9171 .endd
9172 For a Unix domain socket, the first substring must be the path to the socket.
9173 For an Internet socket, the first substring must contain &`inet:`& followed by
9174 a host name or IP address, followed by a colon and a port, which can be a
9175 number or the name of a TCP port in &_/etc/services_&. An IP address may
9176 optionally be enclosed in square brackets. This is best for IPv6 addresses. For
9177 example:
9178 .code
9179 ${readsocket{inet:[::1]:1234}{request string}}
9180 .endd
9181 Only a single host name may be given, but if looking it up yields more than
9182 one IP address, they are each tried in turn until a connection is made. For
9183 both kinds of socket, Exim makes a connection, writes the request string
9184 (unless it is an empty string) and reads from the socket until an end-of-file
9185 is read. A timeout of 5 seconds is applied. Additional, optional arguments
9186 extend what can be done. Firstly, you can vary the timeout. For example:
9187 .code
9188 ${readsocket{/socket/name}{request string}{3s}}
9189 .endd
9190 A fourth argument allows you to change any newlines that are in the data
9191 that is read, in the same way as for &%readfile%& (see above). This example
9192 turns them into spaces:
9193 .code
9194 ${readsocket{inet:127.0.0.1:3294}{request string}{3s}{ }}
9195 .endd
9196 As with all expansions, the substrings are expanded before the processing
9197 happens. Errors in these sub-expansions cause the expansion to fail. In
9198 addition, the following errors can occur:
9199
9200 .ilist
9201 Failure to create a socket file descriptor;
9202 .next
9203 Failure to connect the socket;
9204 .next
9205 Failure to write the request string;
9206 .next
9207 Timeout on reading from the socket.
9208 .endlist
9209
9210 By default, any of these errors causes the expansion to fail. However, if
9211 you supply a fifth substring, it is expanded and used when any of the above
9212 errors occurs. For example:
9213 .code
9214 ${readsocket{/socket/name}{request string}{3s}{\n}\
9215 {socket failure}}
9216 .endd
9217 You can test for the existence of a Unix domain socket by wrapping this
9218 expansion in &`${if exists`&, but there is a race condition between that test
9219 and the actual opening of the socket, so it is safer to use the fifth argument
9220 if you want to be absolutely sure of avoiding an expansion error for a
9221 non-existent Unix domain socket, or a failure to connect to an Internet socket.
9222
9223 The &(redirect)& router has an option called &%forbid_filter_readsocket%& which
9224 locks out the use of this expansion item in filter files.
9225
9226
9227 .vitem &*${reduce{*&<&'string1'&>}{<&'string2'&>&*}{*&<&'string3'&>&*}}*&
9228 .cindex "expansion" "reducing a list to a scalar"
9229 .cindex "list" "reducing to a scalar"
9230 .vindex "&$value$&"
9231 .vindex "&$item$&"
9232 This operation reduces a list to a single, scalar string. After expansion,
9233 <&'string1'&> is interpreted as a list, colon-separated by default, but the
9234 separator can be changed in the usual way. Then <&'string2'&> is expanded and
9235 assigned to the &$value$& variable. After this, each item in the <&'string1'&>
9236 list is assigned to &$item$& in turn, and <&'string3'&> is expanded for each of
9237 them. The result of that expansion is assigned to &$value$& before the next
9238 iteration. When the end of the list is reached, the final value of &$value$& is
9239 added to the expansion output. The &*reduce*& expansion item can be used in a
9240 number of ways. For example, to add up a list of numbers:
9241 .code
9242 ${reduce {<, 1,2,3}{0}{${eval:$value+$item}}}
9243 .endd
9244 The result of that expansion would be &`6`&. The maximum of a list of numbers
9245 can be found:
9246 .code
9247 ${reduce {3:0:9:4:6}{0}{${if >{$item}{$value}{$item}{$value}}}}
9248 .endd
9249 At the end of a &*reduce*& expansion, the values of &$item$& and &$value$& are
9250 restored to what they were before. See also the &*filter*& and &*map*&
9251 expansion items.
9252
9253 .vitem &*$rheader_*&<&'header&~name'&>&*:*&&~or&~&*$rh_*&<&'header&~name'&>&*:*&
9254 This item inserts &"raw"& header lines. It is described with the &%header%&
9255 expansion item above.
9256
9257 .vitem "&*${run{*&<&'command'&>&*&~*&<&'args'&>&*}{*&<&'string1'&>&*}&&&
9258 {*&<&'string2'&>&*}}*&"
9259 .cindex "expansion" "running a command"
9260 .cindex "&%run%& expansion item"
9261 The command and its arguments are first expanded separately, and then the
9262 command is run in a separate process, but under the same uid and gid. As in
9263 other command executions from Exim, a shell is not used by default. If you want
9264 a shell, you must explicitly code it.
9265
9266 The standard input for the command exists, but is empty. The standard output
9267 and standard error are set to the same file descriptor.
9268 .cindex "return code" "from &%run%& expansion"
9269 .vindex "&$value$&"
9270 If the command succeeds (gives a zero return code) <&'string1'&> is expanded
9271 and replaces the entire item; during this expansion, the standard output/error
9272 from the command is in the variable &$value$&. If the command fails,
9273 <&'string2'&>, if present, is expanded and used. Once again, during the
9274 expansion, the standard output/error from the command is in the variable
9275 &$value$&.
9276
9277 If <&'string2'&> is absent, the result is empty. Alternatively, <&'string2'&>
9278 can be the word &"fail"& (not in braces) to force expansion failure if the
9279 command does not succeed. If both strings are omitted, the result is contents
9280 of the standard output/error on success, and nothing on failure.
9281
9282 .vindex "&$runrc$&"
9283 The return code from the command is put in the variable &$runrc$&, and this
9284 remains set afterwards, so in a filter file you can do things like this:
9285 .code
9286 if "${run{x y z}{}}$runrc" is 1 then ...
9287 elif $runrc is 2 then ...
9288 ...
9289 endif
9290 .endd
9291 If execution of the command fails (for example, the command does not exist),
9292 the return code is 127 &-- the same code that shells use for non-existent
9293 commands.
9294
9295 &*Warning*&: In a router or transport, you cannot assume the order in which
9296 option values are expanded, except for those preconditions whose order of
9297 testing is documented. Therefore, you cannot reliably expect to set &$runrc$&
9298 by the expansion of one option, and use it in another.
9299
9300 The &(redirect)& router has an option called &%forbid_filter_run%& which locks
9301 out the use of this expansion item in filter files.
9302
9303
9304 .vitem &*${sg{*&<&'subject'&>&*}{*&<&'regex'&>&*}{*&<&'replacement'&>&*}}*&
9305 .cindex "expansion" "string substitution"
9306 .cindex "&%sg%& expansion item"
9307 This item works like Perl's substitution operator (s) with the global (/g)
9308 option; hence its name. However, unlike the Perl equivalent, Exim does not
9309 modify the subject string; instead it returns the modified string for insertion
9310 into the overall expansion. The item takes three arguments: the subject string,
9311 a regular expression, and a substitution string. For example:
9312 .code
9313 ${sg{abcdefabcdef}{abc}{xyz}}
9314 .endd
9315 yields &"xyzdefxyzdef"&. Because all three arguments are expanded before use,
9316 if any $ or \ characters are required in the regular expression or in the
9317 substitution string, they have to be escaped. For example:
9318 .code
9319 ${sg{abcdef}{^(...)(...)\$}{\$2\$1}}
9320 .endd
9321 yields &"defabc"&, and
9322 .code
9323 ${sg{1=A 4=D 3=C}{\N(\d+)=\N}{K\$1=}}
9324 .endd
9325 yields &"K1=A K4=D K3=C"&. Note the use of &`\N`& to protect the contents of
9326 the regular expression from string expansion.
9327
9328
9329
9330 .vitem &*${substr{*&<&'string1'&>&*}{*&<&'string2'&>&*}{*&<&'string3'&>&*}}*&
9331 .cindex "&%substr%& expansion item"
9332 .cindex "substring extraction"
9333 .cindex "expansion" "substring extraction"
9334 The three strings are expanded; the first two must yield numbers. Call them
9335 <&'n'&> and <&'m'&>. If you are using fixed values for these numbers, that is,
9336 if <&'string1'&> and <&'string2'&> do not change when they are expanded, you
9337 can use the simpler operator notation that avoids some of the braces:
9338 .code
9339 ${substr_<n>_<m>:<string>}
9340 .endd
9341 The second number is optional (in both notations).
9342 If it is absent in the simpler format, the preceding underscore must also be
9343 omitted.
9344
9345 The &%substr%& item can be used to extract more general substrings than
9346 &%length%&. The first number, <&'n'&>, is a starting offset, and <&'m'&> is the
9347 length required. For example
9348 .code
9349 ${substr{3}{2}{$local_part}}
9350 .endd
9351 If the starting offset is greater than the string length the result is the
9352 null string; if the length plus starting offset is greater than the string
9353 length, the result is the right-hand part of the string, starting from the
9354 given offset. The first character in the string has offset zero.
9355
9356 The &%substr%& expansion item can take negative offset values to count
9357 from the right-hand end of its operand. The last character is offset -1, the
9358 second-last is offset -2, and so on. Thus, for example,
9359 .code
9360 ${substr{-5}{2}{1234567}}
9361 .endd
9362 yields &"34"&. If the absolute value of a negative offset is greater than the
9363 length of the string, the substring starts at the beginning of the string, and
9364 the length is reduced by the amount of overshoot. Thus, for example,
9365 .code
9366 ${substr{-5}{2}{12}}
9367 .endd
9368 yields an empty string, but
9369 .code
9370 ${substr{-3}{2}{12}}
9371 .endd
9372 yields &"1"&.
9373
9374 When the second number is omitted from &%substr%&, the remainder of the string
9375 is taken if the offset is positive. If it is negative, all characters in the
9376 string preceding the offset point are taken. For example, an offset of -1 and
9377 no length, as in these semantically identical examples:
9378 .code
9379 ${substr_-1:abcde}
9380 ${substr{-1}{abcde}}
9381 .endd
9382 yields all but the last character of the string, that is, &"abcd"&.
9383
9384
9385
9386 .vitem "&*${tr{*&<&'subject'&>&*}{*&<&'characters'&>&*}&&&
9387 {*&<&'replacements'&>&*}}*&"
9388 .cindex "expansion" "character translation"
9389 .cindex "&%tr%& expansion item"
9390 This item does single-character translation on its subject string. The second
9391 argument is a list of characters to be translated in the subject string. Each
9392 matching character is replaced by the corresponding character from the
9393 replacement list. For example
9394 .code
9395 ${tr{abcdea}{ac}{13}}
9396 .endd
9397 yields &`1b3de1`&. If there are duplicates in the second character string, the
9398 last occurrence is used. If the third string is shorter than the second, its
9399 last character is replicated. However, if it is empty, no translation takes
9400 place.
9401 .endlist
9402
9403
9404
9405 .section "Expansion operators" "SECTexpop"
9406 .cindex "expansion" "operators"
9407 For expansion items that perform transformations on a single argument string,
9408 the &"operator"& notation is used because it is simpler and uses fewer braces.
9409 The substring is first expanded before the operation is applied to it. The
9410 following operations can be performed:
9411
9412 .vlist
9413 .vitem &*${address:*&<&'string'&>&*}*&
9414 .cindex "expansion" "RFC 2822 address handling"
9415 .cindex "&%address%& expansion item"
9416 The string is interpreted as an RFC 2822 address, as it might appear in a
9417 header line, and the effective address is extracted from it. If the string does
9418 not parse successfully, the result is empty.
9419
9420
9421 .vitem &*${addresses:*&<&'string'&>&*}*&
9422 .cindex "expansion" "RFC 2822 address handling"
9423 .cindex "&%addresses%& expansion item"
9424 The string (after expansion) is interpreted as a list of addresses in RFC
9425 2822 format, such as can be found in a &'To:'& or &'Cc:'& header line. The
9426 operative address (&'local-part@domain'&) is extracted from each item, and the
9427 result of the expansion is a colon-separated list, with appropriate
9428 doubling of colons should any happen to be present in the email addresses.
9429 Syntactically invalid RFC2822 address items are omitted from the output.
9430
9431 It is possible to specify a character other than colon for the output
9432 separator by starting the string with > followed by the new separator
9433 character. For example:
9434 .code
9435 ${addresses:>& Chief <ceo@up.stairs>, sec@base.ment (dogsbody)}
9436 .endd
9437 expands to &`ceo@up.stairs&&sec@base.ment`&. Compare the &*address*& (singular)
9438 expansion item, which extracts the working address from a single RFC2822
9439 address. See the &*filter*&, &*map*&, and &*reduce*& items for ways of
9440 processing lists.
9441
9442
9443 .vitem &*${base62:*&<&'digits'&>&*}*&
9444 .cindex "&%base62%& expansion item"
9445 .cindex "expansion" "conversion to base 62"
9446 The string must consist entirely of decimal digits. The number is converted to
9447 base 62 and output as a string of six characters, including leading zeros. In
9448 the few operating environments where Exim uses base 36 instead of base 62 for
9449 its message identifiers (because those systems do not have case-sensitive file
9450 names), base 36 is used by this operator, despite its name. &*Note*&: Just to
9451 be absolutely clear: this is &'not'& base64 encoding.
9452
9453 .vitem &*${base62d:*&<&'base-62&~digits'&>&*}*&
9454 .cindex "&%base62d%& expansion item"
9455 .cindex "expansion" "conversion to base 62"
9456 The string must consist entirely of base-62 digits, or, in operating
9457 environments where Exim uses base 36 instead of base 62 for its message
9458 identifiers, base-36 digits. The number is converted to decimal and output as a
9459 string.
9460
9461 .vitem &*${domain:*&<&'string'&>&*}*&
9462 .cindex "domain" "extraction"
9463 .cindex "expansion" "domain extraction"
9464 The string is interpreted as an RFC 2822 address and the domain is extracted
9465 from it. If the string does not parse successfully, the result is empty.
9466
9467
9468 .vitem &*${escape:*&<&'string'&>&*}*&
9469 .cindex "expansion" "escaping non-printing characters"
9470 .cindex "&%escape%& expansion item"
9471 If the string contains any non-printing characters, they are converted to
9472 escape sequences starting with a backslash. Whether characters with the most
9473 significant bit set (so-called &"8-bit characters"&) count as printing or not
9474 is controlled by the &%print_topbitchars%& option.
9475
9476
9477 .vitem &*${eval:*&<&'string'&>&*}*&&~and&~&*${eval10:*&<&'string'&>&*}*&
9478 .cindex "expansion" "expression evaluation"
9479 .cindex "expansion" "arithmetic expression"
9480 .cindex "&%eval%& expansion item"
9481 These items supports simple arithmetic and bitwise logical operations in
9482 expansion strings. The string (after expansion) must be a conventional
9483 arithmetic expression, but it is limited to basic arithmetic operators, bitwise
9484 logical operators, and parentheses. All operations are carried out using
9485 integer arithmetic. The operator priorities are as follows (the same as in the
9486 C programming language):
9487 .table2 70pt 300pt
9488 .irow &'highest:'& "not (~), negate (-)"
9489 .irow "" "multiply (*), divide (/), remainder (%)"
9490 .irow "" "plus (+), minus (-)"
9491 .irow "" "shift-left (<<), shift-right (>>)"
9492 .irow "" "and (&&)"
9493 .irow "" "xor (^)"
9494 .irow &'lowest:'& "or (|)"
9495 .endtable
9496 Binary operators with the same priority are evaluated from left to right. White
9497 space is permitted before or after operators.
9498
9499 For &%eval%&, numbers may be decimal, octal (starting with &"0"&) or
9500 hexadecimal (starting with &"0x"&). For &%eval10%&, all numbers are taken as
9501 decimal, even if they start with a leading zero; hexadecimal numbers are not
9502 permitted. This can be useful when processing numbers extracted from dates or
9503 times, which often do have leading zeros.
9504
9505 A number may be followed by &"K"& or &"M"& to multiply it by 1024 or 1024*1024,
9506 respectively. Negative numbers are supported. The result of the computation is
9507 a decimal representation of the answer (without &"K"& or &"M"&). For example:
9508
9509 .display
9510 &`${eval:1+1} `& yields 2
9511 &`${eval:1+2*3} `& yields 7
9512 &`${eval:(1+2)*3} `& yields 9
9513 &`${eval:2+42%5} `& yields 4
9514 &`${eval:0xc&amp;5} `& yields 4
9515 &`${eval:0xc|5} `& yields 13
9516 &`${eval:0xc^5} `& yields 9
9517 &`${eval:0xc>>1} `& yields 6
9518 &`${eval:0xc<<1} `& yields 24
9519 &`${eval:~255&amp;0x1234} `& yields 4608
9520 &`${eval:-(~255&amp;0x1234)} `& yields -4608
9521 .endd
9522
9523 As a more realistic example, in an ACL you might have
9524 .code
9525 deny message = Too many bad recipients
9526 condition = \
9527 ${if and { \
9528 {>{$rcpt_count}{10}} \
9529 { \
9530 < \
9531 {$recipients_count} \
9532 {${eval:$rcpt_count/2}} \
9533 } \
9534 }{yes}{no}}
9535 .endd
9536 The condition is true if there have been more than 10 RCPT commands and
9537 fewer than half of them have resulted in a valid recipient.
9538
9539
9540 .vitem &*${expand:*&<&'string'&>&*}*&
9541 .cindex "expansion" "re-expansion of substring"
9542 The &%expand%& operator causes a string to be expanded for a second time. For
9543 example,
9544 .code
9545 ${expand:${lookup{$domain}dbm{/some/file}{$value}}}
9546 .endd
9547 first looks up a string in a file while expanding the operand for &%expand%&,
9548 and then re-expands what it has found.
9549
9550
9551 .vitem &*${from_utf8:*&<&'string'&>&*}*&
9552 .cindex "Unicode"
9553 .cindex "UTF-8" "conversion from"
9554 .cindex "expansion" "UTF-8 conversion"
9555 .cindex "&%from_utf8%& expansion item"
9556 The world is slowly moving towards Unicode, although there are no standards for
9557 email yet. However, other applications (including some databases) are starting
9558 to store data in Unicode, using UTF-8 encoding. This operator converts from a
9559 UTF-8 string to an ISO-8859-1 string. UTF-8 code values greater than 255 are
9560 converted to underscores. The input must be a valid UTF-8 string. If it is not,
9561 the result is an undefined sequence of bytes.
9562
9563 Unicode code points with values less than 256 are compatible with ASCII and
9564 ISO-8859-1 (also known as Latin-1).
9565 For example, character 169 is the copyright symbol in both cases, though the
9566 way it is encoded is different. In UTF-8, more than one byte is needed for
9567 characters with code values greater than 127, whereas ISO-8859-1 is a
9568 single-byte encoding (but thereby limited to 256 characters). This makes
9569 translation from UTF-8 to ISO-8859-1 straightforward.
9570
9571
9572 .vitem &*${hash_*&<&'n'&>&*_*&<&'m'&>&*:*&<&'string'&>&*}*&
9573 .cindex "hash function" "textual"
9574 .cindex "expansion" "textual hash"
9575 The &%hash%& operator is a simpler interface to the hashing function that can
9576 be used when the two parameters are fixed numbers (as opposed to strings that
9577 change when expanded). The effect is the same as
9578 .code
9579 ${hash{<n>}{<m>}{<string>}}
9580 .endd
9581 See the description of the general &%hash%& item above for details. The
9582 abbreviation &%h%& can be used when &%hash%& is used as an operator.
9583
9584
9585
9586 .vitem &*${hex2b64:*&<&'hexstring'&>&*}*&
9587 .cindex "base64 encoding" "conversion from hex"
9588 .cindex "expansion" "hex to base64"
9589 .cindex "&%hex2b64%& expansion item"
9590 This operator converts a hex string into one that is base64 encoded. This can
9591 be useful for processing the output of the MD5 and SHA-1 hashing functions.
9592
9593
9594 .vitem &*${lc:*&<&'string'&>&*}*&
9595 .cindex "case forcing in strings"
9596 .cindex "string" "case forcing"
9597 .cindex "lower casing"
9598 .cindex "expansion" "case forcing"
9599 .cindex "&%lc%& expansion item"
9600 This forces the letters in the string into lower-case, for example:
9601 .code
9602 ${lc:$local_part}
9603 .endd
9604
9605 .vitem &*${length_*&<&'number'&>&*:*&<&'string'&>&*}*&
9606 .cindex "expansion" "string truncation"
9607 .cindex "&%length%& expansion item"
9608 The &%length%& operator is a simpler interface to the &%length%& function that
9609 can be used when the parameter is a fixed number (as opposed to a string that
9610 changes when expanded). The effect is the same as
9611 .code
9612 ${length{<number>}{<string>}}
9613 .endd
9614 See the description of the general &%length%& item above for details. Note that
9615 &%length%& is not the same as &%strlen%&. The abbreviation &%l%& can be used
9616 when &%length%& is used as an operator.
9617
9618
9619 .vitem &*${local_part:*&<&'string'&>&*}*&
9620 .cindex "expansion" "local part extraction"
9621 .cindex "&%local_part%& expansion item"
9622 The string is interpreted as an RFC 2822 address and the local part is
9623 extracted from it. If the string does not parse successfully, the result is
9624 empty.
9625
9626
9627 .vitem &*${mask:*&<&'IP&~address'&>&*/*&<&'bit&~count'&>&*}*&
9628 .cindex "masked IP address"
9629 .cindex "IP address" "masking"
9630 .cindex "CIDR notation"
9631 .cindex "expansion" "IP address masking"
9632 .cindex "&%mask%& expansion item"
9633 If the form of the string to be operated on is not an IP address followed by a
9634 slash and an integer (that is, a network address in CIDR notation), the
9635 expansion fails. Otherwise, this operator converts the IP address to binary,
9636 masks off the least significant bits according to the bit count, and converts
9637 the result back to text, with mask appended. For example,
9638 .code
9639 ${mask:10.111.131.206/28}
9640 .endd
9641 returns the string &"10.111.131.192/28"&. Since this operation is expected to
9642 be mostly used for looking up masked addresses in files, the result for an IPv6
9643 address uses dots to separate components instead of colons, because colon
9644 terminates a key string in lsearch files. So, for example,
9645 .code
9646 ${mask:3ffe:ffff:836f:0a00:000a:0800:200a:c031/99}
9647 .endd
9648 returns the string
9649 .code
9650 3ffe.ffff.836f.0a00.000a.0800.2000.0000/99
9651 .endd
9652 Letters in IPv6 addresses are always output in lower case.
9653
9654
9655 .vitem &*${md5:*&<&'string'&>&*}*&
9656 .cindex "MD5 hash"
9657 .cindex "expansion" "MD5 hash"
9658 .cindex "&%md5%& expansion item"
9659 The &%md5%& operator computes the MD5 hash value of the string, and returns it
9660 as a 32-digit hexadecimal number, in which any letters are in lower case.
9661
9662
9663 .vitem &*${nhash_*&<&'n'&>&*_*&<&'m'&>&*:*&<&'string'&>&*}*&
9664 .cindex "expansion" "numeric hash"
9665 .cindex "hash function" "numeric"
9666 The &%nhash%& operator is a simpler interface to the numeric hashing function
9667 that can be used when the two parameters are fixed numbers (as opposed to
9668 strings that change when expanded). The effect is the same as
9669 .code
9670 ${nhash{<n>}{<m>}{<string>}}
9671 .endd
9672 See the description of the general &%nhash%& item above for details.
9673
9674
9675 .vitem &*${quote:*&<&'string'&>&*}*&
9676 .cindex "quoting" "in string expansions"
9677 .cindex "expansion" "quoting"
9678 .cindex "&%quote%& expansion item"
9679 The &%quote%& operator puts its argument into double quotes if it
9680 is an empty string or
9681 contains anything other than letters, digits, underscores, dots, and hyphens.
9682 Any occurrences of double quotes and backslashes are escaped with a backslash.
9683 Newlines and carriage returns are converted to &`\n`& and &`\r`&,
9684 respectively For example,
9685 .code
9686 ${quote:ab"*"cd}
9687 .endd
9688 becomes
9689 .code
9690 "ab\"*\"cd"
9691 .endd
9692 The place where this is useful is when the argument is a substitution from a
9693 variable or a message header.
9694
9695 .vitem &*${quote_local_part:*&<&'string'&>&*}*&
9696 .cindex "&%quote_local_part%& expansion item"
9697 This operator is like &%quote%&, except that it quotes the string only if
9698 required to do so by the rules of RFC 2822 for quoting local parts. For
9699 example, a plus sign would not cause quoting (but it would for &%quote%&).
9700 If you are creating a new email address from the contents of &$local_part$&
9701 (or any other unknown data), you should always use this operator.
9702
9703
9704 .vitem &*${quote_*&<&'lookup-type'&>&*:*&<&'string'&>&*}*&
9705 .cindex "quoting" "lookup-specific"
9706 This operator applies lookup-specific quoting rules to the string. Each
9707 query-style lookup type has its own quoting rules which are described with
9708 the lookups in chapter &<<CHAPfdlookup>>&. For example,
9709 .code
9710 ${quote_ldap:two * two}
9711 .endd
9712 returns
9713 .code
9714 two%20%5C2A%20two
9715 .endd
9716 For single-key lookup types, no quoting is ever necessary and this operator
9717 yields an unchanged string.
9718
9719
9720 .vitem &*${randint:*&<&'n'&>&*}*&
9721 .cindex "random number"
9722 This operator returns a somewhat random number which is less than the
9723 supplied number and is at least 0. The quality of this randomness depends
9724 on how Exim was built; the values are not suitable for keying material.
9725 If Exim is linked against OpenSSL then RAND_pseudo_bytes() is used.
9726 Otherwise, the implementation may be arc4random(), random() seeded by
9727 srandomdev() or srandom(), or a custom implementation even weaker than
9728 random().
9729
9730
9731 .vitem &*${reverse_ip:*&<&'ipaddr'&>&*}*&
9732 .cindex "expansion" "IP address"
9733 This operator reverses an IP address; for IPv4 addresses, the result is in
9734 dotted-quad decimal form, while for IPv6 addreses the result is in
9735 dotted-nibble hexadecimal form. In both cases, this is the "natural" form
9736 for DNS. For example,
9737 .code
9738 ${reverse_ip:192.0.2.4} and ${reverse_ip:2001:0db8:c42:9:1:abcd:192.0.2.3}
9739 .endd
9740 returns
9741 .code
9742 4.2.0.192 and 3.0.2.0.0.0.0.c.d.c.b.a.1.0.0.0.9.0.0.0.2.4.c.0.8.b.d.0.1.0.0.2
9743 .endd
9744
9745
9746 .vitem &*${rfc2047:*&<&'string'&>&*}*&
9747 .cindex "expansion" "RFC 2047"
9748 .cindex "RFC 2047" "expansion operator"
9749 .cindex "&%rfc2047%& expansion item"
9750 This operator encodes text according to the rules of RFC 2047. This is an
9751 encoding that is used in header lines to encode non-ASCII characters. It is
9752 assumed that the input string is in the encoding specified by the
9753 &%headers_charset%& option, which defaults to ISO-8859-1. If the string
9754 contains only characters in the range 33&--126, and no instances of the
9755 characters
9756 .code
9757 ? = ( ) < > @ , ; : \ " . [ ] _
9758 .endd
9759 it is not modified. Otherwise, the result is the RFC 2047 encoding of the
9760 string, using as many &"encoded words"& as necessary to encode all the
9761 characters.
9762
9763
9764 .vitem &*${rfc2047d:*&<&'string'&>&*}*&
9765 .cindex "expansion" "RFC 2047"
9766 .cindex "RFC 2047" "decoding"
9767 .cindex "&%rfc2047d%& expansion item"
9768 This operator decodes strings that are encoded as per RFC 2047. Binary zero
9769 bytes are replaced by question marks. Characters are converted into the
9770 character set defined by &%headers_charset%&. Overlong RFC 2047 &"words"& are
9771 not recognized unless &%check_rfc2047_length%& is set false.
9772
9773 &*Note*&: If you use &%$header%&_&'xxx'&&*:*& (or &%$h%&_&'xxx'&&*:*&) to
9774 access a header line, RFC 2047 decoding is done automatically. You do not need
9775 to use this operator as well.
9776
9777
9778
9779 .vitem &*${rxquote:*&<&'string'&>&*}*&
9780 .cindex "quoting" "in regular expressions"
9781 .cindex "regular expressions" "quoting"
9782 .cindex "&%rxquote%& expansion item"
9783 The &%rxquote%& operator inserts a backslash before any non-alphanumeric
9784 characters in its argument. This is useful when substituting the values of
9785 variables or headers inside regular expressions.
9786
9787
9788 .vitem &*${sha1:*&<&'string'&>&*}*&
9789 .cindex "SHA-1 hash"
9790 .cindex "expansion" "SHA-1 hashing"
9791 .cindex "&%sha2%& expansion item"
9792 The &%sha1%& operator computes the SHA-1 hash value of the string, and returns
9793 it as a 40-digit hexadecimal number, in which any letters are in upper case.
9794
9795
9796 .vitem &*${stat:*&<&'string'&>&*}*&
9797 .cindex "expansion" "statting a file"
9798 .cindex "file" "extracting characteristics"
9799 .cindex "&%stat%& expansion item"
9800 The string, after expansion, must be a file path. A call to the &[stat()]&
9801 function is made for this path. If &[stat()]& fails, an error occurs and the
9802 expansion fails. If it succeeds, the data from the stat replaces the item, as a
9803 series of <&'name'&>=<&'value'&> pairs, where the values are all numerical,
9804 except for the value of &"smode"&. The names are: &"mode"& (giving the mode as
9805 a 4-digit octal number), &"smode"& (giving the mode in symbolic format as a
9806 10-character string, as for the &'ls'& command), &"inode"&, &"device"&,
9807 &"links"&, &"uid"&, &"gid"&, &"size"&, &"atime"&, &"mtime"&, and &"ctime"&. You
9808 can extract individual fields using the &%extract%& expansion item.
9809
9810 The use of the &%stat%& expansion in users' filter files can be locked out by
9811 the system administrator. &*Warning*&: The file size may be incorrect on 32-bit
9812 systems for files larger than 2GB.
9813
9814 .vitem &*${str2b64:*&<&'string'&>&*}*&
9815 .cindex "expansion" "base64 encoding"
9816 .cindex "base64 encoding" "in string expansion"
9817 .cindex "&%str2b64%& expansion item"
9818 This operator converts a string into one that is base64 encoded.
9819
9820
9821
9822 .vitem &*${strlen:*&<&'string'&>&*}*&
9823 .cindex "expansion" "string length"
9824 .cindex "string" "length in expansion"
9825 .cindex "&%strlen%& expansion item"
9826 The item is replace by the length of the expanded string, expressed as a
9827 decimal number. &*Note*&: Do not confuse &%strlen%& with &%length%&.
9828
9829
9830 .vitem &*${substr_*&<&'start'&>&*_*&<&'length'&>&*:*&<&'string'&>&*}*&
9831 .cindex "&%substr%& expansion item"
9832 .cindex "substring extraction"
9833 .cindex "expansion" "substring expansion"
9834 The &%substr%& operator is a simpler interface to the &%substr%& function that
9835 can be used when the two parameters are fixed numbers (as opposed to strings
9836 that change when expanded). The effect is the same as
9837 .code
9838 ${substr{<start>}{<length>}{<string>}}
9839 .endd
9840 See the description of the general &%substr%& item above for details. The
9841 abbreviation &%s%& can be used when &%substr%& is used as an operator.
9842
9843 .vitem &*${time_eval:*&<&'string'&>&*}*&
9844 .cindex "&%time_eval%& expansion item"
9845 .cindex "time interval" "decoding"
9846 This item converts an Exim time interval such as &`2d4h5m`& into a number of
9847 seconds.
9848
9849 .vitem &*${time_interval:*&<&'string'&>&*}*&
9850 .cindex "&%time_interval%& expansion item"
9851 .cindex "time interval" "formatting"
9852 The argument (after sub-expansion) must be a sequence of decimal digits that
9853 represents an interval of time as a number of seconds. It is converted into a
9854 number of larger units and output in Exim's normal time format, for example,
9855 &`1w3d4h2m6s`&.
9856
9857 .vitem &*${uc:*&<&'string'&>&*}*&
9858 .cindex "case forcing in strings"
9859 .cindex "string" "case forcing"
9860 .cindex "upper casing"
9861 .cindex "expansion" "case forcing"
9862 .cindex "&%uc%& expansion item"
9863 This forces the letters in the string into upper-case.
9864 .endlist
9865
9866
9867
9868
9869
9870
9871 .section "Expansion conditions" "SECTexpcond"
9872 .scindex IIDexpcond "expansion" "conditions"
9873 The following conditions are available for testing by the &%${if%& construct
9874 while expanding strings:
9875
9876 .vlist
9877 .vitem &*!*&<&'condition'&>
9878 .cindex "expansion" "negating a condition"
9879 .cindex "negation" "in expansion condition"
9880 Preceding any condition with an exclamation mark negates the result of the
9881 condition.
9882
9883 .vitem <&'symbolic&~operator'&>&~&*{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
9884 .cindex "numeric comparison"
9885 .cindex "expansion" "numeric comparison"
9886 There are a number of symbolic operators for doing numeric comparisons. They
9887 are:
9888 .display
9889 &`= `& equal
9890 &`== `& equal
9891 &`> `& greater
9892 &`>= `& greater or equal
9893 &`< `& less
9894 &`<= `& less or equal
9895 .endd
9896 For example:
9897 .code
9898 ${if >{$message_size}{10M} ...
9899 .endd
9900 Note that the general negation operator provides for inequality testing. The
9901 two strings must take the form of optionally signed decimal integers,
9902 optionally followed by one of the letters &"K"& or &"M"& (in either upper or
9903 lower case), signifying multiplication by 1024 or 1024*1024, respectively.
9904 As a special case, the numerical value of an empty string is taken as
9905 zero.
9906
9907
9908 .vitem &*bool&~{*&<&'string'&>&*}*&
9909 .cindex "expansion" "boolean parsing"
9910 .cindex "&%bool%& expansion condition"
9911 This condition turns a string holding a true or false representation into
9912 a boolean state. It parses &"true"&, &"false"&, &"yes"& and &"no"&
9913 (case-insensitively); also positive integer numbers map to true if non-zero,
9914 false if zero.
9915 An empty string is treated as false.
9916 Leading and trailing whitespace is ignored;
9917 thus a string consisting only of whitespace is false.
9918 All other string values will result in expansion failure.
9919
9920 When combined with ACL variables, this expansion condition will let you
9921 make decisions in one place and act on those decisions in another place.
9922 For example:
9923 .code
9924 ${if bool{$acl_m_privileged_sender} ...
9925 .endd
9926
9927
9928 .vitem &*bool_lax&~{*&<&'string'&>&*}*&
9929 .cindex "expansion" "boolean parsing"
9930 .cindex "&%bool_lax%& expansion condition"
9931 Like &%bool%&, this condition turns a string into a boolean state. But
9932 where &%bool%& accepts a strict set of strings, &%bool_lax%& uses the same
9933 loose definition that the Router &%condition%& option uses. The empty string
9934 and the values &"false"&, &"no"& and &"0"& map to false, all others map to
9935 true. Leading and trailing whitespace is ignored.
9936
9937 Note that where &"bool{00}"& is false, &"bool_lax{00}"& is true.
9938
9939 .vitem &*crypteq&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
9940 .cindex "expansion" "encrypted comparison"
9941 .cindex "encrypted strings, comparing"
9942 .cindex "&%crypteq%& expansion condition"
9943 This condition is included in the Exim binary if it is built to support any
9944 authentication mechanisms (see chapter &<<CHAPSMTPAUTH>>&). Otherwise, it is
9945 necessary to define SUPPORT_CRYPTEQ in &_Local/Makefile_& to get &%crypteq%&
9946 included in the binary.
9947
9948 The &%crypteq%& condition has two arguments. The first is encrypted and
9949 compared against the second, which is already encrypted. The second string may
9950 be in the LDAP form for storing encrypted strings, which starts with the
9951 encryption type in curly brackets, followed by the data. If the second string
9952 does not begin with &"{"& it is assumed to be encrypted with &[crypt()]& or
9953 &[crypt16()]& (see below), since such strings cannot begin with &"{"&.
9954 Typically this will be a field from a password file. An example of an encrypted
9955 string in LDAP form is:
9956 .code
9957 {md5}CY9rzUYh03PK3k6DJie09g==
9958 .endd
9959 If such a string appears directly in an expansion, the curly brackets have to
9960 be quoted, because they are part of the expansion syntax. For example:
9961 .code
9962 ${if crypteq {test}{\{md5\}CY9rzUYh03PK3k6DJie09g==}{yes}{no}}
9963 .endd
9964 The following encryption types (whose names are matched case-independently) are
9965 supported:
9966
9967 .ilist
9968 .cindex "MD5 hash"
9969 .cindex "base64 encoding" "in encrypted password"
9970 &%{md5}%& computes the MD5 digest of the first string, and expresses this as
9971 printable characters to compare with the remainder of the second string. If the
9972 length of the comparison string is 24, Exim assumes that it is base64 encoded
9973 (as in the above example). If the length is 32, Exim assumes that it is a
9974 hexadecimal encoding of the MD5 digest. If the length not 24 or 32, the
9975 comparison fails.
9976
9977 .next
9978 .cindex "SHA-1 hash"
9979 &%{sha1}%& computes the SHA-1 digest of the first string, and expresses this as
9980 printable characters to compare with the remainder of the second string. If the
9981 length of the comparison string is 28, Exim assumes that it is base64 encoded.
9982 If the length is 40, Exim assumes that it is a hexadecimal encoding of the
9983 SHA-1 digest. If the length is not 28 or 40, the comparison fails.
9984
9985 .next
9986 .cindex "&[crypt()]&"
9987 &%{crypt}%& calls the &[crypt()]& function, which traditionally used to use
9988 only the first eight characters of the password. However, in modern operating
9989 systems this is no longer true, and in many cases the entire password is used,
9990 whatever its length.
9991
9992 .next
9993 .cindex "&[crypt16()]&"
9994 &%{crypt16}%& calls the &[crypt16()]& function, which was originally created to
9995 use up to 16 characters of the password in some operating systems. Again, in
9996 modern operating systems, more characters may be used.
9997 .endlist
9998 Exim has its own version of &[crypt16()]&, which is just a double call to
9999 &[crypt()]&. For operating systems that have their own version, setting
10000 HAVE_CRYPT16 in &_Local/Makefile_& when building Exim causes it to use the
10001 operating system version instead of its own. This option is set by default in
10002 the OS-dependent &_Makefile_& for those operating systems that are known to
10003 support &[crypt16()]&.
10004
10005 Some years after Exim's &[crypt16()]& was implemented, a user discovered that
10006 it was not using the same algorithm as some operating systems' versions. It
10007 turns out that as well as &[crypt16()]& there is a function called
10008 &[bigcrypt()]& in some operating systems. This may or may not use the same
10009 algorithm, and both of them may be different to Exim's built-in &[crypt16()]&.
10010
10011 However, since there is now a move away from the traditional &[crypt()]&
10012 functions towards using SHA1 and other algorithms, tidying up this area of
10013 Exim is seen as very low priority.
10014
10015 If you do not put a encryption type (in curly brackets) in a &%crypteq%&
10016 comparison, the default is usually either &`{crypt}`& or &`{crypt16}`&, as
10017 determined by the setting of DEFAULT_CRYPT in &_Local/Makefile_&. The default
10018 default is &`{crypt}`&. Whatever the default, you can always use either
10019 function by specifying it explicitly in curly brackets.
10020
10021 .vitem &*def:*&<&'variable&~name'&>
10022 .cindex "expansion" "checking for empty variable"
10023 .cindex "&%def%& expansion condition"
10024 The &%def%& condition must be followed by the name of one of the expansion
10025 variables defined in section &<<SECTexpvar>>&. The condition is true if the
10026 variable does not contain the empty string. For example:
10027 .code
10028 ${if def:sender_ident {from $sender_ident}}
10029 .endd
10030 Note that the variable name is given without a leading &%$%& character. If the
10031 variable does not exist, the expansion fails.
10032
10033 .vitem "&*def:header_*&<&'header&~name'&>&*:*&&~&~or&~&&&
10034 &~&*def:h_*&<&'header&~name'&>&*:*&"
10035 .cindex "expansion" "checking header line existence"
10036 This condition is true if a message is being processed and the named header
10037 exists in the message. For example,
10038 .code
10039 ${if def:header_reply-to:{$h_reply-to:}{$h_from:}}
10040 .endd
10041 &*Note*&: No &%$%& appears before &%header_%& or &%h_%& in the condition, and
10042 the header name must be terminated by a colon if white space does not follow.
10043
10044 .vitem &*eq&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*& &&&
10045 &*eqi&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
10046 .cindex "string" "comparison"
10047 .cindex "expansion" "string comparison"
10048 .cindex "&%eq%& expansion condition"
10049 .cindex "&%eqi%& expansion condition"
10050 The two substrings are first expanded. The condition is true if the two
10051 resulting strings are identical. For &%eq%& the comparison includes the case of
10052 letters, whereas for &%eqi%& the comparison is case-independent.
10053
10054 .vitem &*exists&~{*&<&'file&~name'&>&*}*&
10055 .cindex "expansion" "file existence test"
10056 .cindex "file" "existence test"
10057 .cindex "&%exists%&, expansion condition"
10058 The substring is first expanded and then interpreted as an absolute path. The
10059 condition is true if the named file (or directory) exists. The existence test
10060 is done by calling the &[stat()]& function. The use of the &%exists%& test in
10061 users' filter files may be locked out by the system administrator.
10062
10063 .vitem &*first_delivery*&
10064 .cindex "delivery" "first"
10065 .cindex "first delivery"
10066 .cindex "expansion" "first delivery test"
10067 .cindex "&%first_delivery%& expansion condition"
10068 This condition, which has no data, is true during a message's first delivery
10069 attempt. It is false during any subsequent delivery attempts.
10070
10071
10072 .vitem "&*forall{*&<&'a list'&>&*}{*&<&'a condition'&>&*}*&" &&&
10073 "&*forany{*&<&'a list'&>&*}{*&<&'a condition'&>&*}*&"
10074 .cindex "list" "iterative conditions"
10075 .cindex "expansion" "&*forall*& condition"
10076 .cindex "expansion" "&*forany*& condition"
10077 .vindex "&$item$&"
10078 These conditions iterate over a list. The first argument is expanded to form
10079 the list. By default, the list separator is a colon, but it can be changed by
10080 the normal method. The second argument is interpreted as a condition that is to
10081 be applied to each item in the list in turn. During the interpretation of the
10082 condition, the current list item is placed in a variable called &$item$&.
10083 .ilist
10084 For &*forany*&, interpretation stops if the condition is true for any item, and
10085 the result of the whole condition is true. If the condition is false for all
10086 items in the list, the overall condition is false.
10087 .next
10088 For &*forall*&, interpretation stops if the condition is false for any item,
10089 and the result of the whole condition is false. If the condition is true for
10090 all items in the list, the overall condition is true.
10091 .endlist
10092 Note that negation of &*forany*& means that the condition must be false for all
10093 items for the overall condition to succeed, and negation of &*forall*& means
10094 that the condition must be false for at least one item. In this example, the
10095 list separator is changed to a comma:
10096 .code
10097 ${if forany{<, $recipients}{match{$item}{^user3@}}{yes}{no}}
10098 .endd
10099 The value of &$item$& is saved and restored while &*forany*& or &*forall*& is
10100 being processed, to enable these expansion items to be nested.
10101
10102
10103 .vitem &*ge&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*& &&&
10104 &*gei&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
10105 .cindex "string" "comparison"
10106 .cindex "expansion" "string comparison"
10107 .cindex "&%ge%& expansion condition"
10108 .cindex "&%gei%& expansion condition"
10109 The two substrings are first expanded. The condition is true if the first
10110 string is lexically greater than or equal to the second string. For &%ge%& the
10111 comparison includes the case of letters, whereas for &%gei%& the comparison is
10112 case-independent.
10113
10114 .vitem &*gt&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*& &&&
10115 &*gti&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
10116 .cindex "string" "comparison"
10117 .cindex "expansion" "string comparison"
10118 .cindex "&%gt%& expansion condition"
10119 .cindex "&%gti%& expansion condition"
10120 The two substrings are first expanded. The condition is true if the first
10121 string is lexically greater than the second string. For &%gt%& the comparison
10122 includes the case of letters, whereas for &%gti%& the comparison is
10123 case-independent.
10124
10125 .new
10126 .vitem &*inlist&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*& &&&
10127 &*inlisti&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
10128 .cindex "string" "comparison"
10129 .cindex "list" "iterative conditions"
10130 Both strings are expanded; the second string is treated as a list of simple
10131 strings; if the first string is a member of the second, then the condition
10132 is true.
10133
10134 These are simpler to use versions of the more powerful &*forany*& condition.
10135 Examples, and the &*forany*& equivalents:
10136 .code
10137 ${if inlist{needle}{foo:needle:bar}}
10138 ${if forany{foo:needle:bar}{eq{$item}{needle}}}
10139 ${if inlisti{Needle}{fOo:NeeDLE:bAr}}
10140 ${if forany{fOo:NeeDLE:bAr}{eqi{$item}{Needle}}}
10141 .endd
10142 .wen
10143
10144 .vitem &*isip&~{*&<&'string'&>&*}*& &&&
10145 &*isip4&~{*&<&'string'&>&*}*& &&&
10146 &*isip6&~{*&<&'string'&>&*}*&
10147 .cindex "IP address" "testing string format"
10148 .cindex "string" "testing for IP address"
10149 .cindex "&%isip%& expansion condition"
10150 .cindex "&%isip4%& expansion condition"
10151 .cindex "&%isip6%& expansion condition"
10152 The substring is first expanded, and then tested to see if it has the form of
10153 an IP address. Both IPv4 and IPv6 addresses are valid for &%isip%&, whereas
10154 &%isip4%& and &%isip6%& test specifically for IPv4 or IPv6 addresses.
10155
10156 For an IPv4 address, the test is for four dot-separated components, each of
10157 which consists of from one to three digits. For an IPv6 address, up to eight
10158 colon-separated components are permitted, each containing from one to four
10159 hexadecimal digits. There may be fewer than eight components if an empty
10160 component (adjacent colons) is present. Only one empty component is permitted.
10161
10162 &*Note*&: The checks are just on the form of the address; actual numerical
10163 values are not considered. Thus, for example, 999.999.999.999 passes the IPv4
10164 check. The main use of these tests is to distinguish between IP addresses and
10165 host names, or between IPv4 and IPv6 addresses. For example, you could use
10166 .code
10167 ${if isip4{$sender_host_address}...
10168 .endd
10169 to test which IP version an incoming SMTP connection is using.
10170
10171 .vitem &*ldapauth&~{*&<&'ldap&~query'&>&*}*&
10172 .cindex "LDAP" "use for authentication"
10173 .cindex "expansion" "LDAP authentication test"
10174 .cindex "&%ldapauth%& expansion condition"
10175 This condition supports user authentication using LDAP. See section
10176 &<<SECTldap>>& for details of how to use LDAP in lookups and the syntax of
10177 queries. For this use, the query must contain a user name and password. The
10178 query itself is not used, and can be empty. The condition is true if the
10179 password is not empty, and the user name and password are accepted by the LDAP
10180 server. An empty password is rejected without calling LDAP because LDAP binds
10181 with an empty password are considered anonymous regardless of the username, and
10182 will succeed in most configurations. See chapter &<<CHAPSMTPAUTH>>& for details
10183 of SMTP authentication, and chapter &<<CHAPplaintext>>& for an example of how
10184 this can be used.
10185
10186
10187 .vitem &*le&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*& &&&
10188 &*lei&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
10189 .cindex "string" "comparison"
10190 .cindex "expansion" "string comparison"
10191 .cindex "&%le%& expansion condition"
10192 .cindex "&%lei%& expansion condition"
10193 The two substrings are first expanded. The condition is true if the first
10194 string is lexically less than or equal to the second string. For &%le%& the
10195 comparison includes the case of letters, whereas for &%lei%& the comparison is
10196 case-independent.
10197
10198 .vitem &*lt&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*& &&&
10199 &*lti&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
10200 .cindex "string" "comparison"
10201 .cindex "expansion" "string comparison"
10202 .cindex "&%lt%& expansion condition"
10203 .cindex "&%lti%& expansion condition"
10204 The two substrings are first expanded. The condition is true if the first
10205 string is lexically less than the second string. For &%lt%& the comparison
10206 includes the case of letters, whereas for &%lti%& the comparison is
10207 case-independent.
10208
10209
10210 .vitem &*match&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
10211 .cindex "expansion" "regular expression comparison"
10212 .cindex "regular expressions" "match in expanded string"
10213 .cindex "&%match%& expansion condition"
10214 The two substrings are first expanded. The second is then treated as a regular
10215 expression and applied to the first. Because of the pre-expansion, if the
10216 regular expression contains dollar, or backslash characters, they must be
10217 escaped. Care must also be taken if the regular expression contains braces
10218 (curly brackets). A closing brace must be escaped so that it is not taken as a
10219 premature termination of <&'string2'&>. The easiest approach is to use the
10220 &`\N`& feature to disable expansion of the regular expression.
10221 For example,
10222 .code
10223 ${if match {$local_part}{\N^\d{3}\N} ...
10224 .endd
10225 If the whole expansion string is in double quotes, further escaping of
10226 backslashes is also required.
10227
10228 The condition is true if the regular expression match succeeds.
10229 The regular expression is not required to begin with a circumflex
10230 metacharacter, but if there is no circumflex, the expression is not anchored,
10231 and it may match anywhere in the subject, not just at the start. If you want
10232 the pattern to match at the end of the subject, you must include the &`$`&
10233 metacharacter at an appropriate point.
10234
10235 .cindex "numerical variables (&$1$& &$2$& etc)" "in &%if%& expansion"
10236 At the start of an &%if%& expansion the values of the numeric variable
10237 substitutions &$1$& etc. are remembered. Obeying a &%match%& condition that
10238 succeeds causes them to be reset to the substrings of that condition and they
10239 will have these values during the expansion of the success string. At the end
10240 of the &%if%& expansion, the previous values are restored. After testing a
10241 combination of conditions using &%or%&, the subsequent values of the numeric
10242 variables are those of the condition that succeeded.
10243
10244 .vitem &*match_address&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
10245 .cindex "&%match_address%& expansion condition"
10246 See &*match_local_part*&.
10247
10248 .vitem &*match_domain&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
10249 .cindex "&%match_domain%& expansion condition"
10250 See &*match_local_part*&.
10251
10252 .vitem &*match_ip&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
10253 .cindex "&%match_ip%& expansion condition"
10254 .new
10255 This condition matches an IP address to a list of IP address patterns. It must
10256 be followed by two argument strings. The first (after expansion) must be an IP
10257 address or an empty string. The second (not expanded) is a restricted host
10258 list that can match only an IP address, not a host name. For example:
10259 .wen
10260 .code
10261 ${if match_ip{$sender_host_address}{1.2.3.4:5.6.7.8}{...}{...}}
10262 .endd
10263 The specific types of host list item that are permitted in the list are:
10264
10265 .ilist
10266 An IP address, optionally with a CIDR mask.
10267 .next
10268 A single asterisk, which matches any IP address.
10269 .next
10270 An empty item, which matches only if the IP address is empty. This could be
10271 useful for testing for a locally submitted message or one from specific hosts
10272 in a single test such as
10273 . ==== As this is a nested list, any displays it contains must be indented
10274 . ==== as otherwise they are too far to the left. This comment applies to
10275 . ==== the use of xmlto plus fop. There's no problem when formatting with
10276 . ==== sdop, with or without the extra indent.
10277 .code
10278 ${if match_ip{$sender_host_address}{:4.3.2.1:...}{...}{...}}
10279 .endd
10280 where the first item in the list is the empty string.
10281 .next
10282 The item @[] matches any of the local host's interface addresses.
10283 .next
10284 Single-key lookups are assumed to be like &"net-"& style lookups in host lists,
10285 even if &`net-`& is not specified. There is never any attempt to turn the IP
10286 address into a host name. The most common type of linear search for
10287 &*match_ip*& is likely to be &*iplsearch*&, in which the file can contain CIDR
10288 masks. For example:
10289 .code
10290 ${if match_ip{$sender_host_address}{iplsearch;/some/file}...
10291 .endd
10292 It is of course possible to use other kinds of lookup, and in such a case, you
10293 do need to specify the &`net-`& prefix if you want to specify a specific
10294 address mask, for example:
10295 .code
10296 ${if match_ip{$sender_host_address}{net24-dbm;/some/file}...
10297 .endd
10298 However, unless you are combining a &%match_ip%& condition with others, it is
10299 just as easy to use the fact that a lookup is itself a condition, and write:
10300 .code
10301 ${lookup{${mask:$sender_host_address/24}}dbm{/a/file}...
10302 .endd
10303 .endlist ilist
10304
10305 .new
10306 Note that <&'string2'&> is not itself subject to string expansion, unless
10307 Exim was built with the EXPAND_LISTMATCH_RHS option.
10308 .wen
10309
10310 Consult section &<<SECThoslispatip>>& for further details of these patterns.
10311
10312 .vitem &*match_local_part&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
10313 .cindex "domain list" "in expansion condition"
10314 .cindex "address list" "in expansion condition"
10315 .cindex "local part" "list, in expansion condition"
10316 .cindex "&%match_local_part%& expansion condition"
10317 This condition, together with &%match_address%& and &%match_domain%&, make it
10318 possible to test domain, address, and local part lists within expansions. Each
10319 condition requires two arguments: an item and a list to match. A trivial
10320 example is:
10321 .code
10322 ${if match_domain{a.b.c}{x.y.z:a.b.c:p.q.r}{yes}{no}}
10323 .endd
10324 In each case, the second argument may contain any of the allowable items for a
10325 list of the appropriate type. Also, because the second argument (after
10326 expansion) is a standard form of list, it is possible to refer to a named list.
10327 Thus, you can use conditions like this:
10328 .code
10329 ${if match_domain{$domain}{+local_domains}{...
10330 .endd
10331 .cindex "&`+caseful`&"
10332 For address lists, the matching starts off caselessly, but the &`+caseful`&
10333 item can be used, as in all address lists, to cause subsequent items to
10334 have their local parts matched casefully. Domains are always matched
10335 caselessly.
10336
10337 .new
10338 Note that <&'string2'&> is not itself subject to string expansion, unless
10339 Exim was built with the EXPAND_LISTMATCH_RHS option.
10340 .wen
10341
10342 &*Note*&: Host lists are &'not'& supported in this way. This is because
10343 hosts have two identities: a name and an IP address, and it is not clear
10344 how to specify cleanly how such a test would work. However, IP addresses can be
10345 matched using &%match_ip%&.
10346
10347 .vitem &*pam&~{*&<&'string1'&>&*:*&<&'string2'&>&*:...}*&
10348 .cindex "PAM authentication"
10349 .cindex "AUTH" "with PAM"
10350 .cindex "Solaris" "PAM support"
10351 .cindex "expansion" "PAM authentication test"
10352 .cindex "&%pam%& expansion condition"
10353 &'Pluggable Authentication Modules'&
10354 (&url(http://www.kernel.org/pub/linux/libs/pam/)) are a facility that is
10355 available in the latest releases of Solaris and in some GNU/Linux
10356 distributions. The Exim support, which is intended for use in conjunction with
10357 the SMTP AUTH command, is available only if Exim is compiled with
10358 .code
10359 SUPPORT_PAM=yes
10360 .endd
10361 in &_Local/Makefile_&. You probably need to add &%-lpam%& to EXTRALIBS, and
10362 in some releases of GNU/Linux &%-ldl%& is also needed.
10363
10364 The argument string is first expanded, and the result must be a
10365 colon-separated list of strings. Leading and trailing white space is ignored.
10366 The PAM module is initialized with the service name &"exim"& and the user name
10367 taken from the first item in the colon-separated data string (<&'string1'&>).
10368 The remaining items in the data string are passed over in response to requests
10369 from the authentication function. In the simple case there will only be one
10370 request, for a password, so the data consists of just two strings.
10371
10372 There can be problems if any of the strings are permitted to contain colon
10373 characters. In the usual way, these have to be doubled to avoid being taken as
10374 separators. If the data is being inserted from a variable, the &%sg%& expansion
10375 item can be used to double any existing colons. For example, the configuration
10376 of a LOGIN authenticator might contain this setting:
10377 .code
10378 server_condition = ${if pam{$auth1:${sg{$auth2}{:}{::}}}}
10379 .endd
10380 For a PLAIN authenticator you could use:
10381 .code
10382 server_condition = ${if pam{$auth2:${sg{$auth3}{:}{::}}}}
10383 .endd
10384 In some operating systems, PAM authentication can be done only from a process
10385 running as root. Since Exim is running as the Exim user when receiving
10386 messages, this means that PAM cannot be used directly in those systems.
10387 A patched version of the &'pam_unix'& module that comes with the
10388 Linux PAM package is available from &url(http://www.e-admin.de/pam_exim/).
10389 The patched module allows one special uid/gid combination, in addition to root,
10390 to authenticate. If you build the patched module to allow the Exim user and
10391 group, PAM can then be used from an Exim authenticator.
10392
10393
10394 .vitem &*pwcheck&~{*&<&'string1'&>&*:*&<&'string2'&>&*}*&
10395 .cindex "&'pwcheck'& daemon"
10396 .cindex "Cyrus"
10397 .cindex "expansion" "&'pwcheck'& authentication test"
10398 .cindex "&%pwcheck%& expansion condition"
10399 This condition supports user authentication using the Cyrus &'pwcheck'& daemon.
10400 This is one way of making it possible for passwords to be checked by a process
10401 that is not running as root. &*Note*&: The use of &'pwcheck'& is now
10402 deprecated. Its replacement is &'saslauthd'& (see below).
10403
10404 The pwcheck support is not included in Exim by default. You need to specify
10405 the location of the pwcheck daemon's socket in &_Local/Makefile_& before
10406 building Exim. For example:
10407 .code
10408 CYRUS_PWCHECK_SOCKET=/var/pwcheck/pwcheck
10409 .endd
10410 You do not need to install the full Cyrus software suite in order to use
10411 the pwcheck daemon. You can compile and install just the daemon alone
10412 from the Cyrus SASL library. Ensure that &'exim'& is the only user that has
10413 access to the &_/var/pwcheck_& directory.
10414
10415 The &%pwcheck%& condition takes one argument, which must be the user name and
10416 password, separated by a colon. For example, in a LOGIN authenticator
10417 configuration, you might have this:
10418 .code
10419 server_condition = ${if pwcheck{$auth1:$auth2}}
10420 .endd
10421 Again, for a PLAIN authenticator configuration, this would be:
10422 .code
10423 server_condition = ${if pwcheck{$auth2:$auth3}}
10424 .endd
10425 .vitem &*queue_running*&
10426 .cindex "queue runner" "detecting when delivering from"
10427 .cindex "expansion" "queue runner test"
10428 .cindex "&%queue_running%& expansion condition"
10429 This condition, which has no data, is true during delivery attempts that are
10430 initiated by queue runner processes, and false otherwise.
10431
10432
10433 .vitem &*radius&~{*&<&'authentication&~string'&>&*}*&
10434 .cindex "Radius"
10435 .cindex "expansion" "Radius authentication"
10436 .cindex "&%radius%& expansion condition"
10437 Radius authentication (RFC 2865) is supported in a similar way to PAM. You must
10438 set RADIUS_CONFIG_FILE in &_Local/Makefile_& to specify the location of
10439 the Radius client configuration file in order to build Exim with Radius
10440 support.
10441
10442 With just that one setting, Exim expects to be linked with the &%radiusclient%&
10443 library, using the original API. If you are using release 0.4.0 or later of
10444 this library, you need to set
10445 .code
10446 RADIUS_LIB_TYPE=RADIUSCLIENTNEW
10447 .endd
10448 in &_Local/Makefile_& when building Exim. You can also link Exim with the
10449 &%libradius%& library that comes with FreeBSD. To do this, set
10450 .code
10451 RADIUS_LIB_TYPE=RADLIB
10452 .endd
10453 in &_Local/Makefile_&, in addition to setting RADIUS_CONFIGURE_FILE.
10454 You may also have to supply a suitable setting in EXTRALIBS so that the
10455 Radius library can be found when Exim is linked.
10456
10457 The string specified by RADIUS_CONFIG_FILE is expanded and passed to the
10458 Radius client library, which calls the Radius server. The condition is true if
10459 the authentication is successful. For example:
10460 .code
10461 server_condition = ${if radius{<arguments>}}
10462 .endd
10463
10464
10465 .vitem "&*saslauthd&~{{*&<&'user'&>&*}{*&<&'password'&>&*}&&&
10466 {*&<&'service'&>&*}{*&<&'realm'&>&*}}*&"
10467 .cindex "&'saslauthd'& daemon"
10468 .cindex "Cyrus"
10469 .cindex "expansion" "&'saslauthd'& authentication test"
10470 .cindex "&%saslauthd%& expansion condition"
10471 This condition supports user authentication using the Cyrus &'saslauthd'&
10472 daemon. This replaces the older &'pwcheck'& daemon, which is now deprecated.
10473 Using this daemon is one way of making it possible for passwords to be checked
10474 by a process that is not running as root.
10475
10476 The saslauthd support is not included in Exim by default. You need to specify
10477 the location of the saslauthd daemon's socket in &_Local/Makefile_& before
10478 building Exim. For example:
10479 .code
10480 CYRUS_SASLAUTHD_SOCKET=/var/state/saslauthd/mux
10481 .endd
10482 You do not need to install the full Cyrus software suite in order to use
10483 the saslauthd daemon. You can compile and install just the daemon alone
10484 from the Cyrus SASL library.
10485
10486 Up to four arguments can be supplied to the &%saslauthd%& condition, but only
10487 two are mandatory. For example:
10488 .code
10489 server_condition = ${if saslauthd{{$auth1}{$auth2}}}
10490 .endd
10491 The service and the realm are optional (which is why the arguments are enclosed
10492 in their own set of braces). For details of the meaning of the service and
10493 realm, and how to run the daemon, consult the Cyrus documentation.
10494 .endlist vlist
10495
10496
10497
10498 .section "Combining expansion conditions" "SECID84"
10499 .cindex "expansion" "combining conditions"
10500 Several conditions can be tested at once by combining them using the &%and%&
10501 and &%or%& combination conditions. Note that &%and%& and &%or%& are complete
10502 conditions on their own, and precede their lists of sub-conditions. Each
10503 sub-condition must be enclosed in braces within the overall braces that contain
10504 the list. No repetition of &%if%& is used.
10505
10506
10507 .vlist
10508 .vitem &*or&~{{*&<&'cond1'&>&*}{*&<&'cond2'&>&*}...}*&
10509 .cindex "&""or""& expansion condition"
10510 .cindex "expansion" "&""or""& of conditions"
10511 The sub-conditions are evaluated from left to right. The condition is true if
10512 any one of the sub-conditions is true.
10513 For example,
10514 .code
10515 ${if or {{eq{$local_part}{spqr}}{eq{$domain}{testing.com}}}...
10516 .endd
10517 When a true sub-condition is found, the following ones are parsed but not
10518 evaluated. If there are several &"match"& sub-conditions the values of the
10519 numeric variables afterwards are taken from the first one that succeeds.
10520
10521 .vitem &*and&~{{*&<&'cond1'&>&*}{*&<&'cond2'&>&*}...}*&
10522 .cindex "&""and""& expansion condition"
10523 .cindex "expansion" "&""and""& of conditions"
10524 The sub-conditions are evaluated from left to right. The condition is true if
10525 all of the sub-conditions are true. If there are several &"match"&
10526 sub-conditions, the values of the numeric variables afterwards are taken from
10527 the last one. When a false sub-condition is found, the following ones are
10528 parsed but not evaluated.
10529 .endlist
10530 .ecindex IIDexpcond
10531
10532
10533
10534
10535 .section "Expansion variables" "SECTexpvar"
10536 .cindex "expansion" "variables, list of"
10537 This section contains an alphabetical list of all the expansion variables. Some
10538 of them are available only when Exim is compiled with specific options such as
10539 support for TLS or the content scanning extension.
10540
10541 .vlist
10542 .vitem "&$0$&, &$1$&, etc"
10543 .cindex "numerical variables (&$1$& &$2$& etc)"
10544 When a &%match%& expansion condition succeeds, these variables contain the
10545 captured substrings identified by the regular expression during subsequent
10546 processing of the success string of the containing &%if%& expansion item.
10547 However, they do not retain their values afterwards; in fact, their previous
10548 values are restored at the end of processing an &%if%& item. The numerical
10549 variables may also be set externally by some other matching process which
10550 precedes the expansion of the string. For example, the commands available in
10551 Exim filter files include an &%if%& command with its own regular expression
10552 matching condition.
10553
10554 .vitem "&$acl_c...$&"
10555 Values can be placed in these variables by the &%set%& modifier in an ACL. They
10556 can be given any name that starts with &$acl_c$& and is at least six characters
10557 long, but the sixth character must be either a digit or an underscore. For
10558 example: &$acl_c5$&, &$acl_c_mycount$&. The values of the &$acl_c...$&
10559 variables persist throughout the lifetime of an SMTP connection. They can be
10560 used to pass information between ACLs and between different invocations of the
10561 same ACL. When a message is received, the values of these variables are saved
10562 with the message, and can be accessed by filters, routers, and transports
10563 during subsequent delivery.
10564
10565 .vitem "&$acl_m...$&"
10566 These variables are like the &$acl_c...$& variables, except that their values
10567 are reset after a message has been received. Thus, if several messages are
10568 received in one SMTP connection, &$acl_m...$& values are not passed on from one
10569 message to the next, as &$acl_c...$& values are. The &$acl_m...$& variables are
10570 also reset by MAIL, RSET, EHLO, HELO, and after starting a TLS session. When a
10571 message is received, the values of these variables are saved with the message,
10572 and can be accessed by filters, routers, and transports during subsequent
10573 delivery.
10574
10575 .vitem &$acl_verify_message$&
10576 .vindex "&$acl_verify_message$&"
10577 After an address verification has failed, this variable contains the failure
10578 message. It retains its value for use in subsequent modifiers. The message can
10579 be preserved by coding like this:
10580 .code
10581 warn !verify = sender
10582 set acl_m0 = $acl_verify_message
10583 .endd
10584 You can use &$acl_verify_message$& during the expansion of the &%message%& or
10585 &%log_message%& modifiers, to include information about the verification
10586 failure.
10587
10588 .vitem &$address_data$&
10589 .vindex "&$address_data$&"
10590 This variable is set by means of the &%address_data%& option in routers. The
10591 value then remains with the address while it is processed by subsequent routers
10592 and eventually a transport. If the transport is handling multiple addresses,
10593 the value from the first address is used. See chapter &<<CHAProutergeneric>>&
10594 for more details. &*Note*&: The contents of &$address_data$& are visible in
10595 user filter files.
10596
10597 If &$address_data$& is set when the routers are called from an ACL to verify
10598 a recipient address, the final value is still in the variable for subsequent
10599 conditions and modifiers of the ACL statement. If routing the address caused it
10600 to be redirected to just one address, the child address is also routed as part
10601 of the verification, and in this case the final value of &$address_data$& is
10602 from the child's routing.
10603
10604 If &$address_data$& is set when the routers are called from an ACL to verify a
10605 sender address, the final value is also preserved, but this time in
10606 &$sender_address_data$&, to distinguish it from data from a recipient
10607 address.
10608
10609 In both cases (recipient and sender verification), the value does not persist
10610 after the end of the current ACL statement. If you want to preserve
10611 these values for longer, you can save them in ACL variables.
10612
10613 .vitem &$address_file$&
10614 .vindex "&$address_file$&"
10615 When, as a result of aliasing, forwarding, or filtering, a message is directed
10616 to a specific file, this variable holds the name of the file when the transport
10617 is running. At other times, the variable is empty. For example, using the
10618 default configuration, if user &%r2d2%& has a &_.forward_& file containing
10619 .code
10620 /home/r2d2/savemail
10621 .endd
10622 then when the &(address_file)& transport is running, &$address_file$&
10623 contains the text string &`/home/r2d2/savemail`&.
10624 .cindex "Sieve filter" "value of &$address_file$&"
10625 For Sieve filters, the value may be &"inbox"& or a relative folder name. It is
10626 then up to the transport configuration to generate an appropriate absolute path
10627 to the relevant file.
10628
10629 .vitem &$address_pipe$&
10630 .vindex "&$address_pipe$&"
10631 When, as a result of aliasing or forwarding, a message is directed to a pipe,
10632 this variable holds the pipe command when the transport is running.
10633
10634 .vitem "&$auth1$& &-- &$auth3$&"
10635 .vindex "&$auth1$&, &$auth2$&, etc"
10636 These variables are used in SMTP authenticators (see chapters
10637 &<<CHAPplaintext>>&&--&<<CHAPspa>>&). Elsewhere, they are empty.
10638
10639 .vitem &$authenticated_id$&
10640 .cindex "authentication" "id"
10641 .vindex "&$authenticated_id$&"
10642 When a server successfully authenticates a client it may be configured to
10643 preserve some of the authentication information in the variable
10644 &$authenticated_id$& (see chapter &<<CHAPSMTPAUTH>>&). For example, a
10645 user/password authenticator configuration might preserve the user name for use
10646 in the routers. Note that this is not the same information that is saved in
10647 &$sender_host_authenticated$&.
10648 When a message is submitted locally (that is, not over a TCP connection)
10649 the value of &$authenticated_id$& is normally the login name of the calling
10650 process. However, a trusted user can override this by means of the &%-oMai%&
10651 command line option.
10652
10653
10654
10655
10656 .vitem &$authenticated_sender$&
10657 .cindex "sender" "authenticated"
10658 .cindex "authentication" "sender"
10659 .cindex "AUTH" "on MAIL command"
10660 .vindex "&$authenticated_sender$&"
10661 When acting as a server, Exim takes note of the AUTH= parameter on an incoming
10662 SMTP MAIL command if it believes the sender is sufficiently trusted, as
10663 described in section &<<SECTauthparamail>>&. Unless the data is the string
10664 &"<>"&, it is set as the authenticated sender of the message, and the value is
10665 available during delivery in the &$authenticated_sender$& variable. If the
10666 sender is not trusted, Exim accepts the syntax of AUTH=, but ignores the data.
10667
10668 .vindex "&$qualify_domain$&"
10669 When a message is submitted locally (that is, not over a TCP connection), the
10670 value of &$authenticated_sender$& is an address constructed from the login
10671 name of the calling process and &$qualify_domain$&, except that a trusted user
10672 can override this by means of the &%-oMas%& command line option.
10673
10674
10675 .vitem &$authentication_failed$&
10676 .cindex "authentication" "failure"
10677 .vindex "&$authentication_failed$&"
10678 This variable is set to &"1"& in an Exim server if a client issues an AUTH
10679 command that does not succeed. Otherwise it is set to &"0"&. This makes it
10680 possible to distinguish between &"did not try to authenticate"&
10681 (&$sender_host_authenticated$& is empty and &$authentication_failed$& is set to
10682 &"0"&) and &"tried to authenticate but failed"& (&$sender_host_authenticated$&
10683 is empty and &$authentication_failed$& is set to &"1"&). Failure includes any
10684 negative response to an AUTH command, including (for example) an attempt to use
10685 an undefined mechanism.
10686
10687 .new
10688 .vitem &$av_failed$&
10689 .cindex "content scanning" "AV scanner failure"
10690 This variable is available when Exim is compiled with the content-scanning
10691 extension. It is set to &"0"& by default, but will be set to &"1"& if any
10692 problem occurs with the virus scanner (specified by &%av_scanner%&) during
10693 the ACL malware condition.
10694 .wen
10695
10696 .vitem &$body_linecount$&
10697 .cindex "message body" "line count"
10698 .cindex "body of message" "line count"
10699 .vindex "&$body_linecount$&"
10700 When a message is being received or delivered, this variable contains the
10701 number of lines in the message's body. See also &$message_linecount$&.
10702
10703 .vitem &$body_zerocount$&
10704 .cindex "message body" "binary zero count"
10705 .cindex "body of message" "binary zero count"
10706 .cindex "binary zero" "in message body"
10707 .vindex "&$body_zerocount$&"
10708 When a message is being received or delivered, this variable contains the
10709 number of binary zero bytes (ASCII NULs) in the message's body.
10710
10711 .vitem &$bounce_recipient$&
10712 .vindex "&$bounce_recipient$&"
10713 This is set to the recipient address of a bounce message while Exim is creating
10714 it. It is useful if a customized bounce message text file is in use (see
10715 chapter &<<CHAPemsgcust>>&).
10716
10717 .vitem &$bounce_return_size_limit$&
10718 .vindex "&$bounce_return_size_limit$&"
10719 This contains the value set in the &%bounce_return_size_limit%& option, rounded
10720 up to a multiple of 1000. It is useful when a customized error message text
10721 file is in use (see chapter &<<CHAPemsgcust>>&).
10722
10723 .vitem &$caller_gid$&
10724 .cindex "gid (group id)" "caller"
10725 .vindex "&$caller_gid$&"
10726 The real group id under which the process that called Exim was running. This is
10727 not the same as the group id of the originator of a message (see
10728 &$originator_gid$&). If Exim re-execs itself, this variable in the new
10729 incarnation normally contains the Exim gid.
10730
10731 .vitem &$caller_uid$&
10732 .cindex "uid (user id)" "caller"
10733 .vindex "&$caller_uid$&"
10734 The real user id under which the process that called Exim was running. This is
10735 not the same as the user id of the originator of a message (see
10736 &$originator_uid$&). If Exim re-execs itself, this variable in the new
10737 incarnation normally contains the Exim uid.
10738
10739 .vitem &$compile_date$&
10740 .vindex "&$compile_date$&"
10741 The date on which the Exim binary was compiled.
10742
10743 .vitem &$compile_number$&
10744 .vindex "&$compile_number$&"
10745 The building process for Exim keeps a count of the number
10746 of times it has been compiled. This serves to distinguish different
10747 compilations of the same version of the program.
10748
10749 .vitem &$demime_errorlevel$&
10750 .vindex "&$demime_errorlevel$&"
10751 This variable is available when Exim is compiled with
10752 the content-scanning extension and the obsolete &%demime%& condition. For
10753 details, see section &<<SECTdemimecond>>&.
10754
10755 .vitem &$demime_reason$&
10756 .vindex "&$demime_reason$&"
10757 This variable is available when Exim is compiled with the
10758 content-scanning extension and the obsolete &%demime%& condition. For details,
10759 see section &<<SECTdemimecond>>&.
10760
10761 .vitem &$dnslist_domain$& &&&
10762 &$dnslist_matched$& &&&
10763 &$dnslist_text$& &&&
10764 &$dnslist_value$&
10765 .vindex "&$dnslist_domain$&"
10766 .vindex "&$dnslist_matched$&"
10767 .vindex "&$dnslist_text$&"
10768 .vindex "&$dnslist_value$&"
10769 .cindex "black list (DNS)"
10770 When a DNS (black) list lookup succeeds, these variables are set to contain
10771 the following data from the lookup: the list's domain name, the key that was
10772 looked up, the contents of any associated TXT record, and the value from the
10773 main A record. See section &<<SECID204>>& for more details.
10774
10775 .vitem &$domain$&
10776 .vindex "&$domain$&"
10777 When an address is being routed, or delivered on its own, this variable
10778 contains the domain. Uppercase letters in the domain are converted into lower
10779 case for &$domain$&.
10780
10781 Global address rewriting happens when a message is received, so the value of
10782 &$domain$& during routing and delivery is the value after rewriting. &$domain$&
10783 is set during user filtering, but not during system filtering, because a
10784 message may have many recipients and the system filter is called just once.
10785
10786 When more than one address is being delivered at once (for example, several
10787 RCPT commands in one SMTP delivery), &$domain$& is set only if they all
10788 have the same domain. Transports can be restricted to handling only one domain
10789 at a time if the value of &$domain$& is required at transport time &-- this is
10790 the default for local transports. For further details of the environment in
10791 which local transports are run, see chapter &<<CHAPenvironment>>&.
10792
10793 .oindex "&%delay_warning_condition%&"
10794 At the end of a delivery, if all deferred addresses have the same domain, it is
10795 set in &$domain$& during the expansion of &%delay_warning_condition%&.
10796
10797 The &$domain$& variable is also used in some other circumstances:
10798
10799 .ilist
10800 When an ACL is running for a RCPT command, &$domain$& contains the domain of
10801 the recipient address. The domain of the &'sender'& address is in
10802 &$sender_address_domain$& at both MAIL time and at RCPT time. &$domain$& is not
10803 normally set during the running of the MAIL ACL. However, if the sender address
10804 is verified with a callout during the MAIL ACL, the sender domain is placed in
10805 &$domain$& during the expansions of &%hosts%&, &%interface%&, and &%port%& in
10806 the &(smtp)& transport.
10807
10808 .next
10809 When a rewrite item is being processed (see chapter &<<CHAPrewrite>>&),
10810 &$domain$& contains the domain portion of the address that is being rewritten;
10811 it can be used in the expansion of the replacement address, for example, to
10812 rewrite domains by file lookup.
10813
10814 .next
10815 With one important exception, whenever a domain list is being scanned,
10816 &$domain$& contains the subject domain. &*Exception*&: When a domain list in
10817 a &%sender_domains%& condition in an ACL is being processed, the subject domain
10818 is in &$sender_address_domain$& and not in &$domain$&. It works this way so
10819 that, in a RCPT ACL, the sender domain list can be dependent on the
10820 recipient domain (which is what is in &$domain$& at this time).
10821
10822 .next
10823 .cindex "ETRN" "value of &$domain$&"
10824 .oindex "&%smtp_etrn_command%&"
10825 When the &%smtp_etrn_command%& option is being expanded, &$domain$& contains
10826 the complete argument of the ETRN command (see section &<<SECTETRN>>&).
10827 .endlist
10828
10829
10830 .vitem &$domain_data$&
10831 .vindex "&$domain_data$&"
10832 When the &%domains%& option on a router matches a domain by
10833 means of a lookup, the data read by the lookup is available during the running
10834 of the router as &$domain_data$&. In addition, if the driver routes the
10835 address to a transport, the value is available in that transport. If the
10836 transport is handling multiple addresses, the value from the first address is
10837 used.
10838
10839 &$domain_data$& is also set when the &%domains%& condition in an ACL matches a
10840 domain by means of a lookup. The data read by the lookup is available during
10841 the rest of the ACL statement. In all other situations, this variable expands
10842 to nothing.
10843
10844 .vitem &$exim_gid$&
10845 .vindex "&$exim_gid$&"
10846 This variable contains the numerical value of the Exim group id.
10847
10848 .vitem &$exim_path$&
10849 .vindex "&$exim_path$&"
10850 This variable contains the path to the Exim binary.
10851
10852 .vitem &$exim_uid$&
10853 .vindex "&$exim_uid$&"
10854 This variable contains the numerical value of the Exim user id.
10855
10856 .vitem &$found_extension$&
10857 .vindex "&$found_extension$&"
10858 This variable is available when Exim is compiled with the
10859 content-scanning extension and the obsolete &%demime%& condition. For details,
10860 see section &<<SECTdemimecond>>&.
10861
10862 .vitem &$header_$&<&'name'&>
10863 This is not strictly an expansion variable. It is expansion syntax for
10864 inserting the message header line with the given name. Note that the name must
10865 be terminated by colon or white space, because it may contain a wide variety of
10866 characters. Note also that braces must &'not'& be used.
10867
10868 .vitem &$home$&
10869 .vindex "&$home$&"
10870 When the &%check_local_user%& option is set for a router, the user's home
10871 directory is placed in &$home$& when the check succeeds. In particular, this
10872 means it is set during the running of users' filter files. A router may also
10873 explicitly set a home directory for use by a transport; this can be overridden
10874 by a setting on the transport itself.
10875
10876 When running a filter test via the &%-bf%& option, &$home$& is set to the value
10877 of the environment variable HOME.
10878
10879 .vitem &$host$&
10880 .vindex "&$host$&"
10881 If a router assigns an address to a transport (any transport), and passes a
10882 list of hosts with the address, the value of &$host$& when the transport starts
10883 to run is the name of the first host on the list. Note that this applies both
10884 to local and remote transports.
10885
10886 .cindex "transport" "filter"
10887 .cindex "filter" "transport filter"
10888 For the &(smtp)& transport, if there is more than one host, the value of
10889 &$host$& changes as the transport works its way through the list. In
10890 particular, when the &(smtp)& transport is expanding its options for encryption
10891 using TLS, or for specifying a transport filter (see chapter
10892 &<<CHAPtransportgeneric>>&), &$host$& contains the name of the host to which it
10893 is connected.
10894
10895 When used in the client part of an authenticator configuration (see chapter
10896 &<<CHAPSMTPAUTH>>&), &$host$& contains the name of the server to which the
10897 client is connected.
10898
10899
10900 .vitem &$host_address$&
10901 .vindex "&$host_address$&"
10902 This variable is set to the remote host's IP address whenever &$host$& is set
10903 for a remote connection. It is also set to the IP address that is being checked
10904 when the &%ignore_target_hosts%& option is being processed.
10905
10906 .vitem &$host_data$&
10907 .vindex "&$host_data$&"
10908 If a &%hosts%& condition in an ACL is satisfied by means of a lookup, the
10909 result of the lookup is made available in the &$host_data$& variable. This
10910 allows you, for example, to do things like this:
10911 .code
10912 deny hosts = net-lsearch;/some/file
10913 message = $host_data
10914 .endd
10915 .vitem &$host_lookup_deferred$&
10916 .cindex "host name" "lookup, failure of"
10917 .vindex "&$host_lookup_deferred$&"
10918 This variable normally contains &"0"&, as does &$host_lookup_failed$&. When a
10919 message comes from a remote host and there is an attempt to look up the host's
10920 name from its IP address, and the attempt is not successful, one of these
10921 variables is set to &"1"&.
10922
10923 .ilist
10924 If the lookup receives a definite negative response (for example, a DNS lookup
10925 succeeded, but no records were found), &$host_lookup_failed$& is set to &"1"&.
10926
10927 .next
10928 If there is any kind of problem during the lookup, such that Exim cannot
10929 tell whether or not the host name is defined (for example, a timeout for a DNS
10930 lookup), &$host_lookup_deferred$& is set to &"1"&.
10931 .endlist ilist
10932
10933 Looking up a host's name from its IP address consists of more than just a
10934 single reverse lookup. Exim checks that a forward lookup of at least one of the
10935 names it receives from a reverse lookup yields the original IP address. If this
10936 is not the case, Exim does not accept the looked up name(s), and
10937 &$host_lookup_failed$& is set to &"1"&. Thus, being able to find a name from an
10938 IP address (for example, the existence of a PTR record in the DNS) is not
10939 sufficient on its own for the success of a host name lookup. If the reverse
10940 lookup succeeds, but there is a lookup problem such as a timeout when checking
10941 the result, the name is not accepted, and &$host_lookup_deferred$& is set to
10942 &"1"&. See also &$sender_host_name$&.
10943
10944 .vitem &$host_lookup_failed$&
10945 .vindex "&$host_lookup_failed$&"
10946 See &$host_lookup_deferred$&.
10947
10948
10949 .vitem &$inode$&
10950 .vindex "&$inode$&"
10951 The only time this variable is set is while expanding the &%directory_file%&
10952 option in the &(appendfile)& transport. The variable contains the inode number
10953 of the temporary file which is about to be renamed. It can be used to construct
10954 a unique name for the file.
10955
10956 .vitem &$interface_address$&
10957 .vindex "&$interface_address$&"
10958 This is an obsolete name for &$received_ip_address$&.
10959
10960 .vitem &$interface_port$&
10961 .vindex "&$interface_port$&"
10962 This is an obsolete name for &$received_port$&.
10963
10964 .vitem &$item$&
10965 .vindex "&$item$&"
10966 This variable is used during the expansion of &*forall*& and &*forany*&
10967 conditions (see section &<<SECTexpcond>>&), and &*filter*&, &*map*&, and
10968 &*reduce*& items (see section &<<SECTexpcond>>&). In other circumstances, it is
10969 empty.
10970
10971 .vitem &$ldap_dn$&
10972 .vindex "&$ldap_dn$&"
10973 This variable, which is available only when Exim is compiled with LDAP support,
10974 contains the DN from the last entry in the most recently successful LDAP
10975 lookup.
10976
10977 .vitem &$load_average$&
10978 .vindex "&$load_average$&"
10979 This variable contains the system load average, multiplied by 1000 so that it
10980 is an integer. For example, if the load average is 0.21, the value of the
10981 variable is 210. The value is recomputed every time the variable is referenced.
10982
10983 .vitem &$local_part$&
10984 .vindex "&$local_part$&"
10985 When an address is being routed, or delivered on its own, this
10986 variable contains the local part. When a number of addresses are being
10987 delivered together (for example, multiple RCPT commands in an SMTP
10988 session), &$local_part$& is not set.
10989
10990 Global address rewriting happens when a message is received, so the value of
10991 &$local_part$& during routing and delivery is the value after rewriting.
10992 &$local_part$& is set during user filtering, but not during system filtering,
10993 because a message may have many recipients and the system filter is called just
10994 once.
10995
10996 .vindex "&$local_part_prefix$&"
10997 .vindex "&$local_part_suffix$&"
10998 If a local part prefix or suffix has been recognized, it is not included in the
10999 value of &$local_part$& during routing and subsequent delivery. The values of
11000 any prefix or suffix are in &$local_part_prefix$& and
11001 &$local_part_suffix$&, respectively.
11002
11003 When a message is being delivered to a file, pipe, or autoreply transport as a
11004 result of aliasing or forwarding, &$local_part$& is set to the local part of
11005 the parent address, not to the file name or command (see &$address_file$& and
11006 &$address_pipe$&).
11007
11008 When an ACL is running for a RCPT command, &$local_part$& contains the
11009 local part of the recipient address.
11010
11011 When a rewrite item is being processed (see chapter &<<CHAPrewrite>>&),
11012 &$local_part$& contains the local part of the address that is being rewritten;
11013 it can be used in the expansion of the replacement address, for example.
11014
11015 In all cases, all quoting is removed from the local part. For example, for both
11016 the addresses
11017 .code
11018 "abc:xyz"@test.example
11019 abc\:xyz@test.example
11020 .endd
11021 the value of &$local_part$& is
11022 .code
11023 abc:xyz
11024 .endd
11025 If you use &$local_part$& to create another address, you should always wrap it
11026 inside a quoting operator. For example, in a &(redirect)& router you could
11027 have:
11028 .code
11029 data = ${quote_local_part:$local_part}@new.domain.example
11030 .endd
11031 &*Note*&: The value of &$local_part$& is normally lower cased. If you want
11032 to process local parts in a case-dependent manner in a router, you can set the
11033 &%caseful_local_part%& option (see chapter &<<CHAProutergeneric>>&).
11034
11035 .vitem &$local_part_data$&
11036 .vindex "&$local_part_data$&"
11037 When the &%local_parts%& option on a router matches a local part by means of a
11038 lookup, the data read by the lookup is available during the running of the
11039 router as &$local_part_data$&. In addition, if the driver routes the address
11040 to a transport, the value is available in that transport. If the transport is
11041 handling multiple addresses, the value from the first address is used.
11042
11043 &$local_part_data$& is also set when the &%local_parts%& condition in an ACL
11044 matches a local part by means of a lookup. The data read by the lookup is
11045 available during the rest of the ACL statement. In all other situations, this
11046 variable expands to nothing.
11047
11048 .vitem &$local_part_prefix$&
11049 .vindex "&$local_part_prefix$&"
11050 When an address is being routed or delivered, and a
11051 specific prefix for the local part was recognized, it is available in this
11052 variable, having been removed from &$local_part$&.
11053
11054 .vitem &$local_part_suffix$&
11055 .vindex "&$local_part_suffix$&"
11056 When an address is being routed or delivered, and a
11057 specific suffix for the local part was recognized, it is available in this
11058 variable, having been removed from &$local_part$&.
11059
11060 .vitem &$local_scan_data$&
11061 .vindex "&$local_scan_data$&"
11062 This variable contains the text returned by the &[local_scan()]& function when
11063 a message is received. See chapter &<<CHAPlocalscan>>& for more details.
11064
11065 .vitem &$local_user_gid$&
11066 .vindex "&$local_user_gid$&"
11067 See &$local_user_uid$&.
11068
11069 .vitem &$local_user_uid$&
11070 .vindex "&$local_user_uid$&"
11071 This variable and &$local_user_gid$& are set to the uid and gid after the
11072 &%check_local_user%& router precondition succeeds. This means that their values
11073 are available for the remaining preconditions (&%senders%&, &%require_files%&,
11074 and &%condition%&), for the &%address_data%& expansion, and for any
11075 router-specific expansions. At all other times, the values in these variables
11076 are &`(uid_t)(-1)`& and &`(gid_t)(-1)`&, respectively.
11077
11078 .vitem &$localhost_number$&
11079 .vindex "&$localhost_number$&"
11080 This contains the expanded value of the
11081 &%localhost_number%& option. The expansion happens after the main options have
11082 been read.
11083
11084 .vitem &$log_inodes$&
11085 .vindex "&$log_inodes$&"
11086 The number of free inodes in the disk partition where Exim's
11087 log files are being written. The value is recalculated whenever the variable is
11088 referenced. If the relevant file system does not have the concept of inodes,
11089 the value of is -1. See also the &%check_log_inodes%& option.
11090
11091 .vitem &$log_space$&
11092 .vindex "&$log_space$&"
11093 The amount of free space (as a number of kilobytes) in the disk
11094 partition where Exim's log files are being written. The value is recalculated
11095 whenever the variable is referenced. If the operating system does not have the
11096 ability to find the amount of free space (only true for experimental systems),
11097 the space value is -1. See also the &%check_log_space%& option.
11098
11099
11100 .vitem &$mailstore_basename$&
11101 .vindex "&$mailstore_basename$&"
11102 This variable is set only when doing deliveries in &"mailstore"& format in the
11103 &(appendfile)& transport. During the expansion of the &%mailstore_prefix%&,
11104 &%mailstore_suffix%&, &%message_prefix%&, and &%message_suffix%& options, it
11105 contains the basename of the files that are being written, that is, the name
11106 without the &".tmp"&, &".env"&, or &".msg"& suffix. At all other times, this
11107 variable is empty.
11108
11109 .vitem &$malware_name$&
11110 .vindex "&$malware_name$&"
11111 This variable is available when Exim is compiled with the
11112 content-scanning extension. It is set to the name of the virus that was found
11113 when the ACL &%malware%& condition is true (see section &<<SECTscanvirus>>&).
11114
11115 .vitem &$max_received_linelength$&
11116 .vindex "&$max_received_linelength$&"
11117 .cindex "maximum" "line length"
11118 .cindex "line length" "maximum"
11119 This variable contains the number of bytes in the longest line that was
11120 received as part of the message, not counting the line termination
11121 character(s).
11122
11123 .vitem &$message_age$&
11124 .cindex "message" "age of"
11125 .vindex "&$message_age$&"
11126 This variable is set at the start of a delivery attempt to contain the number
11127 of seconds since the message was received. It does not change during a single
11128 delivery attempt.
11129
11130 .vitem &$message_body$&
11131 .cindex "body of message" "expansion variable"
11132 .cindex "message body" "in expansion"
11133 .cindex "binary zero" "in message body"
11134 .vindex "&$message_body$&"
11135 .oindex "&%message_body_visible%&"
11136 This variable contains the initial portion of a message's body while it is
11137 being delivered, and is intended mainly for use in filter files. The maximum
11138 number of characters of the body that are put into the variable is set by the
11139 &%message_body_visible%& configuration option; the default is 500.
11140
11141 .oindex "&%message_body_newlines%&"
11142 By default, newlines are converted into spaces in &$message_body$&, to make it
11143 easier to search for phrases that might be split over a line break. However,
11144 this can be disabled by setting &%message_body_newlines%& to be true. Binary
11145 zeros are always converted into spaces.
11146
11147 .vitem &$message_body_end$&
11148 .cindex "body of message" "expansion variable"
11149 .cindex "message body" "in expansion"
11150 .vindex "&$message_body_end$&"
11151 This variable contains the final portion of a message's
11152 body while it is being delivered. The format and maximum size are as for
11153 &$message_body$&.
11154
11155 .vitem &$message_body_size$&
11156 .cindex "body of message" "size"
11157 .cindex "message body" "size"
11158 .vindex "&$message_body_size$&"
11159 When a message is being delivered, this variable contains the size of the body
11160 in bytes. The count starts from the character after the blank line that
11161 separates the body from the header. Newlines are included in the count. See
11162 also &$message_size$&, &$body_linecount$&, and &$body_zerocount$&.
11163
11164 .vitem &$message_exim_id$&
11165 .vindex "&$message_exim_id$&"
11166 When a message is being received or delivered, this variable contains the
11167 unique message id that is generated and used by Exim to identify the message.
11168 An id is not created for a message until after its header has been successfully
11169 received. &*Note*&: This is &'not'& the contents of the &'Message-ID:'& header
11170 line; it is the local id that Exim assigns to the message, for example:
11171 &`1BXTIK-0001yO-VA`&.
11172
11173 .vitem &$message_headers$&
11174 .vindex &$message_headers$&
11175 This variable contains a concatenation of all the header lines when a message
11176 is being processed, except for lines added by routers or transports. The header
11177 lines are separated by newline characters. Their contents are decoded in the
11178 same way as a header line that is inserted by &%bheader%&.
11179
11180 .vitem &$message_headers_raw$&
11181 .vindex &$message_headers_raw$&
11182 This variable is like &$message_headers$& except that no processing of the
11183 contents of header lines is done.
11184
11185 .vitem &$message_id$&
11186 This is an old name for &$message_exim_id$&, which is now deprecated.
11187
11188 .vitem &$message_linecount$&
11189 .vindex "&$message_linecount$&"
11190 This variable contains the total number of lines in the header and body of the
11191 message. Compare &$body_linecount$&, which is the count for the body only.
11192 During the DATA and content-scanning ACLs, &$message_linecount$& contains the
11193 number of lines received. Before delivery happens (that is, before filters,
11194 routers, and transports run) the count is increased to include the
11195 &'Received:'& header line that Exim standardly adds, and also any other header
11196 lines that are added by ACLs. The blank line that separates the message header
11197 from the body is not counted.
11198
11199 As with the special case of &$message_size$&, during the expansion of the
11200 appendfile transport's maildir_tag option in maildir format, the value of
11201 &$message_linecount$& is the precise size of the number of newlines in the
11202 file that has been written (minus one for the blank line between the
11203 header and the body).
11204
11205 Here is an example of the use of this variable in a DATA ACL:
11206 .code
11207 deny message = Too many lines in message header
11208 condition = \
11209 ${if <{250}{${eval:$message_linecount - $body_linecount}}}
11210 .endd
11211 In the MAIL and RCPT ACLs, the value is zero because at that stage the
11212 message has not yet been received.
11213
11214 .vitem &$message_size$&
11215 .cindex "size" "of message"
11216 .cindex "message" "size"
11217 .vindex "&$message_size$&"
11218 When a message is being processed, this variable contains its size in bytes. In
11219 most cases, the size includes those headers that were received with the
11220 message, but not those (such as &'Envelope-to:'&) that are added to individual
11221 deliveries as they are written. However, there is one special case: during the
11222 expansion of the &%maildir_tag%& option in the &(appendfile)& transport while
11223 doing a delivery in maildir format, the value of &$message_size$& is the
11224 precise size of the file that has been written. See also
11225 &$message_body_size$&, &$body_linecount$&, and &$body_zerocount$&.
11226
11227 .cindex "RCPT" "value of &$message_size$&"
11228 While running a per message ACL (mail/rcpt/predata), &$message_size$&
11229 contains the size supplied on the MAIL command, or -1 if no size was given. The
11230 value may not, of course, be truthful.
11231
11232 .vitem &$mime_$&&'xxx'&
11233 A number of variables whose names start with &$mime$& are
11234 available when Exim is compiled with the content-scanning extension. For
11235 details, see section &<<SECTscanmimepart>>&.
11236
11237 .vitem "&$n0$& &-- &$n9$&"
11238 These variables are counters that can be incremented by means
11239 of the &%add%& command in filter files.
11240
11241 .vitem &$original_domain$&
11242 .vindex "&$domain$&"
11243 .vindex "&$original_domain$&"
11244 When a top-level address is being processed for delivery, this contains the
11245 same value as &$domain$&. However, if a &"child"& address (for example,
11246 generated by an alias, forward, or filter file) is being processed, this
11247 variable contains the domain of the original address (lower cased). This
11248 differs from &$parent_domain$& only when there is more than one level of
11249 aliasing or forwarding. When more than one address is being delivered in a
11250 single transport run, &$original_domain$& is not set.
11251
11252 If a new address is created by means of a &%deliver%& command in a system
11253 filter, it is set up with an artificial &"parent"& address. This has the local
11254 part &'system-filter'& and the default qualify domain.
11255
11256 .vitem &$original_local_part$&
11257 .vindex "&$local_part$&"
11258 .vindex "&$original_local_part$&"
11259 When a top-level address is being processed for delivery, this contains the
11260 same value as &$local_part$&, unless a prefix or suffix was removed from the
11261 local part, because &$original_local_part$& always contains the full local
11262 part. When a &"child"& address (for example, generated by an alias, forward, or
11263 filter file) is being processed, this variable contains the full local part of
11264 the original address.
11265
11266 If the router that did the redirection processed the local part
11267 case-insensitively, the value in &$original_local_part$& is in lower case.
11268 This variable differs from &$parent_local_part$& only when there is more than
11269 one level of aliasing or forwarding. When more than one address is being
11270 delivered in a single transport run, &$original_local_part$& is not set.
11271
11272 If a new address is created by means of a &%deliver%& command in a system
11273 filter, it is set up with an artificial &"parent"& address. This has the local
11274 part &'system-filter'& and the default qualify domain.
11275
11276 .vitem &$originator_gid$&
11277 .cindex "gid (group id)" "of originating user"
11278 .cindex "sender" "gid"
11279 .vindex "&$caller_gid$&"
11280 .vindex "&$originator_gid$&"
11281 This variable contains the value of &$caller_gid$& that was set when the
11282 message was received. For messages received via the command line, this is the
11283 gid of the sending user. For messages received by SMTP over TCP/IP, this is
11284 normally the gid of the Exim user.
11285
11286 .vitem &$originator_uid$&
11287 .cindex "uid (user id)" "of originating user"
11288 .cindex "sender" "uid"
11289 .vindex "&$caller_uid$&"
11290 .vindex "&$originaltor_uid$&"
11291 The value of &$caller_uid$& that was set when the message was received. For
11292 messages received via the command line, this is the uid of the sending user.
11293 For messages received by SMTP over TCP/IP, this is normally the uid of the Exim
11294 user.
11295
11296 .vitem &$parent_domain$&
11297 .vindex "&$parent_domain$&"
11298 This variable is similar to &$original_domain$& (see
11299 above), except that it refers to the immediately preceding parent address.
11300
11301 .vitem &$parent_local_part$&
11302 .vindex "&$parent_local_part$&"
11303 This variable is similar to &$original_local_part$&
11304 (see above), except that it refers to the immediately preceding parent address.
11305
11306 .vitem &$pid$&
11307 .cindex "pid (process id)" "of current process"
11308 .vindex "&$pid$&"
11309 This variable contains the current process id.
11310
11311 .vitem &$pipe_addresses$&
11312 .cindex "filter" "transport filter"
11313 .cindex "transport" "filter"
11314 .vindex "&$pipe_addresses$&"
11315 This is not an expansion variable, but is mentioned here because the string
11316 &`$pipe_addresses`& is handled specially in the command specification for the
11317 &(pipe)& transport (chapter &<<CHAPpipetransport>>&) and in transport filters
11318 (described under &%transport_filter%& in chapter &<<CHAPtransportgeneric>>&).
11319 It cannot be used in general expansion strings, and provokes an &"unknown
11320 variable"& error if encountered.
11321
11322 .vitem &$primary_hostname$&
11323 .vindex "&$primary_hostname$&"
11324 This variable contains the value set by &%primary_hostname%& in the
11325 configuration file, or read by the &[uname()]& function. If &[uname()]& returns
11326 a single-component name, Exim calls &[gethostbyname()]& (or
11327 &[getipnodebyname()]& where available) in an attempt to acquire a fully
11328 qualified host name. See also &$smtp_active_hostname$&.
11329
11330
11331 .vitem &$prvscheck_address$&
11332 This variable is used in conjunction with the &%prvscheck%& expansion item,
11333 which is described in sections &<<SECTexpansionitems>>& and
11334 &<<SECTverifyPRVS>>&.
11335
11336 .vitem &$prvscheck_keynum$&
11337 This variable is used in conjunction with the &%prvscheck%& expansion item,
11338 which is described in sections &<<SECTexpansionitems>>& and
11339 &<<SECTverifyPRVS>>&.
11340
11341 .vitem &$prvscheck_result$&
11342 This variable is used in conjunction with the &%prvscheck%& expansion item,
11343 which is described in sections &<<SECTexpansionitems>>& and
11344 &<<SECTverifyPRVS>>&.
11345
11346 .vitem &$qualify_domain$&
11347 .vindex "&$qualify_domain$&"
11348 The value set for the &%qualify_domain%& option in the configuration file.
11349
11350 .vitem &$qualify_recipient$&
11351 .vindex "&$qualify_recipient$&"
11352 The value set for the &%qualify_recipient%& option in the configuration file,
11353 or if not set, the value of &$qualify_domain$&.
11354
11355 .vitem &$rcpt_count$&
11356 .vindex "&$rcpt_count$&"
11357 When a message is being received by SMTP, this variable contains the number of
11358 RCPT commands received for the current message. If this variable is used in a
11359 RCPT ACL, its value includes the current command.
11360
11361 .vitem &$rcpt_defer_count$&
11362 .vindex "&$rcpt_defer_count$&"
11363 .cindex "4&'xx'& responses" "count of"
11364 When a message is being received by SMTP, this variable contains the number of
11365 RCPT commands in the current message that have previously been rejected with a
11366 temporary (4&'xx'&) response.
11367
11368 .vitem &$rcpt_fail_count$&
11369 .vindex "&$rcpt_fail_count$&"
11370 When a message is being received by SMTP, this variable contains the number of
11371 RCPT commands in the current message that have previously been rejected with a
11372 permanent (5&'xx'&) response.
11373
11374 .vitem &$received_count$&
11375 .vindex "&$received_count$&"
11376 This variable contains the number of &'Received:'& header lines in the message,
11377 including the one added by Exim (so its value is always greater than zero). It
11378 is available in the DATA ACL, the non-SMTP ACL, and while routing and
11379 delivering.
11380
11381 .vitem &$received_for$&
11382 .vindex "&$received_for$&"
11383 If there is only a single recipient address in an incoming message, this
11384 variable contains that address when the &'Received:'& header line is being
11385 built. The value is copied after recipient rewriting has happened, but before
11386 the &[local_scan()]& function is run.
11387
11388 .vitem &$received_ip_address$&
11389 .vindex "&$received_ip_address$&"
11390 As soon as an Exim server starts processing an incoming TCP/IP connection, this
11391 variable is set to the address of the local IP interface, and &$received_port$&
11392 is set to the local port number. (The remote IP address and port are in
11393 &$sender_host_address$& and &$sender_host_port$&.) When testing with &%-bh%&,
11394 the port value is -1 unless it has been set using the &%-oMi%& command line
11395 option.
11396
11397 As well as being useful in ACLs (including the &"connect"& ACL), these variable
11398 could be used, for example, to make the file name for a TLS certificate depend
11399 on which interface and/or port is being used for the incoming connection. The
11400 values of &$received_ip_address$& and &$received_port$& are saved with any
11401 messages that are received, thus making these variables available at delivery
11402 time.
11403
11404 &*Note:*& There are no equivalent variables for outgoing connections, because
11405 the values are unknown (unless they are explicitly set by options of the
11406 &(smtp)& transport).
11407
11408 .vitem &$received_port$&
11409 .vindex "&$received_port$&"
11410 See &$received_ip_address$&.
11411
11412 .vitem &$received_protocol$&
11413 .vindex "&$received_protocol$&"
11414 When a message is being processed, this variable contains the name of the
11415 protocol by which it was received. Most of the names used by Exim are defined
11416 by RFCs 821, 2821, and 3848. They start with &"smtp"& (the client used HELO) or
11417 &"esmtp"& (the client used EHLO). This can be followed by &"s"& for secure
11418 (encrypted) and/or &"a"& for authenticated. Thus, for example, if the protocol
11419 is set to &"esmtpsa"&, the message was received over an encrypted SMTP
11420 connection and the client was successfully authenticated.
11421
11422 Exim uses the protocol name &"smtps"& for the case when encryption is
11423 automatically set up on connection without the use of STARTTLS (see
11424 &%tls_on_connect_ports%&), and the client uses HELO to initiate the
11425 encrypted SMTP session. The name &"smtps"& is also used for the rare situation
11426 where the client initially uses EHLO, sets up an encrypted connection using
11427 STARTTLS, and then uses HELO afterwards.
11428
11429 The &%-oMr%& option provides a way of specifying a custom protocol name for
11430 messages that are injected locally by trusted callers. This is commonly used to
11431 identify messages that are being re-injected after some kind of scanning.
11432
11433 .vitem &$received_time$&
11434 .vindex "&$received_time$&"
11435 This variable contains the date and time when the current message was received,
11436 as a number of seconds since the start of the Unix epoch.
11437
11438 .vitem &$recipient_data$&
11439 .vindex "&$recipient_data$&"
11440 This variable is set after an indexing lookup success in an ACL &%recipients%&
11441 condition. It contains the data from the lookup, and the value remains set
11442 until the next &%recipients%& test. Thus, you can do things like this:
11443 .display
11444 &`require recipients = cdb*@;/some/file`&
11445 &`deny `&&'some further test involving'& &`$recipient_data`&
11446 .endd
11447 &*Warning*&: This variable is set only when a lookup is used as an indexing
11448 method in the address list, using the semicolon syntax as in the example above.
11449 The variable is not set for a lookup that is used as part of the string
11450 expansion that all such lists undergo before being interpreted.
11451
11452 .vitem &$recipient_verify_failure$&
11453 .vindex "&$recipient_verify_failure$&"
11454 In an ACL, when a recipient verification fails, this variable contains
11455 information about the failure. It is set to one of the following words:
11456
11457 .ilist
11458 &"qualify"&: The address was unqualified (no domain), and the message
11459 was neither local nor came from an exempted host.
11460
11461 .next
11462 &"route"&: Routing failed.
11463
11464 .next
11465 &"mail"&: Routing succeeded, and a callout was attempted; rejection occurred at
11466 or before the MAIL command (that is, on initial connection, HELO, or
11467 MAIL).
11468
11469 .next
11470 &"recipient"&: The RCPT command in a callout was rejected.
11471 .next
11472
11473 &"postmaster"&: The postmaster check in a callout was rejected.
11474 .endlist
11475
11476 The main use of this variable is expected to be to distinguish between
11477 rejections of MAIL and rejections of RCPT.
11478
11479 .vitem &$recipients$&
11480 .vindex "&$recipients$&"
11481 This variable contains a list of envelope recipients for a message. A comma and
11482 a space separate the addresses in the replacement text. However, the variable
11483 is not generally available, to prevent exposure of Bcc recipients in
11484 unprivileged users' filter files. You can use &$recipients$& only in these
11485 cases:
11486
11487 .olist
11488 In a system filter file.
11489 .next
11490 In the ACLs associated with the DATA command and with non-SMTP messages, that
11491 is, the ACLs defined by &%acl_smtp_predata%&, &%acl_smtp_data%&,
11492 &%acl_smtp_mime%&, &%acl_not_smtp_start%&, &%acl_not_smtp%&, and
11493 &%acl_not_smtp_mime%&.
11494 .next
11495 From within a &[local_scan()]& function.
11496 .endlist
11497
11498
11499 .vitem &$recipients_count$&
11500 .vindex "&$recipients_count$&"
11501 When a message is being processed, this variable contains the number of
11502 envelope recipients that came with the message. Duplicates are not excluded
11503 from the count. While a message is being received over SMTP, the number
11504 increases for each accepted recipient. It can be referenced in an ACL.
11505
11506
11507 .vitem &$regex_match_string$&
11508 .vindex "&$regex_match_string$&"
11509 This variable is set to contain the matching regular expression after a
11510 &%regex%& ACL condition has matched (see section &<<SECTscanregex>>&).
11511
11512
11513 .vitem &$reply_address$&
11514 .vindex "&$reply_address$&"
11515 When a message is being processed, this variable contains the contents of the
11516 &'Reply-To:'& header line if one exists and it is not empty, or otherwise the
11517 contents of the &'From:'& header line. Apart from the removal of leading
11518 white space, the value is not processed in any way. In particular, no RFC 2047
11519 decoding or character code translation takes place.
11520
11521 .vitem &$return_path$&
11522 .vindex "&$return_path$&"
11523 When a message is being delivered, this variable contains the return path &--
11524 the sender field that will be sent as part of the envelope. It is not enclosed
11525 in <> characters. At the start of routing an address, &$return_path$& has the
11526 same value as &$sender_address$&, but if, for example, an incoming message to a
11527 mailing list has been expanded by a router which specifies a different address
11528 for bounce messages, &$return_path$& subsequently contains the new bounce
11529 address, whereas &$sender_address$& always contains the original sender address
11530 that was received with the message. In other words, &$sender_address$& contains
11531 the incoming envelope sender, and &$return_path$& contains the outgoing
11532 envelope sender.
11533
11534 .vitem &$return_size_limit$&
11535 .vindex "&$return_size_limit$&"
11536 This is an obsolete name for &$bounce_return_size_limit$&.
11537
11538 .vitem &$runrc$&
11539 .cindex "return code" "from &%run%& expansion"
11540 .vindex "&$runrc$&"
11541 This variable contains the return code from a command that is run by the
11542 &%${run...}%& expansion item. &*Warning*&: In a router or transport, you cannot
11543 assume the order in which option values are expanded, except for those
11544 preconditions whose order of testing is documented. Therefore, you cannot
11545 reliably expect to set &$runrc$& by the expansion of one option, and use it in
11546 another.
11547
11548 .vitem &$self_hostname$&
11549 .oindex "&%self%&" "value of host name"
11550 .vindex "&$self_hostname$&"
11551 When an address is routed to a supposedly remote host that turns out to be the
11552 local host, what happens is controlled by the &%self%& generic router option.
11553 One of its values causes the address to be passed to another router. When this
11554 happens, &$self_hostname$& is set to the name of the local host that the
11555 original router encountered. In other circumstances its contents are null.
11556
11557 .vitem &$sender_address$&
11558 .vindex "&$sender_address$&"
11559 When a message is being processed, this variable contains the sender's address
11560 that was received in the message's envelope. The case of letters in the address
11561 is retained, in both the local part and the domain. For bounce messages, the
11562 value of this variable is the empty string. See also &$return_path$&.
11563
11564 .vitem &$sender_address_data$&
11565 .vindex "&$address_data$&"
11566 .vindex "&$sender_address_data$&"
11567 If &$address_data$& is set when the routers are called from an ACL to verify a
11568 sender address, the final value is preserved in &$sender_address_data$&, to
11569 distinguish it from data from a recipient address. The value does not persist
11570 after the end of the current ACL statement. If you want to preserve it for
11571 longer, you can save it in an ACL variable.
11572
11573 .vitem &$sender_address_domain$&
11574 .vindex "&$sender_address_domain$&"
11575 The domain portion of &$sender_address$&.
11576
11577 .vitem &$sender_address_local_part$&
11578 .vindex "&$sender_address_local_part$&"
11579 The local part portion of &$sender_address$&.
11580
11581 .vitem &$sender_data$&
11582 .vindex "&$sender_data$&"
11583 This variable is set after a lookup success in an ACL &%senders%& condition or
11584 in a router &%senders%& option. It contains the data from the lookup, and the
11585 value remains set until the next &%senders%& test. Thus, you can do things like
11586 this:
11587 .display
11588 &`require senders = cdb*@;/some/file`&
11589 &`deny `&&'some further test involving'& &`$sender_data`&
11590 .endd
11591 &*Warning*&: This variable is set only when a lookup is used as an indexing
11592 method in the address list, using the semicolon syntax as in the example above.
11593 The variable is not set for a lookup that is used as part of the string
11594 expansion that all such lists undergo before being interpreted.
11595
11596 .vitem &$sender_fullhost$&
11597 .vindex "&$sender_fullhost$&"
11598 When a message is received from a remote host, this variable contains the host
11599 name and IP address in a single string. It ends with the IP address in square
11600 brackets, followed by a colon and a port number if the logging of ports is
11601 enabled. The format of the rest of the string depends on whether the host
11602 issued a HELO or EHLO SMTP command, and whether the host name was verified by
11603 looking up its IP address. (Looking up the IP address can be forced by the
11604 &%host_lookup%& option, independent of verification.) A plain host name at the
11605 start of the string is a verified host name; if this is not present,
11606 verification either failed or was not requested. A host name in parentheses is
11607 the argument of a HELO or EHLO command. This is omitted if it is identical to
11608 the verified host name or to the host's IP address in square brackets.
11609
11610 .vitem &$sender_helo_name$&
11611 .vindex "&$sender_helo_name$&"
11612 When a message is received from a remote host that has issued a HELO or EHLO
11613 command, the argument of that command is placed in this variable. It is also
11614 set if HELO or EHLO is used when a message is received using SMTP locally via
11615 the &%-bs%& or &%-bS%& options.
11616
11617 .vitem &$sender_host_address$&
11618 .vindex "&$sender_host_address$&"
11619 When a message is received from a remote host, this variable contains that
11620 host's IP address. For locally submitted messages, it is empty.
11621
11622 .vitem &$sender_host_authenticated$&
11623 .vindex "&$sender_host_authenticated$&"
11624 This variable contains the name (not the public name) of the authenticator
11625 driver that successfully authenticated the client from which the message was
11626 received. It is empty if there was no successful authentication. See also
11627 &$authenticated_id$&.
11628
11629 .vitem &$sender_host_name$&
11630 .vindex "&$sender_host_name$&"
11631 When a message is received from a remote host, this variable contains the
11632 host's name as obtained by looking up its IP address. For messages received by
11633 other means, this variable is empty.
11634
11635 .vindex "&$host_lookup_failed$&"
11636 If the host name has not previously been looked up, a reference to
11637 &$sender_host_name$& triggers a lookup (for messages from remote hosts).
11638 A looked up name is accepted only if it leads back to the original IP address
11639 via a forward lookup. If either the reverse or the forward lookup fails to find
11640 any data, or if the forward lookup does not yield the original IP address,
11641 &$sender_host_name$& remains empty, and &$host_lookup_failed$& is set to &"1"&.
11642
11643 .vindex "&$host_lookup_deferred$&"
11644 However, if either of the lookups cannot be completed (for example, there is a
11645 DNS timeout), &$host_lookup_deferred$& is set to &"1"&, and
11646 &$host_lookup_failed$& remains set to &"0"&.
11647
11648 Once &$host_lookup_failed$& is set to &"1"&, Exim does not try to look up the
11649 host name again if there is a subsequent reference to &$sender_host_name$&
11650 in the same Exim process, but it does try again if &$host_lookup_deferred$&
11651 is set to &"1"&.
11652
11653 Exim does not automatically look up every calling host's name. If you want
11654 maximum efficiency, you should arrange your configuration so that it avoids
11655 these lookups altogether. The lookup happens only if one or more of the
11656 following are true:
11657
11658 .ilist
11659 A string containing &$sender_host_name$& is expanded.
11660 .next
11661 The calling host matches the list in &%host_lookup%&. In the default
11662 configuration, this option is set to *, so it must be changed if lookups are
11663 to be avoided. (In the code, the default for &%host_lookup%& is unset.)
11664 .next
11665 Exim needs the host name in order to test an item in a host list. The items
11666 that require this are described in sections &<<SECThoslispatnam>>& and
11667 &<<SECThoslispatnamsk>>&.
11668 .next
11669 The calling host matches &%helo_try_verify_hosts%& or &%helo_verify_hosts%&.
11670 In this case, the host name is required to compare with the name quoted in any
11671 EHLO or HELO commands that the client issues.
11672 .next
11673 The remote host issues a EHLO or HELO command that quotes one of the
11674 domains in &%helo_lookup_domains%&. The default value of this option is
11675 . ==== As this is a nested list, any displays it contains must be indented
11676 . ==== as otherwise they are too far to the left.
11677 .code
11678 helo_lookup_domains = @ : @[]
11679 .endd
11680 which causes a lookup if a remote host (incorrectly) gives the server's name or
11681 IP address in an EHLO or HELO command.
11682 .endlist
11683
11684
11685 .vitem &$sender_host_port$&
11686 .vindex "&$sender_host_port$&"
11687 When a message is received from a remote host, this variable contains the port
11688 number that was used on the remote host.
11689
11690 .vitem &$sender_ident$&
11691 .vindex "&$sender_ident$&"
11692 When a message is received from a remote host, this variable contains the
11693 identification received in response to an RFC 1413 request. When a message has
11694 been received locally, this variable contains the login name of the user that
11695 called Exim.
11696
11697 .vitem &$sender_rate_$&&'xxx'&
11698 A number of variables whose names begin &$sender_rate_$& are set as part of the
11699 &%ratelimit%& ACL condition. Details are given in section
11700 &<<SECTratelimiting>>&.
11701
11702 .vitem &$sender_rcvhost$&
11703 .cindex "DNS" "reverse lookup"
11704 .cindex "reverse DNS lookup"
11705 .vindex "&$sender_rcvhost$&"
11706 This is provided specifically for use in &'Received:'& headers. It starts with
11707 either the verified host name (as obtained from a reverse DNS lookup) or, if
11708 there is no verified host name, the IP address in square brackets. After that
11709 there may be text in parentheses. When the first item is a verified host name,
11710 the first thing in the parentheses is the IP address in square brackets,
11711 followed by a colon and a port number if port logging is enabled. When the
11712 first item is an IP address, the port is recorded as &"port=&'xxxx'&"& inside
11713 the parentheses.
11714
11715 There may also be items of the form &"helo=&'xxxx'&"& if HELO or EHLO
11716 was used and its argument was not identical to the real host name or IP
11717 address, and &"ident=&'xxxx'&"& if an RFC 1413 ident string is available. If
11718 all three items are present in the parentheses, a newline and tab are inserted
11719 into the string, to improve the formatting of the &'Received:'& header.
11720
11721 .vitem &$sender_verify_failure$&
11722 .vindex "&$sender_verify_failure$&"
11723 In an ACL, when a sender verification fails, this variable contains information
11724 about the failure. The details are the same as for
11725 &$recipient_verify_failure$&.
11726
11727 .vitem &$sending_ip_address$&
11728 .vindex "&$sending_ip_address$&"
11729 This variable is set whenever an outgoing SMTP connection to another host has
11730 been set up. It contains the IP address of the local interface that is being
11731 used. This is useful if a host that has more than one IP address wants to take
11732 on different personalities depending on which one is being used. For incoming
11733 connections, see &$received_ip_address$&.
11734
11735 .vitem &$sending_port$&
11736 .vindex "&$sending_port$&"
11737 This variable is set whenever an outgoing SMTP connection to another host has
11738 been set up. It contains the local port that is being used. For incoming
11739 connections, see &$received_port$&.
11740
11741 .vitem &$smtp_active_hostname$&
11742 .vindex "&$smtp_active_hostname$&"
11743 During an incoming SMTP session, this variable contains the value of the active
11744 host name, as specified by the &%smtp_active_hostname%& option. The value of
11745 &$smtp_active_hostname$& is saved with any message that is received, so its
11746 value can be consulted during routing and delivery.
11747
11748 .vitem &$smtp_command$&
11749 .vindex "&$smtp_command$&"
11750 During the processing of an incoming SMTP command, this variable contains the
11751 entire command. This makes it possible to distinguish between HELO and EHLO in
11752 the HELO ACL, and also to distinguish between commands such as these:
11753 .code
11754 MAIL FROM:<>
11755 MAIL FROM: <>
11756 .endd
11757 For a MAIL command, extra parameters such as SIZE can be inspected. For a RCPT
11758 command, the address in &$smtp_command$& is the original address before any
11759 rewriting, whereas the values in &$local_part$& and &$domain$& are taken from
11760 the address after SMTP-time rewriting.
11761
11762 .vitem &$smtp_command_argument$&
11763 .cindex "SMTP" "command, argument for"
11764 .vindex "&$smtp_command_argument$&"
11765 While an ACL is running to check an SMTP command, this variable contains the
11766 argument, that is, the text that follows the command name, with leading white
11767 space removed. Following the introduction of &$smtp_command$&, this variable is
11768 somewhat redundant, but is retained for backwards compatibility.
11769
11770 .vitem &$smtp_count_at_connection_start$&
11771 .vindex "&$smtp_count_at_connection_start$&"
11772 This variable is set greater than zero only in processes spawned by the Exim
11773 daemon for handling incoming SMTP connections. The name is deliberately long,
11774 in order to emphasize what the contents are. When the daemon accepts a new
11775 connection, it increments this variable. A copy of the variable is passed to
11776 the child process that handles the connection, but its value is fixed, and
11777 never changes. It is only an approximation of how many incoming connections
11778 there actually are, because many other connections may come and go while a
11779 single connection is being processed. When a child process terminates, the
11780 daemon decrements its copy of the variable.
11781
11782 .vitem "&$sn0$& &-- &$sn9$&"
11783 These variables are copies of the values of the &$n0$& &-- &$n9$& accumulators
11784 that were current at the end of the system filter file. This allows a system
11785 filter file to set values that can be tested in users' filter files. For
11786 example, a system filter could set a value indicating how likely it is that a
11787 message is junk mail.
11788
11789 .vitem &$spam_$&&'xxx'&
11790 A number of variables whose names start with &$spam$& are available when Exim
11791 is compiled with the content-scanning extension. For details, see section
11792 &<<SECTscanspamass>>&.
11793
11794
11795 .vitem &$spool_directory$&
11796 .vindex "&$spool_directory$&"
11797 The name of Exim's spool directory.
11798
11799 .vitem &$spool_inodes$&
11800 .vindex "&$spool_inodes$&"
11801 The number of free inodes in the disk partition where Exim's spool files are
11802 being written. The value is recalculated whenever the variable is referenced.
11803 If the relevant file system does not have the concept of inodes, the value of
11804 is -1. See also the &%check_spool_inodes%& option.
11805
11806 .vitem &$spool_space$&
11807 .vindex "&$spool_space$&"
11808 The amount of free space (as a number of kilobytes) in the disk partition where
11809 Exim's spool files are being written. The value is recalculated whenever the
11810 variable is referenced. If the operating system does not have the ability to
11811 find the amount of free space (only true for experimental systems), the space
11812 value is -1. For example, to check in an ACL that there is at least 50
11813 megabytes free on the spool, you could write:
11814 .code
11815 condition = ${if > {$spool_space}{50000}}
11816 .endd
11817 See also the &%check_spool_space%& option.
11818
11819
11820 .vitem &$thisaddress$&
11821 .vindex "&$thisaddress$&"
11822 This variable is set only during the processing of the &%foranyaddress%&
11823 command in a filter file. Its use is explained in the description of that
11824 command, which can be found in the separate document entitled &'Exim's
11825 interfaces to mail filtering'&.
11826
11827 .new
11828 .vitem &$tls_bits$&
11829 .vindex "&$tls_bits$&"
11830 Contains an approximation of the TLS cipher's bit-strength; the meaning of
11831 this depends upon the TLS implementation used.
11832 If TLS has not been negotiated, the value will be 0.
11833 The value of this is automatically fed into the Cyrus SASL authenticator
11834 when acting as a server, to specify the "external SSF" (a SASL term).
11835 .wen
11836
11837 .vitem &$tls_certificate_verified$&
11838 .vindex "&$tls_certificate_verified$&"
11839 This variable is set to &"1"& if a TLS certificate was verified when the
11840 message was received, and &"0"& otherwise.
11841
11842 .vitem &$tls_cipher$&
11843 .vindex "&$tls_cipher$&"
11844 When a message is received from a remote host over an encrypted SMTP
11845 connection, this variable is set to the cipher suite that was negotiated, for
11846 example DES-CBC3-SHA. In other circumstances, in particular, for message
11847 received over unencrypted connections, the variable is empty. Testing
11848 &$tls_cipher$& for emptiness is one way of distinguishing between encrypted and
11849 non-encrypted connections during ACL processing.
11850
11851 The &$tls_cipher$& variable retains its value during message delivery, except
11852 when an outward SMTP delivery takes place via the &(smtp)& transport. In this
11853 case, &$tls_cipher$& is cleared before any outgoing SMTP connection is made,
11854 and then set to the outgoing cipher suite if one is negotiated. See chapter
11855 &<<CHAPTLS>>& for details of TLS support and chapter &<<CHAPsmtptrans>>& for
11856 details of the &(smtp)& transport.
11857
11858 .vitem &$tls_peerdn$&
11859 .vindex "&$tls_peerdn$&"
11860 When a message is received from a remote host over an encrypted SMTP
11861 connection, and Exim is configured to request a certificate from the client,
11862 the value of the Distinguished Name of the certificate is made available in the
11863 &$tls_peerdn$& during subsequent processing. Like &$tls_cipher$&, the
11864 value is retained during message delivery, except during outbound SMTP
11865 deliveries.
11866
11867 .vitem &$tod_bsdinbox$&
11868 .vindex "&$tod_bsdinbox$&"
11869 The time of day and the date, in the format required for BSD-style mailbox
11870 files, for example: Thu Oct 17 17:14:09 1995.
11871
11872 .vitem &$tod_epoch$&
11873 .vindex "&$tod_epoch$&"
11874 The time and date as a number of seconds since the start of the Unix epoch.
11875
11876 .vitem &$tod_full$&
11877 .vindex "&$tod_full$&"
11878 A full version of the time and date, for example: Wed, 16 Oct 1995 09:51:40
11879 +0100. The timezone is always given as a numerical offset from UTC, with
11880 positive values used for timezones that are ahead (east) of UTC, and negative
11881 values for those that are behind (west).
11882
11883 .vitem &$tod_log$&
11884 .vindex "&$tod_log$&"
11885 The time and date in the format used for writing Exim's log files, for example:
11886 1995-10-12 15:32:29, but without a timezone.
11887
11888 .vitem &$tod_logfile$&
11889 .vindex "&$tod_logfile$&"
11890 This variable contains the date in the format yyyymmdd. This is the format that
11891 is used for datestamping log files when &%log_file_path%& contains the &`%D`&
11892 flag.
11893
11894 .vitem &$tod_zone$&
11895 .vindex "&$tod_zone$&"
11896 This variable contains the numerical value of the local timezone, for example:
11897 -0500.
11898
11899 .vitem &$tod_zulu$&
11900 .vindex "&$tod_zulu$&"
11901 This variable contains the UTC date and time in &"Zulu"& format, as specified
11902 by ISO 8601, for example: 20030221154023Z.
11903
11904 .vitem &$value$&
11905 .vindex "&$value$&"
11906 This variable contains the result of an expansion lookup, extraction operation,
11907 or external command, as described above. It is also used during a
11908 &*reduce*& expansion.
11909
11910 .vitem &$version_number$&
11911 .vindex "&$version_number$&"
11912 The version number of Exim.
11913
11914 .vitem &$warn_message_delay$&
11915 .vindex "&$warn_message_delay$&"
11916 This variable is set only during the creation of a message warning about a
11917 delivery delay. Details of its use are explained in section &<<SECTcustwarn>>&.
11918
11919 .vitem &$warn_message_recipients$&
11920 .vindex "&$warn_message_recipients$&"
11921 This variable is set only during the creation of a message warning about a
11922 delivery delay. Details of its use are explained in section &<<SECTcustwarn>>&.
11923 .endlist
11924 .ecindex IIDstrexp
11925
11926
11927
11928 . ////////////////////////////////////////////////////////////////////////////
11929 . ////////////////////////////////////////////////////////////////////////////
11930
11931 .chapter "Embedded Perl" "CHAPperl"
11932 .scindex IIDperl "Perl" "calling from Exim"
11933 Exim can be built to include an embedded Perl interpreter. When this is done,
11934 Perl subroutines can be called as part of the string expansion process. To make
11935 use of the Perl support, you need version 5.004 or later of Perl installed on
11936 your system. To include the embedded interpreter in the Exim binary, include
11937 the line
11938 .code
11939 EXIM_PERL = perl.o
11940 .endd
11941 in your &_Local/Makefile_& and then build Exim in the normal way.
11942
11943
11944 .section "Setting up so Perl can be used" "SECID85"
11945 .oindex "&%perl_startup%&"
11946 Access to Perl subroutines is via a global configuration option called
11947 &%perl_startup%& and an expansion string operator &%${perl ...}%&. If there is
11948 no &%perl_startup%& option in the Exim configuration file then no Perl
11949 interpreter is started and there is almost no overhead for Exim (since none of
11950 the Perl library will be paged in unless used). If there is a &%perl_startup%&
11951 option then the associated value is taken to be Perl code which is executed in
11952 a newly created Perl interpreter.
11953
11954 The value of &%perl_startup%& is not expanded in the Exim sense, so you do not
11955 need backslashes before any characters to escape special meanings. The option
11956 should usually be something like
11957 .code
11958 perl_startup = do '/etc/exim.pl'
11959 .endd
11960 where &_/etc/exim.pl_& is Perl code which defines any subroutines you want to
11961 use from Exim. Exim can be configured either to start up a Perl interpreter as
11962 soon as it is entered, or to wait until the first time it is needed. Starting
11963 the interpreter at the beginning ensures that it is done while Exim still has
11964 its setuid privilege, but can impose an unnecessary overhead if Perl is not in
11965 fact used in a particular run. Also, note that this does not mean that Exim is
11966 necessarily running as root when Perl is called at a later time. By default,
11967 the interpreter is started only when it is needed, but this can be changed in
11968 two ways:
11969
11970 .ilist
11971 .oindex "&%perl_at_start%&"
11972 Setting &%perl_at_start%& (a boolean option) in the configuration requests
11973 a startup when Exim is entered.
11974 .next
11975 The command line option &%-ps%& also requests a startup when Exim is entered,
11976 overriding the setting of &%perl_at_start%&.
11977 .endlist
11978
11979 There is also a command line option &%-pd%& (for delay) which suppresses the
11980 initial startup, even if &%perl_at_start%& is set.
11981
11982
11983 .section "Calling Perl subroutines" "SECID86"
11984 When the configuration file includes a &%perl_startup%& option you can make use
11985 of the string expansion item to call the Perl subroutines that are defined
11986 by the &%perl_startup%& code. The operator is used in any of the following
11987 forms:
11988 .code
11989 ${perl{foo}}
11990 ${perl{foo}{argument}}
11991 ${perl{foo}{argument1}{argument2} ... }
11992 .endd
11993 which calls the subroutine &%foo%& with the given arguments. A maximum of eight
11994 arguments may be passed. Passing more than this results in an expansion failure
11995 with an error message of the form
11996 .code
11997 Too many arguments passed to Perl subroutine "foo" (max is 8)
11998 .endd
11999 The return value of the Perl subroutine is evaluated in a scalar context before
12000 it is passed back to Exim to be inserted into the expanded string. If the
12001 return value is &'undef'&, the expansion is forced to fail in the same way as
12002 an explicit &"fail"& on an &%if%& or &%lookup%& item. If the subroutine aborts
12003 by obeying Perl's &%die%& function, the expansion fails with the error message
12004 that was passed to &%die%&.
12005
12006
12007 .section "Calling Exim functions from Perl" "SECID87"
12008 Within any Perl code called from Exim, the function &'Exim::expand_string()'&
12009 is available to call back into Exim's string expansion function. For example,
12010 the Perl code
12011 .code
12012 my $lp = Exim::expand_string('$local_part');
12013 .endd
12014 makes the current Exim &$local_part$& available in the Perl variable &$lp$&.
12015 Note those are single quotes and not double quotes to protect against
12016 &$local_part$& being interpolated as a Perl variable.
12017
12018 If the string expansion is forced to fail by a &"fail"& item, the result of
12019 &'Exim::expand_string()'& is &%undef%&. If there is a syntax error in the
12020 expansion string, the Perl call from the original expansion string fails with
12021 an appropriate error message, in the same way as if &%die%& were used.
12022
12023 .cindex "debugging" "from embedded Perl"
12024 .cindex "log" "writing from embedded Perl"
12025 Two other Exim functions are available for use from within Perl code.
12026 &'Exim::debug_write()'& writes a string to the standard error stream if Exim's
12027 debugging is enabled. If you want a newline at the end, you must supply it.
12028 &'Exim::log_write()'& writes a string to Exim's main log, adding a leading
12029 timestamp. In this case, you should not supply a terminating newline.
12030
12031
12032 .section "Use of standard output and error by Perl" "SECID88"
12033 .cindex "Perl" "standard output and error"
12034 You should not write to the standard error or output streams from within your
12035 Perl code, as it is not defined how these are set up. In versions of Exim
12036 before 4.50, it is possible for the standard output or error to refer to the
12037 SMTP connection during message reception via the daemon. Writing to this stream
12038 is certain to cause chaos. From Exim 4.50 onwards, the standard output and
12039 error streams are connected to &_/dev/null_& in the daemon. The chaos is
12040 avoided, but the output is lost.
12041
12042 .cindex "Perl" "use of &%warn%&"
12043 The Perl &%warn%& statement writes to the standard error stream by default.
12044 Calls to &%warn%& may be embedded in Perl modules that you use, but over which
12045 you have no control. When Exim starts up the Perl interpreter, it arranges for
12046 output from the &%warn%& statement to be written to the Exim main log. You can
12047 change this by including appropriate Perl magic somewhere in your Perl code.
12048 For example, to discard &%warn%& output completely, you need this:
12049 .code
12050 $SIG{__WARN__} = sub { };
12051 .endd
12052 Whenever a &%warn%& is obeyed, the anonymous subroutine is called. In this
12053 example, the code for the subroutine is empty, so it does nothing, but you can
12054 include any Perl code that you like. The text of the &%warn%& message is passed
12055 as the first subroutine argument.
12056 .ecindex IIDperl
12057
12058
12059 . ////////////////////////////////////////////////////////////////////////////
12060 . ////////////////////////////////////////////////////////////////////////////
12061
12062 .chapter "Starting the daemon and the use of network interfaces" &&&
12063 "CHAPinterfaces" &&&
12064 "Starting the daemon"
12065 .cindex "daemon" "starting"
12066 .cindex "interface" "listening"
12067 .cindex "network interface"
12068 .cindex "interface" "network"
12069 .cindex "IP address" "for listening"
12070 .cindex "daemon" "listening IP addresses"
12071 .cindex "TCP/IP" "setting listening interfaces"
12072 .cindex "TCP/IP" "setting listening ports"
12073 A host that is connected to a TCP/IP network may have one or more physical
12074 hardware network interfaces. Each of these interfaces may be configured as one
12075 or more &"logical"& interfaces, which are the entities that a program actually
12076 works with. Each of these logical interfaces is associated with an IP address.
12077 In addition, TCP/IP software supports &"loopback"& interfaces (127.0.0.1 in
12078 IPv4 and ::1 in IPv6), which do not use any physical hardware. Exim requires
12079 knowledge about the host's interfaces for use in three different circumstances:
12080
12081 .olist
12082 When a listening daemon is started, Exim needs to know which interfaces
12083 and ports to listen on.
12084 .next
12085 When Exim is routing an address, it needs to know which IP addresses
12086 are associated with local interfaces. This is required for the correct
12087 processing of MX lists by removing the local host and others with the
12088 same or higher priority values. Also, Exim needs to detect cases
12089 when an address is routed to an IP address that in fact belongs to the
12090 local host. Unless the &%self%& router option or the &%allow_localhost%&
12091 option of the smtp transport is set (as appropriate), this is treated
12092 as an error situation.
12093 .next
12094 When Exim connects to a remote host, it may need to know which interface to use
12095 for the outgoing connection.
12096 .endlist
12097
12098
12099 Exim's default behaviour is likely to be appropriate in the vast majority
12100 of cases. If your host has only one interface, and you want all its IP
12101 addresses to be treated in the same way, and you are using only the
12102 standard SMTP port, you should not need to take any special action. The
12103 rest of this chapter does not apply to you.
12104
12105 In a more complicated situation you may want to listen only on certain
12106 interfaces, or on different ports, and for this reason there are a number of
12107 options that can be used to influence Exim's behaviour. The rest of this
12108 chapter describes how they operate.
12109
12110 When a message is received over TCP/IP, the interface and port that were
12111 actually used are set in &$received_ip_address$& and &$received_port$&.
12112
12113
12114
12115 .section "Starting a listening daemon" "SECID89"
12116 When a listening daemon is started (by means of the &%-bd%& command line
12117 option), the interfaces and ports on which it listens are controlled by the
12118 following options:
12119
12120 .ilist
12121 &%daemon_smtp_ports%& contains a list of default ports. (For backward
12122 compatibility, this option can also be specified in the singular.)
12123 .next
12124 &%local_interfaces%& contains list of interface IP addresses on which to
12125 listen. Each item may optionally also specify a port.
12126 .endlist
12127
12128 The default list separator in both cases is a colon, but this can be changed as
12129 described in section &<<SECTlistconstruct>>&. When IPv6 addresses are involved,
12130 it is usually best to change the separator to avoid having to double all the
12131 colons. For example:
12132 .code
12133 local_interfaces = <; 127.0.0.1 ; \
12134 192.168.23.65 ; \
12135 ::1 ; \
12136 3ffe:ffff:836f::fe86:a061
12137 .endd
12138 There are two different formats for specifying a port along with an IP address
12139 in &%local_interfaces%&:
12140
12141 .olist
12142 The port is added onto the address with a dot separator. For example, to listen
12143 on port 1234 on two different IP addresses:
12144 .code
12145 local_interfaces = <; 192.168.23.65.1234 ; \
12146 3ffe:ffff:836f::fe86:a061.1234
12147 .endd
12148 .next
12149 The IP address is enclosed in square brackets, and the port is added
12150 with a colon separator, for example:
12151 .code
12152 local_interfaces = <; [192.168.23.65]:1234 ; \
12153 [3ffe:ffff:836f::fe86:a061]:1234
12154 .endd
12155 .endlist
12156
12157 When a port is not specified, the value of &%daemon_smtp_ports%& is used. The
12158 default setting contains just one port:
12159 .code
12160 daemon_smtp_ports = smtp
12161 .endd
12162 If more than one port is listed, each interface that does not have its own port
12163 specified listens on all of them. Ports that are listed in
12164 &%daemon_smtp_ports%& can be identified either by name (defined in
12165 &_/etc/services_&) or by number. However, when ports are given with individual
12166 IP addresses in &%local_interfaces%&, only numbers (not names) can be used.
12167
12168
12169
12170 .section "Special IP listening addresses" "SECID90"
12171 The addresses 0.0.0.0 and ::0 are treated specially. They are interpreted
12172 as &"all IPv4 interfaces"& and &"all IPv6 interfaces"&, respectively. In each
12173 case, Exim tells the TCP/IP stack to &"listen on all IPv&'x'& interfaces"&
12174 instead of setting up separate listening sockets for each interface. The
12175 default value of &%local_interfaces%& is
12176 .code
12177 local_interfaces = 0.0.0.0
12178 .endd
12179 when Exim is built without IPv6 support; otherwise it is:
12180 .code
12181 local_interfaces = <; ::0 ; 0.0.0.0
12182 .endd
12183 Thus, by default, Exim listens on all available interfaces, on the SMTP port.
12184
12185
12186
12187 .section "Overriding local_interfaces and daemon_smtp_ports" "SECID91"
12188 The &%-oX%& command line option can be used to override the values of
12189 &%daemon_smtp_ports%& and/or &%local_interfaces%& for a particular daemon
12190 instance. Another way of doing this would be to use macros and the &%-D%&
12191 option. However, &%-oX%& can be used by any admin user, whereas modification of
12192 the runtime configuration by &%-D%& is allowed only when the caller is root or
12193 exim.
12194
12195 The value of &%-oX%& is a list of items. The default colon separator can be
12196 changed in the usual way if required. If there are any items that do not
12197 contain dots or colons (that is, are not IP addresses), the value of
12198 &%daemon_smtp_ports%& is replaced by the list of those items. If there are any
12199 items that do contain dots or colons, the value of &%local_interfaces%& is
12200 replaced by those items. Thus, for example,
12201 .code
12202 -oX 1225
12203 .endd
12204 overrides &%daemon_smtp_ports%&, but leaves &%local_interfaces%& unchanged,
12205 whereas
12206 .code
12207 -oX 192.168.34.5.1125
12208 .endd
12209 overrides &%local_interfaces%&, leaving &%daemon_smtp_ports%& unchanged.
12210 (However, since &%local_interfaces%& now contains no items without ports, the
12211 value of &%daemon_smtp_ports%& is no longer relevant in this example.)
12212
12213
12214
12215 .section "Support for the obsolete SSMTP (or SMTPS) protocol" "SECTsupobssmt"
12216 .cindex "ssmtp protocol"
12217 .cindex "smtps protocol"
12218 .cindex "SMTP" "ssmtp protocol"
12219 .cindex "SMTP" "smtps protocol"
12220 Exim supports the obsolete SSMTP protocol (also known as SMTPS) that was used
12221 before the STARTTLS command was standardized for SMTP. Some legacy clients
12222 still use this protocol. If the &%tls_on_connect_ports%& option is set to a
12223 list of port numbers, connections to those ports must use SSMTP. The most
12224 common use of this option is expected to be
12225 .code
12226 tls_on_connect_ports = 465
12227 .endd
12228 because 465 is the usual port number used by the legacy clients. There is also
12229 a command line option &%-tls-on-connect%&, which forces all ports to behave in
12230 this way when a daemon is started.
12231
12232 &*Warning*&: Setting &%tls_on_connect_ports%& does not of itself cause the
12233 daemon to listen on those ports. You must still specify them in
12234 &%daemon_smtp_ports%&, &%local_interfaces%&, or the &%-oX%& option. (This is
12235 because &%tls_on_connect_ports%& applies to &%inetd%& connections as well as to
12236 connections via the daemon.)
12237
12238
12239
12240
12241 .section "IPv6 address scopes" "SECID92"
12242 .cindex "IPv6" "address scopes"
12243 IPv6 addresses have &"scopes"&, and a host with multiple hardware interfaces
12244 can, in principle, have the same link-local IPv6 address on different
12245 interfaces. Thus, additional information is needed, over and above the IP
12246 address, to distinguish individual interfaces. A convention of using a
12247 percent sign followed by something (often the interface name) has been
12248 adopted in some cases, leading to addresses like this:
12249 .code
12250 fe80::202:b3ff:fe03:45c1%eth0
12251 .endd
12252 To accommodate this usage, a percent sign followed by an arbitrary string is
12253 allowed at the end of an IPv6 address. By default, Exim calls &[getaddrinfo()]&
12254 to convert a textual IPv6 address for actual use. This function recognizes the
12255 percent convention in operating systems that support it, and it processes the
12256 address appropriately. Unfortunately, some older libraries have problems with
12257 &[getaddrinfo()]&. If
12258 .code
12259 IPV6_USE_INET_PTON=yes
12260 .endd
12261 is set in &_Local/Makefile_& (or an OS-dependent Makefile) when Exim is built,
12262 Exim uses &'inet_pton()'& to convert a textual IPv6 address for actual use,
12263 instead of &[getaddrinfo()]&. (Before version 4.14, it always used this
12264 function.) Of course, this means that the additional functionality of
12265 &[getaddrinfo()]& &-- recognizing scoped addresses &-- is lost.
12266
12267 .section "Disabling IPv6" "SECID93"
12268 .cindex "IPv6" "disabling"
12269 Sometimes it happens that an Exim binary that was compiled with IPv6 support is
12270 run on a host whose kernel does not support IPv6. The binary will fall back to
12271 using IPv4, but it may waste resources looking up AAAA records, and trying to
12272 connect to IPv6 addresses, causing delays to mail delivery. If you set the
12273 .oindex "&%disable_ipv6%&"
12274 &%disable_ipv6%& option true, even if the Exim binary has IPv6 support, no IPv6
12275 activities take place. AAAA records are never looked up, and any IPv6 addresses
12276 that are listed in &%local_interfaces%&, data for the &(manualroute)& router,
12277 etc. are ignored. If IP literals are enabled, the &(ipliteral)& router declines
12278 to handle IPv6 literal addresses.
12279
12280 On the other hand, when IPv6 is in use, there may be times when you want to
12281 disable it for certain hosts or domains. You can use the &%dns_ipv4_lookup%&
12282 option to globally suppress the lookup of AAAA records for specified domains,
12283 and you can use the &%ignore_target_hosts%& generic router option to ignore
12284 IPv6 addresses in an individual router.
12285
12286
12287
12288 .section "Examples of starting a listening daemon" "SECID94"
12289 The default case in an IPv6 environment is
12290 .code
12291 daemon_smtp_ports = smtp
12292 local_interfaces = <; ::0 ; 0.0.0.0
12293 .endd
12294 This specifies listening on the smtp port on all IPv6 and IPv4 interfaces.
12295 Either one or two sockets may be used, depending on the characteristics of
12296 the TCP/IP stack. (This is complicated and messy; for more information,
12297 read the comments in the &_daemon.c_& source file.)
12298
12299 To specify listening on ports 25 and 26 on all interfaces:
12300 .code
12301 daemon_smtp_ports = 25 : 26
12302 .endd
12303 (leaving &%local_interfaces%& at the default setting) or, more explicitly:
12304 .code
12305 local_interfaces = <; ::0.25 ; ::0.26 \
12306 0.0.0.0.25 ; 0.0.0.0.26
12307 .endd
12308 To listen on the default port on all IPv4 interfaces, and on port 26 on the
12309 IPv4 loopback address only:
12310 .code
12311 local_interfaces = 0.0.0.0 : 127.0.0.1.26
12312 .endd
12313 To specify listening on the default port on specific interfaces only:
12314 .code
12315 local_interfaces = 192.168.34.67 : 192.168.34.67
12316 .endd
12317 &*Warning*&: Such a setting excludes listening on the loopback interfaces.
12318
12319
12320
12321 .section "Recognizing the local host" "SECTreclocipadd"
12322 The &%local_interfaces%& option is also used when Exim needs to determine
12323 whether or not an IP address refers to the local host. That is, the IP
12324 addresses of all the interfaces on which a daemon is listening are always
12325 treated as local.
12326
12327 For this usage, port numbers in &%local_interfaces%& are ignored. If either of
12328 the items 0.0.0.0 or ::0 are encountered, Exim gets a complete list of
12329 available interfaces from the operating system, and extracts the relevant
12330 (that is, IPv4 or IPv6) addresses to use for checking.
12331
12332 Some systems set up large numbers of virtual interfaces in order to provide
12333 many virtual web servers. In this situation, you may want to listen for
12334 email on only a few of the available interfaces, but nevertheless treat all
12335 interfaces as local when routing. You can do this by setting
12336 &%extra_local_interfaces%& to a list of IP addresses, possibly including the
12337 &"all"& wildcard values. These addresses are recognized as local, but are not
12338 used for listening. Consider this example:
12339 .code
12340 local_interfaces = <; 127.0.0.1 ; ::1 ; \
12341 192.168.53.235 ; \
12342 3ffe:2101:12:1:a00:20ff:fe86:a061
12343
12344 extra_local_interfaces = <; ::0 ; 0.0.0.0
12345 .endd
12346 The daemon listens on the loopback interfaces and just one IPv4 and one IPv6
12347 address, but all available interface addresses are treated as local when
12348 Exim is routing.
12349
12350 In some environments the local host name may be in an MX list, but with an IP
12351 address that is not assigned to any local interface. In other cases it may be
12352 desirable to treat other host names as if they referred to the local host. Both
12353 these cases can be handled by setting the &%hosts_treat_as_local%& option.
12354 This contains host names rather than IP addresses. When a host is referenced
12355 during routing, either via an MX record or directly, it is treated as the local
12356 host if its name matches &%hosts_treat_as_local%&, or if any of its IP
12357 addresses match &%local_interfaces%& or &%extra_local_interfaces%&.
12358
12359
12360
12361 .section "Delivering to a remote host" "SECID95"
12362 Delivery to a remote host is handled by the smtp transport. By default, it
12363 allows the system's TCP/IP functions to choose which interface to use (if
12364 there is more than one) when connecting to a remote host. However, the
12365 &%interface%& option can be set to specify which interface is used. See the
12366 description of the smtp transport in chapter &<<CHAPsmtptrans>>& for more
12367 details.
12368
12369
12370
12371
12372 . ////////////////////////////////////////////////////////////////////////////
12373 . ////////////////////////////////////////////////////////////////////////////
12374
12375 .chapter "Main configuration" "CHAPmainconfig"
12376 .scindex IIDconfima "configuration file" "main section"
12377 .scindex IIDmaiconf "main configuration"
12378 The first part of the run time configuration file contains three types of item:
12379
12380 .ilist
12381 Macro definitions: These lines start with an upper case letter. See section
12382 &<<SECTmacrodefs>>& for details of macro processing.
12383 .next
12384 Named list definitions: These lines start with one of the words &"domainlist"&,
12385 &"hostlist"&, &"addresslist"&, or &"localpartlist"&. Their use is described in
12386 section &<<SECTnamedlists>>&.
12387 .next
12388 Main configuration settings: Each setting occupies one line of the file
12389 (with possible continuations). If any setting is preceded by the word
12390 &"hide"&, the &%-bP%& command line option displays its value to admin users
12391 only. See section &<<SECTcos>>& for a description of the syntax of these option
12392 settings.
12393 .endlist
12394
12395 This chapter specifies all the main configuration options, along with their
12396 types and default values. For ease of finding a particular option, they appear
12397 in alphabetical order in section &<<SECTalomo>>& below. However, because there
12398 are now so many options, they are first listed briefly in functional groups, as
12399 an aid to finding the name of the option you are looking for. Some options are
12400 listed in more than one group.
12401
12402 .section "Miscellaneous" "SECID96"
12403 .table2
12404 .row &%bi_command%& "to run for &%-bi%& command line option"
12405 .row &%disable_ipv6%& "do no IPv6 processing"
12406 .row &%keep_malformed%& "for broken files &-- should not happen"
12407 .row &%localhost_number%& "for unique message ids in clusters"
12408 .row &%message_body_newlines%& "retain newlines in &$message_body$&"
12409 .row &%message_body_visible%& "how much to show in &$message_body$&"
12410 .row &%mua_wrapper%& "run in &""MUA wrapper""& mode"
12411 .row &%print_topbitchars%& "top-bit characters are printing"
12412 .row &%timezone%& "force time zone"
12413 .endtable
12414
12415
12416 .section "Exim parameters" "SECID97"
12417 .table2
12418 .row &%exim_group%& "override compiled-in value"
12419 .row &%exim_path%& "override compiled-in value"
12420 .row &%exim_user%& "override compiled-in value"
12421 .row &%primary_hostname%& "default from &[uname()]&"
12422 .row &%split_spool_directory%& "use multiple directories"
12423 .row &%spool_directory%& "override compiled-in value"
12424 .endtable
12425
12426
12427
12428 .section "Privilege controls" "SECID98"
12429 .table2
12430 .row &%admin_groups%& "groups that are Exim admin users"
12431 .row &%deliver_drop_privilege%& "drop root for delivery processes"
12432 .row &%local_from_check%& "insert &'Sender:'& if necessary"
12433 .row &%local_from_prefix%& "for testing &'From:'& for local sender"
12434 .row &%local_from_suffix%& "for testing &'From:'& for local sender"
12435 .row &%local_sender_retain%& "keep &'Sender:'& from untrusted user"
12436 .row &%never_users%& "do not run deliveries as these"
12437 .row &%prod_requires_admin%& "forced delivery requires admin user"
12438 .row &%queue_list_requires_admin%& "queue listing requires admin user"
12439 .row &%trusted_groups%& "groups that are trusted"
12440 .row &%trusted_users%& "users that are trusted"
12441 .endtable
12442
12443
12444
12445 .section "Logging" "SECID99"
12446 .table2
12447 .row &%hosts_connection_nolog%& "exemption from connect logging"
12448 .row &%log_file_path%& "override compiled-in value"
12449 .row &%log_selector%& "set/unset optional logging"
12450 .row &%log_timezone%& "add timezone to log lines"
12451 .row &%message_logs%& "create per-message logs"
12452 .row &%preserve_message_logs%& "after message completion"
12453 .row &%process_log_path%& "for SIGUSR1 and &'exiwhat'&"
12454 .row &%syslog_duplication%& "controls duplicate log lines on syslog"
12455 .row &%syslog_facility%& "set syslog &""facility""& field"
12456 .row &%syslog_processname%& "set syslog &""ident""& field"
12457 .row &%syslog_timestamp%& "timestamp syslog lines"
12458 .row &%write_rejectlog%& "control use of message log"
12459 .endtable
12460
12461
12462
12463 .section "Frozen messages" "SECID100"
12464 .table2
12465 .row &%auto_thaw%& "sets time for retrying frozen messages"
12466 .row &%freeze_tell%& "send message when freezing"
12467 .row &%move_frozen_messages%& "to another directory"
12468 .row &%timeout_frozen_after%& "keep frozen messages only so long"
12469 .endtable
12470
12471
12472
12473 .section "Data lookups" "SECID101"
12474 .table2
12475 .row &%ibase_servers%& "InterBase servers"
12476 .row &%ldap_ca_cert_dir%& "dir of CA certs to verify LDAP server's"
12477 .row &%ldap_ca_cert_file%& "file of CA certs to verify LDAP server's"
12478 .row &%ldap_cert_file%& "client cert file for LDAP"
12479 .row &%ldap_cert_key%& "client key file for LDAP"
12480 .row &%ldap_cipher_suite%& "TLS negotiation preference control"
12481 .row &%ldap_default_servers%& "used if no server in query"
12482 .row &%ldap_require_cert%& "action to take without LDAP server cert"
12483 .row &%ldap_start_tls%& "require TLS within LDAP"
12484 .row &%ldap_version%& "set protocol version"
12485 .row &%lookup_open_max%& "lookup files held open"
12486 .row &%mysql_servers%& "default MySQL servers"
12487 .row &%oracle_servers%& "Oracle servers"
12488 .row &%pgsql_servers%& "default PostgreSQL servers"
12489 .row &%sqlite_lock_timeout%& "as it says"
12490 .endtable
12491
12492
12493
12494 .section "Message ids" "SECID102"
12495 .table2
12496 .row &%message_id_header_domain%& "used to build &'Message-ID:'& header"
12497 .row &%message_id_header_text%& "ditto"
12498 .endtable
12499
12500
12501
12502 .section "Embedded Perl Startup" "SECID103"
12503 .table2
12504 .row &%perl_at_start%& "always start the interpreter"
12505 .row &%perl_startup%& "code to obey when starting Perl"
12506 .endtable
12507
12508
12509
12510 .section "Daemon" "SECID104"
12511 .table2
12512 .row &%daemon_smtp_ports%& "default ports"
12513 .row &%daemon_startup_retries%& "number of times to retry"
12514 .row &%daemon_startup_sleep%& "time to sleep between tries"
12515 .row &%extra_local_interfaces%& "not necessarily listened on"
12516 .row &%local_interfaces%& "on which to listen, with optional ports"
12517 .row &%pid_file_path%& "override compiled-in value"
12518 .row &%queue_run_max%& "maximum simultaneous queue runners"
12519 .endtable
12520
12521
12522
12523 .section "Resource control" "SECID105"
12524 .table2
12525 .row &%check_log_inodes%& "before accepting a message"
12526 .row &%check_log_space%& "before accepting a message"
12527 .row &%check_spool_inodes%& "before accepting a message"
12528 .row &%check_spool_space%& "before accepting a message"
12529 .row &%deliver_queue_load_max%& "no queue deliveries if load high"
12530 .row &%queue_only_load%& "queue incoming if load high"
12531 .row &%queue_only_load_latch%& "don't re-evaluate load for each message"
12532 .row &%queue_run_max%& "maximum simultaneous queue runners"
12533 .row &%remote_max_parallel%& "parallel SMTP delivery per message"
12534 .row &%smtp_accept_max%& "simultaneous incoming connections"
12535 .row &%smtp_accept_max_nonmail%& "non-mail commands"
12536 .row &%smtp_accept_max_nonmail_hosts%& "hosts to which the limit applies"
12537 .row &%smtp_accept_max_per_connection%& "messages per connection"
12538 .row &%smtp_accept_max_per_host%& "connections from one host"
12539 .row &%smtp_accept_queue%& "queue mail if more connections"
12540 .row &%smtp_accept_queue_per_connection%& "queue if more messages per &&&
12541 connection"
12542 .row &%smtp_accept_reserve%& "only reserve hosts if more connections"
12543 .row &%smtp_check_spool_space%& "from SIZE on MAIL command"
12544 .row &%smtp_connect_backlog%& "passed to TCP/IP stack"
12545 .row &%smtp_load_reserve%& "SMTP from reserved hosts if load high"
12546 .row &%smtp_reserve_hosts%& "these are the reserve hosts"
12547 .endtable
12548
12549
12550
12551 .section "Policy controls" "SECID106"
12552 .table2
12553 .row &%acl_not_smtp%& "ACL for non-SMTP messages"
12554 .row &%acl_not_smtp_mime%& "ACL for non-SMTP MIME parts"
12555 .row &%acl_not_smtp_start%& "ACL for start of non-SMTP message"
12556 .row &%acl_smtp_auth%& "ACL for AUTH"
12557 .row &%acl_smtp_connect%& "ACL for connection"
12558 .row &%acl_smtp_data%& "ACL for DATA"
12559 .row &%acl_smtp_dkim%& "ACL for DKIM verification"
12560 .row &%acl_smtp_etrn%& "ACL for ETRN"
12561 .row &%acl_smtp_expn%& "ACL for EXPN"
12562 .row &%acl_smtp_helo%& "ACL for EHLO or HELO"
12563 .row &%acl_smtp_mail%& "ACL for MAIL"
12564 .row &%acl_smtp_mailauth%& "ACL for AUTH on MAIL command"
12565 .row &%acl_smtp_mime%& "ACL for MIME parts"
12566 .row &%acl_smtp_predata%& "ACL for start of data"
12567 .row &%acl_smtp_quit%& "ACL for QUIT"
12568 .row &%acl_smtp_rcpt%& "ACL for RCPT"
12569 .row &%acl_smtp_starttls%& "ACL for STARTTLS"
12570 .row &%acl_smtp_vrfy%& "ACL for VRFY"
12571 .row &%av_scanner%& "specify virus scanner"
12572 .row &%check_rfc2047_length%& "check length of RFC 2047 &""encoded &&&
12573 words""&"
12574 .row &%dns_csa_search_limit%& "control CSA parent search depth"
12575 .row &%dns_csa_use_reverse%& "en/disable CSA IP reverse search"
12576 .row &%header_maxsize%& "total size of message header"
12577 .row &%header_line_maxsize%& "individual header line limit"
12578 .row &%helo_accept_junk_hosts%& "allow syntactic junk from these hosts"
12579 .row &%helo_allow_chars%& "allow illegal chars in HELO names"
12580 .row &%helo_lookup_domains%& "lookup hostname for these HELO names"
12581 .row &%helo_try_verify_hosts%& "HELO soft-checked for these hosts"
12582 .row &%helo_verify_hosts%& "HELO hard-checked for these hosts"
12583 .row &%host_lookup%& "host name looked up for these hosts"
12584 .row &%host_lookup_order%& "order of DNS and local name lookups"
12585 .row &%host_reject_connection%& "reject connection from these hosts"
12586 .row &%hosts_treat_as_local%& "useful in some cluster configurations"
12587 .row &%local_scan_timeout%& "timeout for &[local_scan()]&"
12588 .row &%message_size_limit%& "for all messages"
12589 .row &%percent_hack_domains%& "recognize %-hack for these domains"
12590 .row &%spamd_address%& "set interface to SpamAssassin"
12591 .row &%strict_acl_vars%& "object to unset ACL variables"
12592 .endtable
12593
12594
12595
12596 .section "Callout cache" "SECID107"
12597 .table2
12598 .row &%callout_domain_negative_expire%& "timeout for negative domain cache &&&
12599 item"
12600 .row &%callout_domain_positive_expire%& "timeout for positive domain cache &&&
12601 item"
12602 .row &%callout_negative_expire%& "timeout for negative address cache item"
12603 .row &%callout_positive_expire%& "timeout for positive address cache item"
12604 .row &%callout_random_local_part%& "string to use for &""random""& testing"
12605 .endtable
12606
12607
12608
12609 .section "TLS" "SECID108"
12610 .table2
12611 .row &%gnutls_require_kx%& "control GnuTLS key exchanges"
12612 .row &%gnutls_require_mac%& "control GnuTLS MAC algorithms"
12613 .row &%gnutls_require_protocols%& "control GnuTLS protocols"
12614 .row &%gnutls_compat_mode%& "use GnuTLS compatibility mode"
12615 .row &%openssl_options%& "adjust OpenSSL compatibility options"
12616 .row &%tls_advertise_hosts%& "advertise TLS to these hosts"
12617 .row &%tls_certificate%& "location of server certificate"
12618 .row &%tls_crl%& "certificate revocation list"
12619 .row &%tls_dhparam%& "DH parameters for server"
12620 .row &%tls_on_connect_ports%& "specify SSMTP (SMTPS) ports"
12621 .row &%tls_privatekey%& "location of server private key"
12622 .row &%tls_remember_esmtp%& "don't reset after starting TLS"
12623 .row &%tls_require_ciphers%& "specify acceptable ciphers"
12624 .row &%tls_try_verify_hosts%& "try to verify client certificate"
12625 .row &%tls_verify_certificates%& "expected client certificates"
12626 .row &%tls_verify_hosts%& "insist on client certificate verify"
12627 .endtable
12628
12629
12630
12631 .section "Local user handling" "SECID109"
12632 .table2
12633 .row &%finduser_retries%& "useful in NIS environments"
12634 .row &%gecos_name%& "used when creating &'Sender:'&"
12635 .row &%gecos_pattern%& "ditto"
12636 .row &%max_username_length%& "for systems that truncate"
12637 .row &%unknown_login%& "used when no login name found"
12638 .row &%unknown_username%& "ditto"
12639 .row &%uucp_from_pattern%& "for recognizing &""From ""& lines"
12640 .row &%uucp_from_sender%& "ditto"
12641 .endtable
12642
12643
12644
12645 .section "All incoming messages (SMTP and non-SMTP)" "SECID110"
12646 .table2
12647 .row &%header_maxsize%& "total size of message header"
12648 .row &%header_line_maxsize%& "individual header line limit"
12649 .row &%message_size_limit%& "applies to all messages"
12650 .row &%percent_hack_domains%& "recognize %-hack for these domains"
12651 .row &%received_header_text%& "expanded to make &'Received:'&"
12652 .row &%received_headers_max%& "for mail loop detection"
12653 .row &%recipients_max%& "limit per message"
12654 .row &%recipients_max_reject%& "permanently reject excess recipients"
12655 .endtable
12656
12657
12658
12659
12660 .section "Non-SMTP incoming messages" "SECID111"
12661 .table2
12662 .row &%receive_timeout%& "for non-SMTP messages"
12663 .endtable
12664
12665
12666
12667
12668
12669 .section "Incoming SMTP messages" "SECID112"
12670 See also the &'Policy controls'& section above.
12671
12672 .table2
12673 .row &%host_lookup%& "host name looked up for these hosts"
12674 .row &%host_lookup_order%& "order of DNS and local name lookups"
12675 .row &%recipient_unqualified_hosts%& "may send unqualified recipients"
12676 .row &%rfc1413_hosts%& "make ident calls to these hosts"
12677 .row &%rfc1413_query_timeout%& "zero disables ident calls"
12678 .row &%sender_unqualified_hosts%& "may send unqualified senders"
12679 .row &%smtp_accept_keepalive%& "some TCP/IP magic"
12680 .row &%smtp_accept_max%& "simultaneous incoming connections"
12681 .row &%smtp_accept_max_nonmail%& "non-mail commands"
12682 .row &%smtp_accept_max_nonmail_hosts%& "hosts to which the limit applies"
12683 .row &%smtp_accept_max_per_connection%& "messages per connection"
12684 .row &%smtp_accept_max_per_host%& "connections from one host"
12685 .row &%smtp_accept_queue%& "queue mail if more connections"
12686 .row &%smtp_accept_queue_per_connection%& "queue if more messages per &&&
12687 connection"
12688 .row &%smtp_accept_reserve%& "only reserve hosts if more connections"
12689 .row &%smtp_active_hostname%& "host name to use in messages"
12690 .row &%smtp_banner%& "text for welcome banner"
12691 .row &%smtp_check_spool_space%& "from SIZE on MAIL command"
12692 .row &%smtp_connect_backlog%& "passed to TCP/IP stack"
12693 .row &%smtp_enforce_sync%& "of SMTP command/responses"
12694 .row &%smtp_etrn_command%& "what to run for ETRN"
12695 .row &%smtp_etrn_serialize%& "only one at once"
12696 .row &%smtp_load_reserve%& "only reserve hosts if this load"
12697 .row &%smtp_max_unknown_commands%& "before dropping connection"
12698 .row &%smtp_ratelimit_hosts%& "apply ratelimiting to these hosts"
12699 .row &%smtp_ratelimit_mail%& "ratelimit for MAIL commands"
12700 .row &%smtp_ratelimit_rcpt%& "ratelimit for RCPT commands"
12701 .row &%smtp_receive_timeout%& "per command or data line"
12702 .row &%smtp_reserve_hosts%& "these are the reserve hosts"
12703 .row &%smtp_return_error_details%& "give detail on rejections"
12704 .endtable
12705
12706
12707
12708 .section "SMTP extensions" "SECID113"
12709 .table2
12710 .row &%accept_8bitmime%& "advertise 8BITMIME"
12711 .row &%auth_advertise_hosts%& "advertise AUTH to these hosts"
12712 .row &%ignore_fromline_hosts%& "allow &""From ""& from these hosts"
12713 .row &%ignore_fromline_local%& "allow &""From ""& from local SMTP"
12714 .row &%pipelining_advertise_hosts%& "advertise pipelining to these hosts"
12715 .row &%tls_advertise_hosts%& "advertise TLS to these hosts"
12716 .endtable
12717
12718
12719
12720 .section "Processing messages" "SECID114"
12721 .table2
12722 .row &%allow_domain_literals%& "recognize domain literal syntax"
12723 .row &%allow_mx_to_ip%& "allow MX to point to IP address"
12724 .row &%allow_utf8_domains%& "in addresses"
12725 .row &%check_rfc2047_length%& "check length of RFC 2047 &""encoded &&&
12726 words""&"
12727 .row &%delivery_date_remove%& "from incoming messages"
12728 .row &%envelope_to_remove%& "from incoming messages"
12729 .row &%extract_addresses_remove_arguments%& "affects &%-t%& processing"
12730 .row &%headers_charset%& "default for translations"
12731 .row &%qualify_domain%& "default for senders"
12732 .row &%qualify_recipient%& "default for recipients"
12733 .row &%return_path_remove%& "from incoming messages"
12734 .row &%strip_excess_angle_brackets%& "in addresses"
12735 .row &%strip_trailing_dot%& "at end of addresses"
12736 .row &%untrusted_set_sender%& "untrusted can set envelope sender"
12737 .endtable
12738
12739
12740
12741 .section "System filter" "SECID115"
12742 .table2
12743 .row &%system_filter%& "locate system filter"
12744 .row &%system_filter_directory_transport%& "transport for delivery to a &&&
12745 directory"
12746 .row &%system_filter_file_transport%& "transport for delivery to a file"
12747 .row &%system_filter_group%& "group for filter running"
12748 .row &%system_filter_pipe_transport%& "transport for delivery to a pipe"
12749 .row &%system_filter_reply_transport%& "transport for autoreply delivery"
12750 .row &%system_filter_user%& "user for filter running"
12751 .endtable
12752
12753
12754
12755 .section "Routing and delivery" "SECID116"
12756 .table2
12757 .row &%disable_ipv6%& "do no IPv6 processing"
12758 .row &%dns_again_means_nonexist%& "for broken domains"
12759 .row &%dns_check_names_pattern%& "pre-DNS syntax check"
12760 .row &%dns_ipv4_lookup%& "only v4 lookup for these domains"
12761 .row &%dns_retrans%& "parameter for resolver"
12762 .row &%dns_retry%& "parameter for resolver"
12763 .row &%dns_use_edns0%& "parameter for resolver"
12764 .row &%hold_domains%& "hold delivery for these domains"
12765 .row &%local_interfaces%& "for routing checks"
12766 .row &%queue_domains%& "no immediate delivery for these"
12767 .row &%queue_only%& "no immediate delivery at all"
12768 .row &%queue_only_file%& "no immediate delivery if file exists"
12769 .row &%queue_only_load%& "no immediate delivery if load is high"
12770 .row &%queue_only_load_latch%& "don't re-evaluate load for each message"
12771 .row &%queue_only_override%& "allow command line to override"
12772 .row &%queue_run_in_order%& "order of arrival"
12773 .row &%queue_run_max%& "of simultaneous queue runners"
12774 .row &%queue_smtp_domains%& "no immediate SMTP delivery for these"
12775 .row &%remote_max_parallel%& "parallel SMTP delivery per message"
12776 .row &%remote_sort_domains%& "order of remote deliveries"
12777 .row &%retry_data_expire%& "timeout for retry data"
12778 .row &%retry_interval_max%& "safety net for retry rules"
12779 .endtable
12780
12781
12782
12783 .section "Bounce and warning messages" "SECID117"
12784 .table2
12785 .row &%bounce_message_file%& "content of bounce"
12786 .row &%bounce_message_text%& "content of bounce"
12787 .row &%bounce_return_body%& "include body if returning message"
12788 .row &%bounce_return_message%& "include original message in bounce"
12789 .row &%bounce_return_size_limit%& "limit on returned message"
12790 .row &%bounce_sender_authentication%& "send authenticated sender with bounce"
12791 .row &%dsn_from%& "set &'From:'& contents in bounces"
12792 .row &%errors_copy%& "copy bounce messages"
12793 .row &%errors_reply_to%& "&'Reply-to:'& in bounces"
12794 .row &%delay_warning%& "time schedule"
12795 .row &%delay_warning_condition%& "condition for warning messages"
12796 .row &%ignore_bounce_errors_after%& "discard undeliverable bounces"
12797 .row &%smtp_return_error_details%& "give detail on rejections"
12798 .row &%warn_message_file%& "content of warning message"
12799 .endtable
12800
12801
12802
12803 .section "Alphabetical list of main options" "SECTalomo"
12804 Those options that undergo string expansion before use are marked with
12805 &dagger;.
12806
12807 .option accept_8bitmime main boolean false
12808 .cindex "8BITMIME"
12809 .cindex "8-bit characters"
12810 This option causes Exim to send 8BITMIME in its response to an SMTP
12811 EHLO command, and to accept the BODY= parameter on MAIL commands.
12812 However, though Exim is 8-bit clean, it is not a protocol converter, and it
12813 takes no steps to do anything special with messages received by this route.
12814 Consequently, this option is turned off by default.
12815
12816 .option acl_not_smtp main string&!! unset
12817 .cindex "&ACL;" "for non-SMTP messages"
12818 .cindex "non-SMTP messages" "ACLs for"
12819 This option defines the ACL that is run when a non-SMTP message has been
12820 read and is on the point of being accepted. See chapter &<<CHAPACL>>& for
12821 further details.
12822
12823 .option acl_not_smtp_mime main string&!! unset
12824 This option defines the ACL that is run for individual MIME parts of non-SMTP
12825 messages. It operates in exactly the same way as &%acl_smtp_mime%& operates for
12826 SMTP messages.
12827
12828 .option acl_not_smtp_start main string&!! unset
12829 .cindex "&ACL;" "at start of non-SMTP message"
12830 .cindex "non-SMTP messages" "ACLs for"
12831 This option defines the ACL that is run before Exim starts reading a
12832 non-SMTP message. See chapter &<<CHAPACL>>& for further details.
12833
12834 .option acl_smtp_auth main string&!! unset
12835 .cindex "&ACL;" "setting up for SMTP commands"
12836 .cindex "AUTH" "ACL for"
12837 This option defines the ACL that is run when an SMTP AUTH command is
12838 received. See chapter &<<CHAPACL>>& for further details.
12839
12840 .option acl_smtp_connect main string&!! unset
12841 .cindex "&ACL;" "on SMTP connection"
12842 This option defines the ACL that is run when an SMTP connection is received.
12843 See chapter &<<CHAPACL>>& for further details.
12844
12845 .option acl_smtp_data main string&!! unset
12846 .cindex "DATA" "ACL for"
12847 This option defines the ACL that is run after an SMTP DATA command has been
12848 processed and the message itself has been received, but before the final
12849 acknowledgment is sent. See chapter &<<CHAPACL>>& for further details.
12850
12851 .option acl_smtp_etrn main string&!! unset
12852 .cindex "ETRN" "ACL for"
12853 This option defines the ACL that is run when an SMTP ETRN command is
12854 received. See chapter &<<CHAPACL>>& for further details.
12855
12856 .option acl_smtp_expn main string&!! unset
12857 .cindex "EXPN" "ACL for"
12858 This option defines the ACL that is run when an SMTP EXPN command is
12859 received. See chapter &<<CHAPACL>>& for further details.
12860
12861 .option acl_smtp_helo main string&!! unset
12862 .cindex "EHLO" "ACL for"
12863 .cindex "HELO" "ACL for"
12864 This option defines the ACL that is run when an SMTP EHLO or HELO
12865 command is received. See chapter &<<CHAPACL>>& for further details.
12866
12867
12868 .option acl_smtp_mail main string&!! unset
12869 .cindex "MAIL" "ACL for"
12870 This option defines the ACL that is run when an SMTP MAIL command is
12871 received. See chapter &<<CHAPACL>>& for further details.
12872
12873 .option acl_smtp_mailauth main string&!! unset
12874 .cindex "AUTH" "on MAIL command"
12875 This option defines the ACL that is run when there is an AUTH parameter on
12876 a MAIL command. See chapter &<<CHAPACL>>& for details of ACLs, and chapter
12877 &<<CHAPSMTPAUTH>>& for details of authentication.
12878
12879 .option acl_smtp_mime main string&!! unset
12880 .cindex "MIME content scanning" "ACL for"
12881 This option is available when Exim is built with the content-scanning
12882 extension. It defines the ACL that is run for each MIME part in a message. See
12883 section &<<SECTscanmimepart>>& for details.
12884
12885 .option acl_smtp_predata main string&!! unset
12886 This option defines the ACL that is run when an SMTP DATA command is
12887 received, before the message itself is received. See chapter &<<CHAPACL>>& for
12888 further details.
12889
12890 .option acl_smtp_quit main string&!! unset
12891 .cindex "QUIT, ACL for"
12892 This option defines the ACL that is run when an SMTP QUIT command is
12893 received. See chapter &<<CHAPACL>>& for further details.
12894
12895 .option acl_smtp_rcpt main string&!! unset
12896 .cindex "RCPT" "ACL for"
12897 This option defines the ACL that is run when an SMTP RCPT command is
12898 received. See chapter &<<CHAPACL>>& for further details.
12899
12900 .option acl_smtp_starttls main string&!! unset
12901 .cindex "STARTTLS, ACL for"
12902 This option defines the ACL that is run when an SMTP STARTTLS command is
12903 received. See chapter &<<CHAPACL>>& for further details.
12904
12905 .option acl_smtp_vrfy main string&!! unset
12906 .cindex "VRFY" "ACL for"
12907 This option defines the ACL that is run when an SMTP VRFY command is
12908 received. See chapter &<<CHAPACL>>& for further details.
12909
12910 .option admin_groups main "string list&!!" unset
12911 .cindex "admin user"
12912 This option is expanded just once, at the start of Exim's processing. If the
12913 current group or any of the supplementary groups of an Exim caller is in this
12914 colon-separated list, the caller has admin privileges. If all your system
12915 programmers are in a specific group, for example, you can give them all Exim
12916 admin privileges by putting that group in &%admin_groups%&. However, this does
12917 not permit them to read Exim's spool files (whose group owner is the Exim gid).
12918 To permit this, you have to add individuals to the Exim group.
12919
12920 .option allow_domain_literals main boolean false
12921 .cindex "domain literal"
12922 If this option is set, the RFC 2822 domain literal format is permitted in
12923 email addresses. The option is not set by default, because the domain literal
12924 format is not normally required these days, and few people know about it. It
12925 has, however, been exploited by mail abusers.
12926
12927 Unfortunately, it seems that some DNS black list maintainers are using this
12928 format to report black listing to postmasters. If you want to accept messages
12929 addressed to your hosts by IP address, you need to set
12930 &%allow_domain_literals%& true, and also to add &`@[]`& to the list of local
12931 domains (defined in the named domain list &%local_domains%& in the default
12932 configuration). This &"magic string"& matches the domain literal form of all
12933 the local host's IP addresses.
12934
12935
12936 .option allow_mx_to_ip main boolean false
12937 .cindex "MX record" "pointing to IP address"
12938 It appears that more and more DNS zone administrators are breaking the rules
12939 and putting domain names that look like IP addresses on the right hand side of
12940 MX records. Exim follows the rules and rejects this, giving an error message
12941 that explains the mis-configuration. However, some other MTAs support this
12942 practice, so to avoid &"Why can't Exim do this?"& complaints,
12943 &%allow_mx_to_ip%& exists, in order to enable this heinous activity. It is not
12944 recommended, except when you have no other choice.
12945
12946 .option allow_utf8_domains main boolean false
12947 .cindex "domain" "UTF-8 characters in"
12948 .cindex "UTF-8" "in domain name"
12949 Lots of discussion is going on about internationalized domain names. One
12950 camp is strongly in favour of just using UTF-8 characters, and it seems
12951 that at least two other MTAs permit this. This option allows Exim users to
12952 experiment if they wish.
12953
12954 If it is set true, Exim's domain parsing function allows valid
12955 UTF-8 multicharacters to appear in domain name components, in addition to
12956 letters, digits, and hyphens. However, just setting this option is not
12957 enough; if you want to look up these domain names in the DNS, you must also
12958 adjust the value of &%dns_check_names_pattern%& to match the extended form. A
12959 suitable setting is:
12960 .code
12961 dns_check_names_pattern = (?i)^(?>(?(1)\.|())[a-z0-9\xc0-\xff]\
12962 (?>[-a-z0-9\x80-\xff]*[a-z0-9\x80-\xbf])?)+$
12963 .endd
12964 Alternatively, you can just disable this feature by setting
12965 .code
12966 dns_check_names_pattern =
12967 .endd
12968 That is, set the option to an empty string so that no check is done.
12969
12970
12971 .option auth_advertise_hosts main "host list&!!" *
12972 .cindex "authentication" "advertising"
12973 .cindex "AUTH" "advertising"
12974 If any server authentication mechanisms are configured, Exim advertises them in
12975 response to an EHLO command only if the calling host matches this list.
12976 Otherwise, Exim does not advertise AUTH.
12977 Exim does not accept AUTH commands from clients to which it has not
12978 advertised the availability of AUTH. The advertising of individual
12979 authentication mechanisms can be controlled by the use of the
12980 &%server_advertise_condition%& generic authenticator option on the individual
12981 authenticators. See chapter &<<CHAPSMTPAUTH>>& for further details.
12982
12983 Certain mail clients (for example, Netscape) require the user to provide a name
12984 and password for authentication if AUTH is advertised, even though it may
12985 not be needed (the host may accept messages from hosts on its local LAN without
12986 authentication, for example). The &%auth_advertise_hosts%& option can be used
12987 to make these clients more friendly by excluding them from the set of hosts to
12988 which Exim advertises AUTH.
12989
12990 .cindex "AUTH" "advertising when encrypted"
12991 If you want to advertise the availability of AUTH only when the connection
12992 is encrypted using TLS, you can make use of the fact that the value of this
12993 option is expanded, with a setting like this:
12994 .code
12995 auth_advertise_hosts = ${if eq{$tls_cipher}{}{}{*}}
12996 .endd
12997 .vindex "&$tls_cipher$&"
12998 If &$tls_cipher$& is empty, the session is not encrypted, and the result of
12999 the expansion is empty, thus matching no hosts. Otherwise, the result of the
13000 expansion is *, which matches all hosts.
13001
13002
13003 .option auto_thaw main time 0s
13004 .cindex "thawing messages"
13005 .cindex "unfreezing messages"
13006 If this option is set to a time greater than zero, a queue runner will try a
13007 new delivery attempt on any frozen message, other than a bounce message, if
13008 this much time has passed since it was frozen. This may result in the message
13009 being re-frozen if nothing has changed since the last attempt. It is a way of
13010 saying &"keep on trying, even though there are big problems"&.
13011
13012 &*Note*&: This is an old option, which predates &%timeout_frozen_after%& and
13013 &%ignore_bounce_errors_after%&. It is retained for compatibility, but it is not
13014 thought to be very useful any more, and its use should probably be avoided.
13015
13016
13017 .option av_scanner main string "see below"
13018 This option is available if Exim is built with the content-scanning extension.
13019 It specifies which anti-virus scanner to use. The default value is:
13020 .code
13021 sophie:/var/run/sophie
13022 .endd
13023 If the value of &%av_scanner%& starts with a dollar character, it is expanded
13024 before use. See section &<<SECTscanvirus>>& for further details.
13025
13026
13027 .option bi_command main string unset
13028 .oindex "&%-bi%&"
13029 This option supplies the name of a command that is run when Exim is called with
13030 the &%-bi%& option (see chapter &<<CHAPcommandline>>&). The string value is
13031 just the command name, it is not a complete command line. If an argument is
13032 required, it must come from the &%-oA%& command line option.
13033
13034
13035 .option bounce_message_file main string unset
13036 .cindex "bounce message" "customizing"
13037 .cindex "customizing" "bounce message"
13038 This option defines a template file containing paragraphs of text to be used
13039 for constructing bounce messages. Details of the file's contents are given in
13040 chapter &<<CHAPemsgcust>>&. See also &%warn_message_file%&.
13041
13042
13043 .option bounce_message_text main string unset
13044 When this option is set, its contents are included in the default bounce
13045 message immediately after &"This message was created automatically by mail
13046 delivery software."& It is not used if &%bounce_message_file%& is set.
13047
13048 .option bounce_return_body main boolean true
13049 .cindex "bounce message" "including body"
13050 This option controls whether the body of an incoming message is included in a
13051 bounce message when &%bounce_return_message%& is true. The default setting
13052 causes the entire message, both header and body, to be returned (subject to the
13053 value of &%bounce_return_size_limit%&). If this option is false, only the
13054 message header is included. In the case of a non-SMTP message containing an
13055 error that is detected during reception, only those header lines preceding the
13056 point at which the error was detected are returned.
13057 .cindex "bounce message" "including original"
13058
13059 .option bounce_return_message main boolean true
13060 If this option is set false, none of the original message is included in
13061 bounce messages generated by Exim. See also &%bounce_return_size_limit%& and
13062 &%bounce_return_body%&.
13063
13064
13065 .option bounce_return_size_limit main integer 100K
13066 .cindex "size" "of bounce, limit"
13067 .cindex "bounce message" "size limit"
13068 .cindex "limit" "bounce message size"
13069 This option sets a limit in bytes on the size of messages that are returned to
13070 senders as part of bounce messages when &%bounce_return_message%& is true. The
13071 limit should be less than the value of the global &%message_size_limit%& and of
13072 any &%message_size_limit%& settings on transports, to allow for the bounce text
13073 that Exim generates. If this option is set to zero there is no limit.
13074
13075 When the body of any message that is to be included in a bounce message is
13076 greater than the limit, it is truncated, and a comment pointing this out is
13077 added at the top. The actual cutoff may be greater than the value given, owing
13078 to the use of buffering for transferring the message in chunks (typically 8K in
13079 size). The idea is to save bandwidth on those undeliverable 15-megabyte
13080 messages.
13081
13082 .option bounce_sender_authentication main string unset
13083 .cindex "bounce message" "sender authentication"
13084 .cindex "authentication" "bounce message"
13085 .cindex "AUTH" "on bounce message"
13086 This option provides an authenticated sender address that is sent with any
13087 bounce messages generated by Exim that are sent over an authenticated SMTP
13088 connection. A typical setting might be:
13089 .code
13090 bounce_sender_authentication = mailer-daemon@my.domain.example
13091 .endd
13092 which would cause bounce messages to be sent using the SMTP command:
13093 .code
13094 MAIL FROM:<> AUTH=mailer-daemon@my.domain.example
13095 .endd
13096 The value of &%bounce_sender_authentication%& must always be a complete email
13097 address.
13098
13099 .option callout_domain_negative_expire main time 3h
13100 .cindex "caching" "callout timeouts"
13101 .cindex "callout" "caching timeouts"
13102 This option specifies the expiry time for negative callout cache data for a
13103 domain. See section &<<SECTcallver>>& for details of callout verification, and
13104 section &<<SECTcallvercache>>& for details of the caching.
13105
13106
13107 .option callout_domain_positive_expire main time 7d
13108 This option specifies the expiry time for positive callout cache data for a
13109 domain. See section &<<SECTcallver>>& for details of callout verification, and
13110 section &<<SECTcallvercache>>& for details of the caching.
13111
13112
13113 .option callout_negative_expire main time 2h
13114 This option specifies the expiry time for negative callout cache data for an
13115 address. See section &<<SECTcallver>>& for details of callout verification, and
13116 section &<<SECTcallvercache>>& for details of the caching.
13117
13118
13119 .option callout_positive_expire main time 24h
13120 This option specifies the expiry time for positive callout cache data for an
13121 address. See section &<<SECTcallver>>& for details of callout verification, and
13122 section &<<SECTcallvercache>>& for details of the caching.
13123
13124
13125 .option callout_random_local_part main string&!! "see below"
13126 This option defines the &"random"& local part that can be used as part of
13127 callout verification. The default value is
13128 .code
13129 $primary_hostname-$tod_epoch-testing
13130 .endd
13131 See section &<<CALLaddparcall>>& for details of how this value is used.
13132
13133
13134 .option check_log_inodes main integer 0
13135 See &%check_spool_space%& below.
13136
13137
13138 .option check_log_space main integer 0
13139 See &%check_spool_space%& below.
13140
13141 .oindex "&%check_rfc2047_length%&"
13142 .cindex "RFC 2047" "disabling length check"
13143 .option check_rfc2047_length main boolean true
13144 RFC 2047 defines a way of encoding non-ASCII characters in headers using a
13145 system of &"encoded words"&. The RFC specifies a maximum length for an encoded
13146 word; strings to be encoded that exceed this length are supposed to use
13147 multiple encoded words. By default, Exim does not recognize encoded words that
13148 exceed the maximum length. However, it seems that some software, in violation
13149 of the RFC, generates overlong encoded words. If &%check_rfc2047_length%& is
13150 set false, Exim recognizes encoded words of any length.
13151
13152
13153 .option check_spool_inodes main integer 0
13154 See &%check_spool_space%& below.
13155
13156
13157 .option check_spool_space main integer 0
13158 .cindex "checking disk space"
13159 .cindex "disk space, checking"
13160 .cindex "spool directory" "checking space"
13161 The four &%check_...%& options allow for checking of disk resources before a
13162 message is accepted.
13163
13164 .vindex "&$log_inodes$&"
13165 .vindex "&$log_space$&"
13166 .vindex "&$spool_inodes$&"
13167 .vindex "&$spool_space$&"
13168 When any of these options are set, they apply to all incoming messages. If you
13169 want to apply different checks to different kinds of message, you can do so by
13170 testing the variables &$log_inodes$&, &$log_space$&, &$spool_inodes$&, and
13171 &$spool_space$& in an ACL with appropriate additional conditions.
13172
13173
13174 &%check_spool_space%& and &%check_spool_inodes%& check the spool partition if
13175 either value is greater than zero, for example:
13176 .code
13177 check_spool_space = 10M
13178 check_spool_inodes = 100
13179 .endd
13180 The spool partition is the one that contains the directory defined by
13181 SPOOL_DIRECTORY in &_Local/Makefile_&. It is used for holding messages in
13182 transit.
13183
13184 &%check_log_space%& and &%check_log_inodes%& check the partition in which log
13185 files are written if either is greater than zero. These should be set only if
13186 &%log_file_path%& and &%spool_directory%& refer to different partitions.
13187
13188 If there is less space or fewer inodes than requested, Exim refuses to accept
13189 incoming mail. In the case of SMTP input this is done by giving a 452 temporary
13190 error response to the MAIL command. If ESMTP is in use and there was a
13191 SIZE parameter on the MAIL command, its value is added to the
13192 &%check_spool_space%& value, and the check is performed even if
13193 &%check_spool_space%& is zero, unless &%no_smtp_check_spool_space%& is set.
13194
13195 The values for &%check_spool_space%& and &%check_log_space%& are held as a
13196 number of kilobytes. If a non-multiple of 1024 is specified, it is rounded up.
13197
13198 For non-SMTP input and for batched SMTP input, the test is done at start-up; on
13199 failure a message is written to stderr and Exim exits with a non-zero code, as
13200 it obviously cannot send an error message of any kind.
13201
13202 .option daemon_smtp_ports main string &`smtp`&
13203 .cindex "port" "for daemon"
13204 .cindex "TCP/IP" "setting listening ports"
13205 This option specifies one or more default SMTP ports on which the Exim daemon
13206 listens. See chapter &<<CHAPinterfaces>>& for details of how it is used. For
13207 backward compatibility, &%daemon_smtp_port%& (singular) is a synonym.
13208
13209 .option daemon_startup_retries main integer 9
13210 .cindex "daemon startup, retrying"
13211 This option, along with &%daemon_startup_sleep%&, controls the retrying done by
13212 the daemon at startup when it cannot immediately bind a listening socket
13213 (typically because the socket is already in use): &%daemon_startup_retries%&
13214 defines the number of retries after the first failure, and
13215 &%daemon_startup_sleep%& defines the length of time to wait between retries.
13216
13217 .option daemon_startup_sleep main time 30s
13218 See &%daemon_startup_retries%&.
13219
13220 .option delay_warning main "time list" 24h
13221 .cindex "warning of delay"
13222 .cindex "delay warning, specifying"
13223 When a message is delayed, Exim sends a warning message to the sender at
13224 intervals specified by this option. The data is a colon-separated list of times
13225 after which to send warning messages. If the value of the option is an empty
13226 string or a zero time, no warnings are sent. Up to 10 times may be given. If a
13227 message has been on the queue for longer than the last time, the last interval
13228 between the times is used to compute subsequent warning times. For example,
13229 with
13230 .code
13231 delay_warning = 4h:8h:24h
13232 .endd
13233 the first message is sent after 4 hours, the second after 8 hours, and
13234 the third one after 24 hours. After that, messages are sent every 16 hours,
13235 because that is the interval between the last two times on the list. If you set
13236 just one time, it specifies the repeat interval. For example, with:
13237 .code
13238 delay_warning = 6h
13239 .endd
13240 messages are repeated every six hours. To stop warnings after a given time, set
13241 a very large time at the end of the list. For example:
13242 .code
13243 delay_warning = 2h:12h:99d
13244 .endd
13245
13246 .option delay_warning_condition main string&!! "see below"
13247 .vindex "&$domain$&"
13248 The string is expanded at the time a warning message might be sent. If all the
13249 deferred addresses have the same domain, it is set in &$domain$& during the
13250 expansion. Otherwise &$domain$& is empty. If the result of the expansion is a
13251 forced failure, an empty string, or a string matching any of &"0"&, &"no"& or
13252 &"false"& (the comparison being done caselessly) then the warning message is
13253 not sent. The default is:
13254 .code
13255 delay_warning_condition = ${if or {\
13256 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} }\
13257 { match{$h_precedence:}{(?i)bulk|list|junk} }\
13258 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} }\
13259 } {no}{yes}}
13260 .endd
13261 This suppresses the sending of warnings for messages that contain &'List-ID:'&,
13262 &'List-Post:'&, or &'List-Subscribe:'& headers, or have &"bulk"&, &"list"& or
13263 &"junk"& in a &'Precedence:'& header, or have &"auto-generated"& or
13264 &"auto-replied"& in an &'Auto-Submitted:'& header.
13265
13266 .option deliver_drop_privilege main boolean false
13267 .cindex "unprivileged delivery"
13268 .cindex "delivery" "unprivileged"
13269 If this option is set true, Exim drops its root privilege at the start of a
13270 delivery process, and runs as the Exim user throughout. This severely restricts
13271 the kinds of local delivery that are possible, but is viable in certain types
13272 of configuration. There is a discussion about the use of root privilege in
13273 chapter &<<CHAPsecurity>>&.
13274
13275 .option deliver_queue_load_max main fixed-point unset
13276 .cindex "load average"
13277 .cindex "queue runner" "abandoning"
13278 When this option is set, a queue run is abandoned if the system load average
13279 becomes greater than the value of the option. The option has no effect on
13280 ancient operating systems on which Exim cannot determine the load average.
13281 See also &%queue_only_load%& and &%smtp_load_reserve%&.
13282
13283
13284 .option delivery_date_remove main boolean true
13285 .cindex "&'Delivery-date:'& header line"
13286 Exim's transports have an option for adding a &'Delivery-date:'& header to a
13287 message when it is delivered, in exactly the same way as &'Return-path:'& is
13288 handled. &'Delivery-date:'& records the actual time of delivery. Such headers
13289 should not be present in incoming messages, and this option causes them to be
13290 removed at the time the message is received, to avoid any problems that might
13291 occur when a delivered message is subsequently sent on to some other recipient.
13292
13293 .option disable_fsync main boolean false
13294 .cindex "&[fsync()]&, disabling"
13295 This option is available only if Exim was built with the compile-time option
13296 ENABLE_DISABLE_FSYNC. When this is not set, a reference to &%disable_fsync%& in
13297 a runtime configuration generates an &"unknown option"& error. You should not
13298 build Exim with ENABLE_DISABLE_FSYNC or set &%disable_fsync%& unless you
13299 really, really, really understand what you are doing. &'No pre-compiled
13300 distributions of Exim should ever make this option available.'&
13301
13302 When &%disable_fsync%& is set true, Exim no longer calls &[fsync()]& to force
13303 updated files' data to be written to disc before continuing. Unexpected events
13304 such as crashes and power outages may cause data to be lost or scrambled.
13305 Here be Dragons. &*Beware.*&
13306
13307
13308 .option disable_ipv6 main boolean false
13309 .cindex "IPv6" "disabling"
13310 If this option is set true, even if the Exim binary has IPv6 support, no IPv6
13311 activities take place. AAAA records are never looked up, and any IPv6 addresses
13312 that are listed in &%local_interfaces%&, data for the &%manualroute%& router,
13313 etc. are ignored. If IP literals are enabled, the &(ipliteral)& router declines
13314 to handle IPv6 literal addresses.
13315
13316
13317 .option dns_again_means_nonexist main "domain list&!!" unset
13318 .cindex "DNS" "&""try again""& response; overriding"
13319 DNS lookups give a &"try again"& response for the DNS errors
13320 &"non-authoritative host not found"& and &"SERVERFAIL"&. This can cause Exim to
13321 keep trying to deliver a message, or to give repeated temporary errors to
13322 incoming mail. Sometimes the effect is caused by a badly set up name server and
13323 may persist for a long time. If a domain which exhibits this problem matches
13324 anything in &%dns_again_means_nonexist%&, it is treated as if it did not exist.
13325 This option should be used with care. You can make it apply to reverse lookups
13326 by a setting such as this:
13327 .code
13328 dns_again_means_nonexist = *.in-addr.arpa
13329 .endd
13330 This option applies to all DNS lookups that Exim does. It also applies when the
13331 &[gethostbyname()]& or &[getipnodebyname()]& functions give temporary errors,
13332 since these are most likely to be caused by DNS lookup problems. The
13333 &(dnslookup)& router has some options of its own for controlling what happens
13334 when lookups for MX or SRV records give temporary errors. These more specific
13335 options are applied after this global option.
13336
13337 .option dns_check_names_pattern main string "see below"
13338 .cindex "DNS" "pre-check of name syntax"
13339 When this option is set to a non-empty string, it causes Exim to check domain
13340 names for characters that are not allowed in host names before handing them to
13341 the DNS resolver, because some resolvers give temporary errors for names that
13342 contain unusual characters. If a domain name contains any unwanted characters,
13343 a &"not found"& result is forced, and the resolver is not called. The check is
13344 done by matching the domain name against a regular expression, which is the
13345 value of this option. The default pattern is
13346 .code
13347 dns_check_names_pattern = \
13348 (?i)^(?>(?(1)\.|())[^\W_](?>[a-z0-9/-]*[^\W_])?)+$
13349 .endd
13350 which permits only letters, digits, slashes, and hyphens in components, but
13351 they must start and end with a letter or digit. Slashes are not, in fact,
13352 permitted in host names, but they are found in certain NS records (which can be
13353 accessed in Exim by using a &%dnsdb%& lookup). If you set
13354 &%allow_utf8_domains%&, you must modify this pattern, or set the option to an
13355 empty string.
13356
13357 .option dns_csa_search_limit main integer 5
13358 This option controls the depth of parental searching for CSA SRV records in the
13359 DNS, as described in more detail in section &<<SECTverifyCSA>>&.
13360
13361 .option dns_csa_use_reverse main boolean true
13362 This option controls whether or not an IP address, given as a CSA domain, is
13363 reversed and looked up in the reverse DNS, as described in more detail in
13364 section &<<SECTverifyCSA>>&.
13365
13366 .option dns_ipv4_lookup main "domain list&!!" unset
13367 .cindex "IPv6" "DNS lookup for AAAA records"
13368 .cindex "DNS" "IPv6 lookup for AAAA records"
13369 When Exim is compiled with IPv6 support and &%disable_ipv6%& is not set, it
13370 looks for IPv6 address records (AAAA records) as well as IPv4 address records
13371 (A records) when trying to find IP addresses for hosts, unless the host's
13372 domain matches this list.
13373
13374 This is a fudge to help with name servers that give big delays or otherwise do
13375 not work for the AAAA record type. In due course, when the world's name
13376 servers have all been upgraded, there should be no need for this option.
13377
13378
13379 .option dns_retrans main time 0s
13380 .cindex "DNS" "resolver options"
13381 The options &%dns_retrans%& and &%dns_retry%& can be used to set the
13382 retransmission and retry parameters for DNS lookups. Values of zero (the
13383 defaults) leave the system default settings unchanged. The first value is the
13384 time between retries, and the second is the number of retries. It isn't
13385 totally clear exactly how these settings affect the total time a DNS lookup may
13386 take. I haven't found any documentation about timeouts on DNS lookups; these
13387 parameter values are available in the external resolver interface structure,
13388 but nowhere does it seem to describe how they are used or what you might want
13389 to set in them.
13390
13391
13392 .option dns_retry main integer 0
13393 See &%dns_retrans%& above.
13394
13395
13396 .new
13397 .option dns_use_edns0 main integer -1
13398 .cindex "DNS" "resolver options"
13399 .cindex "DNS" "EDNS0"
13400 If this option is set to a non-negative number then Exim will initialise the
13401 DNS resolver library to either use or not use EDNS0 extensions, overriding
13402 the system default. A value of 0 coerces EDNS0 off, a value of 1 coerces EDNS0
13403 on.
13404
13405 If the resolver library does not support EDNS0 then this option has no effect.
13406 .wen
13407
13408
13409 .option drop_cr main boolean false
13410 This is an obsolete option that is now a no-op. It used to affect the way Exim
13411 handled CR and LF characters in incoming messages. What happens now is
13412 described in section &<<SECTlineendings>>&.
13413
13414 .option dsn_from main "string&!!" "see below"
13415 .cindex "&'From:'& header line" "in bounces"
13416 .cindex "bounce messages" "&'From:'& line, specifying"
13417 This option can be used to vary the contents of &'From:'& header lines in
13418 bounces and other automatically generated messages (&"Delivery Status
13419 Notifications"& &-- hence the name of the option). The default setting is:
13420 .code
13421 dsn_from = Mail Delivery System <Mailer-Daemon@$qualify_domain>
13422 .endd
13423 The value is expanded every time it is needed. If the expansion fails, a
13424 panic is logged, and the default value is used.
13425
13426 .option envelope_to_remove main boolean true
13427 .cindex "&'Envelope-to:'& header line"
13428 Exim's transports have an option for adding an &'Envelope-to:'& header to a
13429 message when it is delivered, in exactly the same way as &'Return-path:'& is
13430 handled. &'Envelope-to:'& records the original recipient address from the
13431 messages's envelope that caused the delivery to happen. Such headers should not
13432 be present in incoming messages, and this option causes them to be removed at
13433 the time the message is received, to avoid any problems that might occur when a
13434 delivered message is subsequently sent on to some other recipient.
13435
13436
13437 .option errors_copy main "string list&!!" unset
13438 .cindex "bounce message" "copy to other address"
13439 .cindex "copy of bounce message"
13440 Setting this option causes Exim to send bcc copies of bounce messages that it
13441 generates to other addresses. &*Note*&: This does not apply to bounce messages
13442 coming from elsewhere. The value of the option is a colon-separated list of
13443 items. Each item consists of a pattern, terminated by white space, followed by
13444 a comma-separated list of email addresses. If a pattern contains spaces, it
13445 must be enclosed in double quotes.
13446
13447 Each pattern is processed in the same way as a single item in an address list
13448 (see section &<<SECTaddresslist>>&). When a pattern matches the recipient of
13449 the bounce message, the message is copied to the addresses on the list. The
13450 items are scanned in order, and once a matching one is found, no further items
13451 are examined. For example:
13452 .code
13453 errors_copy = spqr@mydomain postmaster@mydomain.example :\
13454 rqps@mydomain hostmaster@mydomain.example,\
13455 postmaster@mydomain.example
13456 .endd
13457 .vindex "&$domain$&"
13458 .vindex "&$local_part$&"
13459 The address list is expanded before use. The expansion variables &$local_part$&
13460 and &$domain$& are set from the original recipient of the error message, and if
13461 there was any wildcard matching in the pattern, the expansion
13462 .cindex "numerical variables (&$1$& &$2$& etc)" "in &%errors_copy%&"
13463 variables &$0$&, &$1$&, etc. are set in the normal way.
13464
13465
13466 .option errors_reply_to main string unset
13467 .cindex "bounce message" "&'Reply-to:'& in"
13468 By default, Exim's bounce and delivery warning messages contain the header line
13469 .display
13470 &`From: Mail Delivery System <Mailer-Daemon@`&&'qualify-domain'&&`>`&
13471 .endd
13472 .oindex &%quota_warn_message%&
13473 where &'qualify-domain'& is the value of the &%qualify_domain%& option.
13474 A warning message that is generated by the &%quota_warn_message%& option in an
13475 &(appendfile)& transport may contain its own &'From:'& header line that
13476 overrides the default.
13477
13478 Experience shows that people reply to bounce messages. If the
13479 &%errors_reply_to%& option is set, a &'Reply-To:'& header is added to bounce
13480 and warning messages. For example:
13481 .code
13482 errors_reply_to = postmaster@my.domain.example
13483 .endd
13484 The value of the option is not expanded. It must specify a valid RFC 2822
13485 address. However, if a warning message that is generated by the
13486 &%quota_warn_message%& option in an &(appendfile)& transport contain its
13487 own &'Reply-To:'& header line, the value of the &%errors_reply_to%& option is
13488 not used.
13489
13490
13491 .option exim_group main string "compile-time configured"
13492 .cindex "gid (group id)" "Exim's own"
13493 .cindex "Exim group"
13494 This option changes the gid under which Exim runs when it gives up root
13495 privilege. The default value is compiled into the binary. The value of this
13496 option is used only when &%exim_user%& is also set. Unless it consists entirely
13497 of digits, the string is looked up using &[getgrnam()]&, and failure causes a
13498 configuration error. See chapter &<<CHAPsecurity>>& for a discussion of
13499 security issues.
13500
13501
13502 .option exim_path main string "see below"
13503 .cindex "Exim binary, path name"
13504 This option specifies the path name of the Exim binary, which is used when Exim
13505 needs to re-exec itself. The default is set up to point to the file &'exim'& in
13506 the directory configured at compile time by the BIN_DIRECTORY setting. It
13507 is necessary to change &%exim_path%& if, exceptionally, Exim is run from some
13508 other place.
13509 &*Warning*&: Do not use a macro to define the value of this option, because
13510 you will break those Exim utilities that scan the configuration file to find
13511 where the binary is. (They then use the &%-bP%& option to extract option
13512 settings such as the value of &%spool_directory%&.)
13513
13514
13515 .option exim_user main string "compile-time configured"
13516 .cindex "uid (user id)" "Exim's own"
13517 .cindex "Exim user"
13518 This option changes the uid under which Exim runs when it gives up root
13519 privilege. The default value is compiled into the binary. Ownership of the run
13520 time configuration file and the use of the &%-C%& and &%-D%& command line
13521 options is checked against the values in the binary, not what is set here.
13522
13523 Unless it consists entirely of digits, the string is looked up using
13524 &[getpwnam()]&, and failure causes a configuration error. If &%exim_group%& is
13525 not also supplied, the gid is taken from the result of &[getpwnam()]& if it is
13526 used. See chapter &<<CHAPsecurity>>& for a discussion of security issues.
13527
13528
13529 .option extra_local_interfaces main "string list" unset
13530 This option defines network interfaces that are to be considered local when
13531 routing, but which are not used for listening by the daemon. See section
13532 &<<SECTreclocipadd>>& for details.
13533
13534
13535 . Allow this long option name to split; give it unsplit as a fifth argument
13536 . for the automatic .oindex that is generated by .option.
13537
13538 .option "extract_addresses_remove_ &~&~arguments" main boolean true &&&
13539 extract_addresses_remove_arguments
13540 .oindex "&%-t%&"
13541 .cindex "command line" "addresses with &%-t%&"
13542 .cindex "Sendmail compatibility" "&%-t%& option"
13543 According to some Sendmail documentation (Sun, IRIX, HP-UX), if any addresses
13544 are present on the command line when the &%-t%& option is used to build an
13545 envelope from a message's &'To:'&, &'Cc:'& and &'Bcc:'& headers, the command
13546 line addresses are removed from the recipients list. This is also how Smail
13547 behaves. However, other Sendmail documentation (the O'Reilly book) states that
13548 command line addresses are added to those obtained from the header lines. When
13549 &%extract_addresses_remove_arguments%& is true (the default), Exim subtracts
13550 argument headers. If it is set false, Exim adds rather than removes argument
13551 addresses.
13552
13553
13554 .option finduser_retries main integer 0
13555 .cindex "NIS, retrying user lookups"
13556 On systems running NIS or other schemes in which user and group information is
13557 distributed from a remote system, there can be times when &[getpwnam()]& and
13558 related functions fail, even when given valid data, because things time out.
13559 Unfortunately these failures cannot be distinguished from genuine &"not found"&
13560 errors. If &%finduser_retries%& is set greater than zero, Exim will try that
13561 many extra times to find a user or a group, waiting for one second between
13562 retries.
13563
13564 .cindex "&_/etc/passwd_&" "multiple reading of"
13565 You should not set this option greater than zero if your user information is in
13566 a traditional &_/etc/passwd_& file, because it will cause Exim needlessly to
13567 search the file multiple times for non-existent users, and also cause delay.
13568
13569
13570
13571 .option freeze_tell main "string list, comma separated" unset
13572 .cindex "freezing messages" "sending a message when freezing"
13573 On encountering certain errors, or when configured to do so in a system filter,
13574 ACL, or special router, Exim freezes a message. This means that no further
13575 delivery attempts take place until an administrator thaws the message, or the
13576 &%auto_thaw%&, &%ignore_bounce_errors_after%&, or &%timeout_frozen_after%&
13577 feature cause it to be processed. If &%freeze_tell%& is set, Exim generates a
13578 warning message whenever it freezes something, unless the message it is
13579 freezing is a locally-generated bounce message. (Without this exception there
13580 is the possibility of looping.) The warning message is sent to the addresses
13581 supplied as the comma-separated value of this option. If several of the
13582 message's addresses cause freezing, only a single message is sent. If the
13583 freezing was automatic, the reason(s) for freezing can be found in the message
13584 log. If you configure freezing in a filter or ACL, you must arrange for any
13585 logging that you require.
13586
13587
13588 .option gecos_name main string&!! unset
13589 .cindex "HP-UX"
13590 .cindex "&""gecos""& field, parsing"
13591 Some operating systems, notably HP-UX, use the &"gecos"& field in the system
13592 password file to hold other information in addition to users' real names. Exim
13593 looks up this field for use when it is creating &'Sender:'& or &'From:'&
13594 headers. If either &%gecos_pattern%& or &%gecos_name%& are unset, the contents
13595 of the field are used unchanged, except that, if an ampersand is encountered,
13596 it is replaced by the user's login name with the first character forced to
13597 upper case, since this is a convention that is observed on many systems.
13598
13599 When these options are set, &%gecos_pattern%& is treated as a regular
13600 expression that is to be applied to the field (again with && replaced by the
13601 login name), and if it matches, &%gecos_name%& is expanded and used as the
13602 user's name.
13603
13604 .cindex "numerical variables (&$1$& &$2$& etc)" "in &%gecos_name%&"
13605 Numeric variables such as &$1$&, &$2$&, etc. can be used in the expansion to
13606 pick up sub-fields that were matched by the pattern. In HP-UX, where the user's
13607 name terminates at the first comma, the following can be used:
13608 .code
13609 gecos_pattern = ([^,]*)
13610 gecos_name = $1
13611 .endd
13612
13613 .option gecos_pattern main string unset
13614 See &%gecos_name%& above.
13615
13616
13617 .option gnutls_require_kx main string unset
13618 This option controls the key exchange mechanisms when GnuTLS is used in an Exim
13619 server. For details, see section &<<SECTreqciphgnu>>&.
13620
13621 .option gnutls_require_mac main string unset
13622 This option controls the MAC algorithms when GnuTLS is used in an Exim
13623 server. For details, see section &<<SECTreqciphgnu>>&.
13624
13625 .option gnutls_require_protocols main string unset
13626 This option controls the protocols when GnuTLS is used in an Exim
13627 server. For details, see section &<<SECTreqciphgnu>>&.
13628
13629 .option gnutls_compat_mode main boolean unset
13630 This option controls whether GnuTLS is used in compatibility mode in an Exim
13631 server. This reduces security slightly, but improves interworking with older
13632 implementations of TLS.
13633
13634 .option headers_charset main string "see below"
13635 This option sets a default character set for translating from encoded MIME
13636 &"words"& in header lines, when referenced by an &$h_xxx$& expansion item. The
13637 default is the value of HEADERS_CHARSET in &_Local/Makefile_&. The
13638 ultimate default is ISO-8859-1. For more details see the description of header
13639 insertions in section &<<SECTexpansionitems>>&.
13640
13641
13642
13643 .option header_maxsize main integer "see below"
13644 .cindex "header section" "maximum size of"
13645 .cindex "limit" "size of message header section"
13646 This option controls the overall maximum size of a message's header
13647 section. The default is the value of HEADER_MAXSIZE in
13648 &_Local/Makefile_&; the default for that is 1M. Messages with larger header
13649 sections are rejected.
13650
13651
13652 .option header_line_maxsize main integer 0
13653 .cindex "header lines" "maximum size of"
13654 .cindex "limit" "size of one header line"
13655 This option limits the length of any individual header line in a message, after
13656 all the continuations have been joined together. Messages with individual
13657 header lines that are longer than the limit are rejected. The default value of
13658 zero means &"no limit"&.
13659
13660
13661
13662
13663 .option helo_accept_junk_hosts main "host list&!!" unset
13664 .cindex "HELO" "accepting junk data"
13665 .cindex "EHLO" "accepting junk data"
13666 Exim checks the syntax of HELO and EHLO commands for incoming SMTP
13667 mail, and gives an error response for invalid data. Unfortunately, there are
13668 some SMTP clients that send syntactic junk. They can be accommodated by setting
13669 this option. Note that this is a syntax check only. See &%helo_verify_hosts%&
13670 if you want to do semantic checking.
13671 See also &%helo_allow_chars%& for a way of extending the permitted character
13672 set.
13673
13674
13675 .option helo_allow_chars main string unset
13676 .cindex "HELO" "underscores in"
13677 .cindex "EHLO" "underscores in"
13678 .cindex "underscore in EHLO/HELO"
13679 This option can be set to a string of rogue characters that are permitted in
13680 all EHLO and HELO names in addition to the standard letters, digits,
13681 hyphens, and dots. If you really must allow underscores, you can set
13682 .code
13683 helo_allow_chars = _
13684 .endd
13685 Note that the value is one string, not a list.
13686
13687
13688 .option helo_lookup_domains main "domain list&!!" &`@:@[]`&
13689 .cindex "HELO" "forcing reverse lookup"
13690 .cindex "EHLO" "forcing reverse lookup"
13691 If the domain given by a client in a HELO or EHLO command matches this
13692 list, a reverse lookup is done in order to establish the host's true name. The
13693 default forces a lookup if the client host gives the server's name or any of
13694 its IP addresses (in brackets), something that broken clients have been seen to
13695 do.
13696
13697
13698 .option helo_try_verify_hosts main "host list&!!" unset
13699 .cindex "HELO verifying" "optional"
13700 .cindex "EHLO" "verifying, optional"
13701 By default, Exim just checks the syntax of HELO and EHLO commands (see
13702 &%helo_accept_junk_hosts%& and &%helo_allow_chars%&). However, some sites like
13703 to do more extensive checking of the data supplied by these commands. The ACL
13704 condition &`verify = helo`& is provided to make this possible.
13705 Formerly, it was necessary also to set this option (&%helo_try_verify_hosts%&)
13706 to force the check to occur. From release 4.53 onwards, this is no longer
13707 necessary. If the check has not been done before &`verify = helo`& is
13708 encountered, it is done at that time. Consequently, this option is obsolete.
13709 Its specification is retained here for backwards compatibility.
13710
13711 When an EHLO or HELO command is received, if the calling host matches
13712 &%helo_try_verify_hosts%&, Exim checks that the host name given in the HELO or
13713 EHLO command either:
13714
13715 .ilist
13716 is an IP literal matching the calling address of the host, or
13717 .next
13718 .cindex "DNS" "reverse lookup"
13719 .cindex "reverse DNS lookup"
13720 matches the host name that Exim obtains by doing a reverse lookup of the
13721 calling host address, or
13722 .next
13723 when looked up using &[gethostbyname()]& (or &[getipnodebyname()]& when
13724 available) yields the calling host address.
13725 .endlist
13726
13727 However, the EHLO or HELO command is not rejected if any of the checks
13728 fail. Processing continues, but the result of the check is remembered, and can
13729 be detected later in an ACL by the &`verify = helo`& condition.
13730
13731 .option helo_verify_hosts main "host list&!!" unset
13732 .cindex "HELO verifying" "mandatory"
13733 .cindex "EHLO" "verifying, mandatory"
13734 Like &%helo_try_verify_hosts%&, this option is obsolete, and retained only for
13735 backwards compatibility. For hosts that match this option, Exim checks the host
13736 name given in the HELO or EHLO in the same way as for
13737 &%helo_try_verify_hosts%&. If the check fails, the HELO or EHLO command is
13738 rejected with a 550 error, and entries are written to the main and reject logs.
13739 If a MAIL command is received before EHLO or HELO, it is rejected with a 503
13740 error.
13741
13742 .option hold_domains main "domain list&!!" unset
13743 .cindex "domain" "delaying delivery"
13744 .cindex "delivery" "delaying certain domains"
13745 This option allows mail for particular domains to be held on the queue
13746 manually. The option is overridden if a message delivery is forced with the
13747 &%-M%&, &%-qf%&, &%-Rf%& or &%-Sf%& options, and also while testing or
13748 verifying addresses using &%-bt%& or &%-bv%&. Otherwise, if a domain matches an
13749 item in &%hold_domains%&, no routing or delivery for that address is done, and
13750 it is deferred every time the message is looked at.
13751
13752 This option is intended as a temporary operational measure for delaying the
13753 delivery of mail while some problem is being sorted out, or some new
13754 configuration tested. If you just want to delay the processing of some
13755 domains until a queue run occurs, you should use &%queue_domains%& or
13756 &%queue_smtp_domains%&, not &%hold_domains%&.
13757
13758 A setting of &%hold_domains%& does not override Exim's code for removing
13759 messages from the queue if they have been there longer than the longest retry
13760 time in any retry rule. If you want to hold messages for longer than the normal
13761 retry times, insert a dummy retry rule with a long retry time.
13762
13763
13764 .option host_lookup main "host list&!!" unset
13765 .cindex "host name" "lookup, forcing"
13766 Exim does not look up the name of a calling host from its IP address unless it
13767 is required to compare against some host list, or the host matches
13768 &%helo_try_verify_hosts%& or &%helo_verify_hosts%&, or the host matches this
13769 option (which normally contains IP addresses rather than host names). The
13770 default configuration file contains
13771 .code
13772 host_lookup = *
13773 .endd
13774 which causes a lookup to happen for all hosts. If the expense of these lookups
13775 is felt to be too great, the setting can be changed or removed.
13776
13777 After a successful reverse lookup, Exim does a forward lookup on the name it
13778 has obtained, to verify that it yields the IP address that it started with. If
13779 this check fails, Exim behaves as if the name lookup failed.
13780
13781 .vindex "&$host_lookup_failed$&"
13782 .vindex "&$sender_host_name$&"
13783 After any kind of failure, the host name (in &$sender_host_name$&) remains
13784 unset, and &$host_lookup_failed$& is set to the string &"1"&. See also
13785 &%dns_again_means_nonexist%&, &%helo_lookup_domains%&, and
13786 &`verify = reverse_host_lookup`& in ACLs.
13787
13788
13789 .option host_lookup_order main "string list" &`bydns:byaddr`&
13790 This option specifies the order of different lookup methods when Exim is trying
13791 to find a host name from an IP address. The default is to do a DNS lookup
13792 first, and then to try a local lookup (using &[gethostbyaddr()]& or equivalent)
13793 if that fails. You can change the order of these lookups, or omit one entirely,
13794 if you want.
13795
13796 &*Warning*&: The &"byaddr"& method does not always yield aliases when there are
13797 multiple PTR records in the DNS and the IP address is not listed in
13798 &_/etc/hosts_&. Different operating systems give different results in this
13799 case. That is why the default tries a DNS lookup first.
13800
13801
13802
13803 .option host_reject_connection main "host list&!!" unset
13804 .cindex "host" "rejecting connections from"
13805 If this option is set, incoming SMTP calls from the hosts listed are rejected
13806 as soon as the connection is made.
13807 This option is obsolete, and retained only for backward compatibility, because
13808 nowadays the ACL specified by &%acl_smtp_connect%& can also reject incoming
13809 connections immediately.
13810
13811 The ability to give an immediate rejection (either by this option or using an
13812 ACL) is provided for use in unusual cases. Many hosts will just try again,
13813 sometimes without much delay. Normally, it is better to use an ACL to reject
13814 incoming messages at a later stage, such as after RCPT commands. See
13815 chapter &<<CHAPACL>>&.
13816
13817
13818 .option hosts_connection_nolog main "host list&!!" unset
13819 .cindex "host" "not logging connections from"
13820 This option defines a list of hosts for which connection logging does not
13821 happen, even though the &%smtp_connection%& log selector is set. For example,
13822 you might want not to log SMTP connections from local processes, or from
13823 127.0.0.1, or from your local LAN. This option is consulted in the main loop of
13824 the daemon; you should therefore strive to restrict its value to a short inline
13825 list of IP addresses and networks. To disable logging SMTP connections from
13826 local processes, you must create a host list with an empty item. For example:
13827 .code
13828 hosts_connection_nolog = :
13829 .endd
13830 If the &%smtp_connection%& log selector is not set, this option has no effect.
13831
13832
13833
13834 .option hosts_treat_as_local main "domain list&!!" unset
13835 .cindex "local host" "domains treated as"
13836 .cindex "host" "treated as local"
13837 If this option is set, any host names that match the domain list are treated as
13838 if they were the local host when Exim is scanning host lists obtained from MX
13839 records
13840 or other sources. Note that the value of this option is a domain list, not a
13841 host list, because it is always used to check host names, not IP addresses.
13842
13843 This option also applies when Exim is matching the special items
13844 &`@mx_any`&, &`@mx_primary`&, and &`@mx_secondary`& in a domain list (see
13845 section &<<SECTdomainlist>>&), and when checking the &%hosts%& option in the
13846 &(smtp)& transport for the local host (see the &%allow_localhost%& option in
13847 that transport). See also &%local_interfaces%&, &%extra_local_interfaces%&, and
13848 chapter &<<CHAPinterfaces>>&, which contains a discussion about local network
13849 interfaces and recognizing the local host.
13850
13851
13852 .option ibase_servers main "string list" unset
13853 .cindex "InterBase" "server list"
13854 This option provides a list of InterBase servers and associated connection data,
13855 to be used in conjunction with &(ibase)& lookups (see section &<<SECID72>>&).
13856 The option is available only if Exim has been built with InterBase support.
13857
13858
13859
13860 .option ignore_bounce_errors_after main time 10w
13861 .cindex "bounce message" "discarding"
13862 .cindex "discarding bounce message"
13863 This option affects the processing of bounce messages that cannot be delivered,
13864 that is, those that suffer a permanent delivery failure. (Bounce messages that
13865 suffer temporary delivery failures are of course retried in the usual way.)
13866
13867 After a permanent delivery failure, bounce messages are frozen,
13868 because there is no sender to whom they can be returned. When a frozen bounce
13869 message has been on the queue for more than the given time, it is unfrozen at
13870 the next queue run, and a further delivery is attempted. If delivery fails
13871 again, the bounce message is discarded. This makes it possible to keep failed
13872 bounce messages around for a shorter time than the normal maximum retry time
13873 for frozen messages. For example,
13874 .code
13875 ignore_bounce_errors_after = 12h
13876 .endd
13877 retries failed bounce message deliveries after 12 hours, discarding any further
13878 failures. If the value of this option is set to a zero time period, bounce
13879 failures are discarded immediately. Setting a very long time (as in the default
13880 value) has the effect of disabling this option. For ways of automatically
13881 dealing with other kinds of frozen message, see &%auto_thaw%& and
13882 &%timeout_frozen_after%&.
13883
13884
13885 .option ignore_fromline_hosts main "host list&!!" unset
13886 .cindex "&""From""& line"
13887 .cindex "UUCP" "&""From""& line"
13888 Some broken SMTP clients insist on sending a UUCP-like &"From&~"& line before
13889 the headers of a message. By default this is treated as the start of the
13890 message's body, which means that any following headers are not recognized as
13891 such. Exim can be made to ignore it by setting &%ignore_fromline_hosts%& to
13892 match those hosts that insist on sending it. If the sender is actually a local
13893 process rather than a remote host, and is using &%-bs%& to inject the messages,
13894 &%ignore_fromline_local%& must be set to achieve this effect.
13895
13896
13897 .option ignore_fromline_local main boolean false
13898 See &%ignore_fromline_hosts%& above.
13899
13900
13901 .option keep_malformed main time 4d
13902 This option specifies the length of time to keep messages whose spool files
13903 have been corrupted in some way. This should, of course, never happen. At the
13904 next attempt to deliver such a message, it gets removed. The incident is
13905 logged.
13906
13907
13908 .option ldap_ca_cert_dir main string unset
13909 .cindex "LDAP", "TLS CA certificate directory"
13910 This option indicates which directory contains CA certificates for verifying
13911 a TLS certificate presented by an LDAP server.
13912 While Exim does not provide a default value, your SSL library may.
13913 Analogous to &%tls_verify_certificates%& but as a client-side option for LDAP
13914 and constrained to be a directory.
13915
13916
13917 .option ldap_ca_cert_file main string unset
13918 .cindex "LDAP", "TLS CA certificate file"
13919 This option indicates which file contains CA certificates for verifying
13920 a TLS certificate presented by an LDAP server.
13921 While Exim does not provide a default value, your SSL library may.
13922 Analogous to &%tls_verify_certificates%& but as a client-side option for LDAP
13923 and constrained to be a file.
13924
13925
13926 .option ldap_cert_file main string unset
13927 .cindex "LDAP" "TLS client certificate file"
13928 This option indicates which file contains an TLS client certificate which
13929 Exim should present to the LDAP server during TLS negotiation.
13930 Should be used together with &%ldap_cert_key%&.
13931
13932
13933 .option ldap_cert_key main string unset
13934 .cindex "LDAP" "TLS client key file"
13935 This option indicates which file contains the secret/private key to use
13936 to prove identity to the LDAP server during TLS negotiation.
13937 Should be used together with &%ldap_cert_file%&, which contains the
13938 identity to be proven.
13939
13940
13941 .option ldap_cipher_suite main string unset
13942 .cindex "LDAP" "TLS cipher suite"
13943 This controls the TLS cipher-suite negotiation during TLS negotiation with
13944 the LDAP server. See &<<SECTreqciphssl>>& for more details of the format of
13945 cipher-suite options with OpenSSL (as used by LDAP client libraries).
13946
13947
13948 .option ldap_default_servers main "string list" unset
13949 .cindex "LDAP" "default servers"
13950 This option provides a list of LDAP servers which are tried in turn when an
13951 LDAP query does not contain a server. See section &<<SECTforldaque>>& for
13952 details of LDAP queries. This option is available only when Exim has been built
13953 with LDAP support.
13954
13955
13956 .option ldap_require_cert main string unset.
13957 .cindex "LDAP" "policy for LDAP server TLS cert presentation"
13958 This should be one of the values "hard", "demand", "allow", "try" or "never".
13959 A value other than one of these is interpreted as "never".
13960 See the entry "TLS_REQCERT" in your system man page for ldap.conf(5).
13961 Although Exim does not set a default, the LDAP library probably defaults
13962 to hard/demand.
13963
13964
13965 .option ldap_start_tls main boolean false
13966 .cindex "LDAP" "whether or not to negotiate TLS"
13967 If set, Exim will attempt to negotiate TLS with the LDAP server when
13968 connecting on a regular LDAP port. This is the LDAP equivalent of SMTP's
13969 "STARTTLS". This is distinct from using "ldaps", which is the LDAP form
13970 of SSL-on-connect.
13971 In the event of failure to negotiate TLS, the action taken is controlled
13972 by &%ldap_require_cert%&.
13973
13974
13975 .option ldap_version main integer unset
13976 .cindex "LDAP" "protocol version, forcing"
13977 This option can be used to force Exim to set a specific protocol version for
13978 LDAP. If it option is unset, it is shown by the &%-bP%& command line option as
13979 -1. When this is the case, the default is 3 if LDAP_VERSION3 is defined in
13980 the LDAP headers; otherwise it is 2. This option is available only when Exim
13981 has been built with LDAP support.
13982
13983
13984
13985 .option local_from_check main boolean true
13986 .cindex "&'Sender:'& header line" "disabling addition of"
13987 .cindex "&'From:'& header line" "disabling checking of"
13988 When a message is submitted locally (that is, not over a TCP/IP connection) by
13989 an untrusted user, Exim removes any existing &'Sender:'& header line, and
13990 checks that the &'From:'& header line matches the login of the calling user and
13991 the domain specified by &%qualify_domain%&.
13992
13993 &*Note*&: An unqualified address (no domain) in the &'From:'& header in a
13994 locally submitted message is automatically qualified by Exim, unless the
13995 &%-bnq%& command line option is used.
13996
13997 You can use &%local_from_prefix%& and &%local_from_suffix%& to permit affixes
13998 on the local part. If the &'From:'& header line does not match, Exim adds a
13999 &'Sender:'& header with an address constructed from the calling user's login
14000 and the default qualify domain.
14001
14002 If &%local_from_check%& is set false, the &'From:'& header check is disabled,
14003 and no &'Sender:'& header is ever added. If, in addition, you want to retain
14004 &'Sender:'& header lines supplied by untrusted users, you must also set
14005 &%local_sender_retain%& to be true.
14006
14007 .cindex "envelope sender"
14008 These options affect only the header lines in the message. The envelope sender
14009 is still forced to be the login id at the qualify domain unless
14010 &%untrusted_set_sender%& permits the user to supply an envelope sender.
14011
14012 For messages received over TCP/IP, an ACL can specify &"submission mode"& to
14013 request similar header line checking. See section &<<SECTthesenhea>>&, which
14014 has more details about &'Sender:'& processing.
14015
14016
14017
14018
14019 .option local_from_prefix main string unset
14020 When Exim checks the &'From:'& header line of locally submitted messages for
14021 matching the login id (see &%local_from_check%& above), it can be configured to
14022 ignore certain prefixes and suffixes in the local part of the address. This is
14023 done by setting &%local_from_prefix%& and/or &%local_from_suffix%& to
14024 appropriate lists, in the same form as the &%local_part_prefix%& and
14025 &%local_part_suffix%& router options (see chapter &<<CHAProutergeneric>>&). For
14026 example, if
14027 .code
14028 local_from_prefix = *-
14029 .endd
14030 is set, a &'From:'& line containing
14031 .code
14032 From: anything-user@your.domain.example
14033 .endd
14034 will not cause a &'Sender:'& header to be added if &'user@your.domain.example'&
14035 matches the actual sender address that is constructed from the login name and
14036 qualify domain.
14037
14038
14039 .option local_from_suffix main string unset
14040 See &%local_from_prefix%& above.
14041
14042
14043 .option local_interfaces main "string list" "see below"
14044 This option controls which network interfaces are used by the daemon for
14045 listening; they are also used to identify the local host when routing. Chapter
14046 &<<CHAPinterfaces>>& contains a full description of this option and the related
14047 options &%daemon_smtp_ports%&, &%extra_local_interfaces%&,
14048 &%hosts_treat_as_local%&, and &%tls_on_connect_ports%&. The default value for
14049 &%local_interfaces%& is
14050 .code
14051 local_interfaces = 0.0.0.0
14052 .endd
14053 when Exim is built without IPv6 support; otherwise it is
14054 .code
14055 local_interfaces = <; ::0 ; 0.0.0.0
14056 .endd
14057
14058 .option local_scan_timeout main time 5m
14059 .cindex "timeout" "for &[local_scan()]& function"
14060 .cindex "&[local_scan()]& function" "timeout"
14061 This timeout applies to the &[local_scan()]& function (see chapter
14062 &<<CHAPlocalscan>>&). Zero means &"no timeout"&. If the timeout is exceeded,
14063 the incoming message is rejected with a temporary error if it is an SMTP
14064 message. For a non-SMTP message, the message is dropped and Exim ends with a
14065 non-zero code. The incident is logged on the main and reject logs.
14066
14067
14068
14069 .option local_sender_retain main boolean false
14070 .cindex "&'Sender:'& header line" "retaining from local submission"
14071 When a message is submitted locally (that is, not over a TCP/IP connection) by
14072 an untrusted user, Exim removes any existing &'Sender:'& header line. If you
14073 do not want this to happen, you must set &%local_sender_retain%&, and you must
14074 also set &%local_from_check%& to be false (Exim will complain if you do not).
14075 See also the ACL modifier &`control = suppress_local_fixups`&. Section
14076 &<<SECTthesenhea>>& has more details about &'Sender:'& processing.
14077
14078
14079
14080
14081 .option localhost_number main string&!! unset
14082 .cindex "host" "locally unique number for"
14083 .cindex "message ids" "with multiple hosts"
14084 .vindex "&$localhost_number$&"
14085 Exim's message ids are normally unique only within the local host. If
14086 uniqueness among a set of hosts is required, each host must set a different
14087 value for the &%localhost_number%& option. The string is expanded immediately
14088 after reading the configuration file (so that a number can be computed from the
14089 host name, for example) and the result of the expansion must be a number in the
14090 range 0&--16 (or 0&--10 on operating systems with case-insensitive file
14091 systems). This is available in subsequent string expansions via the variable
14092 &$localhost_number$&. When &%localhost_number is set%&, the final two
14093 characters of the message id, instead of just being a fractional part of the
14094 time, are computed from the time and the local host number as described in
14095 section &<<SECTmessiden>>&.
14096
14097
14098
14099 .option log_file_path main "string list&!!" "set at compile time"
14100 .cindex "log" "file path for"
14101 This option sets the path which is used to determine the names of Exim's log
14102 files, or indicates that logging is to be to syslog, or both. It is expanded
14103 when Exim is entered, so it can, for example, contain a reference to the host
14104 name. If no specific path is set for the log files at compile or run time, they
14105 are written in a sub-directory called &_log_& in Exim's spool directory.
14106 Chapter &<<CHAPlog>>& contains further details about Exim's logging, and
14107 section &<<SECTwhelogwri>>& describes how the contents of &%log_file_path%& are
14108 used. If this string is fixed at your installation (contains no expansion
14109 variables) it is recommended that you do not set this option in the
14110 configuration file, but instead supply the path using LOG_FILE_PATH in
14111 &_Local/Makefile_& so that it is available to Exim for logging errors detected
14112 early on &-- in particular, failure to read the configuration file.
14113
14114
14115 .option log_selector main string unset
14116 .cindex "log" "selectors"
14117 This option can be used to reduce or increase the number of things that Exim
14118 writes to its log files. Its argument is made up of names preceded by plus or
14119 minus characters. For example:
14120 .code
14121 log_selector = +arguments -retry_defer
14122 .endd
14123 A list of possible names and what they control is given in the chapter on
14124 logging, in section &<<SECTlogselector>>&.
14125
14126
14127 .option log_timezone main boolean false
14128 .cindex "log" "timezone for entries"
14129 .vindex "&$tod_log$&"
14130 .vindex "&$tod_zone$&"
14131 By default, the timestamps on log lines are in local time without the
14132 timezone. This means that if your timezone changes twice a year, the timestamps
14133 in log lines are ambiguous for an hour when the clocks go back. One way of
14134 avoiding this problem is to set the timezone to UTC. An alternative is to set
14135 &%log_timezone%& true. This turns on the addition of the timezone offset to
14136 timestamps in log lines. Turning on this option can add quite a lot to the size
14137 of log files because each line is extended by 6 characters. Note that the
14138 &$tod_log$& variable contains the log timestamp without the zone, but there is
14139 another variable called &$tod_zone$& that contains just the timezone offset.
14140
14141
14142 .option lookup_open_max main integer 25
14143 .cindex "too many open files"
14144 .cindex "open files, too many"
14145 .cindex "file" "too many open"
14146 .cindex "lookup" "maximum open files"
14147 .cindex "limit" "open files for lookups"
14148 This option limits the number of simultaneously open files for single-key
14149 lookups that use regular files (that is, &(lsearch)&, &(dbm)&, and &(cdb)&).
14150 Exim normally keeps these files open during routing, because often the same
14151 file is required several times. If the limit is reached, Exim closes the least
14152 recently used file. Note that if you are using the &'ndbm'& library, it
14153 actually opens two files for each logical DBM database, though it still counts
14154 as one for the purposes of &%lookup_open_max%&. If you are getting &"too many
14155 open files"& errors with NDBM, you need to reduce the value of
14156 &%lookup_open_max%&.
14157
14158
14159 .option max_username_length main integer 0
14160 .cindex "length of login name"
14161 .cindex "user name" "maximum length"
14162 .cindex "limit" "user name length"
14163 Some operating systems are broken in that they truncate long arguments to
14164 &[getpwnam()]& to eight characters, instead of returning &"no such user"&. If
14165 this option is set greater than zero, any attempt to call &[getpwnam()]& with
14166 an argument that is longer behaves as if &[getpwnam()]& failed.
14167
14168
14169 .option message_body_newlines main bool false
14170 .cindex "message body" "newlines in variables"
14171 .cindex "newline" "in message body variables"
14172 .vindex "&$message_body$&"
14173 .vindex "&$message_body_end$&"
14174 By default, newlines in the message body are replaced by spaces when setting
14175 the &$message_body$& and &$message_body_end$& expansion variables. If this
14176 option is set true, this no longer happens.
14177
14178
14179 .option message_body_visible main integer 500
14180 .cindex "body of message" "visible size"
14181 .cindex "message body" "visible size"
14182 .vindex "&$message_body$&"
14183 .vindex "&$message_body_end$&"
14184 This option specifies how much of a message's body is to be included in the
14185 &$message_body$& and &$message_body_end$& expansion variables.
14186
14187
14188 .option message_id_header_domain main string&!! unset
14189 .cindex "&'Message-ID:'& header line"
14190 If this option is set, the string is expanded and used as the right hand side
14191 (domain) of the &'Message-ID:'& header that Exim creates if a
14192 locally-originated incoming message does not have one. &"Locally-originated"&
14193 means &"not received over TCP/IP."&
14194 Otherwise, the primary host name is used.
14195 Only letters, digits, dot and hyphen are accepted; any other characters are
14196 replaced by hyphens. If the expansion is forced to fail, or if the result is an
14197 empty string, the option is ignored.
14198
14199
14200 .option message_id_header_text main string&!! unset
14201 If this variable is set, the string is expanded and used to augment the text of
14202 the &'Message-id:'& header that Exim creates if a locally-originated incoming
14203 message does not have one. The text of this header is required by RFC 2822 to
14204 take the form of an address. By default, Exim uses its internal message id as
14205 the local part, and the primary host name as the domain. If this option is set,
14206 it is expanded, and provided the expansion is not forced to fail, and does not
14207 yield an empty string, the result is inserted into the header immediately
14208 before the @, separated from the internal message id by a dot. Any characters
14209 that are illegal in an address are automatically converted into hyphens. This
14210 means that variables such as &$tod_log$& can be used, because the spaces and
14211 colons will become hyphens.
14212
14213
14214 .option message_logs main boolean true
14215 .cindex "message logs" "disabling"
14216 .cindex "log" "message log; disabling"
14217 If this option is turned off, per-message log files are not created in the
14218 &_msglog_& spool sub-directory. This reduces the amount of disk I/O required by
14219 Exim, by reducing the number of files involved in handling a message from a
14220 minimum of four (header spool file, body spool file, delivery journal, and
14221 per-message log) to three. The other major I/O activity is Exim's main log,
14222 which is not affected by this option.
14223
14224
14225 .option message_size_limit main string&!! 50M
14226 .cindex "message" "size limit"
14227 .cindex "limit" "message size"
14228 .cindex "size" "of message, limit"
14229 This option limits the maximum size of message that Exim will process. The
14230 value is expanded for each incoming connection so, for example, it can be made
14231 to depend on the IP address of the remote host for messages arriving via
14232 TCP/IP. After expansion, the value must be a sequence of decimal digits,
14233 optionally followed by K or M.
14234
14235 &*Note*&: This limit cannot be made to depend on a message's sender or any
14236 other properties of an individual message, because it has to be advertised in
14237 the server's response to EHLO. String expansion failure causes a temporary
14238 error. A value of zero means no limit, but its use is not recommended. See also
14239 &%bounce_return_size_limit%&.
14240
14241 Incoming SMTP messages are failed with a 552 error if the limit is
14242 exceeded; locally-generated messages either get a stderr message or a delivery
14243 failure message to the sender, depending on the &%-oe%& setting. Rejection of
14244 an oversized message is logged in both the main and the reject logs. See also
14245 the generic transport option &%message_size_limit%&, which limits the size of
14246 message that an individual transport can process.
14247
14248 If you use a virus-scanner and set this option to to a value larger than the
14249 maximum size that your virus-scanner is configured to support, you may get
14250 failures triggered by large mails. The right size to configure for the
14251 virus-scanner depends upon what data is passed and the options in use but it's
14252 probably safest to just set it to a little larger than this value. Eg, with a
14253 default Exim message size of 50M and a default ClamAV StreamMaxLength of 10M,
14254 some problems may result.
14255
14256 A value of 0 will disable size limit checking; Exim will still advertise the
14257 SIZE extension in an EHLO response, but without a limit, so as to permit
14258 SMTP clients to still indicate the message size along with the MAIL verb.
14259
14260
14261 .option move_frozen_messages main boolean false
14262 .cindex "frozen messages" "moving"
14263 This option, which is available only if Exim has been built with the setting
14264 .code
14265 SUPPORT_MOVE_FROZEN_MESSAGES=yes
14266 .endd
14267 in &_Local/Makefile_&, causes frozen messages and their message logs to be
14268 moved from the &_input_& and &_msglog_& directories on the spool to &_Finput_&
14269 and &_Fmsglog_&, respectively. There is currently no support in Exim or the
14270 standard utilities for handling such moved messages, and they do not show up in
14271 lists generated by &%-bp%& or by the Exim monitor.
14272
14273
14274 .option mua_wrapper main boolean false
14275 Setting this option true causes Exim to run in a very restrictive mode in which
14276 it passes messages synchronously to a smart host. Chapter &<<CHAPnonqueueing>>&
14277 contains a full description of this facility.
14278
14279
14280
14281 .option mysql_servers main "string list" unset
14282 .cindex "MySQL" "server list"
14283 This option provides a list of MySQL servers and associated connection data, to
14284 be used in conjunction with &(mysql)& lookups (see section &<<SECID72>>&). The
14285 option is available only if Exim has been built with MySQL support.
14286
14287
14288 .option never_users main "string list&!!" unset
14289 This option is expanded just once, at the start of Exim's processing. Local
14290 message deliveries are normally run in processes that are setuid to the
14291 recipient, and remote deliveries are normally run under Exim's own uid and gid.
14292 It is usually desirable to prevent any deliveries from running as root, as a
14293 safety precaution.
14294
14295 When Exim is built, an option called FIXED_NEVER_USERS can be set to a
14296 list of users that must not be used for local deliveries. This list is fixed in
14297 the binary and cannot be overridden by the configuration file. By default, it
14298 contains just the single user name &"root"&. The &%never_users%& runtime option
14299 can be used to add more users to the fixed list.
14300
14301 If a message is to be delivered as one of the users on the fixed list or the
14302 &%never_users%& list, an error occurs, and delivery is deferred. A common
14303 example is
14304 .code
14305 never_users = root:daemon:bin
14306 .endd
14307 Including root is redundant if it is also on the fixed list, but it does no
14308 harm. This option overrides the &%pipe_as_creator%& option of the &(pipe)&
14309 transport driver.
14310
14311
14312 .option openssl_options main "string list" +dont_insert_empty_fragments
14313 .cindex "OpenSSL "compatibility options"
14314 This option allows an administrator to adjust the SSL options applied
14315 by OpenSSL to connections. It is given as a space-separated list of items,
14316 each one to be +added or -subtracted from the current value. The default
14317 value is one option which happens to have been set historically. You can
14318 remove all options with:
14319 .code
14320 openssl_options = -all
14321 .endd
14322 This option is only available if Exim is built against OpenSSL. The values
14323 available for this option vary according to the age of your OpenSSL install.
14324 The &"all"& value controls a subset of flags which are available, typically
14325 the bug workaround options. The &'SSL_CTX_set_options'& man page will
14326 list the values known on your system and Exim should support all the
14327 &"bug workaround"& options and many of the &"modifying"& options. The Exim
14328 names lose the leading &"SSL_OP_"& and are lower-cased.
14329
14330 Note that adjusting the options can have severe impact upon the security of
14331 SSL as used by Exim. It is possible to disable safety checks and shoot
14332 yourself in the foot in various unpleasant ways. This option should not be
14333 adjusted lightly. An unrecognised item will be detected at by invoking Exim
14334 with the &%-bV%& flag.
14335
14336 An example:
14337 .code
14338 openssl_options = -all +microsoft_big_sslv3_buffer
14339 .endd
14340
14341
14342 .option oracle_servers main "string list" unset
14343 .cindex "Oracle" "server list"
14344 This option provides a list of Oracle servers and associated connection data,
14345 to be used in conjunction with &(oracle)& lookups (see section &<<SECID72>>&).
14346 The option is available only if Exim has been built with Oracle support.
14347
14348
14349 .option percent_hack_domains main "domain list&!!" unset
14350 .cindex "&""percent hack""&"
14351 .cindex "source routing" "in email address"
14352 .cindex "address" "source-routed"
14353 The &"percent hack"& is the convention whereby a local part containing a
14354 percent sign is re-interpreted as a new email address, with the percent
14355 replaced by @. This is sometimes called &"source routing"&, though that term is
14356 also applied to RFC 2822 addresses that begin with an @ character. If this
14357 option is set, Exim implements the percent facility for those domains listed,
14358 but no others. This happens before an incoming SMTP address is tested against
14359 an ACL.
14360
14361 &*Warning*&: The &"percent hack"& has often been abused by people who are
14362 trying to get round relaying restrictions. For this reason, it is best avoided
14363 if at all possible. Unfortunately, a number of less security-conscious MTAs
14364 implement it unconditionally. If you are running Exim on a gateway host, and
14365 routing mail through to internal MTAs without processing the local parts, it is
14366 a good idea to reject recipient addresses with percent characters in their
14367 local parts. Exim's default configuration does this.
14368
14369
14370 .option perl_at_start main boolean false
14371 This option is available only when Exim is built with an embedded Perl
14372 interpreter. See chapter &<<CHAPperl>>& for details of its use.
14373
14374
14375 .option perl_startup main string unset
14376 This option is available only when Exim is built with an embedded Perl
14377 interpreter. See chapter &<<CHAPperl>>& for details of its use.
14378
14379
14380 .option pgsql_servers main "string list" unset
14381 .cindex "PostgreSQL lookup type" "server list"
14382 This option provides a list of PostgreSQL servers and associated connection
14383 data, to be used in conjunction with &(pgsql)& lookups (see section
14384 &<<SECID72>>&). The option is available only if Exim has been built with
14385 PostgreSQL support.
14386
14387
14388 .option pid_file_path main string&!! "set at compile time"
14389 .cindex "daemon" "pid file path"
14390 .cindex "pid file, path for"
14391 This option sets the name of the file to which the Exim daemon writes its
14392 process id. The string is expanded, so it can contain, for example, references
14393 to the host name:
14394 .code
14395 pid_file_path = /var/log/$primary_hostname/exim.pid
14396 .endd
14397 If no path is set, the pid is written to the file &_exim-daemon.pid_& in Exim's
14398 spool directory.
14399 The value set by the option can be overridden by the &%-oP%& command line
14400 option. A pid file is not written if a &"non-standard"& daemon is run by means
14401 of the &%-oX%& option, unless a path is explicitly supplied by &%-oP%&.
14402
14403
14404 .option pipelining_advertise_hosts main "host list&!!" *
14405 .cindex "PIPELINING" "suppressing advertising"
14406 This option can be used to suppress the advertisement of the SMTP
14407 PIPELINING extension to specific hosts. See also the &*no_pipelining*&
14408 control in section &<<SECTcontrols>>&. When PIPELINING is not advertised and
14409 &%smtp_enforce_sync%& is true, an Exim server enforces strict synchronization
14410 for each SMTP command and response. When PIPELINING is advertised, Exim assumes
14411 that clients will use it; &"out of order"& commands that are &"expected"& do
14412 not count as protocol errors (see &%smtp_max_synprot_errors%&).
14413
14414
14415 .option preserve_message_logs main boolean false
14416 .cindex "message logs" "preserving"
14417 If this option is set, message log files are not deleted when messages are
14418 completed. Instead, they are moved to a sub-directory of the spool directory
14419 called &_msglog.OLD_&, where they remain available for statistical or debugging
14420 purposes. This is a dangerous option to set on systems with any appreciable
14421 volume of mail. Use with care!
14422
14423
14424 .option primary_hostname main string "see below"
14425 .cindex "name" "of local host"
14426 .cindex "host" "name of local"
14427 .cindex "local host" "name of"
14428 .vindex "&$primary_hostname$&"
14429 This specifies the name of the current host. It is used in the default EHLO or
14430 HELO command for outgoing SMTP messages (changeable via the &%helo_data%&
14431 option in the &(smtp)& transport), and as the default for &%qualify_domain%&.
14432 The value is also used by default in some SMTP response messages from an Exim
14433 server. This can be changed dynamically by setting &%smtp_active_hostname%&.
14434
14435 If &%primary_hostname%& is not set, Exim calls &[uname()]& to find the host
14436 name. If this fails, Exim panics and dies. If the name returned by &[uname()]&
14437 contains only one component, Exim passes it to &[gethostbyname()]& (or
14438 &[getipnodebyname()]& when available) in order to obtain the fully qualified
14439 version. The variable &$primary_hostname$& contains the host name, whether set
14440 explicitly by this option, or defaulted.
14441
14442
14443 .option print_topbitchars main boolean false
14444 .cindex "printing characters"
14445 .cindex "8-bit characters"
14446 By default, Exim considers only those characters whose codes lie in the range
14447 32&--126 to be printing characters. In a number of circumstances (for example,
14448 when writing log entries) non-printing characters are converted into escape
14449 sequences, primarily to avoid messing up the layout. If &%print_topbitchars%&
14450 is set, code values of 128 and above are also considered to be printing
14451 characters.
14452
14453 This option also affects the header syntax checks performed by the
14454 &(autoreply)& transport, and whether Exim uses RFC 2047 encoding of
14455 the user's full name when constructing From: and Sender: addresses (as
14456 described in section &<<SECTconstr>>&). Setting this option can cause
14457 Exim to generate eight bit message headers that do not conform to the
14458 standards.
14459
14460
14461 .option process_log_path main string unset
14462 .cindex "process log path"
14463 .cindex "log" "process log"
14464 .cindex "&'exiwhat'&"
14465 This option sets the name of the file to which an Exim process writes its
14466 &"process log"& when sent a USR1 signal. This is used by the &'exiwhat'&
14467 utility script. If this option is unset, the file called &_exim-process.info_&
14468 in Exim's spool directory is used. The ability to specify the name explicitly
14469 can be useful in environments where two different Exims are running, using
14470 different spool directories.
14471
14472
14473 .option prod_requires_admin main boolean true
14474 .oindex "&%-M%&"
14475 .oindex "&%-R%&"
14476 .oindex "&%-q%&"
14477 The &%-M%&, &%-R%&, and &%-q%& command-line options require the caller to be an
14478 admin user unless &%prod_requires_admin%& is set false. See also
14479 &%queue_list_requires_admin%&.
14480
14481
14482 .option qualify_domain main string "see below"
14483 .cindex "domain" "for qualifying addresses"
14484 .cindex "address" "qualification"
14485 This option specifies the domain name that is added to any envelope sender
14486 addresses that do not have a domain qualification. It also applies to
14487 recipient addresses if &%qualify_recipient%& is not set. Unqualified addresses
14488 are accepted by default only for locally-generated messages. Qualification is
14489 also applied to addresses in header lines such as &'From:'& and &'To:'& for
14490 locally-generated messages, unless the &%-bnq%& command line option is used.
14491
14492 Messages from external sources must always contain fully qualified addresses,
14493 unless the sending host matches &%sender_unqualified_hosts%& or
14494 &%recipient_unqualified_hosts%& (as appropriate), in which case incoming
14495 addresses are qualified with &%qualify_domain%& or &%qualify_recipient%& as
14496 necessary. Internally, Exim always works with fully qualified envelope
14497 addresses. If &%qualify_domain%& is not set, it defaults to the
14498 &%primary_hostname%& value.
14499
14500
14501 .option qualify_recipient main string "see below"
14502 This option allows you to specify a different domain for qualifying recipient
14503 addresses to the one that is used for senders. See &%qualify_domain%& above.
14504
14505
14506
14507 .option queue_domains main "domain list&!!" unset
14508 .cindex "domain" "specifying non-immediate delivery"
14509 .cindex "queueing incoming messages"
14510 .cindex "message" "queueing certain domains"
14511 This option lists domains for which immediate delivery is not required.
14512 A delivery process is started whenever a message is received, but only those
14513 domains that do not match are processed. All other deliveries wait until the
14514 next queue run. See also &%hold_domains%& and &%queue_smtp_domains%&.
14515
14516
14517 .option queue_list_requires_admin main boolean true
14518 .oindex "&%-bp%&"
14519 The &%-bp%& command-line option, which lists the messages that are on the
14520 queue, requires the caller to be an admin user unless
14521 &%queue_list_requires_admin%& is set false. See also &%prod_requires_admin%&.
14522
14523
14524 .option queue_only main boolean false
14525 .cindex "queueing incoming messages"
14526 .cindex "message" "queueing unconditionally"
14527 If &%queue_only%& is set, a delivery process is not automatically started
14528 whenever a message is received. Instead, the message waits on the queue for the
14529 next queue run. Even if &%queue_only%& is false, incoming messages may not get
14530 delivered immediately when certain conditions (such as heavy load) occur.
14531
14532 The &%-odq%& command line has the same effect as &%queue_only%&. The &%-odb%&
14533 and &%-odi%& command line options override &%queue_only%& unless
14534 &%queue_only_override%& is set false. See also &%queue_only_file%&,
14535 &%queue_only_load%&, and &%smtp_accept_queue%&.
14536
14537
14538 .option queue_only_file main string unset
14539 .cindex "queueing incoming messages"
14540 .cindex "message" "queueing by file existence"
14541 This option can be set to a colon-separated list of absolute path names, each
14542 one optionally preceded by &"smtp"&. When Exim is receiving a message,
14543 it tests for the existence of each listed path using a call to &[stat()]&. For
14544 each path that exists, the corresponding queueing option is set.
14545 For paths with no prefix, &%queue_only%& is set; for paths prefixed by
14546 &"smtp"&, &%queue_smtp_domains%& is set to match all domains. So, for example,
14547 .code
14548 queue_only_file = smtp/some/file
14549 .endd
14550 causes Exim to behave as if &%queue_smtp_domains%& were set to &"*"& whenever
14551 &_/some/file_& exists.
14552
14553
14554 .option queue_only_load main fixed-point unset
14555 .cindex "load average"
14556 .cindex "queueing incoming messages"
14557 .cindex "message" "queueing by load"
14558 If the system load average is higher than this value, incoming messages from
14559 all sources are queued, and no automatic deliveries are started. If this
14560 happens during local or remote SMTP input, all subsequent messages received on
14561 the same SMTP connection are queued by default, whatever happens to the load in
14562 the meantime, but this can be changed by setting &%queue_only_load_latch%&
14563 false.
14564
14565 Deliveries will subsequently be performed by queue runner processes. This
14566 option has no effect on ancient operating systems on which Exim cannot
14567 determine the load average. See also &%deliver_queue_load_max%& and
14568 &%smtp_load_reserve%&.
14569
14570
14571 .option queue_only_load_latch main boolean true
14572 .cindex "load average" "re-evaluating per message"
14573 When this option is true (the default), once one message has been queued
14574 because the load average is higher than the value set by &%queue_only_load%&,
14575 all subsequent messages received on the same SMTP connection are also queued.
14576 This is a deliberate choice; even though the load average may fall below the
14577 threshold, it doesn't seem right to deliver later messages on the same
14578 connection when not delivering earlier ones. However, there are special
14579 circumstances such as very long-lived connections from scanning appliances
14580 where this is not the best strategy. In such cases, &%queue_only_load_latch%&
14581 should be set false. This causes the value of the load average to be
14582 re-evaluated for each message.
14583
14584
14585 .option queue_only_override main boolean true
14586 .cindex "queueing incoming messages"
14587 When this option is true, the &%-od%&&'x'& command line options override the
14588 setting of &%queue_only%& or &%queue_only_file%& in the configuration file. If
14589 &%queue_only_override%& is set false, the &%-od%&&'x'& options cannot be used
14590 to override; they are accepted, but ignored.
14591
14592
14593 .option queue_run_in_order main boolean false
14594 .cindex "queue runner" "processing messages in order"
14595 If this option is set, queue runs happen in order of message arrival instead of
14596 in an arbitrary order. For this to happen, a complete list of the entire queue
14597 must be set up before the deliveries start. When the queue is all held in a
14598 single directory (the default), a single list is created for both the ordered
14599 and the non-ordered cases. However, if &%split_spool_directory%& is set, a
14600 single list is not created when &%queue_run_in_order%& is false. In this case,
14601 the sub-directories are processed one at a time (in a random order), and this
14602 avoids setting up one huge list for the whole queue. Thus, setting
14603 &%queue_run_in_order%& with &%split_spool_directory%& may degrade performance
14604 when the queue is large, because of the extra work in setting up the single,
14605 large list. In most situations, &%queue_run_in_order%& should not be set.
14606
14607
14608
14609 .option queue_run_max main integer 5
14610 .cindex "queue runner" "maximum number of"
14611 This controls the maximum number of queue runner processes that an Exim daemon
14612 can run simultaneously. This does not mean that it starts them all at once,
14613 but rather that if the maximum number are still running when the time comes to
14614 start another one, it refrains from starting another one. This can happen with
14615 very large queues and/or very sluggish deliveries. This option does not,
14616 however, interlock with other processes, so additional queue runners can be
14617 started by other means, or by killing and restarting the daemon.
14618
14619 Setting this option to zero does not suppress queue runs; rather, it disables
14620 the limit, allowing any number of simultaneous queue runner processes to be
14621 run. If you do not want queue runs to occur, omit the &%-q%&&'xx'& setting on
14622 the daemon's command line.
14623
14624 .option queue_smtp_domains main "domain list&!!" unset
14625 .cindex "queueing incoming messages"
14626 .cindex "message" "queueing remote deliveries"
14627 When this option is set, a delivery process is started whenever a message is
14628 received, routing is performed, and local deliveries take place.
14629 However, if any SMTP deliveries are required for domains that match
14630 &%queue_smtp_domains%&, they are not immediately delivered, but instead the
14631 message waits on the queue for the next queue run. Since routing of the message
14632 has taken place, Exim knows to which remote hosts it must be delivered, and so
14633 when the queue run happens, multiple messages for the same host are delivered
14634 over a single SMTP connection. The &%-odqs%& command line option causes all
14635 SMTP deliveries to be queued in this way, and is equivalent to setting
14636 &%queue_smtp_domains%& to &"*"&. See also &%hold_domains%& and
14637 &%queue_domains%&.
14638
14639
14640 .option receive_timeout main time 0s
14641 .cindex "timeout" "for non-SMTP input"
14642 This option sets the timeout for accepting a non-SMTP message, that is, the
14643 maximum time that Exim waits when reading a message on the standard input. If
14644 the value is zero, it will wait for ever. This setting is overridden by the
14645 &%-or%& command line option. The timeout for incoming SMTP messages is
14646 controlled by &%smtp_receive_timeout%&.
14647
14648 .option received_header_text main string&!! "see below"
14649 .cindex "customizing" "&'Received:'& header"
14650 .cindex "&'Received:'& header line" "customizing"
14651 This string defines the contents of the &'Received:'& message header that is
14652 added to each message, except for the timestamp, which is automatically added
14653 on at the end (preceded by a semicolon). The string is expanded each time it is
14654 used. If the expansion yields an empty string, no &'Received:'& header line is
14655 added to the message. Otherwise, the string should start with the text
14656 &"Received:"& and conform to the RFC 2822 specification for &'Received:'&
14657 header lines. The default setting is:
14658
14659 .code
14660 received_header_text = Received: \
14661 ${if def:sender_rcvhost {from $sender_rcvhost\n\t}\
14662 {${if def:sender_ident \
14663 {from ${quote_local_part:$sender_ident} }}\
14664 ${if def:sender_helo_name {(helo=$sender_helo_name)\n\t}}}}\
14665 by $primary_hostname \
14666 ${if def:received_protocol {with $received_protocol}} \
14667 ${if def:tls_cipher {($tls_cipher)\n\t}}\
14668 (Exim $version_number)\n\t\
14669 ${if def:sender_address \
14670 {(envelope-from <$sender_address>)\n\t}}\
14671 id $message_exim_id\
14672 ${if def:received_for {\n\tfor $received_for}}
14673 .endd
14674
14675 The reference to the TLS cipher is omitted when Exim is built without TLS
14676 support. The use of conditional expansions ensures that this works for both
14677 locally generated messages and messages received from remote hosts, giving
14678 header lines such as the following:
14679 .code
14680 Received: from scrooge.carol.example ([192.168.12.25] ident=root)
14681 by marley.carol.example with esmtp (Exim 4.00)
14682 (envelope-from <bob@carol.example>)
14683 id 16IOWa-00019l-00
14684 for chas@dickens.example; Tue, 25 Dec 2001 14:43:44 +0000
14685 Received: by scrooge.carol.example with local (Exim 4.00)
14686 id 16IOWW-000083-00; Tue, 25 Dec 2001 14:43:41 +0000
14687 .endd
14688 Until the body of the message has been received, the timestamp is the time when
14689 the message started to be received. Once the body has arrived, and all policy
14690 checks have taken place, the timestamp is updated to the time at which the
14691 message was accepted.
14692
14693
14694 .option received_headers_max main integer 30
14695 .cindex "loop" "prevention"
14696 .cindex "mail loop prevention"
14697 .cindex "&'Received:'& header line" "counting"
14698 When a message is to be delivered, the number of &'Received:'& headers is
14699 counted, and if it is greater than this parameter, a mail loop is assumed to
14700 have occurred, the delivery is abandoned, and an error message is generated.
14701 This applies to both local and remote deliveries.
14702
14703
14704 .option recipient_unqualified_hosts main "host list&!!" unset
14705 .cindex "unqualified addresses"
14706 .cindex "host" "unqualified addresses from"
14707 This option lists those hosts from which Exim is prepared to accept unqualified
14708 recipient addresses in message envelopes. The addresses are made fully
14709 qualified by the addition of the &%qualify_recipient%& value. This option also
14710 affects message header lines. Exim does not reject unqualified recipient
14711 addresses in headers, but it qualifies them only if the message came from a
14712 host that matches &%recipient_unqualified_hosts%&,
14713 or if the message was submitted locally (not using TCP/IP), and the &%-bnq%&
14714 option was not set.
14715
14716
14717 .option recipients_max main integer 0
14718 .cindex "limit" "number of recipients"
14719 .cindex "recipient" "maximum number"
14720 If this option is set greater than zero, it specifies the maximum number of
14721 original recipients for any message. Additional recipients that are generated
14722 by aliasing or forwarding do not count. SMTP messages get a 452 response for
14723 all recipients over the limit; earlier recipients are delivered as normal.
14724 Non-SMTP messages with too many recipients are failed, and no deliveries are
14725 done.
14726
14727 .cindex "RCPT" "maximum number of incoming"
14728 &*Note*&: The RFCs specify that an SMTP server should accept at least 100
14729 RCPT commands in a single message.
14730
14731
14732 .option recipients_max_reject main boolean false
14733 If this option is set true, Exim rejects SMTP messages containing too many
14734 recipients by giving 552 errors to the surplus RCPT commands, and a 554
14735 error to the eventual DATA command. Otherwise (the default) it gives a 452
14736 error to the surplus RCPT commands and accepts the message on behalf of the
14737 initial set of recipients. The remote server should then re-send the message
14738 for the remaining recipients at a later time.
14739
14740
14741 .option remote_max_parallel main integer 2
14742 .cindex "delivery" "parallelism for remote"
14743 This option controls parallel delivery of one message to a number of remote
14744 hosts. If the value is less than 2, parallel delivery is disabled, and Exim
14745 does all the remote deliveries for a message one by one. Otherwise, if a single
14746 message has to be delivered to more than one remote host, or if several copies
14747 have to be sent to the same remote host, up to &%remote_max_parallel%&
14748 deliveries are done simultaneously. If more than &%remote_max_parallel%&
14749 deliveries are required, the maximum number of processes are started, and as
14750 each one finishes, another is begun. The order of starting processes is the
14751 same as if sequential delivery were being done, and can be controlled by the
14752 &%remote_sort_domains%& option. If parallel delivery takes place while running
14753 with debugging turned on, the debugging output from each delivery process is
14754 tagged with its process id.
14755
14756 This option controls only the maximum number of parallel deliveries for one
14757 message in one Exim delivery process. Because Exim has no central queue
14758 manager, there is no way of controlling the total number of simultaneous
14759 deliveries if the configuration allows a delivery attempt as soon as a message
14760 is received.
14761
14762 .cindex "number of deliveries"
14763 .cindex "delivery" "maximum number of"
14764 If you want to control the total number of deliveries on the system, you
14765 need to set the &%queue_only%& option. This ensures that all incoming messages
14766 are added to the queue without starting a delivery process. Then set up an Exim
14767 daemon to start queue runner processes at appropriate intervals (probably
14768 fairly often, for example, every minute), and limit the total number of queue
14769 runners by setting the &%queue_run_max%& parameter. Because each queue runner
14770 delivers only one message at a time, the maximum number of deliveries that can
14771 then take place at once is &%queue_run_max%& multiplied by
14772 &%remote_max_parallel%&.
14773
14774 If it is purely remote deliveries you want to control, use
14775 &%queue_smtp_domains%& instead of &%queue_only%&. This has the added benefit of
14776 doing the SMTP routing before queueing, so that several messages for the same
14777 host will eventually get delivered down the same connection.
14778
14779
14780 .option remote_sort_domains main "domain list&!!" unset
14781 .cindex "sorting remote deliveries"
14782 .cindex "delivery" "sorting remote"
14783 When there are a number of remote deliveries for a message, they are sorted by
14784 domain into the order given by this list. For example,
14785 .code
14786 remote_sort_domains = *.cam.ac.uk:*.uk
14787 .endd
14788 would attempt to deliver to all addresses in the &'cam.ac.uk'& domain first,
14789 then to those in the &%uk%& domain, then to any others.
14790
14791
14792 .option retry_data_expire main time 7d
14793 .cindex "hints database" "data expiry"
14794 This option sets a &"use before"& time on retry information in Exim's hints
14795 database. Any older retry data is ignored. This means that, for example, once a
14796 host has not been tried for 7 days, Exim behaves as if it has no knowledge of
14797 past failures.
14798
14799
14800 .option retry_interval_max main time 24h
14801 .cindex "retry" "limit on interval"
14802 .cindex "limit" "on retry interval"
14803 Chapter &<<CHAPretry>>& describes Exim's mechanisms for controlling the
14804 intervals between delivery attempts for messages that cannot be delivered
14805 straight away. This option sets an overall limit to the length of time between
14806 retries. It cannot be set greater than 24 hours; any attempt to do so forces
14807 the default value.
14808
14809
14810 .option return_path_remove main boolean true
14811 .cindex "&'Return-path:'& header line" "removing"
14812 RFC 2821, section 4.4, states that an SMTP server must insert a
14813 &'Return-path:'& header line into a message when it makes a &"final delivery"&.
14814 The &'Return-path:'& header preserves the sender address as received in the
14815 MAIL command. This description implies that this header should not be present
14816 in an incoming message. If &%return_path_remove%& is true, any existing
14817 &'Return-path:'& headers are removed from messages at the time they are
14818 received. Exim's transports have options for adding &'Return-path:'& headers at
14819 the time of delivery. They are normally used only for final local deliveries.
14820
14821
14822 .option return_size_limit main integer 100K
14823 This option is an obsolete synonym for &%bounce_return_size_limit%&.
14824
14825
14826 .option rfc1413_hosts main "host list&!!" *
14827 .cindex "RFC 1413"
14828 .cindex "host" "for RFC 1413 calls"
14829 RFC 1413 identification calls are made to any client host which matches an item
14830 in the list.
14831
14832 .option rfc1413_query_timeout main time 5s
14833 .cindex "RFC 1413" "query timeout"
14834 .cindex "timeout" "for RFC 1413 call"
14835 This sets the timeout on RFC 1413 identification calls. If it is set to zero,
14836 no RFC 1413 calls are ever made.
14837
14838
14839 .option sender_unqualified_hosts main "host list&!!" unset
14840 .cindex "unqualified addresses"
14841 .cindex "host" "unqualified addresses from"
14842 This option lists those hosts from which Exim is prepared to accept unqualified
14843 sender addresses. The addresses are made fully qualified by the addition of
14844 &%qualify_domain%&. This option also affects message header lines. Exim does
14845 not reject unqualified addresses in headers that contain sender addresses, but
14846 it qualifies them only if the message came from a host that matches
14847 &%sender_unqualified_hosts%&, or if the message was submitted locally (not
14848 using TCP/IP), and the &%-bnq%& option was not set.
14849
14850
14851 .option smtp_accept_keepalive main boolean true
14852 .cindex "keepalive" "on incoming connection"
14853 This option controls the setting of the SO_KEEPALIVE option on incoming
14854 TCP/IP socket connections. When set, it causes the kernel to probe idle
14855 connections periodically, by sending packets with &"old"& sequence numbers. The
14856 other end of the connection should send an acknowledgment if the connection is
14857 still okay or a reset if the connection has been aborted. The reason for doing
14858 this is that it has the beneficial effect of freeing up certain types of
14859 connection that can get stuck when the remote host is disconnected without
14860 tidying up the TCP/IP call properly. The keepalive mechanism takes several
14861 hours to detect unreachable hosts.
14862
14863
14864
14865 .option smtp_accept_max main integer 20
14866 .cindex "limit" "incoming SMTP connections"
14867 .cindex "SMTP" "incoming connection count"
14868 .cindex "inetd"
14869 This option specifies the maximum number of simultaneous incoming SMTP calls
14870 that Exim will accept. It applies only to the listening daemon; there is no
14871 control (in Exim) when incoming SMTP is being handled by &'inetd'&. If the
14872 value is set to zero, no limit is applied. However, it is required to be
14873 non-zero if either &%smtp_accept_max_per_host%& or &%smtp_accept_queue%& is
14874 set. See also &%smtp_accept_reserve%& and &%smtp_load_reserve%&.
14875
14876 A new SMTP connection is immediately rejected if the &%smtp_accept_max%& limit
14877 has been reached. If not, Exim first checks &%smtp_accept_max_per_host%&. If
14878 that limit has not been reached for the client host, &%smtp_accept_reserve%&
14879 and &%smtp_load_reserve%& are then checked before accepting the connection.
14880
14881
14882 .option smtp_accept_max_nonmail main integer 10
14883 .cindex "limit" "non-mail SMTP commands"
14884 .cindex "SMTP" "limiting non-mail commands"
14885 Exim counts the number of &"non-mail"& commands in an SMTP session, and drops
14886 the connection if there are too many. This option defines &"too many"&. The
14887 check catches some denial-of-service attacks, repeated failing AUTHs, or a mad
14888 client looping sending EHLO, for example. The check is applied only if the
14889 client host matches &%smtp_accept_max_nonmail_hosts%&.
14890
14891 When a new message is expected, one occurrence of RSET is not counted. This
14892 allows a client to send one RSET between messages (this is not necessary,
14893 but some clients do it). Exim also allows one uncounted occurrence of HELO
14894 or EHLO, and one occurrence of STARTTLS between messages. After
14895 starting up a TLS session, another EHLO is expected, and so it too is not
14896 counted. The first occurrence of AUTH in a connection, or immediately
14897 following STARTTLS is not counted. Otherwise, all commands other than
14898 MAIL, RCPT, DATA, and QUIT are counted.
14899
14900
14901 .option smtp_accept_max_nonmail_hosts main "host list&!!" *
14902 You can control which hosts are subject to the &%smtp_accept_max_nonmail%&
14903 check by setting this option. The default value makes it apply to all hosts. By
14904 changing the value, you can exclude any badly-behaved hosts that you have to
14905 live with.
14906
14907
14908 . Allow this long option name to split; give it unsplit as a fifth argument
14909 . for the automatic .oindex that is generated by .option.
14910
14911 .option "smtp_accept_max_per_ &~&~connection" main integer 1000 &&&
14912 smtp_accept_max_per_connection
14913 .cindex "SMTP" "limiting incoming message count"
14914 .cindex "limit" "messages per SMTP connection"
14915 The value of this option limits the number of MAIL commands that Exim is
14916 prepared to accept over a single SMTP connection, whether or not each command
14917 results in the transfer of a message. After the limit is reached, a 421
14918 response is given to subsequent MAIL commands. This limit is a safety
14919 precaution against a client that goes mad (incidents of this type have been
14920 seen).
14921
14922
14923 .option smtp_accept_max_per_host main string&!! unset
14924 .cindex "limit" "SMTP connections from one host"
14925 .cindex "host" "limiting SMTP connections from"
14926 This option restricts the number of simultaneous IP connections from a single
14927 host (strictly, from a single IP address) to the Exim daemon. The option is
14928 expanded, to enable different limits to be applied to different hosts by
14929 reference to &$sender_host_address$&. Once the limit is reached, additional
14930 connection attempts from the same host are rejected with error code 421. This
14931 is entirely independent of &%smtp_accept_reserve%&. The option's default value
14932 of zero imposes no limit. If this option is set greater than zero, it is
14933 required that &%smtp_accept_max%& be non-zero.
14934
14935 &*Warning*&: When setting this option you should not use any expansion
14936 constructions that take an appreciable amount of time. The expansion and test
14937 happen in the main daemon loop, in order to reject additional connections
14938 without forking additional processes (otherwise a denial-of-service attack
14939 could cause a vast number or processes to be created). While the daemon is
14940 doing this processing, it cannot accept any other incoming connections.
14941
14942
14943
14944 .option smtp_accept_queue main integer 0
14945 .cindex "SMTP" "incoming connection count"
14946 .cindex "queueing incoming messages"
14947 .cindex "message" "queueing by SMTP connection count"
14948 If the number of simultaneous incoming SMTP connections being handled via the
14949 listening daemon exceeds this value, messages received by SMTP are just placed
14950 on the queue; no delivery processes are started automatically. The count is
14951 fixed at the start of an SMTP connection. It cannot be updated in the
14952 subprocess that receives messages, and so the queueing or not queueing applies
14953 to all messages received in the same connection.
14954
14955 A value of zero implies no limit, and clearly any non-zero value is useful only
14956 if it is less than the &%smtp_accept_max%& value (unless that is zero). See
14957 also &%queue_only%&, &%queue_only_load%&, &%queue_smtp_domains%&, and the
14958 various &%-od%&&'x'& command line options.
14959
14960
14961 . Allow this long option name to split; give it unsplit as a fifth argument
14962 . for the automatic .oindex that is generated by .option.
14963
14964 .option "smtp_accept_queue_per_ &~&~connection" main integer 10 &&&
14965 smtp_accept_queue_per_connection
14966 .cindex "queueing incoming messages"
14967 .cindex "message" "queueing by message count"
14968 This option limits the number of delivery processes that Exim starts
14969 automatically when receiving messages via SMTP, whether via the daemon or by
14970 the use of &%-bs%& or &%-bS%&. If the value of the option is greater than zero,
14971 and the number of messages received in a single SMTP session exceeds this
14972 number, subsequent messages are placed on the queue, but no delivery processes
14973 are started. This helps to limit the number of Exim processes when a server
14974 restarts after downtime and there is a lot of mail waiting for it on other
14975 systems. On large systems, the default should probably be increased, and on
14976 dial-in client systems it should probably be set to zero (that is, disabled).
14977
14978
14979 .option smtp_accept_reserve main integer 0
14980 .cindex "SMTP" "incoming call count"
14981 .cindex "host" "reserved"
14982 When &%smtp_accept_max%& is set greater than zero, this option specifies a
14983 number of SMTP connections that are reserved for connections from the hosts
14984 that are specified in &%smtp_reserve_hosts%&. The value set in
14985 &%smtp_accept_max%& includes this reserve pool. The specified hosts are not
14986 restricted to this number of connections; the option specifies a minimum number
14987 of connection slots for them, not a maximum. It is a guarantee that this group
14988 of hosts can always get at least &%smtp_accept_reserve%& connections. However,
14989 the limit specified by &%smtp_accept_max_per_host%& is still applied to each
14990 individual host.
14991
14992 For example, if &%smtp_accept_max%& is set to 50 and &%smtp_accept_reserve%& is
14993 set to 5, once there are 45 active connections (from any hosts), new
14994 connections are accepted only from hosts listed in &%smtp_reserve_hosts%&,
14995 provided the other criteria for acceptance are met.
14996
14997
14998 .option smtp_active_hostname main string&!! unset
14999 .cindex "host" "name in SMTP responses"
15000 .cindex "SMTP" "host name in responses"
15001 .vindex "&$primary_hostname$&"
15002 This option is provided for multi-homed servers that want to masquerade as
15003 several different hosts. At the start of an incoming SMTP connection, its value
15004 is expanded and used instead of the value of &$primary_hostname$& in SMTP
15005 responses. For example, it is used as domain name in the response to an
15006 incoming HELO or EHLO command.
15007
15008 .vindex "&$smtp_active_hostname$&"
15009 The active hostname is placed in the &$smtp_active_hostname$& variable, which
15010 is saved with any messages that are received. It is therefore available for use
15011 in routers and transports when the message is later delivered.
15012
15013 If this option is unset, or if its expansion is forced to fail, or if the
15014 expansion results in an empty string, the value of &$primary_hostname$& is
15015 used. Other expansion failures cause a message to be written to the main and
15016 panic logs, and the SMTP command receives a temporary error. Typically, the
15017 value of &%smtp_active_hostname%& depends on the incoming interface address.
15018 For example:
15019 .code
15020 smtp_active_hostname = ${if eq{$received_ip_address}{10.0.0.1}\
15021 {cox.mydomain}{box.mydomain}}
15022 .endd
15023
15024 Although &$smtp_active_hostname$& is primarily concerned with incoming
15025 messages, it is also used as the default for HELO commands in callout
15026 verification if there is no remote transport from which to obtain a
15027 &%helo_data%& value.
15028
15029 .option smtp_banner main string&!! "see below"
15030 .cindex "SMTP" "welcome banner"
15031 .cindex "banner for SMTP"
15032 .cindex "welcome banner for SMTP"
15033 .cindex "customizing" "SMTP banner"
15034 This string, which is expanded every time it is used, is output as the initial
15035 positive response to an SMTP connection. The default setting is:
15036 .code
15037 smtp_banner = $smtp_active_hostname ESMTP Exim \
15038 $version_number $tod_full
15039 .endd
15040 Failure to expand the string causes a panic error. If you want to create a
15041 multiline response to the initial SMTP connection, use &"\n"& in the string at
15042 appropriate points, but not at the end. Note that the 220 code is not included
15043 in this string. Exim adds it automatically (several times in the case of a
15044 multiline response).
15045
15046
15047 .option smtp_check_spool_space main boolean true
15048 .cindex "checking disk space"
15049 .cindex "disk space, checking"
15050 .cindex "spool directory" "checking space"
15051 When this option is set, if an incoming SMTP session encounters the SIZE
15052 option on a MAIL command, it checks that there is enough space in the
15053 spool directory's partition to accept a message of that size, while still
15054 leaving free the amount specified by &%check_spool_space%& (even if that value
15055 is zero). If there isn't enough space, a temporary error code is returned.
15056
15057
15058 .option smtp_connect_backlog main integer 20
15059 .cindex "connection backlog"
15060 .cindex "SMTP" "connection backlog"
15061 .cindex "backlog of connections"
15062 This option specifies a maximum number of waiting SMTP connections. Exim passes
15063 this value to the TCP/IP system when it sets up its listener. Once this number
15064 of connections are waiting for the daemon's attention, subsequent connection
15065 attempts are refused at the TCP/IP level. At least, that is what the manuals
15066 say; in some circumstances such connection attempts have been observed to time
15067 out instead. For large systems it is probably a good idea to increase the
15068 value (to 50, say). It also gives some protection against denial-of-service
15069 attacks by SYN flooding.
15070
15071
15072 .option smtp_enforce_sync main boolean true
15073 .cindex "SMTP" "synchronization checking"
15074 .cindex "synchronization checking in SMTP"
15075 The SMTP protocol specification requires the client to wait for a response from
15076 the server at certain points in the dialogue. Without PIPELINING these
15077 synchronization points are after every command; with PIPELINING they are
15078 fewer, but they still exist.
15079
15080 Some spamming sites send out a complete set of SMTP commands without waiting
15081 for any response. Exim protects against this by rejecting a message if the
15082 client has sent further input when it should not have. The error response &"554
15083 SMTP synchronization error"& is sent, and the connection is dropped. Testing
15084 for this error cannot be perfect because of transmission delays (unexpected
15085 input may be on its way but not yet received when Exim checks). However, it
15086 does detect many instances.
15087
15088 The check can be globally disabled by setting &%smtp_enforce_sync%& false.
15089 If you want to disable the check selectively (for example, only for certain
15090 hosts), you can do so by an appropriate use of a &%control%& modifier in an ACL
15091 (see section &<<SECTcontrols>>&). See also &%pipelining_advertise_hosts%&.
15092
15093
15094
15095 .option smtp_etrn_command main string&!! unset
15096 .cindex "ETRN" "command to be run"
15097 .vindex "&$domain$&"
15098 If this option is set, the given command is run whenever an SMTP ETRN
15099 command is received from a host that is permitted to issue such commands (see
15100 chapter &<<CHAPACL>>&). The string is split up into separate arguments which
15101 are independently expanded. The expansion variable &$domain$& is set to the
15102 argument of the ETRN command, and no syntax checking is done on it. For
15103 example:
15104 .code
15105 smtp_etrn_command = /etc/etrn_command $domain \
15106 $sender_host_address
15107 .endd
15108 A new process is created to run the command, but Exim does not wait for it to
15109 complete. Consequently, its status cannot be checked. If the command cannot be
15110 run, a line is written to the panic log, but the ETRN caller still receives
15111 a 250 success response. Exim is normally running under its own uid when
15112 receiving SMTP, so it is not possible for it to change the uid before running
15113 the command.
15114
15115
15116 .option smtp_etrn_serialize main boolean true
15117 .cindex "ETRN" "serializing"
15118 When this option is set, it prevents the simultaneous execution of more than
15119 one identical command as a result of ETRN in an SMTP connection. See
15120 section &<<SECTETRN>>& for details.
15121
15122
15123 .option smtp_load_reserve main fixed-point unset
15124 .cindex "load average"
15125 If the system load average ever gets higher than this, incoming SMTP calls are
15126 accepted only from those hosts that match an entry in &%smtp_reserve_hosts%&.
15127 If &%smtp_reserve_hosts%& is not set, no incoming SMTP calls are accepted when
15128 the load is over the limit. The option has no effect on ancient operating
15129 systems on which Exim cannot determine the load average. See also
15130 &%deliver_queue_load_max%& and &%queue_only_load%&.
15131
15132
15133
15134 .option smtp_max_synprot_errors main integer 3
15135 .cindex "SMTP" "limiting syntax and protocol errors"
15136 .cindex "limit" "SMTP syntax and protocol errors"
15137 Exim rejects SMTP commands that contain syntax or protocol errors. In
15138 particular, a syntactically invalid email address, as in this command:
15139 .code
15140 RCPT TO:<abc xyz@a.b.c>
15141 .endd
15142 causes immediate rejection of the command, before any other tests are done.
15143 (The ACL cannot be run if there is no valid address to set up for it.) An
15144 example of a protocol error is receiving RCPT before MAIL. If there are
15145 too many syntax or protocol errors in one SMTP session, the connection is
15146 dropped. The limit is set by this option.
15147
15148 .cindex "PIPELINING" "expected errors"
15149 When the PIPELINING extension to SMTP is in use, some protocol errors are
15150 &"expected"&, for instance, a RCPT command after a rejected MAIL command.
15151 Exim assumes that PIPELINING will be used if it advertises it (see
15152 &%pipelining_advertise_hosts%&), and in this situation, &"expected"& errors do
15153 not count towards the limit.
15154
15155
15156
15157 .option smtp_max_unknown_commands main integer 3
15158 .cindex "SMTP" "limiting unknown commands"
15159 .cindex "limit" "unknown SMTP commands"
15160 If there are too many unrecognized commands in an incoming SMTP session, an
15161 Exim server drops the connection. This is a defence against some kinds of abuse
15162 that subvert web
15163 clients
15164 into making connections to SMTP ports; in these circumstances, a number of
15165 non-SMTP command lines are sent first.
15166
15167
15168
15169 .option smtp_ratelimit_hosts main "host list&!!" unset
15170 .cindex "SMTP" "rate limiting"
15171 .cindex "limit" "rate of message arrival"
15172 .cindex "RCPT" "rate limiting"
15173 Some sites find it helpful to be able to limit the rate at which certain hosts
15174 can send them messages, and the rate at which an individual message can specify
15175 recipients.
15176
15177 Exim has two rate-limiting facilities. This section describes the older
15178 facility, which can limit rates within a single connection. The newer
15179 &%ratelimit%& ACL condition can limit rates across all connections. See section
15180 &<<SECTratelimiting>>& for details of the newer facility.
15181
15182 When a host matches &%smtp_ratelimit_hosts%&, the values of
15183 &%smtp_ratelimit_mail%& and &%smtp_ratelimit_rcpt%& are used to control the
15184 rate of acceptance of MAIL and RCPT commands in a single SMTP session,
15185 respectively. Each option, if set, must contain a set of four comma-separated
15186 values:
15187
15188 .ilist
15189 A threshold, before which there is no rate limiting.
15190 .next
15191 An initial time delay. Unlike other times in Exim, numbers with decimal
15192 fractional parts are allowed here.
15193 .next
15194 A factor by which to increase the delay each time.
15195 .next
15196 A maximum value for the delay. This should normally be less than 5 minutes,
15197 because after that time, the client is liable to timeout the SMTP command.
15198 .endlist
15199
15200 For example, these settings have been used successfully at the site which
15201 first suggested this feature, for controlling mail from their customers:
15202 .code
15203 smtp_ratelimit_mail = 2,0.5s,1.05,4m
15204 smtp_ratelimit_rcpt = 4,0.25s,1.015,4m
15205 .endd
15206 The first setting specifies delays that are applied to MAIL commands after
15207 two have been received over a single connection. The initial delay is 0.5
15208 seconds, increasing by a factor of 1.05 each time. The second setting applies
15209 delays to RCPT commands when more than four occur in a single message.
15210
15211
15212 .option smtp_ratelimit_mail main string unset
15213 See &%smtp_ratelimit_hosts%& above.
15214
15215
15216 .option smtp_ratelimit_rcpt main string unset
15217 See &%smtp_ratelimit_hosts%& above.
15218
15219
15220 .option smtp_receive_timeout main time 5m
15221 .cindex "timeout" "for SMTP input"
15222 .cindex "SMTP" "input timeout"
15223 This sets a timeout value for SMTP reception. It applies to all forms of SMTP
15224 input, including batch SMTP. If a line of input (either an SMTP command or a
15225 data line) is not received within this time, the SMTP connection is dropped and
15226 the message is abandoned.
15227 A line is written to the log containing one of the following messages:
15228 .code
15229 SMTP command timeout on connection from...
15230 SMTP data timeout on connection from...
15231 .endd
15232 The former means that Exim was expecting to read an SMTP command; the latter
15233 means that it was in the DATA phase, reading the contents of a message.
15234
15235
15236 .oindex "&%-os%&"
15237 The value set by this option can be overridden by the
15238 &%-os%& command-line option. A setting of zero time disables the timeout, but
15239 this should never be used for SMTP over TCP/IP. (It can be useful in some cases
15240 of local input using &%-bs%& or &%-bS%&.) For non-SMTP input, the reception
15241 timeout is controlled by &%receive_timeout%& and &%-or%&.
15242
15243
15244 .option smtp_reserve_hosts main "host list&!!" unset
15245 This option defines hosts for which SMTP connections are reserved; see
15246 &%smtp_accept_reserve%& and &%smtp_load_reserve%& above.
15247
15248
15249 .option smtp_return_error_details main boolean false
15250 .cindex "SMTP" "details policy failures"
15251 .cindex "policy control" "rejection, returning details"
15252 In the default state, Exim uses bland messages such as
15253 &"Administrative prohibition"& when it rejects SMTP commands for policy
15254 reasons. Many sysadmins like this because it gives away little information
15255 to spammers. However, some other sysadmins who are applying strict checking
15256 policies want to give out much fuller information about failures. Setting
15257 &%smtp_return_error_details%& true causes Exim to be more forthcoming. For
15258 example, instead of &"Administrative prohibition"&, it might give:
15259 .code
15260 550-Rejected after DATA: '>' missing at end of address:
15261 550 failing address in "From" header is: <user@dom.ain
15262 .endd
15263
15264 .option spamd_address main string "see below"
15265 This option is available when Exim is compiled with the content-scanning
15266 extension. It specifies how Exim connects to SpamAssassin's &%spamd%& daemon.
15267 The default value is
15268 .code
15269 127.0.0.1 783
15270 .endd
15271 See section &<<SECTscanspamass>>& for more details.
15272
15273
15274
15275 .option split_spool_directory main boolean false
15276 .cindex "multiple spool directories"
15277 .cindex "spool directory" "split"
15278 .cindex "directories, multiple"
15279 If this option is set, it causes Exim to split its input directory into 62
15280 subdirectories, each with a single alphanumeric character as its name. The
15281 sixth character of the message id is used to allocate messages to
15282 subdirectories; this is the least significant base-62 digit of the time of
15283 arrival of the message.
15284
15285 Splitting up the spool in this way may provide better performance on systems
15286 where there are long mail queues, by reducing the number of files in any one
15287 directory. The msglog directory is also split up in a similar way to the input
15288 directory; however, if &%preserve_message_logs%& is set, all old msglog files
15289 are still placed in the single directory &_msglog.OLD_&.
15290
15291 It is not necessary to take any special action for existing messages when
15292 changing &%split_spool_directory%&. Exim notices messages that are in the
15293 &"wrong"& place, and continues to process them. If the option is turned off
15294 after a period of being on, the subdirectories will eventually empty and be
15295 automatically deleted.
15296
15297 When &%split_spool_directory%& is set, the behaviour of queue runner processes
15298 changes. Instead of creating a list of all messages in the queue, and then
15299 trying to deliver each one in turn, it constructs a list of those in one
15300 sub-directory and tries to deliver them, before moving on to the next
15301 sub-directory. The sub-directories are processed in a random order. This
15302 spreads out the scanning of the input directories, and uses less memory. It is
15303 particularly beneficial when there are lots of messages on the queue. However,
15304 if &%queue_run_in_order%& is set, none of this new processing happens. The
15305 entire queue has to be scanned and sorted before any deliveries can start.
15306
15307
15308 .option spool_directory main string&!! "set at compile time"
15309 .cindex "spool directory" "path to"
15310 This defines the directory in which Exim keeps its spool, that is, the messages
15311 it is waiting to deliver. The default value is taken from the compile-time
15312 configuration setting, if there is one. If not, this option must be set. The
15313 string is expanded, so it can contain, for example, a reference to
15314 &$primary_hostname$&.
15315
15316 If the spool directory name is fixed on your installation, it is recommended
15317 that you set it at build time rather than from this option, particularly if the
15318 log files are being written to the spool directory (see &%log_file_path%&).
15319 Otherwise log files cannot be used for errors that are detected early on, such
15320 as failures in the configuration file.
15321
15322 By using this option to override the compiled-in path, it is possible to run
15323 tests of Exim without using the standard spool.
15324
15325 .option sqlite_lock_timeout main time 5s
15326 .cindex "sqlite lookup type" "lock timeout"
15327 This option controls the timeout that the &(sqlite)& lookup uses when trying to
15328 access an SQLite database. See section &<<SECTsqlite>>& for more details.
15329
15330 .option strict_acl_vars main boolean false
15331 .cindex "&ACL;" "variables, handling unset"
15332 This option controls what happens if a syntactically valid but undefined ACL
15333 variable is referenced. If it is false (the default), an empty string
15334 is substituted; if it is true, an error is generated. See section
15335 &<<SECTaclvariables>>& for details of ACL variables.
15336
15337 .option strip_excess_angle_brackets main boolean false
15338 .cindex "angle brackets, excess"
15339 If this option is set, redundant pairs of angle brackets round &"route-addr"&
15340 items in addresses are stripped. For example, &'<<xxx@a.b.c.d>>'& is
15341 treated as &'<xxx@a.b.c.d>'&. If this is in the envelope and the message is
15342 passed on to another MTA, the excess angle brackets are not passed on. If this
15343 option is not set, multiple pairs of angle brackets cause a syntax error.
15344
15345
15346 .option strip_trailing_dot main boolean false
15347 .cindex "trailing dot on domain"
15348 .cindex "dot" "trailing on domain"
15349 If this option is set, a trailing dot at the end of a domain in an address is
15350 ignored. If this is in the envelope and the message is passed on to another
15351 MTA, the dot is not passed on. If this option is not set, a dot at the end of a
15352 domain causes a syntax error.
15353 However, addresses in header lines are checked only when an ACL requests header
15354 syntax checking.
15355
15356
15357 .option syslog_duplication main boolean true
15358 .cindex "syslog" "duplicate log lines; suppressing"
15359 When Exim is logging to syslog, it writes the log lines for its three
15360 separate logs at different syslog priorities so that they can in principle
15361 be separated on the logging hosts. Some installations do not require this
15362 separation, and in those cases, the duplication of certain log lines is a
15363 nuisance. If &%syslog_duplication%& is set false, only one copy of any
15364 particular log line is written to syslog. For lines that normally go to
15365 both the main log and the reject log, the reject log version (possibly
15366 containing message header lines) is written, at LOG_NOTICE priority.
15367 Lines that normally go to both the main and the panic log are written at
15368 the LOG_ALERT priority.
15369
15370
15371 .option syslog_facility main string unset
15372 .cindex "syslog" "facility; setting"
15373 This option sets the syslog &"facility"& name, used when Exim is logging to
15374 syslog. The value must be one of the strings &"mail"&, &"user"&, &"news"&,
15375 &"uucp"&, &"daemon"&, or &"local&'x'&"& where &'x'& is a digit between 0 and 7.
15376 If this option is unset, &"mail"& is used. See chapter &<<CHAPlog>>& for
15377 details of Exim's logging.
15378
15379
15380
15381 .option syslog_processname main string &`exim`&
15382 .cindex "syslog" "process name; setting"
15383 This option sets the syslog &"ident"& name, used when Exim is logging to
15384 syslog. The value must be no longer than 32 characters. See chapter
15385 &<<CHAPlog>>& for details of Exim's logging.
15386
15387
15388
15389 .option syslog_timestamp main boolean true
15390 .cindex "syslog" "timestamps"
15391 If &%syslog_timestamp%& is set false, the timestamps on Exim's log lines are
15392 omitted when these lines are sent to syslog. See chapter &<<CHAPlog>>& for
15393 details of Exim's logging.
15394
15395
15396 .option system_filter main string&!! unset
15397 .cindex "filter" "system filter"
15398 .cindex "system filter" "specifying"
15399 .cindex "Sieve filter" "not available for system filter"
15400 This option specifies an Exim filter file that is applied to all messages at
15401 the start of each delivery attempt, before any routing is done. System filters
15402 must be Exim filters; they cannot be Sieve filters. If the system filter
15403 generates any deliveries to files or pipes, or any new mail messages, the
15404 appropriate &%system_filter_..._transport%& option(s) must be set, to define
15405 which transports are to be used. Details of this facility are given in chapter
15406 &<<CHAPsystemfilter>>&.
15407
15408
15409 .option system_filter_directory_transport main string&!! unset
15410 .vindex "&$address_file$&"
15411 This sets the name of the transport driver that is to be used when the
15412 &%save%& command in a system message filter specifies a path ending in &"/"&,
15413 implying delivery of each message into a separate file in some directory.
15414 During the delivery, the variable &$address_file$& contains the path name.
15415
15416
15417 .option system_filter_file_transport main string&!! unset
15418 .cindex "file" "transport for system filter"
15419 This sets the name of the transport driver that is to be used when the &%save%&
15420 command in a system message filter specifies a path not ending in &"/"&. During
15421 the delivery, the variable &$address_file$& contains the path name.
15422
15423 .option system_filter_group main string unset
15424 .cindex "gid (group id)" "system filter"
15425 This option is used only when &%system_filter_user%& is also set. It sets the
15426 gid under which the system filter is run, overriding any gid that is associated
15427 with the user. The value may be numerical or symbolic.
15428
15429 .option system_filter_pipe_transport main string&!! unset
15430 .cindex "&(pipe)& transport" "for system filter"
15431 .vindex "&$address_pipe$&"
15432 This specifies the transport driver that is to be used when a &%pipe%& command
15433 is used in a system filter. During the delivery, the variable &$address_pipe$&
15434 contains the pipe command.
15435
15436
15437 .option system_filter_reply_transport main string&!! unset
15438 .cindex "&(autoreply)& transport" "for system filter"
15439 This specifies the transport driver that is to be used when a &%mail%& command
15440 is used in a system filter.
15441
15442
15443 .option system_filter_user main string unset
15444 .cindex "uid (user id)" "system filter"
15445 If this option is set to root, the system filter is run in the main Exim
15446 delivery process, as root. Otherwise, the system filter runs in a separate
15447 process, as the given user, defaulting to the Exim run-time user.
15448 Unless the string consists entirely of digits, it
15449 is looked up in the password data. Failure to find the named user causes a
15450 configuration error. The gid is either taken from the password data, or
15451 specified by &%system_filter_group%&. When the uid is specified numerically,
15452 &%system_filter_group%& is required to be set.
15453
15454 If the system filter generates any pipe, file, or reply deliveries, the uid
15455 under which the filter is run is used when transporting them, unless a
15456 transport option overrides.
15457
15458
15459 .option tcp_nodelay main boolean true
15460 .cindex "daemon" "TCP_NODELAY on sockets"
15461 .cindex "Nagle algorithm"
15462 .cindex "TCP_NODELAY on listening sockets"
15463 If this option is set false, it stops the Exim daemon setting the
15464 TCP_NODELAY option on its listening sockets. Setting TCP_NODELAY
15465 turns off the &"Nagle algorithm"&, which is a way of improving network
15466 performance in interactive (character-by-character) situations. Turning it off
15467 should improve Exim's performance a bit, so that is what happens by default.
15468 However, it appears that some broken clients cannot cope, and time out. Hence
15469 this option. It affects only those sockets that are set up for listening by the
15470 daemon. Sockets created by the smtp transport for delivering mail always set
15471 TCP_NODELAY.
15472
15473
15474 .option timeout_frozen_after main time 0s
15475 .cindex "frozen messages" "timing out"
15476 .cindex "timeout" "frozen messages"
15477 If &%timeout_frozen_after%& is set to a time greater than zero, a frozen
15478 message of any kind that has been on the queue for longer than the given time
15479 is automatically cancelled at the next queue run. If the frozen message is a
15480 bounce message, it is just discarded; otherwise, a bounce is sent to the
15481 sender, in a similar manner to cancellation by the &%-Mg%& command line option.
15482 If you want to timeout frozen bounce messages earlier than other kinds of
15483 frozen message, see &%ignore_bounce_errors_after%&.
15484
15485 &*Note:*& the default value of zero means no timeouts; with this setting,
15486 frozen messages remain on the queue forever (except for any frozen bounce
15487 messages that are released by &%ignore_bounce_errors_after%&).
15488
15489
15490 .option timezone main string unset
15491 .cindex "timezone, setting"
15492 The value of &%timezone%& is used to set the environment variable TZ while
15493 running Exim (if it is different on entry). This ensures that all timestamps
15494 created by Exim are in the required timezone. If you want all your timestamps
15495 to be in UTC (aka GMT) you should set
15496 .code
15497 timezone = UTC
15498 .endd
15499 The default value is taken from TIMEZONE_DEFAULT in &_Local/Makefile_&,
15500 or, if that is not set, from the value of the TZ environment variable when Exim
15501 is built. If &%timezone%& is set to the empty string, either at build or run
15502 time, any existing TZ variable is removed from the environment when Exim
15503 runs. This is appropriate behaviour for obtaining wall-clock time on some, but
15504 unfortunately not all, operating systems.
15505
15506
15507 .option tls_advertise_hosts main "host list&!!" unset
15508 .cindex "TLS" "advertising"
15509 .cindex "encryption" "on SMTP connection"
15510 .cindex "SMTP" "encrypted connection"
15511 When Exim is built with support for TLS encrypted connections, the availability
15512 of the STARTTLS command to set up an encrypted session is advertised in
15513 response to EHLO only to those client hosts that match this option. See
15514 chapter &<<CHAPTLS>>& for details of Exim's support for TLS.
15515
15516
15517 .option tls_certificate main string&!! unset
15518 .cindex "TLS" "server certificate; location of"
15519 .cindex "certificate" "server, location of"
15520 The value of this option is expanded, and must then be the absolute path to a
15521 file which contains the server's certificates. The server's private key is also
15522 assumed to be in this file if &%tls_privatekey%& is unset. See chapter
15523 &<<CHAPTLS>>& for further details.
15524
15525 &*Note*&: The certificates defined by this option are used only when Exim is
15526 receiving incoming messages as a server. If you want to supply certificates for
15527 use when sending messages as a client, you must set the &%tls_certificate%&
15528 option in the relevant &(smtp)& transport.
15529
15530
15531 .option tls_crl main string&!! unset
15532 .cindex "TLS" "server certificate revocation list"
15533 .cindex "certificate" "revocation list for server"
15534 This option specifies a certificate revocation list. The expanded value must
15535 be the name of a file that contains a CRL in PEM format.
15536
15537
15538 .option tls_dhparam main string&!! unset
15539 .cindex "TLS" "D-H parameters for server"
15540 The value of this option is expanded, and must then be the absolute path to
15541 a file which contains the server's DH parameter values.
15542 This is used only for OpenSSL. When Exim is linked with GnuTLS, this option is
15543 ignored. See section &<<SECTopenvsgnu>>& for further details.
15544
15545
15546 .option tls_on_connect_ports main "string list" unset
15547 This option specifies a list of incoming SSMTP (aka SMTPS) ports that should
15548 operate the obsolete SSMTP (SMTPS) protocol, where a TLS session is immediately
15549 set up without waiting for the client to issue a STARTTLS command. For
15550 further details, see section &<<SECTsupobssmt>>&.
15551
15552
15553
15554 .option tls_privatekey main string&!! unset
15555 .cindex "TLS" "server private key; location of"
15556 The value of this option is expanded, and must then be the absolute path to a
15557 file which contains the server's private key. If this option is unset, or if
15558 the expansion is forced to fail, or the result is an empty string, the private
15559 key is assumed to be in the same file as the server's certificates. See chapter
15560 &<<CHAPTLS>>& for further details.
15561
15562
15563 .option tls_remember_esmtp main boolean false
15564 .cindex "TLS" "esmtp state; remembering"
15565 .cindex "TLS" "broken clients"
15566 If this option is set true, Exim violates the RFCs by remembering that it is in
15567 &"esmtp"& state after successfully negotiating a TLS session. This provides
15568 support for broken clients that fail to send a new EHLO after starting a
15569 TLS session.
15570
15571
15572 .option tls_require_ciphers main string&!! unset
15573 .cindex "TLS" "requiring specific ciphers"
15574 .cindex "cipher" "requiring specific"
15575 This option controls which ciphers can be used for incoming TLS connections.
15576 The &(smtp)& transport has an option of the same name for controlling outgoing
15577 connections. This option is expanded for each connection, so can be varied for
15578 different clients if required. The value of this option must be a list of
15579 permitted cipher suites. The OpenSSL and GnuTLS libraries handle cipher control
15580 in somewhat different ways. If GnuTLS is being used, the client controls the
15581 preference order of the available ciphers. Details are given in sections
15582 &<<SECTreqciphssl>>& and &<<SECTreqciphgnu>>&.
15583
15584
15585 .option tls_try_verify_hosts main "host list&!!" unset
15586 .cindex "TLS" "client certificate verification"
15587 .cindex "certificate" "verification of client"
15588 See &%tls_verify_hosts%& below.
15589
15590
15591 .option tls_verify_certificates main string&!! unset
15592 .cindex "TLS" "client certificate verification"
15593 .cindex "certificate" "verification of client"
15594 The value of this option is expanded, and must then be the absolute path to
15595 a file containing permitted certificates for clients that
15596 match &%tls_verify_hosts%& or &%tls_try_verify_hosts%&. Alternatively, if you
15597 are using OpenSSL, you can set &%tls_verify_certificates%& to the name of a
15598 directory containing certificate files. This does not work with GnuTLS; the
15599 option must be set to the name of a single file if you are using GnuTLS.
15600
15601 These certificates should be for the certificate authorities trusted, rather
15602 than the public cert of individual clients. With both OpenSSL and GnuTLS, if
15603 the value is a file then the certificates are sent by Exim as a server to
15604 connecting clients, defining the list of accepted certificate authorities.
15605 Thus the values defined should be considered public data. To avoid this,
15606 use OpenSSL with a directory.
15607
15608
15609 .option tls_verify_hosts main "host list&!!" unset
15610 .cindex "TLS" "client certificate verification"
15611 .cindex "certificate" "verification of client"
15612 This option, along with &%tls_try_verify_hosts%&, controls the checking of
15613 certificates from clients. The expected certificates are defined by
15614 &%tls_verify_certificates%&, which must be set. A configuration error occurs if
15615 either &%tls_verify_hosts%& or &%tls_try_verify_hosts%& is set and
15616 &%tls_verify_certificates%& is not set.
15617
15618 Any client that matches &%tls_verify_hosts%& is constrained by
15619 &%tls_verify_certificates%&. When the client initiates a TLS session, it must
15620 present one of the listed certificates. If it does not, the connection is
15621 aborted. &*Warning*&: Including a host in &%tls_verify_hosts%& does not require
15622 the host to use TLS. It can still send SMTP commands through unencrypted
15623 connections. Forcing a client to use TLS has to be done separately using an
15624 ACL to reject inappropriate commands when the connection is not encrypted.
15625
15626 A weaker form of checking is provided by &%tls_try_verify_hosts%&. If a client
15627 matches this option (but not &%tls_verify_hosts%&), Exim requests a
15628 certificate and checks it against &%tls_verify_certificates%&, but does not
15629 abort the connection if there is no certificate or if it does not match. This
15630 state can be detected in an ACL, which makes it possible to implement policies
15631 such as &"accept for relay only if a verified certificate has been received,
15632 but accept for local delivery if encrypted, even without a verified
15633 certificate"&.
15634
15635 Client hosts that match neither of these lists are not asked to present
15636 certificates.
15637
15638
15639 .option trusted_groups main "string list&!!" unset
15640 .cindex "trusted groups"
15641 .cindex "groups" "trusted"
15642 This option is expanded just once, at the start of Exim's processing. If this
15643 option is set, any process that is running in one of the listed groups, or
15644 which has one of them as a supplementary group, is trusted. The groups can be
15645 specified numerically or by name. See section &<<SECTtrustedadmin>>& for
15646 details of what trusted callers are permitted to do. If neither
15647 &%trusted_groups%& nor &%trusted_users%& is set, only root and the Exim user
15648 are trusted.
15649
15650 .option trusted_users main "string list&!!" unset
15651 .cindex "trusted users"
15652 .cindex "user" "trusted"
15653 This option is expanded just once, at the start of Exim's processing. If this
15654 option is set, any process that is running as one of the listed users is
15655 trusted. The users can be specified numerically or by name. See section
15656 &<<SECTtrustedadmin>>& for details of what trusted callers are permitted to do.
15657 If neither &%trusted_groups%& nor &%trusted_users%& is set, only root and the
15658 Exim user are trusted.
15659
15660 .option unknown_login main string&!! unset
15661 .cindex "uid (user id)" "unknown caller"
15662 .vindex "&$caller_uid$&"
15663 This is a specialized feature for use in unusual configurations. By default, if
15664 the uid of the caller of Exim cannot be looked up using &[getpwuid()]&, Exim
15665 gives up. The &%unknown_login%& option can be used to set a login name to be
15666 used in this circumstance. It is expanded, so values like &%user$caller_uid%&
15667 can be set. When &%unknown_login%& is used, the value of &%unknown_username%&
15668 is used for the user's real name (gecos field), unless this has been set by the
15669 &%-F%& option.
15670
15671 .option unknown_username main string unset
15672 See &%unknown_login%&.
15673
15674 .option untrusted_set_sender main "address list&!!" unset
15675 .cindex "trusted users"
15676 .cindex "sender" "setting by untrusted user"
15677 .cindex "untrusted user setting sender"
15678 .cindex "user" "untrusted setting sender"
15679 .cindex "envelope sender"
15680 When an untrusted user submits a message to Exim using the standard input, Exim
15681 normally creates an envelope sender address from the user's login and the
15682 default qualification domain. Data from the &%-f%& option (for setting envelope
15683 senders on non-SMTP messages) or the SMTP MAIL command (if &%-bs%& or &%-bS%&
15684 is used) is ignored.
15685
15686 However, untrusted users are permitted to set an empty envelope sender address,
15687 to declare that a message should never generate any bounces. For example:
15688 .code
15689 exim -f '<>' user@domain.example
15690 .endd
15691 .vindex "&$sender_ident$&"
15692 The &%untrusted_set_sender%& option allows you to permit untrusted users to set
15693 other envelope sender addresses in a controlled way. When it is set, untrusted
15694 users are allowed to set envelope sender addresses that match any of the
15695 patterns in the list. Like all address lists, the string is expanded. The
15696 identity of the user is in &$sender_ident$&, so you can, for example, restrict
15697 users to setting senders that start with their login ids
15698 followed by a hyphen
15699 by a setting like this:
15700 .code
15701 untrusted_set_sender = ^$sender_ident-
15702 .endd
15703 If you want to allow untrusted users to set envelope sender addresses without
15704 restriction, you can use
15705 .code
15706 untrusted_set_sender = *
15707 .endd
15708 The &%untrusted_set_sender%& option applies to all forms of local input, but
15709 only to the setting of the envelope sender. It does not permit untrusted users
15710 to use the other options which trusted user can use to override message
15711 parameters. Furthermore, it does not stop Exim from removing an existing
15712 &'Sender:'& header in the message, or from adding a &'Sender:'& header if
15713 necessary. See &%local_sender_retain%& and &%local_from_check%& for ways of
15714 overriding these actions. The handling of the &'Sender:'& header is also
15715 described in section &<<SECTthesenhea>>&.
15716
15717 The log line for a message's arrival shows the envelope sender following
15718 &"<="&. For local messages, the user's login always follows, after &"U="&. In
15719 &%-bp%& displays, and in the Exim monitor, if an untrusted user sets an
15720 envelope sender address, the user's login is shown in parentheses after the
15721 sender address.
15722
15723
15724 .option uucp_from_pattern main string "see below"
15725 .cindex "&""From""& line"
15726 .cindex "UUCP" "&""From""& line"
15727 Some applications that pass messages to an MTA via a command line interface use
15728 an initial line starting with &"From&~"& to pass the envelope sender. In
15729 particular, this is used by UUCP software. Exim recognizes such a line by means
15730 of a regular expression that is set in &%uucp_from_pattern%&. When the pattern
15731 matches, the sender address is constructed by expanding the contents of
15732 &%uucp_from_sender%&, provided that the caller of Exim is a trusted user. The
15733 default pattern recognizes lines in the following two forms:
15734 .code
15735 From ph10 Fri Jan 5 12:35 GMT 1996
15736 From ph10 Fri, 7 Jan 97 14:00:00 GMT
15737 .endd
15738 The pattern can be seen by running
15739 .code
15740 exim -bP uucp_from_pattern
15741 .endd
15742 It checks only up to the hours and minutes, and allows for a 2-digit or 4-digit
15743 year in the second case. The first word after &"From&~"& is matched in the
15744 regular expression by a parenthesized subpattern. The default value for
15745 &%uucp_from_sender%& is &"$1"&, which therefore just uses this first word
15746 (&"ph10"& in the example above) as the message's sender. See also
15747 &%ignore_fromline_hosts%&.
15748
15749
15750 .option uucp_from_sender main string&!! &`$1`&
15751 See &%uucp_from_pattern%& above.
15752
15753
15754 .option warn_message_file main string unset
15755 .cindex "warning of delay" "customizing the message"
15756 .cindex "customizing" "warning message"
15757 This option defines a template file containing paragraphs of text to be used
15758 for constructing the warning message which is sent by Exim when a message has
15759 been on the queue for a specified amount of time, as specified by
15760 &%delay_warning%&. Details of the file's contents are given in chapter
15761 &<<CHAPemsgcust>>&. See also &%bounce_message_file%&.
15762
15763
15764 .option write_rejectlog main boolean true
15765 .cindex "reject log" "disabling"
15766 If this option is set false, Exim no longer writes anything to the reject log.
15767 See chapter &<<CHAPlog>>& for details of what Exim writes to its logs.
15768 .ecindex IIDconfima
15769 .ecindex IIDmaiconf
15770
15771
15772
15773
15774 . ////////////////////////////////////////////////////////////////////////////
15775 . ////////////////////////////////////////////////////////////////////////////
15776
15777 .chapter "Generic options for routers" "CHAProutergeneric"
15778 .scindex IIDgenoprou1 "options" "generic; for routers"
15779 .scindex IIDgenoprou2 "generic options" "router"
15780 This chapter describes the generic options that apply to all routers.
15781 Those that are preconditions are marked with &Dagger; in the &"use"& field.
15782
15783 For a general description of how a router operates, see sections
15784 &<<SECTrunindrou>>& and &<<SECTrouprecon>>&. The latter specifies the order in
15785 which the preconditions are tested. The order of expansion of the options that
15786 provide data for a transport is: &%errors_to%&, &%headers_add%&,
15787 &%headers_remove%&, &%transport%&.
15788
15789
15790
15791 .option address_data routers string&!! unset
15792 .cindex "router" "data attached to address"
15793 The string is expanded just before the router is run, that is, after all the
15794 precondition tests have succeeded. If the expansion is forced to fail, the
15795 router declines, the value of &%address_data%& remains unchanged, and the
15796 &%more%& option controls what happens next. Other expansion failures cause
15797 delivery of the address to be deferred.
15798
15799 .vindex "&$address_data$&"
15800 When the expansion succeeds, the value is retained with the address, and can be
15801 accessed using the variable &$address_data$& in the current router, subsequent
15802 routers, and the eventual transport.
15803
15804 &*Warning*&: If the current or any subsequent router is a &(redirect)& router
15805 that runs a user's filter file, the contents of &$address_data$& are accessible
15806 in the filter. This is not normally a problem, because such data is usually
15807 either not confidential or it &"belongs"& to the current user, but if you do
15808 put confidential data into &$address_data$& you need to remember this point.
15809
15810 Even if the router declines or passes, the value of &$address_data$& remains
15811 with the address, though it can be changed by another &%address_data%& setting
15812 on a subsequent router. If a router generates child addresses, the value of
15813 &$address_data$& propagates to them. This also applies to the special kind of
15814 &"child"& that is generated by a router with the &%unseen%& option.
15815
15816 The idea of &%address_data%& is that you can use it to look up a lot of data
15817 for the address once, and then pick out parts of the data later. For example,
15818 you could use a single LDAP lookup to return a string of the form
15819 .code
15820 uid=1234 gid=5678 mailbox=/mail/xyz forward=/home/xyz/.forward
15821 .endd
15822 In the transport you could pick out the mailbox by a setting such as
15823 .code
15824 file = ${extract{mailbox}{$address_data}}
15825 .endd
15826 This makes the configuration file less messy, and also reduces the number of
15827 lookups (though Exim does cache lookups).
15828
15829 .vindex "&$sender_address_data$&"
15830 .vindex "&$address_data$&"
15831 The &%address_data%& facility is also useful as a means of passing information
15832 from one router to another, and from a router to a transport. In addition, if
15833 &$address_data$& is set by a router when verifying a recipient address from an
15834 ACL, it remains available for use in the rest of the ACL statement. After
15835 verifying a sender, the value is transferred to &$sender_address_data$&.
15836
15837
15838
15839 .option address_test routers&!? boolean true
15840 .oindex "&%-bt%&"
15841 .cindex "router" "skipping when address testing"
15842 If this option is set false, the router is skipped when routing is being tested
15843 by means of the &%-bt%& command line option. This can be a convenience when
15844 your first router sends messages to an external scanner, because it saves you
15845 having to set the &"already scanned"& indicator when testing real address
15846 routing.
15847
15848
15849
15850 .option cannot_route_message routers string&!! unset
15851 .cindex "router" "customizing &""cannot route""& message"
15852 .cindex "customizing" "&""cannot route""& message"
15853 This option specifies a text message that is used when an address cannot be
15854 routed because Exim has run out of routers. The default message is
15855 &"Unrouteable address"&. This option is useful only on routers that have
15856 &%more%& set false, or on the very last router in a configuration, because the
15857 value that is used is taken from the last router that is considered. This
15858 includes a router that is skipped because its preconditions are not met, as
15859 well as a router that declines. For example, using the default configuration,
15860 you could put:
15861 .code
15862 cannot_route_message = Remote domain not found in DNS
15863 .endd
15864 on the first router, which is a &(dnslookup)& router with &%more%& set false,
15865 and
15866 .code
15867 cannot_route_message = Unknown local user
15868 .endd
15869 on the final router that checks for local users. If string expansion fails for
15870 this option, the default message is used. Unless the expansion failure was
15871 explicitly forced, a message about the failure is written to the main and panic
15872 logs, in addition to the normal message about the routing failure.
15873
15874
15875 .option caseful_local_part routers boolean false
15876 .cindex "case of local parts"
15877 .cindex "router" "case of local parts"
15878 By default, routers handle the local parts of addresses in a case-insensitive
15879 manner, though the actual case is preserved for transmission with the message.
15880 If you want the case of letters to be significant in a router, you must set
15881 this option true. For individual router options that contain address or local
15882 part lists (for example, &%local_parts%&), case-sensitive matching can be
15883 turned on by &"+caseful"& as a list item. See section &<<SECTcasletadd>>& for
15884 more details.
15885
15886 .vindex "&$local_part$&"
15887 .vindex "&$original_local_part$&"
15888 .vindex "&$parent_local_part$&"
15889 The value of the &$local_part$& variable is forced to lower case while a
15890 router is running unless &%caseful_local_part%& is set. When a router assigns
15891 an address to a transport, the value of &$local_part$& when the transport runs
15892 is the same as it was in the router. Similarly, when a router generates child
15893 addresses by aliasing or forwarding, the values of &$original_local_part$&
15894 and &$parent_local_part$& are those that were used by the redirecting router.
15895
15896 This option applies to the processing of an address by a router. When a
15897 recipient address is being processed in an ACL, there is a separate &%control%&
15898 modifier that can be used to specify case-sensitive processing within the ACL
15899 (see section &<<SECTcontrols>>&).
15900
15901
15902
15903 .option check_local_user routers&!? boolean false
15904 .cindex "local user, checking in router"
15905 .cindex "router" "checking for local user"
15906 .cindex "&_/etc/passwd_&"
15907 .vindex "&$home$&"
15908 When this option is true, Exim checks that the local part of the recipient
15909 address (with affixes removed if relevant) is the name of an account on the
15910 local system. The check is done by calling the &[getpwnam()]& function rather
15911 than trying to read &_/etc/passwd_& directly. This means that other methods of
15912 holding password data (such as NIS) are supported. If the local part is a local
15913 user, &$home$& is set from the password data, and can be tested in other
15914 preconditions that are evaluated after this one (the order of evaluation is
15915 given in section &<<SECTrouprecon>>&). However, the value of &$home$& can be
15916 overridden by &%router_home_directory%&. If the local part is not a local user,
15917 the router is skipped.
15918
15919 If you want to check that the local part is either the name of a local user
15920 or matches something else, you cannot combine &%check_local_user%& with a
15921 setting of &%local_parts%&, because that specifies the logical &'and'& of the
15922 two conditions. However, you can use a &(passwd)& lookup in a &%local_parts%&
15923 setting to achieve this. For example:
15924 .code
15925 local_parts = passwd;$local_part : lsearch;/etc/other/users
15926 .endd
15927 Note, however, that the side effects of &%check_local_user%& (such as setting
15928 up a home directory) do not occur when a &(passwd)& lookup is used in a
15929 &%local_parts%& (or any other) precondition.
15930
15931
15932
15933 .option condition routers&!? string&!! unset
15934 .cindex "router" "customized precondition"
15935 This option specifies a general precondition test that has to succeed for the
15936 router to be called. The &%condition%& option is the last precondition to be
15937 evaluated (see section &<<SECTrouprecon>>&). The string is expanded, and if the
15938 result is a forced failure, or an empty string, or one of the strings &"0"& or
15939 &"no"& or &"false"& (checked without regard to the case of the letters), the
15940 router is skipped, and the address is offered to the next one.
15941
15942 If the result is any other value, the router is run (as this is the last
15943 precondition to be evaluated, all the other preconditions must be true).
15944
15945 This option is unique in that multiple &%condition%& options may be present.
15946 All &%condition%& options must succeed.
15947
15948 The &%condition%& option provides a means of applying custom conditions to the
15949 running of routers. Note that in the case of a simple conditional expansion,
15950 the default expansion values are exactly what is wanted. For example:
15951 .code
15952 condition = ${if >{$message_age}{600}}
15953 .endd
15954 Because of the default behaviour of the string expansion, this is equivalent to
15955 .code
15956 condition = ${if >{$message_age}{600}{true}{}}
15957 .endd
15958
15959 A multiple condition example, which succeeds:
15960 .code
15961 condition = ${if >{$message_age}{600}}
15962 condition = ${if !eq{${lc:$local_part}}{postmaster}}
15963 condition = foobar
15964 .endd
15965
15966 If the expansion fails (other than forced failure) delivery is deferred. Some
15967 of the other precondition options are common special cases that could in fact
15968 be specified using &%condition%&.
15969
15970
15971 .option debug_print routers string&!! unset
15972 .cindex "testing" "variables in drivers"
15973 If this option is set and debugging is enabled (see the &%-d%& command line
15974 option), the string is expanded and included in the debugging output.
15975 If expansion of the string fails, the error message is written to the debugging
15976 output, and Exim carries on processing.
15977 This option is provided to help with checking out the values of variables and
15978 so on when debugging router configurations. For example, if a &%condition%&
15979 option appears not to be working, &%debug_print%& can be used to output the
15980 variables it references. The output happens after checks for &%domains%&,
15981 &%local_parts%&, and &%check_local_user%& but before any other preconditions
15982 are tested. A newline is added to the text if it does not end with one.
15983
15984
15985
15986 .option disable_logging routers boolean false
15987 If this option is set true, nothing is logged for any routing errors
15988 or for any deliveries caused by this router. You should not set this option
15989 unless you really, really know what you are doing. See also the generic
15990 transport option of the same name.
15991
15992
15993 .option domains routers&!? "domain list&!!" unset
15994 .cindex "router" "restricting to specific domains"
15995 .vindex "&$domain_data$&"
15996 If this option is set, the router is skipped unless the current domain matches
15997 the list. If the match is achieved by means of a file lookup, the data that the
15998 lookup returned for the domain is placed in &$domain_data$& for use in string
15999 expansions of the driver's private options. See section &<<SECTrouprecon>>& for
16000 a list of the order in which preconditions are evaluated.
16001
16002
16003
16004 .option driver routers string unset
16005 This option must always be set. It specifies which of the available routers is
16006 to be used.
16007
16008
16009
16010 .option errors_to routers string&!! unset
16011 .cindex "envelope sender"
16012 .cindex "router" "changing address for errors"
16013 If a router successfully handles an address, it may assign the address to a
16014 transport for delivery or it may generate child addresses. In both cases, if
16015 there is a delivery problem during later processing, the resulting bounce
16016 message is sent to the address that results from expanding this string,
16017 provided that the address verifies successfully. The &%errors_to%& option is
16018 expanded before &%headers_add%&, &%headers_remove%&, and &%transport%&.
16019
16020 The &%errors_to%& setting associated with an address can be overridden if it
16021 subsequently passes through other routers that have their own &%errors_to%&
16022 settings, or if the message is delivered by a transport with a &%return_path%&
16023 setting.
16024
16025 If &%errors_to%& is unset, or the expansion is forced to fail, or the result of
16026 the expansion fails to verify, the errors address associated with the incoming
16027 address is used. At top level, this is the envelope sender. A non-forced
16028 expansion failure causes delivery to be deferred.
16029
16030 If an address for which &%errors_to%& has been set ends up being delivered over
16031 SMTP, the envelope sender for that delivery is the &%errors_to%& value, so that
16032 any bounces that are generated by other MTAs on the delivery route are also
16033 sent there. You can set &%errors_to%& to the empty string by either of these
16034 settings:
16035 .code
16036 errors_to =
16037 errors_to = ""
16038 .endd
16039 An expansion item that yields an empty string has the same effect. If you do
16040 this, a locally detected delivery error for addresses processed by this router
16041 no longer gives rise to a bounce message; the error is discarded. If the
16042 address is delivered to a remote host, the return path is set to &`<>`&, unless
16043 overridden by the &%return_path%& option on the transport.
16044
16045 .vindex "&$address_data$&"
16046 If for some reason you want to discard local errors, but use a non-empty
16047 MAIL command for remote delivery, you can preserve the original return
16048 path in &$address_data$& in the router, and reinstate it in the transport by
16049 setting &%return_path%&.
16050
16051 The most common use of &%errors_to%& is to direct mailing list bounces to the
16052 manager of the list, as described in section &<<SECTmailinglists>>&, or to
16053 implement VERP (Variable Envelope Return Paths) (see section &<<SECTverp>>&).
16054
16055
16056
16057 .option expn routers&!? boolean true
16058 .cindex "address" "testing"
16059 .cindex "testing" "addresses"
16060 .cindex "EXPN" "router skipping"
16061 .cindex "router" "skipping for EXPN"
16062 If this option is turned off, the router is skipped when testing an address
16063 as a result of processing an SMTP EXPN command. You might, for example,
16064 want to turn it off on a router for users' &_.forward_& files, while leaving it
16065 on for the system alias file.
16066 See section &<<SECTrouprecon>>& for a list of the order in which preconditions
16067 are evaluated.
16068
16069 The use of the SMTP EXPN command is controlled by an ACL (see chapter
16070 &<<CHAPACL>>&). When Exim is running an EXPN command, it is similar to testing
16071 an address with &%-bt%&. Compare VRFY, whose counterpart is &%-bv%&.
16072
16073
16074
16075 .option fail_verify routers boolean false
16076 .cindex "router" "forcing verification failure"
16077 Setting this option has the effect of setting both &%fail_verify_sender%& and
16078 &%fail_verify_recipient%& to the same value.
16079
16080
16081
16082 .option fail_verify_recipient routers boolean false
16083 If this option is true and an address is accepted by this router when
16084 verifying a recipient, verification fails.
16085
16086
16087
16088 .option fail_verify_sender routers boolean false
16089 If this option is true and an address is accepted by this router when
16090 verifying a sender, verification fails.
16091
16092
16093
16094 .option fallback_hosts routers "string list" unset
16095 .cindex "router" "fallback hosts"
16096 .cindex "fallback" "hosts specified on router"
16097 String expansion is not applied to this option. The argument must be a
16098 colon-separated list of host names or IP addresses. The list separator can be
16099 changed (see section &<<SECTlistconstruct>>&), and a port can be specified with
16100 each name or address. In fact, the format of each item is exactly the same as
16101 defined for the list of hosts in a &(manualroute)& router (see section
16102 &<<SECTformatonehostitem>>&).
16103
16104 If a router queues an address for a remote transport, this host list is
16105 associated with the address, and used instead of the transport's fallback host
16106 list. If &%hosts_randomize%& is set on the transport, the order of the list is
16107 randomized for each use. See the &%fallback_hosts%& option of the &(smtp)&
16108 transport for further details.
16109
16110
16111 .option group routers string&!! "see below"
16112 .cindex "gid (group id)" "local delivery"
16113 .cindex "local transports" "uid and gid"
16114 .cindex "transport" "local"
16115 .cindex "router" "setting group"
16116 When a router queues an address for a transport, and the transport does not
16117 specify a group, the group given here is used when running the delivery
16118 process.
16119 The group may be specified numerically or by name. If expansion fails, the
16120 error is logged and delivery is deferred.
16121 The default is unset, unless &%check_local_user%& is set, when the default
16122 is taken from the password information. See also &%initgroups%& and &%user%&
16123 and the discussion in chapter &<<CHAPenvironment>>&.
16124
16125
16126
16127 .option headers_add routers string&!! unset
16128 .cindex "header lines" "adding"
16129 .cindex "router" "adding header lines"
16130 This option specifies a string of text that is expanded at routing time, and
16131 associated with any addresses that are accepted by the router. However, this
16132 option has no effect when an address is just being verified. The way in which
16133 the text is used to add header lines at transport time is described in section
16134 &<<SECTheadersaddrem>>&. New header lines are not actually added until the
16135 message is in the process of being transported. This means that references to
16136 header lines in string expansions in the transport's configuration do not
16137 &"see"& the added header lines.
16138
16139 The &%headers_add%& option is expanded after &%errors_to%&, but before
16140 &%headers_remove%& and &%transport%&. If the expanded string is empty, or if
16141 the expansion is forced to fail, the option has no effect. Other expansion
16142 failures are treated as configuration errors.
16143
16144 &*Warning 1*&: The &%headers_add%& option cannot be used for a &(redirect)&
16145 router that has the &%one_time%& option set.
16146
16147 .cindex "duplicate addresses"
16148 .oindex "&%unseen%&"
16149 &*Warning 2*&: If the &%unseen%& option is set on the router, all header
16150 additions are deleted when the address is passed on to subsequent routers.
16151 For a &%redirect%& router, if a generated address is the same as the incoming
16152 address, this can lead to duplicate addresses with different header
16153 modifications. Exim does not do duplicate deliveries (except, in certain
16154 circumstances, to pipes -- see section &<<SECTdupaddr>>&), but it is undefined
16155 which of the duplicates is discarded, so this ambiguous situation should be
16156 avoided. The &%repeat_use%& option of the &%redirect%& router may be of help.
16157
16158
16159
16160 .option headers_remove routers string&!! unset
16161 .cindex "header lines" "removing"
16162 .cindex "router" "removing header lines"
16163 This option specifies a string of text that is expanded at routing time, and
16164 associated with any addresses that are accepted by the router. However, this
16165 option has no effect when an address is just being verified. The way in which
16166 the text is used to remove header lines at transport time is described in
16167 section &<<SECTheadersaddrem>>&. Header lines are not actually removed until
16168 the message is in the process of being transported. This means that references
16169 to header lines in string expansions in the transport's configuration still
16170 &"see"& the original header lines.
16171
16172 The &%headers_remove%& option is expanded after &%errors_to%& and
16173 &%headers_add%&, but before &%transport%&. If the expansion is forced to fail,
16174 the option has no effect. Other expansion failures are treated as configuration
16175 errors.
16176
16177 &*Warning 1*&: The &%headers_remove%& option cannot be used for a &(redirect)&
16178 router that has the &%one_time%& option set.
16179
16180 &*Warning 2*&: If the &%unseen%& option is set on the router, all header
16181 removal requests are deleted when the address is passed on to subsequent
16182 routers, and this can lead to problems with duplicates -- see the similar
16183 warning for &%headers_add%& above.
16184
16185
16186 .option ignore_target_hosts routers "host list&!!" unset
16187 .cindex "IP address" "discarding"
16188 .cindex "router" "discarding IP addresses"
16189 Although this option is a host list, it should normally contain IP address
16190 entries rather than names. If any host that is looked up by the router has an
16191 IP address that matches an item in this list, Exim behaves as if that IP
16192 address did not exist. This option allows you to cope with rogue DNS entries
16193 like
16194 .code
16195 remote.domain.example. A 127.0.0.1
16196 .endd
16197 by setting
16198 .code
16199 ignore_target_hosts = 127.0.0.1
16200 .endd
16201 on the relevant router. If all the hosts found by a &(dnslookup)& router are
16202 discarded in this way, the router declines. In a conventional configuration, an
16203 attempt to mail to such a domain would normally provoke the &"unrouteable
16204 domain"& error, and an attempt to verify an address in the domain would fail.
16205 Similarly, if &%ignore_target_hosts%& is set on an &(ipliteral)& router, the
16206 router declines if presented with one of the listed addresses.
16207
16208 You can use this option to disable the use of IPv4 or IPv6 for mail delivery by
16209 means of the first or the second of the following settings, respectively:
16210 .code
16211 ignore_target_hosts = 0.0.0.0/0
16212 ignore_target_hosts = <; 0::0/0
16213 .endd
16214 The pattern in the first line matches all IPv4 addresses, whereas the pattern
16215 in the second line matches all IPv6 addresses.
16216
16217 This option may also be useful for ignoring link-local and site-local IPv6
16218 addresses. Because, like all host lists, the value of &%ignore_target_hosts%&
16219 is expanded before use as a list, it is possible to make it dependent on the
16220 domain that is being routed.
16221
16222 .vindex "&$host_address$&"
16223 During its expansion, &$host_address$& is set to the IP address that is being
16224 checked.
16225
16226 .option initgroups routers boolean false
16227 .cindex "additional groups"
16228 .cindex "groups" "additional"
16229 .cindex "local transports" "uid and gid"
16230 .cindex "transport" "local"
16231 If the router queues an address for a transport, and this option is true, and
16232 the uid supplied by the router is not overridden by the transport, the
16233 &[initgroups()]& function is called when running the transport to ensure that
16234 any additional groups associated with the uid are set up. See also &%group%&
16235 and &%user%& and the discussion in chapter &<<CHAPenvironment>>&.
16236
16237
16238
16239 .option local_part_prefix routers&!? "string list" unset
16240 .cindex "router" "prefix for local part"
16241 .cindex "prefix" "for local part, used in router"
16242 If this option is set, the router is skipped unless the local part starts with
16243 one of the given strings, or &%local_part_prefix_optional%& is true. See
16244 section &<<SECTrouprecon>>& for a list of the order in which preconditions are
16245 evaluated.
16246
16247 The list is scanned from left to right, and the first prefix that matches is
16248 used. A limited form of wildcard is available; if the prefix begins with an
16249 asterisk, it matches the longest possible sequence of arbitrary characters at
16250 the start of the local part. An asterisk should therefore always be followed by
16251 some character that does not occur in normal local parts.
16252 .cindex "multiple mailboxes"
16253 .cindex "mailbox" "multiple"
16254 Wildcarding can be used to set up multiple user mailboxes, as described in
16255 section &<<SECTmulbox>>&.
16256
16257 .vindex "&$local_part$&"
16258 .vindex "&$local_part_prefix$&"
16259 During the testing of the &%local_parts%& option, and while the router is
16260 running, the prefix is removed from the local part, and is available in the
16261 expansion variable &$local_part_prefix$&. When a message is being delivered, if
16262 the router accepts the address, this remains true during subsequent delivery by
16263 a transport. In particular, the local part that is transmitted in the RCPT
16264 command for LMTP, SMTP, and BSMTP deliveries has the prefix removed by default.
16265 This behaviour can be overridden by setting &%rcpt_include_affixes%& true on
16266 the relevant transport.
16267
16268 When an address is being verified, &%local_part_prefix%& affects only the
16269 behaviour of the router. If the callout feature of verification is in use, this
16270 means that the full address, including the prefix, will be used during the
16271 callout.
16272
16273 The prefix facility is commonly used to handle local parts of the form
16274 &%owner-something%&. Another common use is to support local parts of the form
16275 &%real-username%& to bypass a user's &_.forward_& file &-- helpful when trying
16276 to tell a user their forwarding is broken &-- by placing a router like this one
16277 immediately before the router that handles &_.forward_& files:
16278 .code
16279 real_localuser:
16280 driver = accept
16281 local_part_prefix = real-
16282 check_local_user
16283 transport = local_delivery
16284 .endd
16285 For security, it would probably be a good idea to restrict the use of this
16286 router to locally-generated messages, using a condition such as this:
16287 .code
16288 condition = ${if match {$sender_host_address}\
16289 {\N^(|127\.0\.0\.1)$\N}}
16290 .endd
16291
16292 If both &%local_part_prefix%& and &%local_part_suffix%& are set for a router,
16293 both conditions must be met if not optional. Care must be taken if wildcards
16294 are used in both a prefix and a suffix on the same router. Different
16295 separator characters must be used to avoid ambiguity.
16296
16297
16298 .option local_part_prefix_optional routers boolean false
16299 See &%local_part_prefix%& above.
16300
16301
16302
16303 .option local_part_suffix routers&!? "string list" unset
16304 .cindex "router" "suffix for local part"
16305 .cindex "suffix for local part" "used in router"
16306 This option operates in the same way as &%local_part_prefix%&, except that the
16307 local part must end (rather than start) with the given string, the
16308 &%local_part_suffix_optional%& option determines whether the suffix is
16309 mandatory, and the wildcard * character, if present, must be the last
16310 character of the suffix. This option facility is commonly used to handle local
16311 parts of the form &%something-request%& and multiple user mailboxes of the form
16312 &%username-foo%&.
16313
16314
16315 .option local_part_suffix_optional routers boolean false
16316 See &%local_part_suffix%& above.
16317
16318
16319
16320 .option local_parts routers&!? "local part list&!!" unset
16321 .cindex "router" "restricting to specific local parts"
16322 .cindex "local part" "checking in router"
16323 The router is run only if the local part of the address matches the list.
16324 See section &<<SECTrouprecon>>& for a list of the order in which preconditions
16325 are evaluated, and
16326 section &<<SECTlocparlis>>& for a discussion of local part lists. Because the
16327 string is expanded, it is possible to make it depend on the domain, for
16328 example:
16329 .code
16330 local_parts = dbm;/usr/local/specials/$domain
16331 .endd
16332 .vindex "&$local_part_data$&"
16333 If the match is achieved by a lookup, the data that the lookup returned
16334 for the local part is placed in the variable &$local_part_data$& for use in
16335 expansions of the router's private options. You might use this option, for
16336 example, if you have a large number of local virtual domains, and you want to
16337 send all postmaster mail to the same place without having to set up an alias in
16338 each virtual domain:
16339 .code
16340 postmaster:
16341 driver = redirect
16342 local_parts = postmaster
16343 data = postmaster@real.domain.example
16344 .endd
16345
16346
16347 .option log_as_local routers boolean "see below"
16348 .cindex "log" "delivery line"
16349 .cindex "delivery" "log line format"
16350 Exim has two logging styles for delivery, the idea being to make local
16351 deliveries stand out more visibly from remote ones. In the &"local"& style, the
16352 recipient address is given just as the local part, without a domain. The use of
16353 this style is controlled by this option. It defaults to true for the &(accept)&
16354 router, and false for all the others. This option applies only when a
16355 router assigns an address to a transport. It has no effect on routers that
16356 redirect addresses.
16357
16358
16359
16360 .option more routers boolean&!! true
16361 The result of string expansion for this option must be a valid boolean value,
16362 that is, one of the strings &"yes"&, &"no"&, &"true"&, or &"false"&. Any other
16363 result causes an error, and delivery is deferred. If the expansion is forced to
16364 fail, the default value for the option (true) is used. Other failures cause
16365 delivery to be deferred.
16366
16367 If this option is set false, and the router declines to handle the address, no
16368 further routers are tried, routing fails, and the address is bounced.
16369 .oindex "&%self%&"
16370 However, if the router explicitly passes an address to the following router by
16371 means of the setting
16372 .code
16373 self = pass
16374 .endd
16375 or otherwise, the setting of &%more%& is ignored. Also, the setting of &%more%&
16376 does not affect the behaviour if one of the precondition tests fails. In that
16377 case, the address is always passed to the next router.
16378
16379 Note that &%address_data%& is not considered to be a precondition. If its
16380 expansion is forced to fail, the router declines, and the value of &%more%&
16381 controls what happens next.
16382
16383
16384 .option pass_on_timeout routers boolean false
16385 .cindex "timeout" "of router"
16386 .cindex "router" "timeout"
16387 If a router times out during a host lookup, it normally causes deferral of the
16388 address. If &%pass_on_timeout%& is set, the address is passed on to the next
16389 router, overriding &%no_more%&. This may be helpful for systems that are
16390 intermittently connected to the Internet, or those that want to pass to a smart
16391 host any messages that cannot immediately be delivered.
16392
16393 There are occasional other temporary errors that can occur while doing DNS
16394 lookups. They are treated in the same way as a timeout, and this option
16395 applies to all of them.
16396
16397
16398
16399 .option pass_router routers string unset
16400 .cindex "router" "go to after &""pass""&"
16401 Routers that recognize the generic &%self%& option (&(dnslookup)&,
16402 &(ipliteral)&, and &(manualroute)&) are able to return &"pass"&, forcing
16403 routing to continue, and overriding a false setting of &%more%&. When one of
16404 these routers returns &"pass"&, the address is normally handed on to the next
16405 router in sequence. This can be changed by setting &%pass_router%& to the name
16406 of another router. However (unlike &%redirect_router%&) the named router must
16407 be below the current router, to avoid loops. Note that this option applies only
16408 to the special case of &"pass"&. It does not apply when a router returns
16409 &"decline"& because it cannot handle an address.
16410
16411
16412
16413 .option redirect_router routers string unset
16414 .cindex "router" "start at after redirection"
16415 Sometimes an administrator knows that it is pointless to reprocess addresses
16416 generated from alias or forward files with the same router again. For
16417 example, if an alias file translates real names into login ids there is no
16418 point searching the alias file a second time, especially if it is a large file.
16419
16420 The &%redirect_router%& option can be set to the name of any router instance.
16421 It causes the routing of any generated addresses to start at the named router
16422 instead of at the first router. This option has no effect if the router in
16423 which it is set does not generate new addresses.
16424
16425
16426
16427 .option require_files routers&!? "string list&!!" unset
16428 .cindex "file" "requiring for router"
16429 .cindex "router" "requiring file existence"
16430 This option provides a general mechanism for predicating the running of a
16431 router on the existence or non-existence of certain files or directories.
16432 Before running a router, as one of its precondition tests, Exim works its way
16433 through the &%require_files%& list, expanding each item separately.
16434
16435 Because the list is split before expansion, any colons in expansion items must
16436 be doubled, or the facility for using a different list separator must be used.
16437 If any expansion is forced to fail, the item is ignored. Other expansion
16438 failures cause routing of the address to be deferred.
16439
16440 If any expanded string is empty, it is ignored. Otherwise, except as described
16441 below, each string must be a fully qualified file path, optionally preceded by
16442 &"!"&. The paths are passed to the &[stat()]& function to test for the
16443 existence of the files or directories. The router is skipped if any paths not
16444 preceded by &"!"& do not exist, or if any paths preceded by &"!"& do exist.
16445
16446 .cindex "NFS"
16447 If &[stat()]& cannot determine whether a file exists or not, delivery of
16448 the message is deferred. This can happen when NFS-mounted filesystems are
16449 unavailable.
16450
16451 This option is checked after the &%domains%&, &%local_parts%&, and &%senders%&
16452 options, so you cannot use it to check for the existence of a file in which to
16453 look up a domain, local part, or sender. (See section &<<SECTrouprecon>>& for a
16454 full list of the order in which preconditions are evaluated.) However, as
16455 these options are all expanded, you can use the &%exists%& expansion condition
16456 to make such tests. The &%require_files%& option is intended for checking files
16457 that the router may be going to use internally, or which are needed by a
16458 transport (for example &_.procmailrc_&).
16459
16460 During delivery, the &[stat()]& function is run as root, but there is a
16461 facility for some checking of the accessibility of a file by another user.
16462 This is not a proper permissions check, but just a &"rough"& check that
16463 operates as follows:
16464
16465 If an item in a &%require_files%& list does not contain any forward slash
16466 characters, it is taken to be the user (and optional group, separated by a
16467 comma) to be checked for subsequent files in the list. If no group is specified
16468 but the user is specified symbolically, the gid associated with the uid is
16469 used. For example:
16470 .code
16471 require_files = mail:/some/file
16472 require_files = $local_part:$home/.procmailrc
16473 .endd
16474 If a user or group name in a &%require_files%& list does not exist, the
16475 &%require_files%& condition fails.
16476
16477 Exim performs the check by scanning along the components of the file path, and
16478 checking the access for the given uid and gid. It checks for &"x"& access on
16479 directories, and &"r"& access on the final file. Note that this means that file
16480 access control lists, if the operating system has them, are ignored.
16481
16482 &*Warning 1*&: When the router is being run to verify addresses for an
16483 incoming SMTP message, Exim is not running as root, but under its own uid. This
16484 may affect the result of a &%require_files%& check. In particular, &[stat()]&
16485 may yield the error EACCES (&"Permission denied"&). This means that the Exim
16486 user is not permitted to read one of the directories on the file's path.
16487
16488 &*Warning 2*&: Even when Exim is running as root while delivering a message,
16489 &[stat()]& can yield EACCES for a file in an NFS directory that is mounted
16490 without root access. In this case, if a check for access by a particular user
16491 is requested, Exim creates a subprocess that runs as that user, and tries the
16492 check again in that process.
16493
16494 The default action for handling an unresolved EACCES is to consider it to
16495 be caused by a configuration error, and routing is deferred because the
16496 existence or non-existence of the file cannot be determined. However, in some
16497 circumstances it may be desirable to treat this condition as if the file did
16498 not exist. If the file name (or the exclamation mark that precedes the file
16499 name for non-existence) is preceded by a plus sign, the EACCES error is treated
16500 as if the file did not exist. For example:
16501 .code
16502 require_files = +/some/file
16503 .endd
16504 If the router is not an essential part of verification (for example, it
16505 handles users' &_.forward_& files), another solution is to set the &%verify%&
16506 option false so that the router is skipped when verifying.
16507
16508
16509
16510 .option retry_use_local_part routers boolean "see below"
16511 .cindex "hints database" "retry keys"
16512 .cindex "local part" "in retry keys"
16513 When a delivery suffers a temporary routing failure, a retry record is created
16514 in Exim's hints database. For addresses whose routing depends only on the
16515 domain, the key for the retry record should not involve the local part, but for
16516 other addresses, both the domain and the local part should be included.
16517 Usually, remote routing is of the former kind, and local routing is of the
16518 latter kind.
16519
16520 This option controls whether the local part is used to form the key for retry
16521 hints for addresses that suffer temporary errors while being handled by this
16522 router. The default value is true for any router that has &%check_local_user%&
16523 set, and false otherwise. Note that this option does not apply to hints keys
16524 for transport delays; they are controlled by a generic transport option of the
16525 same name.
16526
16527 The setting of &%retry_use_local_part%& applies only to the router on which it
16528 appears. If the router generates child addresses, they are routed
16529 independently; this setting does not become attached to them.
16530
16531
16532
16533 .option router_home_directory routers string&!! unset
16534 .cindex "router" "home directory for"
16535 .cindex "home directory" "for router"
16536 .vindex "&$home$&"
16537 This option sets a home directory for use while the router is running. (Compare
16538 &%transport_home_directory%&, which sets a home directory for later
16539 transporting.) In particular, if used on a &(redirect)& router, this option
16540 sets a value for &$home$& while a filter is running. The value is expanded;
16541 forced expansion failure causes the option to be ignored &-- other failures
16542 cause the router to defer.
16543
16544 Expansion of &%router_home_directory%& happens immediately after the
16545 &%check_local_user%& test (if configured), before any further expansions take
16546 place.
16547 (See section &<<SECTrouprecon>>& for a list of the order in which preconditions
16548 are evaluated.)
16549 While the router is running, &%router_home_directory%& overrides the value of
16550 &$home$& that came from &%check_local_user%&.
16551
16552 When a router accepts an address and assigns it to a local transport (including
16553 the cases when a &(redirect)& router generates a pipe, file, or autoreply
16554 delivery), the home directory setting for the transport is taken from the first
16555 of these values that is set:
16556
16557 .ilist
16558 The &%home_directory%& option on the transport;
16559 .next
16560 The &%transport_home_directory%& option on the router;
16561 .next
16562 The password data if &%check_local_user%& is set on the router;
16563 .next
16564 The &%router_home_directory%& option on the router.
16565 .endlist
16566
16567 In other words, &%router_home_directory%& overrides the password data for the
16568 router, but not for the transport.
16569
16570
16571
16572 .option self routers string freeze
16573 .cindex "MX record" "pointing to local host"
16574 .cindex "local host" "MX pointing to"
16575 This option applies to those routers that use a recipient address to find a
16576 list of remote hosts. Currently, these are the &(dnslookup)&, &(ipliteral)&,
16577 and &(manualroute)& routers.
16578 Certain configurations of the &(queryprogram)& router can also specify a list
16579 of remote hosts.
16580 Usually such routers are configured to send the message to a remote host via an
16581 &(smtp)& transport. The &%self%& option specifies what happens when the first
16582 host on the list turns out to be the local host.
16583 The way in which Exim checks for the local host is described in section
16584 &<<SECTreclocipadd>>&.
16585
16586 Normally this situation indicates either an error in Exim's configuration (for
16587 example, the router should be configured not to process this domain), or an
16588 error in the DNS (for example, the MX should not point to this host). For this
16589 reason, the default action is to log the incident, defer the address, and
16590 freeze the message. The following alternatives are provided for use in special
16591 cases:
16592
16593 .vlist
16594 .vitem &%defer%&
16595 Delivery of the message is tried again later, but the message is not frozen.
16596
16597 .vitem "&%reroute%&: <&'domain'&>"
16598 The domain is changed to the given domain, and the address is passed back to
16599 be reprocessed by the routers. No rewriting of headers takes place. This
16600 behaviour is essentially a redirection.
16601
16602 .vitem "&%reroute: rewrite:%& <&'domain'&>"
16603 The domain is changed to the given domain, and the address is passed back to be
16604 reprocessed by the routers. Any headers that contain the original domain are
16605 rewritten.
16606
16607 .vitem &%pass%&
16608 .oindex "&%more%&"
16609 .vindex "&$self_hostname$&"
16610 The router passes the address to the next router, or to the router named in the
16611 &%pass_router%& option if it is set. This overrides &%no_more%&. During
16612 subsequent routing and delivery, the variable &$self_hostname$& contains the
16613 name of the local host that the router encountered. This can be used to
16614 distinguish between different cases for hosts with multiple names. The
16615 combination
16616 .code
16617 self = pass
16618 no_more
16619 .endd
16620 ensures that only those addresses that routed to the local host are passed on.
16621 Without &%no_more%&, addresses that were declined for other reasons would also
16622 be passed to the next router.
16623
16624 .vitem &%fail%&
16625 Delivery fails and an error report is generated.
16626
16627 .vitem &%send%&
16628 .cindex "local host" "sending to"
16629 The anomaly is ignored and the address is queued for the transport. This
16630 setting should be used with extreme caution. For an &(smtp)& transport, it
16631 makes sense only in cases where the program that is listening on the SMTP port
16632 is not this version of Exim. That is, it must be some other MTA, or Exim with a
16633 different configuration file that handles the domain in another way.
16634 .endlist
16635
16636
16637
16638 .option senders routers&!? "address list&!!" unset
16639 .cindex "router" "checking senders"
16640 If this option is set, the router is skipped unless the message's sender
16641 address matches something on the list.
16642 See section &<<SECTrouprecon>>& for a list of the order in which preconditions
16643 are evaluated.
16644
16645 There are issues concerning verification when the running of routers is
16646 dependent on the sender. When Exim is verifying the address in an &%errors_to%&
16647 setting, it sets the sender to the null string. When using the &%-bt%& option
16648 to check a configuration file, it is necessary also to use the &%-f%& option to
16649 set an appropriate sender. For incoming mail, the sender is unset when
16650 verifying the sender, but is available when verifying any recipients. If the
16651 SMTP VRFY command is enabled, it must be used after MAIL if the sender address
16652 matters.
16653
16654
16655 .option translate_ip_address routers string&!! unset
16656 .cindex "IP address" "translating"
16657 .cindex "packet radio"
16658 .cindex "router" "IP address translation"
16659 There exist some rare networking situations (for example, packet radio) where
16660 it is helpful to be able to translate IP addresses generated by normal routing
16661 mechanisms into other IP addresses, thus performing a kind of manual IP
16662 routing. This should be done only if the normal IP routing of the TCP/IP stack
16663 is inadequate or broken. Because this is an extremely uncommon requirement, the
16664 code to support this option is not included in the Exim binary unless
16665 SUPPORT_TRANSLATE_IP_ADDRESS=yes is set in &_Local/Makefile_&.
16666
16667 .vindex "&$host_address$&"
16668 The &%translate_ip_address%& string is expanded for every IP address generated
16669 by the router, with the generated address set in &$host_address$&. If the
16670 expansion is forced to fail, no action is taken.
16671 For any other expansion error, delivery of the message is deferred.
16672 If the result of the expansion is an IP address, that replaces the original
16673 address; otherwise the result is assumed to be a host name &-- this is looked
16674 up using &[gethostbyname()]& (or &[getipnodebyname()]& when available) to
16675 produce one or more replacement IP addresses. For example, to subvert all IP
16676 addresses in some specific networks, this could be added to a router:
16677 .code
16678 translate_ip_address = \
16679 ${lookup{${mask:$host_address/26}}lsearch{/some/file}\
16680 {$value}fail}}
16681 .endd
16682 The file would contain lines like
16683 .code
16684 10.2.3.128/26 some.host
16685 10.8.4.34/26 10.44.8.15
16686 .endd
16687 You should not make use of this facility unless you really understand what you
16688 are doing.
16689
16690
16691
16692 .option transport routers string&!! unset
16693 This option specifies the transport to be used when a router accepts an address
16694 and sets it up for delivery. A transport is never needed if a router is used
16695 only for verification. The value of the option is expanded at routing time,
16696 after the expansion of &%errors_to%&, &%headers_add%&, and &%headers_remove%&,
16697 and result must be the name of one of the configured transports. If it is not,
16698 delivery is deferred.
16699
16700 The &%transport%& option is not used by the &(redirect)& router, but it does
16701 have some private options that set up transports for pipe and file deliveries
16702 (see chapter &<<CHAPredirect>>&).
16703
16704
16705
16706 .option transport_current_directory routers string&!! unset
16707 .cindex "current directory for local transport"
16708 This option associates a current directory with any address that is routed
16709 to a local transport. This can happen either because a transport is
16710 explicitly configured for the router, or because it generates a delivery to a
16711 file or a pipe. During the delivery process (that is, at transport time), this
16712 option string is expanded and is set as the current directory, unless
16713 overridden by a setting on the transport.
16714 If the expansion fails for any reason, including forced failure, an error is
16715 logged, and delivery is deferred.
16716 See chapter &<<CHAPenvironment>>& for details of the local delivery
16717 environment.
16718
16719
16720
16721
16722 .option transport_home_directory routers string&!! "see below"
16723 .cindex "home directory" "for local transport"
16724 This option associates a home directory with any address that is routed to a
16725 local transport. This can happen either because a transport is explicitly
16726 configured for the router, or because it generates a delivery to a file or a
16727 pipe. During the delivery process (that is, at transport time), the option
16728 string is expanded and is set as the home directory, unless overridden by a
16729 setting of &%home_directory%& on the transport.
16730 If the expansion fails for any reason, including forced failure, an error is
16731 logged, and delivery is deferred.
16732
16733 If the transport does not specify a home directory, and
16734 &%transport_home_directory%& is not set for the router, the home directory for
16735 the transport is taken from the password data if &%check_local_user%& is set for
16736 the router. Otherwise it is taken from &%router_home_directory%& if that option
16737 is set; if not, no home directory is set for the transport.
16738
16739 See chapter &<<CHAPenvironment>>& for further details of the local delivery
16740 environment.
16741
16742
16743
16744
16745 .option unseen routers boolean&!! false
16746 .cindex "router" "carrying on after success"
16747 The result of string expansion for this option must be a valid boolean value,
16748 that is, one of the strings &"yes"&, &"no"&, &"true"&, or &"false"&. Any other
16749 result causes an error, and delivery is deferred. If the expansion is forced to
16750 fail, the default value for the option (false) is used. Other failures cause
16751 delivery to be deferred.
16752
16753 When this option is set true, routing does not cease if the router accepts the
16754 address. Instead, a copy of the incoming address is passed to the next router,
16755 overriding a false setting of &%more%&. There is little point in setting
16756 &%more%& false if &%unseen%& is always true, but it may be useful in cases when
16757 the value of &%unseen%& contains expansion items (and therefore, presumably, is
16758 sometimes true and sometimes false).
16759
16760 .cindex "copy of message (&%unseen%& option)"
16761 Setting the &%unseen%& option has a similar effect to the &%unseen%& command
16762 qualifier in filter files. It can be used to cause copies of messages to be
16763 delivered to some other destination, while also carrying out a normal delivery.
16764 In effect, the current address is made into a &"parent"& that has two children
16765 &-- one that is delivered as specified by this router, and a clone that goes on
16766 to be routed further. For this reason, &%unseen%& may not be combined with the
16767 &%one_time%& option in a &(redirect)& router.
16768
16769 &*Warning*&: Header lines added to the address (or specified for removal) by
16770 this router or by previous routers affect the &"unseen"& copy of the message
16771 only. The clone that continues to be processed by further routers starts with
16772 no added headers and none specified for removal. For a &%redirect%& router, if
16773 a generated address is the same as the incoming address, this can lead to
16774 duplicate addresses with different header modifications. Exim does not do
16775 duplicate deliveries (except, in certain circumstances, to pipes -- see section
16776 &<<SECTdupaddr>>&), but it is undefined which of the duplicates is discarded,
16777 so this ambiguous situation should be avoided. The &%repeat_use%& option of the
16778 &%redirect%& router may be of help.
16779
16780 Unlike the handling of header modifications, any data that was set by the
16781 &%address_data%& option in the current or previous routers &'is'& passed on to
16782 subsequent routers.
16783
16784
16785 .option user routers string&!! "see below"
16786 .cindex "uid (user id)" "local delivery"
16787 .cindex "local transports" "uid and gid"
16788 .cindex "transport" "local"
16789 .cindex "router" "user for filter processing"
16790 .cindex "filter" "user for processing"
16791 When a router queues an address for a transport, and the transport does not
16792 specify a user, the user given here is used when running the delivery process.
16793 The user may be specified numerically or by name. If expansion fails, the
16794 error is logged and delivery is deferred.
16795 This user is also used by the &(redirect)& router when running a filter file.
16796 The default is unset, except when &%check_local_user%& is set. In this case,
16797 the default is taken from the password information. If the user is specified as
16798 a name, and &%group%& is not set, the group associated with the user is used.
16799 See also &%initgroups%& and &%group%& and the discussion in chapter
16800 &<<CHAPenvironment>>&.
16801
16802
16803
16804 .option verify routers&!? boolean true
16805 Setting this option has the effect of setting &%verify_sender%& and
16806 &%verify_recipient%& to the same value.
16807
16808
16809 .option verify_only routers&!? boolean false
16810 .cindex "EXPN" "with &%verify_only%&"
16811 .oindex "&%-bv%&"
16812 .cindex "router" "used only when verifying"
16813 If this option is set, the router is used only when verifying an address or
16814 testing with the &%-bv%& option, not when actually doing a delivery, testing
16815 with the &%-bt%& option, or running the SMTP EXPN command. It can be further
16816 restricted to verifying only senders or recipients by means of
16817 &%verify_sender%& and &%verify_recipient%&.
16818
16819 &*Warning*&: When the router is being run to verify addresses for an incoming
16820 SMTP message, Exim is not running as root, but under its own uid. If the router
16821 accesses any files, you need to make sure that they are accessible to the Exim
16822 user or group.
16823
16824
16825 .option verify_recipient routers&!? boolean true
16826 If this option is false, the router is skipped when verifying recipient
16827 addresses
16828 or testing recipient verification using &%-bv%&.
16829 See section &<<SECTrouprecon>>& for a list of the order in which preconditions
16830 are evaluated.
16831
16832
16833 .option verify_sender routers&!? boolean true
16834 If this option is false, the router is skipped when verifying sender addresses
16835 or testing sender verification using &%-bvs%&.
16836 See section &<<SECTrouprecon>>& for a list of the order in which preconditions
16837 are evaluated.
16838 .ecindex IIDgenoprou1
16839 .ecindex IIDgenoprou2
16840
16841
16842
16843
16844
16845
16846 . ////////////////////////////////////////////////////////////////////////////
16847 . ////////////////////////////////////////////////////////////////////////////
16848
16849 .chapter "The accept router" "CHID4"
16850 .cindex "&(accept)& router"
16851 .cindex "routers" "&(accept)&"
16852 The &(accept)& router has no private options of its own. Unless it is being
16853 used purely for verification (see &%verify_only%&) a transport is required to
16854 be defined by the generic &%transport%& option. If the preconditions that are
16855 specified by generic options are met, the router accepts the address and queues
16856 it for the given transport. The most common use of this router is for setting
16857 up deliveries to local mailboxes. For example:
16858 .code
16859 localusers:
16860 driver = accept
16861 domains = mydomain.example
16862 check_local_user
16863 transport = local_delivery
16864 .endd
16865 The &%domains%& condition in this example checks the domain of the address, and
16866 &%check_local_user%& checks that the local part is the login of a local user.
16867 When both preconditions are met, the &(accept)& router runs, and queues the
16868 address for the &(local_delivery)& transport.
16869
16870
16871
16872
16873
16874
16875 . ////////////////////////////////////////////////////////////////////////////
16876 . ////////////////////////////////////////////////////////////////////////////
16877
16878 .chapter "The dnslookup router" "CHAPdnslookup"
16879 .scindex IIDdnsrou1 "&(dnslookup)& router"
16880 .scindex IIDdnsrou2 "routers" "&(dnslookup)&"
16881 The &(dnslookup)& router looks up the hosts that handle mail for the
16882 recipient's domain in the DNS. A transport must always be set for this router,
16883 unless &%verify_only%& is set.
16884
16885 If SRV support is configured (see &%check_srv%& below), Exim first searches for
16886 SRV records. If none are found, or if SRV support is not configured,
16887 MX records are looked up. If no MX records exist, address records are sought.
16888 However, &%mx_domains%& can be set to disable the direct use of address
16889 records.
16890
16891 MX records of equal priority are sorted by Exim into a random order. Exim then
16892 looks for address records for the host names obtained from MX or SRV records.
16893 When a host has more than one IP address, they are sorted into a random order,
16894 except that IPv6 addresses are always sorted before IPv4 addresses. If all the
16895 IP addresses found are discarded by a setting of the &%ignore_target_hosts%&
16896 generic option, the router declines.
16897
16898 Unless they have the highest priority (lowest MX value), MX records that point
16899 to the local host, or to any host name that matches &%hosts_treat_as_local%&,
16900 are discarded, together with any other MX records of equal or lower priority.
16901
16902 .cindex "MX record" "pointing to local host"
16903 .cindex "local host" "MX pointing to"
16904 .oindex "&%self%&" "in &(dnslookup)& router"
16905 If the host pointed to by the highest priority MX record, or looked up as an
16906 address record, is the local host, or matches &%hosts_treat_as_local%&, what
16907 happens is controlled by the generic &%self%& option.
16908
16909
16910 .section "Problems with DNS lookups" "SECTprowitdnsloo"
16911 There have been problems with DNS servers when SRV records are looked up.
16912 Some mis-behaving servers return a DNS error or timeout when a non-existent
16913 SRV record is sought. Similar problems have in the past been reported for
16914 MX records. The global &%dns_again_means_nonexist%& option can help with this
16915 problem, but it is heavy-handed because it is a global option.
16916
16917 For this reason, there are two options, &%srv_fail_domains%& and
16918 &%mx_fail_domains%&, that control what happens when a DNS lookup in a
16919 &(dnslookup)& router results in a DNS failure or a &"try again"& response. If
16920 an attempt to look up an SRV or MX record causes one of these results, and the
16921 domain matches the relevant list, Exim behaves as if the DNS had responded &"no
16922 such record"&. In the case of an SRV lookup, this means that the router
16923 proceeds to look for MX records; in the case of an MX lookup, it proceeds to
16924 look for A or AAAA records, unless the domain matches &%mx_domains%&, in which
16925 case routing fails.
16926
16927
16928
16929
16930 .section "Private options for dnslookup" "SECID118"
16931 .cindex "options" "&(dnslookup)& router"
16932 The private options for the &(dnslookup)& router are as follows:
16933
16934 .option check_secondary_mx dnslookup boolean false
16935 .cindex "MX record" "checking for secondary"
16936 If this option is set, the router declines unless the local host is found in
16937 (and removed from) the list of hosts obtained by MX lookup. This can be used to
16938 process domains for which the local host is a secondary mail exchanger
16939 differently to other domains. The way in which Exim decides whether a host is
16940 the local host is described in section &<<SECTreclocipadd>>&.
16941
16942
16943 .option check_srv dnslookup string&!! unset
16944 .cindex "SRV record" "enabling use of"
16945 The &(dnslookup)& router supports the use of SRV records (see RFC 2782) in
16946 addition to MX and address records. The support is disabled by default. To
16947 enable SRV support, set the &%check_srv%& option to the name of the service
16948 required. For example,
16949 .code
16950 check_srv = smtp
16951 .endd
16952 looks for SRV records that refer to the normal smtp service. The option is
16953 expanded, so the service name can vary from message to message or address
16954 to address. This might be helpful if SRV records are being used for a
16955 submission service. If the expansion is forced to fail, the &%check_srv%&
16956 option is ignored, and the router proceeds to look for MX records in the
16957 normal way.
16958
16959 When the expansion succeeds, the router searches first for SRV records for
16960 the given service (it assumes TCP protocol). A single SRV record with a
16961 host name that consists of just a single dot indicates &"no such service for
16962 this domain"&; if this is encountered, the router declines. If other kinds of
16963 SRV record are found, they are used to construct a host list for delivery
16964 according to the rules of RFC 2782. MX records are not sought in this case.
16965
16966 When no SRV records are found, MX records (and address records) are sought in
16967 the traditional way. In other words, SRV records take precedence over MX
16968 records, just as MX records take precedence over address records. Note that
16969 this behaviour is not sanctioned by RFC 2782, though a previous draft RFC
16970 defined it. It is apparently believed that MX records are sufficient for email
16971 and that SRV records should not be used for this purpose. However, SRV records
16972 have an additional &"weight"& feature which some people might find useful when
16973 trying to split an SMTP load between hosts of different power.
16974
16975 See section &<<SECTprowitdnsloo>>& above for a discussion of Exim's behaviour
16976 when there is a DNS lookup error.
16977
16978
16979
16980 .option mx_domains dnslookup "domain list&!!" unset
16981 .cindex "MX record" "required to exist"
16982 .cindex "SRV record" "required to exist"
16983 A domain that matches &%mx_domains%& is required to have either an MX or an SRV
16984 record in order to be recognized. (The name of this option could be improved.)
16985 For example, if all the mail hosts in &'fict.example'& are known to have MX
16986 records, except for those in &'discworld.fict.example'&, you could use this
16987 setting:
16988 .code
16989 mx_domains = ! *.discworld.fict.example : *.fict.example
16990 .endd
16991 This specifies that messages addressed to a domain that matches the list but
16992 has no MX record should be bounced immediately instead of being routed using
16993 the address record.
16994
16995
16996 .option mx_fail_domains dnslookup "domain list&!!" unset
16997 If the DNS lookup for MX records for one of the domains in this list causes a
16998 DNS lookup error, Exim behaves as if no MX records were found. See section
16999 &<<SECTprowitdnsloo>>& for more discussion.
17000
17001
17002
17003
17004 .option qualify_single dnslookup boolean true
17005 .cindex "DNS" "resolver options"
17006 .cindex "DNS" "qualifying single-component names"
17007 When this option is true, the resolver option RES_DEFNAMES is set for DNS
17008 lookups. Typically, but not standardly, this causes the resolver to qualify
17009 single-component names with the default domain. For example, on a machine
17010 called &'dictionary.ref.example'&, the domain &'thesaurus'& would be changed to
17011 &'thesaurus.ref.example'& inside the resolver. For details of what your
17012 resolver actually does, consult your man pages for &'resolver'& and
17013 &'resolv.conf'&.
17014
17015
17016
17017 .option rewrite_headers dnslookup boolean true
17018 .cindex "rewriting" "header lines"
17019 .cindex "header lines" "rewriting"
17020 If the domain name in the address that is being processed is not fully
17021 qualified, it may be expanded to its full form by a DNS lookup. For example, if
17022 an address is specified as &'dormouse@teaparty'&, the domain might be
17023 expanded to &'teaparty.wonderland.fict.example'&. Domain expansion can also
17024 occur as a result of setting the &%widen_domains%& option. If
17025 &%rewrite_headers%& is true, all occurrences of the abbreviated domain name in
17026 any &'Bcc:'&, &'Cc:'&, &'From:'&, &'Reply-to:'&, &'Sender:'&, and &'To:'&
17027 header lines of the message are rewritten with the full domain name.
17028
17029 This option should be turned off only when it is known that no message is
17030 ever going to be sent outside an environment where the abbreviation makes
17031 sense.
17032
17033 When an MX record is looked up in the DNS and matches a wildcard record, name
17034 servers normally return a record containing the name that has been looked up,
17035 making it impossible to detect whether a wildcard was present or not. However,
17036 some name servers have recently been seen to return the wildcard entry. If the
17037 name returned by a DNS lookup begins with an asterisk, it is not used for
17038 header rewriting.
17039
17040
17041 .option same_domain_copy_routing dnslookup boolean false
17042 .cindex "address" "copying routing"
17043 Addresses with the same domain are normally routed by the &(dnslookup)& router
17044 to the same list of hosts. However, this cannot be presumed, because the router
17045 options and preconditions may refer to the local part of the address. By
17046 default, therefore, Exim routes each address in a message independently. DNS
17047 servers run caches, so repeated DNS lookups are not normally expensive, and in
17048 any case, personal messages rarely have more than a few recipients.
17049
17050 If you are running mailing lists with large numbers of subscribers at the same
17051 domain, and you are using a &(dnslookup)& router which is independent of the
17052 local part, you can set &%same_domain_copy_routing%& to bypass repeated DNS
17053 lookups for identical domains in one message. In this case, when &(dnslookup)&
17054 routes an address to a remote transport, any other unrouted addresses in the
17055 message that have the same domain are automatically given the same routing
17056 without processing them independently,
17057 provided the following conditions are met:
17058
17059 .ilist
17060 No router that processed the address specified &%headers_add%& or
17061 &%headers_remove%&.
17062 .next
17063 The router did not change the address in any way, for example, by &"widening"&
17064 the domain.
17065 .endlist
17066
17067
17068
17069
17070 .option search_parents dnslookup boolean false
17071 .cindex "DNS" "resolver options"
17072 When this option is true, the resolver option RES_DNSRCH is set for DNS
17073 lookups. This is different from the &%qualify_single%& option in that it
17074 applies to domains containing dots. Typically, but not standardly, it causes
17075 the resolver to search for the name in the current domain and in parent
17076 domains. For example, on a machine in the &'fict.example'& domain, if looking
17077 up &'teaparty.wonderland'& failed, the resolver would try
17078 &'teaparty.wonderland.fict.example'&. For details of what your resolver
17079 actually does, consult your man pages for &'resolver'& and &'resolv.conf'&.
17080
17081 Setting this option true can cause problems in domains that have a wildcard MX
17082 record, because any domain that does not have its own MX record matches the
17083 local wildcard.
17084
17085
17086
17087 .option srv_fail_domains dnslookup "domain list&!!" unset
17088 If the DNS lookup for SRV records for one of the domains in this list causes a
17089 DNS lookup error, Exim behaves as if no SRV records were found. See section
17090 &<<SECTprowitdnsloo>>& for more discussion.
17091
17092
17093
17094
17095 .option widen_domains dnslookup "string list" unset
17096 .cindex "domain" "partial; widening"
17097 If a DNS lookup fails and this option is set, each of its strings in turn is
17098 added onto the end of the domain, and the lookup is tried again. For example,
17099 if
17100 .code
17101 widen_domains = fict.example:ref.example
17102 .endd
17103 is set and a lookup of &'klingon.dictionary'& fails,
17104 &'klingon.dictionary.fict.example'& is looked up, and if this fails,
17105 &'klingon.dictionary.ref.example'& is tried. Note that the &%qualify_single%&
17106 and &%search_parents%& options can cause some widening to be undertaken inside
17107 the DNS resolver. &%widen_domains%& is not applied to sender addresses
17108 when verifying, unless &%rewrite_headers%& is false (not the default).
17109
17110
17111 .section "Effect of qualify_single and search_parents" "SECID119"
17112 When a domain from an envelope recipient is changed by the resolver as a result
17113 of the &%qualify_single%& or &%search_parents%& options, Exim rewrites the
17114 corresponding address in the message's header lines unless &%rewrite_headers%&
17115 is set false. Exim then re-routes the address, using the full domain.
17116
17117 These two options affect only the DNS lookup that takes place inside the router
17118 for the domain of the address that is being routed. They do not affect lookups
17119 such as that implied by
17120 .code
17121 domains = @mx_any
17122 .endd
17123 that may happen while processing a router precondition before the router is
17124 entered. No widening ever takes place for these lookups.
17125 .ecindex IIDdnsrou1
17126 .ecindex IIDdnsrou2
17127
17128
17129
17130
17131
17132
17133
17134
17135
17136 . ////////////////////////////////////////////////////////////////////////////
17137 . ////////////////////////////////////////////////////////////////////////////
17138
17139 .chapter "The ipliteral router" "CHID5"
17140 .cindex "&(ipliteral)& router"
17141 .cindex "domain literal" "routing"
17142 .cindex "routers" "&(ipliteral)&"
17143 This router has no private options. Unless it is being used purely for
17144 verification (see &%verify_only%&) a transport is required to be defined by the
17145 generic &%transport%& option. The router accepts the address if its domain part
17146 takes the form of an RFC 2822 domain literal. For example, the &(ipliteral)&
17147 router handles the address
17148 .code
17149 root@[192.168.1.1]
17150 .endd
17151 by setting up delivery to the host with that IP address. IPv4 domain literals
17152 consist of an IPv4 address enclosed in square brackets. IPv6 domain literals
17153 are similar, but the address is preceded by &`ipv6:`&. For example:
17154 .code
17155 postmaster@[ipv6:fe80::a00:20ff:fe86:a061.5678]
17156 .endd
17157 Exim allows &`ipv4:`& before IPv4 addresses, for consistency, and on the
17158 grounds that sooner or later somebody will try it.
17159
17160 .oindex "&%self%&" "in &(ipliteral)& router"
17161 If the IP address matches something in &%ignore_target_hosts%&, the router
17162 declines. If an IP literal turns out to refer to the local host, the generic
17163 &%self%& option determines what happens.
17164
17165 The RFCs require support for domain literals; however, their use is
17166 controversial in today's Internet. If you want to use this router, you must
17167 also set the main configuration option &%allow_domain_literals%&. Otherwise,
17168 Exim will not recognize the domain literal syntax in addresses.
17169
17170
17171
17172 . ////////////////////////////////////////////////////////////////////////////
17173 . ////////////////////////////////////////////////////////////////////////////
17174
17175 .chapter "The iplookup router" "CHID6"
17176 .cindex "&(iplookup)& router"
17177 .cindex "routers" "&(iplookup)&"
17178 The &(iplookup)& router was written to fulfil a specific requirement in
17179 Cambridge University (which in fact no longer exists). For this reason, it is
17180 not included in the binary of Exim by default. If you want to include it, you
17181 must set
17182 .code
17183 ROUTER_IPLOOKUP=yes
17184 .endd
17185 in your &_Local/Makefile_& configuration file.
17186
17187 The &(iplookup)& router routes an address by sending it over a TCP or UDP
17188 connection to one or more specific hosts. The host can then return the same or
17189 a different address &-- in effect rewriting the recipient address in the
17190 message's envelope. The new address is then passed on to subsequent routers. If
17191 this process fails, the address can be passed on to other routers, or delivery
17192 can be deferred. Since &(iplookup)& is just a rewriting router, a transport
17193 must not be specified for it.
17194
17195 .cindex "options" "&(iplookup)& router"
17196 .option hosts iplookup string unset
17197 This option must be supplied. Its value is a colon-separated list of host
17198 names. The hosts are looked up using &[gethostbyname()]&
17199 (or &[getipnodebyname()]& when available)
17200 and are tried in order until one responds to the query. If none respond, what
17201 happens is controlled by &%optional%&.
17202
17203
17204 .option optional iplookup boolean false
17205 If &%optional%& is true, if no response is obtained from any host, the address
17206 is passed to the next router, overriding &%no_more%&. If &%optional%& is false,
17207 delivery to the address is deferred.
17208
17209
17210 .option port iplookup integer 0
17211 .cindex "port" "&(iplookup)& router"
17212 This option must be supplied. It specifies the port number for the TCP or UDP
17213 call.
17214
17215
17216 .option protocol iplookup string udp
17217 This option can be set to &"udp"& or &"tcp"& to specify which of the two
17218 protocols is to be used.
17219
17220
17221 .option query iplookup string&!! "see below"
17222 This defines the content of the query that is sent to the remote hosts. The
17223 default value is:
17224 .code
17225 $local_part@$domain $local_part@$domain
17226 .endd
17227 The repetition serves as a way of checking that a response is to the correct
17228 query in the default case (see &%response_pattern%& below).
17229
17230
17231 .option reroute iplookup string&!! unset
17232 If this option is not set, the rerouted address is precisely the byte string
17233 returned by the remote host, up to the first white space, if any. If set, the
17234 string is expanded to form the rerouted address. It can include parts matched
17235 in the response by &%response_pattern%& by means of numeric variables such as
17236 &$1$&, &$2$&, etc. The variable &$0$& refers to the entire input string,
17237 whether or not a pattern is in use. In all cases, the rerouted address must end
17238 up in the form &'local_part@domain'&.
17239
17240
17241 .option response_pattern iplookup string unset
17242 This option can be set to a regular expression that is applied to the string
17243 returned from the remote host. If the pattern does not match the response, the
17244 router declines. If &%response_pattern%& is not set, no checking of the
17245 response is done, unless the query was defaulted, in which case there is a
17246 check that the text returned after the first white space is the original
17247 address. This checks that the answer that has been received is in response to
17248 the correct question. For example, if the response is just a new domain, the
17249 following could be used:
17250 .code
17251 response_pattern = ^([^@]+)$
17252 reroute = $local_part@$1
17253 .endd
17254
17255 .option timeout iplookup time 5s
17256 This specifies the amount of time to wait for a response from the remote
17257 machine. The same timeout is used for the &[connect()]& function for a TCP
17258 call. It does not apply to UDP.
17259
17260
17261
17262
17263 . ////////////////////////////////////////////////////////////////////////////
17264 . ////////////////////////////////////////////////////////////////////////////
17265
17266 .chapter "The manualroute router" "CHID7"
17267 .scindex IIDmanrou1 "&(manualroute)& router"
17268 .scindex IIDmanrou2 "routers" "&(manualroute)&"
17269 .cindex "domain" "manually routing"
17270 The &(manualroute)& router is so-called because it provides a way of manually
17271 routing an address according to its domain. It is mainly used when you want to
17272 route addresses to remote hosts according to your own rules, bypassing the
17273 normal DNS routing that looks up MX records. However, &(manualroute)& can also
17274 route to local transports, a facility that may be useful if you want to save
17275 messages for dial-in hosts in local files.
17276
17277 The &(manualroute)& router compares a list of domain patterns with the domain
17278 it is trying to route. If there is no match, the router declines. Each pattern
17279 has associated with it a list of hosts and some other optional data, which may
17280 include a transport. The combination of a pattern and its data is called a
17281 &"routing rule"&. For patterns that do not have an associated transport, the
17282 generic &%transport%& option must specify a transport, unless the router is
17283 being used purely for verification (see &%verify_only%&).
17284
17285 .vindex "&$host$&"
17286 In the case of verification, matching the domain pattern is sufficient for the
17287 router to accept the address. When actually routing an address for delivery,
17288 an address that matches a domain pattern is queued for the associated
17289 transport. If the transport is not a local one, a host list must be associated
17290 with the pattern; IP addresses are looked up for the hosts, and these are
17291 passed to the transport along with the mail address. For local transports, a
17292 host list is optional. If it is present, it is passed in &$host$& as a single
17293 text string.
17294
17295 The list of routing rules can be provided as an inline string in
17296 &%route_list%&, or the data can be obtained by looking up the domain in a file
17297 or database by setting &%route_data%&. Only one of these settings may appear in
17298 any one instance of &(manualroute)&. The format of routing rules is described
17299 below, following the list of private options.
17300
17301
17302 .section "Private options for manualroute" "SECTprioptman"
17303
17304 .cindex "options" "&(manualroute)& router"
17305 The private options for the &(manualroute)& router are as follows:
17306
17307 .option host_all_ignored manualroute string defer
17308 See &%host_find_failed%&.
17309
17310 .option host_find_failed manualroute string freeze
17311 This option controls what happens when &(manualroute)& tries to find an IP
17312 address for a host, and the host does not exist. The option can be set to one
17313 of the following values:
17314 .code
17315 decline
17316 defer
17317 fail
17318 freeze
17319 ignore
17320 pass
17321 .endd
17322 The default (&"freeze"&) assumes that this state is a serious configuration
17323 error. The difference between &"pass"& and &"decline"& is that the former
17324 forces the address to be passed to the next router (or the router defined by
17325 &%pass_router%&),
17326 .oindex "&%more%&"
17327 overriding &%no_more%&, whereas the latter passes the address to the next
17328 router only if &%more%& is true.
17329
17330 The value &"ignore"& causes Exim to completely ignore a host whose IP address
17331 cannot be found. If all the hosts in the list are ignored, the behaviour is
17332 controlled by the &%host_all_ignored%& option. This takes the same values
17333 as &%host_find_failed%&, except that it cannot be set to &"ignore"&.
17334
17335 The &%host_find_failed%& option applies only to a definite &"does not exist"&
17336 state; if a host lookup gets a temporary error, delivery is deferred unless the
17337 generic &%pass_on_timeout%& option is set.
17338
17339
17340 .option hosts_randomize manualroute boolean false
17341 .cindex "randomized host list"
17342 .cindex "host" "list of; randomized"
17343 If this option is set, the order of the items in a host list in a routing rule
17344 is randomized each time the list is used, unless an option in the routing rule
17345 overrides (see below). Randomizing the order of a host list can be used to do
17346 crude load sharing. However, if more than one mail address is routed by the
17347 same router to the same host list, the host lists are considered to be the same
17348 (even though they may be randomized into different orders) for the purpose of
17349 deciding whether to batch the deliveries into a single SMTP transaction.
17350
17351 When &%hosts_randomize%& is true, a host list may be split
17352 into groups whose order is separately randomized. This makes it possible to
17353 set up MX-like behaviour. The boundaries between groups are indicated by an
17354 item that is just &`+`& in the host list. For example:
17355 .code
17356 route_list = * host1:host2:host3:+:host4:host5
17357 .endd
17358 The order of the first three hosts and the order of the last two hosts is
17359 randomized for each use, but the first three always end up before the last two.
17360 If &%hosts_randomize%& is not set, a &`+`& item in the list is ignored. If a
17361 randomized host list is passed to an &(smtp)& transport that also has
17362 &%hosts_randomize set%&, the list is not re-randomized.
17363
17364
17365 .option route_data manualroute string&!! unset
17366 If this option is set, it must expand to yield the data part of a routing rule.
17367 Typically, the expansion string includes a lookup based on the domain. For
17368 example:
17369 .code
17370 route_data = ${lookup{$domain}dbm{/etc/routes}}
17371 .endd
17372 If the expansion is forced to fail, or the result is an empty string, the
17373 router declines. Other kinds of expansion failure cause delivery to be
17374 deferred.
17375
17376
17377 .option route_list manualroute "string list" unset
17378 This string is a list of routing rules, in the form defined below. Note that,
17379 unlike most string lists, the items are separated by semicolons. This is so
17380 that they may contain colon-separated host lists.
17381
17382
17383 .option same_domain_copy_routing manualroute boolean false
17384 .cindex "address" "copying routing"
17385 Addresses with the same domain are normally routed by the &(manualroute)&
17386 router to the same list of hosts. However, this cannot be presumed, because the
17387 router options and preconditions may refer to the local part of the address. By
17388 default, therefore, Exim routes each address in a message independently. DNS
17389 servers run caches, so repeated DNS lookups are not normally expensive, and in
17390 any case, personal messages rarely have more than a few recipients.
17391
17392 If you are running mailing lists with large numbers of subscribers at the same
17393 domain, and you are using a &(manualroute)& router which is independent of the
17394 local part, you can set &%same_domain_copy_routing%& to bypass repeated DNS
17395 lookups for identical domains in one message. In this case, when
17396 &(manualroute)& routes an address to a remote transport, any other unrouted
17397 addresses in the message that have the same domain are automatically given the
17398 same routing without processing them independently. However, this is only done
17399 if &%headers_add%& and &%headers_remove%& are unset.
17400
17401
17402
17403
17404 .section "Routing rules in route_list" "SECID120"
17405 The value of &%route_list%& is a string consisting of a sequence of routing
17406 rules, separated by semicolons. If a semicolon is needed in a rule, it can be
17407 entered as two semicolons. Alternatively, the list separator can be changed as
17408 described (for colon-separated lists) in section &<<SECTlistconstruct>>&.
17409 Empty rules are ignored. The format of each rule is
17410 .display
17411 <&'domain pattern'&> <&'list of hosts'&> <&'options'&>
17412 .endd
17413 The following example contains two rules, each with a simple domain pattern and
17414 no options:
17415 .code
17416 route_list = \
17417 dict.ref.example mail-1.ref.example:mail-2.ref.example ; \
17418 thes.ref.example mail-3.ref.example:mail-4.ref.example
17419 .endd
17420 The three parts of a rule are separated by white space. The pattern and the
17421 list of hosts can be enclosed in quotes if necessary, and if they are, the
17422 usual quoting rules apply. Each rule in a &%route_list%& must start with a
17423 single domain pattern, which is the only mandatory item in the rule. The
17424 pattern is in the same format as one item in a domain list (see section
17425 &<<SECTdomainlist>>&),
17426 except that it may not be the name of an interpolated file.
17427 That is, it may be wildcarded, or a regular expression, or a file or database
17428 lookup (with semicolons doubled, because of the use of semicolon as a separator
17429 in a &%route_list%&).
17430
17431 The rules in &%route_list%& are searched in order until one of the patterns
17432 matches the domain that is being routed. The list of hosts and then options are
17433 then used as described below. If there is no match, the router declines. When
17434 &%route_list%& is set, &%route_data%& must not be set.
17435
17436
17437
17438 .section "Routing rules in route_data" "SECID121"
17439 The use of &%route_list%& is convenient when there are only a small number of
17440 routing rules. For larger numbers, it is easier to use a file or database to
17441 hold the routing information, and use the &%route_data%& option instead.
17442 The value of &%route_data%& is a list of hosts, followed by (optional) options.
17443 Most commonly, &%route_data%& is set as a string that contains an
17444 expansion lookup. For example, suppose we place two routing rules in a file
17445 like this:
17446 .code
17447 dict.ref.example: mail-1.ref.example:mail-2.ref.example
17448 thes.ref.example: mail-3.ref.example:mail-4.ref.example
17449 .endd
17450 This data can be accessed by setting
17451 .code
17452 route_data = ${lookup{$domain}lsearch{/the/file/name}}
17453 .endd
17454 Failure of the lookup results in an empty string, causing the router to
17455 decline. However, you do not have to use a lookup in &%route_data%&. The only
17456 requirement is that the result of expanding the string is a list of hosts,
17457 possibly followed by options, separated by white space. The list of hosts must
17458 be enclosed in quotes if it contains white space.
17459
17460
17461
17462
17463 .section "Format of the list of hosts" "SECID122"
17464 A list of hosts, whether obtained via &%route_data%& or &%route_list%&, is
17465 always separately expanded before use. If the expansion fails, the router
17466 declines. The result of the expansion must be a colon-separated list of names
17467 and/or IP addresses, optionally also including ports. The format of each item
17468 in the list is described in the next section. The list separator can be changed
17469 as described in section &<<SECTlistconstruct>>&.
17470
17471 If the list of hosts was obtained from a &%route_list%& item, the following
17472 variables are set during its expansion:
17473
17474 .ilist
17475 .cindex "numerical variables (&$1$& &$2$& etc)" "in &(manualroute)& router"
17476 If the domain was matched against a regular expression, the numeric variables
17477 &$1$&, &$2$&, etc. may be set. For example:
17478 .code
17479 route_list = ^domain(\d+) host-$1.text.example
17480 .endd
17481 .next
17482 &$0$& is always set to the entire domain.
17483 .next
17484 &$1$& is also set when partial matching is done in a file lookup.
17485
17486 .next
17487 .vindex "&$value$&"
17488 If the pattern that matched the domain was a lookup item, the data that was
17489 looked up is available in the expansion variable &$value$&. For example:
17490 .code
17491 route_list = lsearch;;/some/file.routes $value
17492 .endd
17493 .endlist
17494
17495 Note the doubling of the semicolon in the pattern that is necessary because
17496 semicolon is the default route list separator.
17497
17498
17499
17500 .section "Format of one host item" "SECTformatonehostitem"
17501 Each item in the list of hosts is either a host name or an IP address,
17502 optionally with an attached port number. When no port is given, an IP address
17503 is not enclosed in brackets. When a port is specified, it overrides the port
17504 specification on the transport. The port is separated from the name or address
17505 by a colon. This leads to some complications:
17506
17507 .ilist
17508 Because colon is the default separator for the list of hosts, either
17509 the colon that specifies a port must be doubled, or the list separator must
17510 be changed. The following two examples have the same effect:
17511 .code
17512 route_list = * "host1.tld::1225 : host2.tld::1226"
17513 route_list = * "<+ host1.tld:1225 + host2.tld:1226"
17514 .endd
17515 .next
17516 When IPv6 addresses are involved, it gets worse, because they contain
17517 colons of their own. To make this case easier, it is permitted to
17518 enclose an IP address (either v4 or v6) in square brackets if a port
17519 number follows. For example:
17520 .code
17521 route_list = * "</ [10.1.1.1]:1225 / [::1]:1226"
17522 .endd
17523 .endlist
17524
17525 .section "How the list of hosts is used" "SECThostshowused"
17526 When an address is routed to an &(smtp)& transport by &(manualroute)&, each of
17527 the hosts is tried, in the order specified, when carrying out the SMTP
17528 delivery. However, the order can be changed by setting the &%hosts_randomize%&
17529 option, either on the router (see section &<<SECTprioptman>>& above), or on the
17530 transport.
17531
17532 Hosts may be listed by name or by IP address. An unadorned name in the list of
17533 hosts is interpreted as a host name. A name that is followed by &`/MX`& is
17534 interpreted as an indirection to a sublist of hosts obtained by looking up MX
17535 records in the DNS. For example:
17536 .code
17537 route_list = * x.y.z:p.q.r/MX:e.f.g
17538 .endd
17539 If this feature is used with a port specifier, the port must come last. For
17540 example:
17541 .code
17542 route_list = * dom1.tld/mx::1225
17543 .endd
17544 If the &%hosts_randomize%& option is set, the order of the items in the list is
17545 randomized before any lookups are done. Exim then scans the list; for any name
17546 that is not followed by &`/MX`& it looks up an IP address. If this turns out to
17547 be an interface on the local host and the item is not the first in the list,
17548 Exim discards it and any subsequent items. If it is the first item, what
17549 happens is controlled by the
17550 .oindex "&%self%&" "in &(manualroute)& router"
17551 &%self%& option of the router.
17552
17553 A name on the list that is followed by &`/MX`& is replaced with the list of
17554 hosts obtained by looking up MX records for the name. This is always a DNS
17555 lookup; the &%bydns%& and &%byname%& options (see section &<<SECThowoptused>>&
17556 below) are not relevant here. The order of these hosts is determined by the
17557 preference values in the MX records, according to the usual rules. Because
17558 randomizing happens before the MX lookup, it does not affect the order that is
17559 defined by MX preferences.
17560
17561 If the local host is present in the sublist obtained from MX records, but is
17562 not the most preferred host in that list, it and any equally or less
17563 preferred hosts are removed before the sublist is inserted into the main list.
17564
17565 If the local host is the most preferred host in the MX list, what happens
17566 depends on where in the original list of hosts the &`/MX`& item appears. If it
17567 is not the first item (that is, there are previous hosts in the main list),
17568 Exim discards this name and any subsequent items in the main list.
17569
17570 If the MX item is first in the list of hosts, and the local host is the
17571 most preferred host, what happens is controlled by the &%self%& option of the
17572 router.
17573
17574 DNS failures when lookup up the MX records are treated in the same way as DNS
17575 failures when looking up IP addresses: &%pass_on_timeout%& and
17576 &%host_find_failed%& are used when relevant.
17577
17578 The generic &%ignore_target_hosts%& option applies to all hosts in the list,
17579 whether obtained from an MX lookup or not.
17580
17581
17582
17583 .section "How the options are used" "SECThowoptused"
17584 The options are a sequence of words; in practice no more than three are ever
17585 present. One of the words can be the name of a transport; this overrides the
17586 &%transport%& option on the router for this particular routing rule only. The
17587 other words (if present) control randomization of the list of hosts on a
17588 per-rule basis, and how the IP addresses of the hosts are to be found when
17589 routing to a remote transport. These options are as follows:
17590
17591 .ilist
17592 &%randomize%&: randomize the order of the hosts in this list, overriding the
17593 setting of &%hosts_randomize%& for this routing rule only.
17594 .next
17595 &%no_randomize%&: do not randomize the order of the hosts in this list,
17596 overriding the setting of &%hosts_randomize%& for this routing rule only.
17597 .next
17598 &%byname%&: use &[getipnodebyname()]& (&[gethostbyname()]& on older systems) to
17599 find IP addresses. This function may ultimately cause a DNS lookup, but it may
17600 also look in &_/etc/hosts_& or other sources of information.
17601 .next
17602 &%bydns%&: look up address records for the hosts directly in the DNS; fail if
17603 no address records are found. If there is a temporary DNS error (such as a
17604 timeout), delivery is deferred.
17605 .endlist
17606
17607 For example:
17608 .code
17609 route_list = domain1 host1:host2:host3 randomize bydns;\
17610 domain2 host4:host5
17611 .endd
17612 If neither &%byname%& nor &%bydns%& is given, Exim behaves as follows: First, a
17613 DNS lookup is done. If this yields anything other than HOST_NOT_FOUND, that
17614 result is used. Otherwise, Exim goes on to try a call to &[getipnodebyname()]&
17615 or &[gethostbyname()]&, and the result of the lookup is the result of that
17616 call.
17617
17618 &*Warning*&: It has been discovered that on some systems, if a DNS lookup
17619 called via &[getipnodebyname()]& times out, HOST_NOT_FOUND is returned
17620 instead of TRY_AGAIN. That is why the default action is to try a DNS
17621 lookup first. Only if that gives a definite &"no such host"& is the local
17622 function called.
17623
17624
17625
17626 If no IP address for a host can be found, what happens is controlled by the
17627 &%host_find_failed%& option.
17628
17629 .vindex "&$host$&"
17630 When an address is routed to a local transport, IP addresses are not looked up.
17631 The host list is passed to the transport in the &$host$& variable.
17632
17633
17634
17635 .section "Manualroute examples" "SECID123"
17636 In some of the examples that follow, the presence of the &%remote_smtp%&
17637 transport, as defined in the default configuration file, is assumed:
17638
17639 .ilist
17640 .cindex "smart host" "example router"
17641 The &(manualroute)& router can be used to forward all external mail to a
17642 &'smart host'&. If you have set up, in the main part of the configuration, a
17643 named domain list that contains your local domains, for example:
17644 .code
17645 domainlist local_domains = my.domain.example
17646 .endd
17647 You can arrange for all other domains to be routed to a smart host by making
17648 your first router something like this:
17649 .code
17650 smart_route:
17651 driver = manualroute
17652 domains = !+local_domains
17653 transport = remote_smtp
17654 route_list = * smarthost.ref.example
17655 .endd
17656 This causes all non-local addresses to be sent to the single host
17657 &'smarthost.ref.example'&. If a colon-separated list of smart hosts is given,
17658 they are tried in order
17659 (but you can use &%hosts_randomize%& to vary the order each time).
17660 Another way of configuring the same thing is this:
17661 .code
17662 smart_route:
17663 driver = manualroute
17664 transport = remote_smtp
17665 route_list = !+local_domains smarthost.ref.example
17666 .endd
17667 There is no difference in behaviour between these two routers as they stand.
17668 However, they behave differently if &%no_more%& is added to them. In the first
17669 example, the router is skipped if the domain does not match the &%domains%&
17670 precondition; the following router is always tried. If the router runs, it
17671 always matches the domain and so can never decline. Therefore, &%no_more%&
17672 would have no effect. In the second case, the router is never skipped; it
17673 always runs. However, if it doesn't match the domain, it declines. In this case
17674 &%no_more%& would prevent subsequent routers from running.
17675
17676 .next
17677 .cindex "mail hub example"
17678 A &'mail hub'& is a host which receives mail for a number of domains via MX
17679 records in the DNS and delivers it via its own private routing mechanism. Often
17680 the final destinations are behind a firewall, with the mail hub being the one
17681 machine that can connect to machines both inside and outside the firewall. The
17682 &(manualroute)& router is usually used on a mail hub to route incoming messages
17683 to the correct hosts. For a small number of domains, the routing can be inline,
17684 using the &%route_list%& option, but for a larger number a file or database
17685 lookup is easier to manage.
17686
17687 If the domain names are in fact the names of the machines to which the mail is
17688 to be sent by the mail hub, the configuration can be quite simple. For
17689 example:
17690 .code
17691 hub_route:
17692 driver = manualroute
17693 transport = remote_smtp
17694 route_list = *.rhodes.tvs.example $domain
17695 .endd
17696 This configuration routes domains that match &`*.rhodes.tvs.example`& to hosts
17697 whose names are the same as the mail domains. A similar approach can be taken
17698 if the host name can be obtained from the domain name by a string manipulation
17699 that the expansion facilities can handle. Otherwise, a lookup based on the
17700 domain can be used to find the host:
17701 .code
17702 through_firewall:
17703 driver = manualroute
17704 transport = remote_smtp
17705 route_data = ${lookup {$domain} cdb {/internal/host/routes}}
17706 .endd
17707 The result of the lookup must be the name or IP address of the host (or
17708 hosts) to which the address is to be routed. If the lookup fails, the route
17709 data is empty, causing the router to decline. The address then passes to the
17710 next router.
17711
17712 .next
17713 .cindex "batched SMTP output example"
17714 .cindex "SMTP" "batched outgoing; example"
17715 You can use &(manualroute)& to deliver messages to pipes or files in batched
17716 SMTP format for onward transportation by some other means. This is one way of
17717 storing mail for a dial-up host when it is not connected. The route list entry
17718 can be as simple as a single domain name in a configuration like this:
17719 .code
17720 save_in_file:
17721 driver = manualroute
17722 transport = batchsmtp_appendfile
17723 route_list = saved.domain.example
17724 .endd
17725 though often a pattern is used to pick up more than one domain. If there are
17726 several domains or groups of domains with different transport requirements,
17727 different transports can be listed in the routing information:
17728 .code
17729 save_in_file:
17730 driver = manualroute
17731 route_list = \
17732 *.saved.domain1.example $domain batch_appendfile; \
17733 *.saved.domain2.example \
17734 ${lookup{$domain}dbm{/domain2/hosts}{$value}fail} \
17735 batch_pipe
17736 .endd
17737 .vindex "&$domain$&"
17738 .vindex "&$host$&"
17739 The first of these just passes the domain in the &$host$& variable, which
17740 doesn't achieve much (since it is also in &$domain$&), but the second does a
17741 file lookup to find a value to pass, causing the router to decline to handle
17742 the address if the lookup fails.
17743
17744 .next
17745 .cindex "UUCP" "example of router for"
17746 Routing mail directly to UUCP software is a specific case of the use of
17747 &(manualroute)& in a gateway to another mail environment. This is an example of
17748 one way it can be done:
17749 .code
17750 # Transport
17751 uucp:
17752 driver = pipe
17753 user = nobody
17754 command = /usr/local/bin/uux -r - \
17755 ${substr_-5:$host}!rmail ${local_part}
17756 return_fail_output = true
17757
17758 # Router
17759 uucphost:
17760 transport = uucp
17761 driver = manualroute
17762 route_data = \
17763 ${lookup{$domain}lsearch{/usr/local/exim/uucphosts}}
17764 .endd
17765 The file &_/usr/local/exim/uucphosts_& contains entries like
17766 .code
17767 darksite.ethereal.example: darksite.UUCP
17768 .endd
17769 It can be set up more simply without adding and removing &".UUCP"& but this way
17770 makes clear the distinction between the domain name
17771 &'darksite.ethereal.example'& and the UUCP host name &'darksite'&.
17772 .endlist
17773 .ecindex IIDmanrou1
17774 .ecindex IIDmanrou2
17775
17776
17777
17778
17779
17780
17781
17782
17783 . ////////////////////////////////////////////////////////////////////////////
17784 . ////////////////////////////////////////////////////////////////////////////
17785
17786 .chapter "The queryprogram router" "CHAPdriverlast"
17787 .scindex IIDquerou1 "&(queryprogram)& router"
17788 .scindex IIDquerou2 "routers" "&(queryprogram)&"
17789 .cindex "routing" "by external program"
17790 The &(queryprogram)& router routes an address by running an external command
17791 and acting on its output. This is an expensive way to route, and is intended
17792 mainly for use in lightly-loaded systems, or for performing experiments.
17793 However, if it is possible to use the precondition options (&%domains%&,
17794 &%local_parts%&, etc) to skip this router for most addresses, it could sensibly
17795 be used in special cases, even on a busy host. There are the following private
17796 options:
17797 .cindex "options" "&(queryprogram)& router"
17798
17799 .option command queryprogram string&!! unset
17800 This option must be set. It specifies the command that is to be run. The
17801 command is split up into a command name and arguments, and then each is
17802 expanded separately (exactly as for a &(pipe)& transport, described in chapter
17803 &<<CHAPpipetransport>>&).
17804
17805
17806 .option command_group queryprogram string unset
17807 .cindex "gid (group id)" "in &(queryprogram)& router"
17808 This option specifies a gid to be set when running the command while routing an
17809 address for deliver. It must be set if &%command_user%& specifies a numerical
17810 uid. If it begins with a digit, it is interpreted as the numerical value of the
17811 gid. Otherwise it is looked up using &[getgrnam()]&.
17812
17813
17814 .option command_user queryprogram string unset
17815 .cindex "uid (user id)" "for &(queryprogram)&"
17816 This option must be set. It specifies the uid which is set when running the
17817 command while routing an address for delivery. If the value begins with a digit,
17818 it is interpreted as the numerical value of the uid. Otherwise, it is looked up
17819 using &[getpwnam()]& to obtain a value for the uid and, if &%command_group%& is
17820 not set, a value for the gid also.
17821
17822 &*Warning:*& Changing uid and gid is possible only when Exim is running as
17823 root, which it does during a normal delivery in a conventional configuration.
17824 However, when an address is being verified during message reception, Exim is
17825 usually running as the Exim user, not as root. If the &(queryprogram)& router
17826 is called from a non-root process, Exim cannot change uid or gid before running
17827 the command. In this circumstance the command runs under the current uid and
17828 gid.
17829
17830
17831 .option current_directory queryprogram string /
17832 This option specifies an absolute path which is made the current directory
17833 before running the command.
17834
17835
17836 .option timeout queryprogram time 1h
17837 If the command does not complete within the timeout period, its process group
17838 is killed and the message is frozen. A value of zero time specifies no
17839 timeout.
17840
17841
17842 The standard output of the command is connected to a pipe, which is read when
17843 the command terminates. It should consist of a single line of output,
17844 containing up to five fields, separated by white space. The maximum length of
17845 the line is 1023 characters. Longer lines are silently truncated. The first
17846 field is one of the following words (case-insensitive):
17847
17848 .ilist
17849 &'Accept'&: routing succeeded; the remaining fields specify what to do (see
17850 below).
17851 .next
17852 &'Decline'&: the router declines; pass the address to the next router, unless
17853 &%no_more%& is set.
17854 .next
17855 &'Fail'&: routing failed; do not pass the address to any more routers. Any
17856 subsequent text on the line is an error message. If the router is run as part
17857 of address verification during an incoming SMTP message, the message is
17858 included in the SMTP response.
17859 .next
17860 &'Defer'&: routing could not be completed at this time; try again later. Any
17861 subsequent text on the line is an error message which is logged. It is not
17862 included in any SMTP response.
17863 .next
17864 &'Freeze'&: the same as &'defer'&, except that the message is frozen.
17865 .next
17866 &'Pass'&: pass the address to the next router (or the router specified by
17867 &%pass_router%&), overriding &%no_more%&.
17868 .next
17869 &'Redirect'&: the message is redirected. The remainder of the line is a list of
17870 new addresses, which are routed independently, starting with the first router,
17871 or the router specified by &%redirect_router%&, if set.
17872 .endlist
17873
17874 When the first word is &'accept'&, the remainder of the line consists of a
17875 number of keyed data values, as follows (split into two lines here, to fit on
17876 the page):
17877 .code
17878 ACCEPT TRANSPORT=<transport> HOSTS=<list of hosts>
17879 LOOKUP=byname|bydns DATA=<text>
17880 .endd
17881 The data items can be given in any order, and all are optional. If no transport
17882 is included, the transport specified by the generic &%transport%& option is
17883 used. The list of hosts and the lookup type are needed only if the transport is
17884 an &(smtp)& transport that does not itself supply a list of hosts.
17885
17886 The format of the list of hosts is the same as for the &(manualroute)& router.
17887 As well as host names and IP addresses with optional port numbers, as described
17888 in section &<<SECTformatonehostitem>>&, it may contain names followed by
17889 &`/MX`& to specify sublists of hosts that are obtained by looking up MX records
17890 (see section &<<SECThostshowused>>&).
17891
17892 If the lookup type is not specified, Exim behaves as follows when trying to
17893 find an IP address for each host: First, a DNS lookup is done. If this yields
17894 anything other than HOST_NOT_FOUND, that result is used. Otherwise, Exim
17895 goes on to try a call to &[getipnodebyname()]& or &[gethostbyname()]&, and the
17896 result of the lookup is the result of that call.
17897
17898 .vindex "&$address_data$&"
17899 If the DATA field is set, its value is placed in the &$address_data$&
17900 variable. For example, this return line
17901 .code
17902 accept hosts=x1.y.example:x2.y.example data="rule1"
17903 .endd
17904 routes the address to the default transport, passing a list of two hosts. When
17905 the transport runs, the string &"rule1"& is in &$address_data$&.
17906 .ecindex IIDquerou1
17907 .ecindex IIDquerou2
17908
17909
17910
17911
17912 . ////////////////////////////////////////////////////////////////////////////
17913 . ////////////////////////////////////////////////////////////////////////////
17914
17915 .chapter "The redirect router" "CHAPredirect"
17916 .scindex IIDredrou1 "&(redirect)& router"
17917 .scindex IIDredrou2 "routers" "&(redirect)&"
17918 .cindex "alias file" "in a &(redirect)& router"
17919 .cindex "address redirection" "&(redirect)& router"
17920 The &(redirect)& router handles several kinds of address redirection. Its most
17921 common uses are for resolving local part aliases from a central alias file
17922 (usually called &_/etc/aliases_&) and for handling users' personal &_.forward_&
17923 files, but it has many other potential uses. The incoming address can be
17924 redirected in several different ways:
17925
17926 .ilist
17927 It can be replaced by one or more new addresses which are themselves routed
17928 independently.
17929 .next
17930 It can be routed to be delivered to a given file or directory.
17931 .next
17932 It can be routed to be delivered to a specified pipe command.
17933 .next
17934 It can cause an automatic reply to be generated.
17935 .next
17936 It can be forced to fail, optionally with a custom error message.
17937 .next
17938 It can be temporarily deferred, optionally with a custom message.
17939 .next
17940 It can be discarded.
17941 .endlist
17942
17943 The generic &%transport%& option must not be set for &(redirect)& routers.
17944 However, there are some private options which define transports for delivery to
17945 files and pipes, and for generating autoreplies. See the &%file_transport%&,
17946 &%pipe_transport%& and &%reply_transport%& descriptions below.
17947
17948
17949
17950 .section "Redirection data" "SECID124"
17951 The router operates by interpreting a text string which it obtains either by
17952 expanding the contents of the &%data%& option, or by reading the entire
17953 contents of a file whose name is given in the &%file%& option. These two
17954 options are mutually exclusive. The first is commonly used for handling system
17955 aliases, in a configuration like this:
17956 .code
17957 system_aliases:
17958 driver = redirect
17959 data = ${lookup{$local_part}lsearch{/etc/aliases}}
17960 .endd
17961 If the lookup fails, the expanded string in this example is empty. When the
17962 expansion of &%data%& results in an empty string, the router declines. A forced
17963 expansion failure also causes the router to decline; other expansion failures
17964 cause delivery to be deferred.
17965
17966 A configuration using &%file%& is commonly used for handling users'
17967 &_.forward_& files, like this:
17968 .code
17969 userforward:
17970 driver = redirect
17971 check_local_user
17972 file = $home/.forward
17973 no_verify
17974 .endd
17975 If the file does not exist, or causes no action to be taken (for example, it is
17976 empty or consists only of comments), the router declines. &*Warning*&: This
17977 is not the case when the file contains syntactically valid items that happen to
17978 yield empty addresses, for example, items containing only RFC 2822 address
17979 comments.
17980
17981
17982
17983 .section "Forward files and address verification" "SECID125"
17984 .cindex "address redirection" "while verifying"
17985 It is usual to set &%no_verify%& on &(redirect)& routers which handle users'
17986 &_.forward_& files, as in the example above. There are two reasons for this:
17987
17988 .ilist
17989 When Exim is receiving an incoming SMTP message from a remote host, it is
17990 running under the Exim uid, not as root. Exim is unable to change uid to read
17991 the file as the user, and it may not be able to read it as the Exim user. So in
17992 practice the router may not be able to operate.
17993 .next
17994 However, even when the router can operate, the existence of a &_.forward_& file
17995 is unimportant when verifying an address. What should be checked is whether the
17996 local part is a valid user name or not. Cutting out the redirection processing
17997 saves some resources.
17998 .endlist
17999
18000
18001
18002
18003
18004
18005 .section "Interpreting redirection data" "SECID126"
18006 .cindex "Sieve filter" "specifying in redirection data"
18007 .cindex "filter" "specifying in redirection data"
18008 The contents of the data string, whether obtained from &%data%& or &%file%&,
18009 can be interpreted in two different ways:
18010
18011 .ilist
18012 If the &%allow_filter%& option is set true, and the data begins with the text
18013 &"#Exim filter"& or &"#Sieve filter"&, it is interpreted as a list of
18014 &'filtering'& instructions in the form of an Exim or Sieve filter file,
18015 respectively. Details of the syntax and semantics of filter files are described
18016 in a separate document entitled &'Exim's interfaces to mail filtering'&; this
18017 document is intended for use by end users.
18018 .next
18019 Otherwise, the data must be a comma-separated list of redirection items, as
18020 described in the next section.
18021 .endlist
18022
18023 When a message is redirected to a file (a &"mail folder"&), the file name given
18024 in a non-filter redirection list must always be an absolute path. A filter may
18025 generate a relative path &-- how this is handled depends on the transport's
18026 configuration. See section &<<SECTfildiropt>>& for a discussion of this issue
18027 for the &(appendfile)& transport.
18028
18029
18030
18031 .section "Items in a non-filter redirection list" "SECTitenonfilred"
18032 .cindex "address redirection" "non-filter list items"
18033 When the redirection data is not an Exim or Sieve filter, for example, if it
18034 comes from a conventional alias or forward file, it consists of a list of
18035 addresses, file names, pipe commands, or certain special items (see section
18036 &<<SECTspecitredli>>& below). The special items can be individually enabled or
18037 disabled by means of options whose names begin with &%allow_%& or &%forbid_%&,
18038 depending on their default values. The items in the list are separated by
18039 commas or newlines.
18040 If a comma is required in an item, the entire item must be enclosed in double
18041 quotes.
18042
18043 Lines starting with a # character are comments, and are ignored, and # may
18044 also appear following a comma, in which case everything between the # and the
18045 next newline character is ignored.
18046
18047 If an item is entirely enclosed in double quotes, these are removed. Otherwise
18048 double quotes are retained because some forms of mail address require their use
18049 (but never to enclose the entire address). In the following description,
18050 &"item"& refers to what remains after any surrounding double quotes have been
18051 removed.
18052
18053 .vindex "&$local_part$&"
18054 &*Warning*&: If you use an Exim expansion to construct a redirection address,
18055 and the expansion contains a reference to &$local_part$&, you should make use
18056 of the &%quote_local_part%& expansion operator, in case the local part contains
18057 special characters. For example, to redirect all mail for the domain
18058 &'obsolete.example'&, retaining the existing local part, you could use this
18059 setting:
18060 .code
18061 data = ${quote_local_part:$local_part}@newdomain.example
18062 .endd
18063
18064
18065 .section "Redirecting to a local mailbox" "SECTredlocmai"
18066 .cindex "routing" "loops in"
18067 .cindex "loop" "while routing, avoidance of"
18068 .cindex "address redirection" "to local mailbox"
18069 A redirection item may safely be the same as the address currently under
18070 consideration. This does not cause a routing loop, because a router is
18071 automatically skipped if any ancestor of the address that is being processed
18072 is the same as the current address and was processed by the current router.
18073 Such an address is therefore passed to the following routers, so it is handled
18074 as if there were no redirection. When making this loop-avoidance test, the
18075 complete local part, including any prefix or suffix, is used.
18076
18077 .cindex "address redirection" "local part without domain"
18078 Specifying the same local part without a domain is a common usage in personal
18079 filter files when the user wants to have messages delivered to the local
18080 mailbox and also forwarded elsewhere. For example, the user whose login is
18081 &'cleo'& might have a &_.forward_& file containing this:
18082 .code
18083 cleo, cleopatra@egypt.example
18084 .endd
18085 .cindex "backslash in alias file"
18086 .cindex "alias file" "backslash in"
18087 For compatibility with other MTAs, such unqualified local parts may be
18088 preceded by &"\"&, but this is not a requirement for loop prevention. However,
18089 it does make a difference if more than one domain is being handled
18090 synonymously.
18091
18092 If an item begins with &"\"& and the rest of the item parses as a valid RFC
18093 2822 address that does not include a domain, the item is qualified using the
18094 domain of the incoming address. In the absence of a leading &"\"&, unqualified
18095 addresses are qualified using the value in &%qualify_recipient%&, but you can
18096 force the incoming domain to be used by setting &%qualify_preserve_domain%&.
18097
18098 Care must be taken if there are alias names for local users.
18099 Consider an MTA handling a single local domain where the system alias file
18100 contains:
18101 .code
18102 Sam.Reman: spqr
18103 .endd
18104 Now suppose that Sam (whose login id is &'spqr'&) wants to save copies of
18105 messages in the local mailbox, and also forward copies elsewhere. He creates
18106 this forward file:
18107 .code
18108 Sam.Reman, spqr@reme.elsewhere.example
18109 .endd
18110 With these settings, an incoming message addressed to &'Sam.Reman'& fails. The
18111 &(redirect)& router for system aliases does not process &'Sam.Reman'& the
18112 second time round, because it has previously routed it,
18113 and the following routers presumably cannot handle the alias. The forward file
18114 should really contain
18115 .code
18116 spqr, spqr@reme.elsewhere.example
18117 .endd
18118 but because this is such a common error, the &%check_ancestor%& option (see
18119 below) exists to provide a way to get round it. This is normally set on a
18120 &(redirect)& router that is handling users' &_.forward_& files.
18121
18122
18123
18124 .section "Special items in redirection lists" "SECTspecitredli"
18125 In addition to addresses, the following types of item may appear in redirection
18126 lists (that is, in non-filter redirection data):
18127
18128 .ilist
18129 .cindex "pipe" "in redirection list"
18130 .cindex "address redirection" "to pipe"
18131 An item is treated as a pipe command if it begins with &"|"& and does not parse
18132 as a valid RFC 2822 address that includes a domain. A transport for running the
18133 command must be specified by the &%pipe_transport%& option.
18134 Normally, either the router or the transport specifies a user and a group under
18135 which to run the delivery. The default is to use the Exim user and group.
18136
18137 Single or double quotes can be used for enclosing the individual arguments of
18138 the pipe command; no interpretation of escapes is done for single quotes. If
18139 the command contains a comma character, it is necessary to put the whole item
18140 in double quotes, for example:
18141 .code
18142 "|/some/command ready,steady,go"
18143 .endd
18144 since items in redirection lists are terminated by commas. Do not, however,
18145 quote just the command. An item such as
18146 .code
18147 |"/some/command ready,steady,go"
18148 .endd
18149 is interpreted as a pipe with a rather strange command name, and no arguments.
18150
18151 .next
18152 .cindex "file" "in redirection list"
18153 .cindex "address redirection" "to file"
18154 An item is interpreted as a path name if it begins with &"/"& and does not
18155 parse as a valid RFC 2822 address that includes a domain. For example,
18156 .code
18157 /home/world/minbari
18158 .endd
18159 is treated as a file name, but
18160 .code
18161 /s=molari/o=babylon/@x400gate.way
18162 .endd
18163 is treated as an address. For a file name, a transport must be specified using
18164 the &%file_transport%& option. However, if the generated path name ends with a
18165 forward slash character, it is interpreted as a directory name rather than a
18166 file name, and &%directory_transport%& is used instead.
18167
18168 Normally, either the router or the transport specifies a user and a group under
18169 which to run the delivery. The default is to use the Exim user and group.
18170
18171 .cindex "&_/dev/null_&"
18172 However, if a redirection item is the path &_/dev/null_&, delivery to it is
18173 bypassed at a high level, and the log entry shows &"**bypassed**"&
18174 instead of a transport name. In this case the user and group are not used.
18175
18176 .next
18177 .cindex "included address list"
18178 .cindex "address redirection" "included external list"
18179 If an item is of the form
18180 .code
18181 :include:<path name>
18182 .endd
18183 a list of further items is taken from the given file and included at that
18184 point. &*Note*&: Such a file can not be a filter file; it is just an
18185 out-of-line addition to the list. The items in the included list are separated
18186 by commas or newlines and are not subject to expansion. If this is the first
18187 item in an alias list in an &(lsearch)& file, a colon must be used to terminate
18188 the alias name. This example is incorrect:
18189 .code
18190 list1 :include:/opt/lists/list1
18191 .endd
18192 It must be given as
18193 .code
18194 list1: :include:/opt/lists/list1
18195 .endd
18196 .next
18197 .cindex "address redirection" "to black hole"
18198 Sometimes you want to throw away mail to a particular local part. Making the
18199 &%data%& option expand to an empty string does not work, because that causes
18200 the router to decline. Instead, the alias item
18201 .cindex "black hole"
18202 .cindex "abandoning mail"
18203 &':blackhole:'& can be used. It does what its name implies. No delivery is
18204 done, and no error message is generated. This has the same effect as specifing
18205 &_/dev/null_& as a destination, but it can be independently disabled.
18206
18207 &*Warning*&: If &':blackhole:'& appears anywhere in a redirection list, no
18208 delivery is done for the original local part, even if other redirection items
18209 are present. If you are generating a multi-item list (for example, by reading a
18210 database) and need the ability to provide a no-op item, you must use
18211 &_/dev/null_&.
18212
18213 .next
18214 .cindex "delivery" "forcing failure"
18215 .cindex "delivery" "forcing deferral"
18216 .cindex "failing delivery" "forcing"
18217 .cindex "deferred delivery, forcing"
18218 .cindex "customizing" "failure message"
18219 An attempt to deliver a particular address can be deferred or forced to fail by
18220 redirection items of the form
18221 .code
18222 :defer:
18223 :fail:
18224 .endd
18225 respectively. When a redirection list contains such an item, it applies
18226 to the entire redirection; any other items in the list are ignored. Any
18227 text following &':fail:'& or &':defer:'& is placed in the error text
18228 associated with the failure. For example, an alias file might contain:
18229 .code
18230 X.Employee: :fail: Gone away, no forwarding address
18231 .endd
18232 In the case of an address that is being verified from an ACL or as the subject
18233 of a
18234 .cindex "VRFY" "error text, display of"
18235 VRFY command, the text is included in the SMTP error response by
18236 default.
18237 .cindex "EXPN" "error text, display of"
18238 The text is not included in the response to an EXPN command. In non-SMTP cases
18239 the text is included in the error message that Exim generates.
18240
18241 .cindex "SMTP" "error codes"
18242 By default, Exim sends a 451 SMTP code for a &':defer:'&, and 550 for
18243 &':fail:'&. However, if the message starts with three digits followed by a
18244 space, optionally followed by an extended code of the form &'n.n.n'&, also
18245 followed by a space, and the very first digit is the same as the default error
18246 code, the code from the message is used instead. If the very first digit is
18247 incorrect, a panic error is logged, and the default code is used. You can
18248 suppress the use of the supplied code in a redirect router by setting the
18249 &%forbid_smtp_code%& option true. In this case, any SMTP code is quietly
18250 ignored.
18251
18252 .vindex "&$acl_verify_message$&"
18253 In an ACL, an explicitly provided message overrides the default, but the
18254 default message is available in the variable &$acl_verify_message$& and can
18255 therefore be included in a custom message if this is desired.
18256
18257 Normally the error text is the rest of the redirection list &-- a comma does
18258 not terminate it &-- but a newline does act as a terminator. Newlines are not
18259 normally present in alias expansions. In &(lsearch)& lookups they are removed
18260 as part of the continuation process, but they may exist in other kinds of
18261 lookup and in &':include:'& files.
18262
18263 During routing for message delivery (as opposed to verification), a redirection
18264 containing &':fail:'& causes an immediate failure of the incoming address,
18265 whereas &':defer:'& causes the message to remain on the queue so that a
18266 subsequent delivery attempt can happen at a later time. If an address is
18267 deferred for too long, it will ultimately fail, because the normal retry
18268 rules still apply.
18269
18270 .next
18271 .cindex "alias file" "exception to default"
18272 Sometimes it is useful to use a single-key search type with a default (see
18273 chapter &<<CHAPfdlookup>>&) to look up aliases. However, there may be a need
18274 for exceptions to the default. These can be handled by aliasing them to
18275 &':unknown:'&. This differs from &':fail:'& in that it causes the &(redirect)&
18276 router to decline, whereas &':fail:'& forces routing to fail. A lookup which
18277 results in an empty redirection list has the same effect.
18278 .endlist
18279
18280
18281 .section "Duplicate addresses" "SECTdupaddr"
18282 .cindex "duplicate addresses"
18283 .cindex "address duplicate, discarding"
18284 .cindex "pipe" "duplicated"
18285 Exim removes duplicate addresses from the list to which it is delivering, so as
18286 to deliver just one copy to each address. This does not apply to deliveries
18287 routed to pipes by different immediate parent addresses, but an indirect
18288 aliasing scheme of the type
18289 .code
18290 pipe: |/some/command $local_part
18291 localpart1: pipe
18292 localpart2: pipe
18293 .endd
18294 does not work with a message that is addressed to both local parts, because
18295 when the second is aliased to the intermediate local part &"pipe"& it gets
18296 discarded as being the same as a previously handled address. However, a scheme
18297 such as
18298 .code
18299 localpart1: |/some/command $local_part
18300 localpart2: |/some/command $local_part
18301 .endd
18302 does result in two different pipe deliveries, because the immediate parents of
18303 the pipes are distinct.
18304
18305
18306
18307 .section "Repeated redirection expansion" "SECID128"
18308 .cindex "repeated redirection expansion"
18309 .cindex "address redirection" "repeated for each delivery attempt"
18310 When a message cannot be delivered to all of its recipients immediately,
18311 leading to two or more delivery attempts, redirection expansion is carried out
18312 afresh each time for those addresses whose children were not all previously
18313 delivered. If redirection is being used as a mailing list, this can lead to new
18314 members of the list receiving copies of old messages. The &%one_time%& option
18315 can be used to avoid this.
18316
18317
18318 .section "Errors in redirection lists" "SECID129"
18319 .cindex "address redirection" "errors"
18320 If &%skip_syntax_errors%& is set, a malformed address that causes a parsing
18321 error is skipped, and an entry is written to the main log. This may be useful
18322 for mailing lists that are automatically managed. Otherwise, if an error is
18323 detected while generating the list of new addresses, the original address is
18324 deferred. See also &%syntax_errors_to%&.
18325
18326
18327
18328 .section "Private options for the redirect router" "SECID130"
18329
18330 .cindex "options" "&(redirect)& router"
18331 The private options for the &(redirect)& router are as follows:
18332
18333
18334 .option allow_defer redirect boolean false
18335 Setting this option allows the use of &':defer:'& in non-filter redirection
18336 data, or the &%defer%& command in an Exim filter file.
18337
18338
18339 .option allow_fail redirect boolean false
18340 .cindex "failing delivery" "from filter"
18341 If this option is true, the &':fail:'& item can be used in a redirection list,
18342 and the &%fail%& command may be used in an Exim filter file.
18343
18344
18345 .option allow_filter redirect boolean false
18346 .cindex "filter" "enabling use of"
18347 .cindex "Sieve filter" "enabling use of"
18348 Setting this option allows Exim to interpret redirection data that starts with
18349 &"#Exim filter"& or &"#Sieve filter"& as a set of filtering instructions. There
18350 are some features of Exim filter files that some administrators may wish to
18351 lock out; see the &%forbid_filter_%&&'xxx'& options below.
18352
18353 It is also possible to lock out Exim filters or Sieve filters while allowing
18354 the other type; see &%forbid_exim_filter%& and &%forbid_sieve_filter%&.
18355
18356
18357 The filter is run using the uid and gid set by the generic &%user%& and
18358 &%group%& options. These take their defaults from the password data if
18359 &%check_local_user%& is set, so in the normal case of users' personal filter
18360 files, the filter is run as the relevant user. When &%allow_filter%& is set
18361 true, Exim insists that either &%check_local_user%& or &%user%& is set.
18362
18363
18364
18365 .option allow_freeze redirect boolean false
18366 .cindex "freezing messages" "allowing in filter"
18367 Setting this option allows the use of the &%freeze%& command in an Exim filter.
18368 This command is more normally encountered in system filters, and is disabled by
18369 default for redirection filters because it isn't something you usually want to
18370 let ordinary users do.
18371
18372
18373
18374 .option check_ancestor redirect boolean false
18375 This option is concerned with handling generated addresses that are the same
18376 as some address in the list of redirection ancestors of the current address.
18377 Although it is turned off by default in the code, it is set in the default
18378 configuration file for handling users' &_.forward_& files. It is recommended
18379 for this use of the &(redirect)& router.
18380
18381 When &%check_ancestor%& is set, if a generated address (including the domain)
18382 is the same as any ancestor of the current address, it is replaced by a copy of
18383 the current address. This helps in the case where local part A is aliased to B,
18384 and B has a &_.forward_& file pointing back to A. For example, within a single
18385 domain, the local part &"Joe.Bloggs"& is aliased to &"jb"& and
18386 &_&~jb/.forward_& contains:
18387 .code
18388 \Joe.Bloggs, <other item(s)>
18389 .endd
18390 Without the &%check_ancestor%& setting, either local part (&"jb"& or
18391 &"joe.bloggs"&) gets processed once by each router and so ends up as it was
18392 originally. If &"jb"& is the real mailbox name, mail to &"jb"& gets delivered
18393 (having been turned into &"joe.bloggs"& by the &_.forward_& file and back to
18394 &"jb"& by the alias), but mail to &"joe.bloggs"& fails. Setting
18395 &%check_ancestor%& on the &(redirect)& router that handles the &_.forward_&
18396 file prevents it from turning &"jb"& back into &"joe.bloggs"& when that was the
18397 original address. See also the &%repeat_use%& option below.
18398
18399
18400 .option check_group redirect boolean "see below"
18401 When the &%file%& option is used, the group owner of the file is checked only
18402 when this option is set. The permitted groups are those listed in the
18403 &%owngroups%& option, together with the user's default group if
18404 &%check_local_user%& is set. If the file has the wrong group, routing is
18405 deferred. The default setting for this option is true if &%check_local_user%&
18406 is set and the &%modemask%& option permits the group write bit, or if the
18407 &%owngroups%& option is set. Otherwise it is false, and no group check occurs.
18408
18409
18410
18411 .option check_owner redirect boolean "see below"
18412 When the &%file%& option is used, the owner of the file is checked only when
18413 this option is set. If &%check_local_user%& is set, the local user is
18414 permitted; otherwise the owner must be one of those listed in the &%owners%&
18415 option. The default value for this option is true if &%check_local_user%& or
18416 &%owners%& is set. Otherwise the default is false, and no owner check occurs.
18417
18418
18419 .option data redirect string&!! unset
18420 This option is mutually exclusive with &%file%&. One or other of them must be
18421 set, but not both. The contents of &%data%& are expanded, and then used as the
18422 list of forwarding items, or as a set of filtering instructions. If the
18423 expansion is forced to fail, or the result is an empty string or a string that
18424 has no effect (consists entirely of comments), the router declines.
18425
18426 When filtering instructions are used, the string must begin with &"#Exim
18427 filter"&, and all comments in the string, including this initial one, must be
18428 terminated with newline characters. For example:
18429 .code
18430 data = #Exim filter\n\
18431 if $h_to: contains Exim then save $home/mail/exim endif
18432 .endd
18433 If you are reading the data from a database where newlines cannot be included,
18434 you can use the &${sg}$& expansion item to turn the escape string of your
18435 choice into a newline.
18436
18437
18438 .option directory_transport redirect string&!! unset
18439 A &(redirect)& router sets up a direct delivery to a directory when a path name
18440 ending with a slash is specified as a new &"address"&. The transport used is
18441 specified by this option, which, after expansion, must be the name of a
18442 configured transport. This should normally be an &(appendfile)& transport.
18443
18444
18445 .option file redirect string&!! unset
18446 This option specifies the name of a file that contains the redirection data. It
18447 is mutually exclusive with the &%data%& option. The string is expanded before
18448 use; if the expansion is forced to fail, the router declines. Other expansion
18449 failures cause delivery to be deferred. The result of a successful expansion
18450 must be an absolute path. The entire file is read and used as the redirection
18451 data. If the data is an empty string or a string that has no effect (consists
18452 entirely of comments), the router declines.
18453
18454 .cindex "NFS" "checking for file existence"
18455 If the attempt to open the file fails with a &"does not exist"& error, Exim
18456 runs a check on the containing directory,
18457 unless &%ignore_enotdir%& is true (see below).
18458 If the directory does not appear to exist, delivery is deferred. This can
18459 happen when users' &_.forward_& files are in NFS-mounted directories, and there
18460 is a mount problem. If the containing directory does exist, but the file does
18461 not, the router declines.
18462
18463
18464 .option file_transport redirect string&!! unset
18465 .vindex "&$address_file$&"
18466 A &(redirect)& router sets up a direct delivery to a file when a path name not
18467 ending in a slash is specified as a new &"address"&. The transport used is
18468 specified by this option, which, after expansion, must be the name of a
18469 configured transport. This should normally be an &(appendfile)& transport. When
18470 it is running, the file name is in &$address_file$&.
18471
18472
18473 .option filter_prepend_home redirect boolean true
18474 When this option is true, if a &(save)& command in an Exim filter specifies a
18475 relative path, and &$home$& is defined, it is automatically prepended to the
18476 relative path. If this option is set false, this action does not happen. The
18477 relative path is then passed to the transport unmodified.
18478
18479
18480 .option forbid_blackhole redirect boolean false
18481 If this option is true, the &':blackhole:'& item may not appear in a
18482 redirection list.
18483
18484
18485 .option forbid_exim_filter redirect boolean false
18486 If this option is set true, only Sieve filters are permitted when
18487 &%allow_filter%& is true.
18488
18489
18490
18491
18492 .option forbid_file redirect boolean false
18493 .cindex "delivery" "to file; forbidding"
18494 .cindex "Sieve filter" "forbidding delivery to a file"
18495 .cindex "Sieve filter" "&""keep""& facility; disabling"
18496 If this option is true, this router may not generate a new address that
18497 specifies delivery to a local file or directory, either from a filter or from a
18498 conventional forward file. This option is forced to be true if &%one_time%& is
18499 set. It applies to Sieve filters as well as to Exim filters, but if true, it
18500 locks out the Sieve's &"keep"& facility.
18501
18502
18503 .option forbid_filter_dlfunc redirect boolean false
18504 .cindex "filter" "locking out certain features"
18505 If this option is true, string expansions in Exim filters are not allowed to
18506 make use of the &%dlfunc%& expansion facility to run dynamically loaded
18507 functions.
18508
18509 .option forbid_filter_existstest redirect boolean false
18510 .cindex "expansion" "statting a file"
18511 If this option is true, string expansions in Exim filters are not allowed to
18512 make use of the &%exists%& condition or the &%stat%& expansion item.
18513
18514 .option forbid_filter_logwrite redirect boolean false
18515 If this option is true, use of the logging facility in Exim filters is not
18516 permitted. Logging is in any case available only if the filter is being run
18517 under some unprivileged uid (which is normally the case for ordinary users'
18518 &_.forward_& files).
18519
18520
18521 .option forbid_filter_lookup redirect boolean false
18522 If this option is true, string expansions in Exim filter files are not allowed
18523 to make use of &%lookup%& items.
18524
18525
18526 .option forbid_filter_perl redirect boolean false
18527 This option has an effect only if Exim is built with embedded Perl support. If
18528 it is true, string expansions in Exim filter files are not allowed to make use
18529 of the embedded Perl support.
18530
18531
18532 .option forbid_filter_readfile redirect boolean false
18533 If this option is true, string expansions in Exim filter files are not allowed
18534 to make use of &%readfile%& items.
18535
18536
18537 .option forbid_filter_readsocket redirect boolean false
18538 If this option is true, string expansions in Exim filter files are not allowed
18539 to make use of &%readsocket%& items.
18540
18541
18542 .option forbid_filter_reply redirect boolean false
18543 If this option is true, this router may not generate an automatic reply
18544 message. Automatic replies can be generated only from Exim or Sieve filter
18545 files, not from traditional forward files. This option is forced to be true if
18546 &%one_time%& is set.
18547
18548
18549 .option forbid_filter_run redirect boolean false
18550 If this option is true, string expansions in Exim filter files are not allowed
18551 to make use of &%run%& items.
18552
18553
18554 .option forbid_include redirect boolean false
18555 If this option is true, items of the form
18556 .code
18557 :include:<path name>
18558 .endd
18559 are not permitted in non-filter redirection lists.
18560
18561
18562 .option forbid_pipe redirect boolean false
18563 .cindex "delivery" "to pipe; forbidding"
18564 If this option is true, this router may not generate a new address which
18565 specifies delivery to a pipe, either from an Exim filter or from a conventional
18566 forward file. This option is forced to be true if &%one_time%& is set.
18567
18568
18569 .option forbid_sieve_filter redirect boolean false
18570 If this option is set true, only Exim filters are permitted when
18571 &%allow_filter%& is true.
18572
18573
18574 .cindex "SMTP" "error codes"
18575 .option forbid_smtp_code redirect boolean false
18576 If this option is set true, any SMTP error codes that are present at the start
18577 of messages specified for &`:defer:`& or &`:fail:`& are quietly ignored, and
18578 the default codes (451 and 550, respectively) are always used.
18579
18580
18581
18582
18583 .option hide_child_in_errmsg redirect boolean false
18584 .cindex "bounce message" "redirection details; suppressing"
18585 If this option is true, it prevents Exim from quoting a child address if it
18586 generates a bounce or delay message for it. Instead it says &"an address
18587 generated from <&'the top level address'&>"&. Of course, this applies only to
18588 bounces generated locally. If a message is forwarded to another host, &'its'&
18589 bounce may well quote the generated address.
18590
18591
18592 .option ignore_eacces redirect boolean false
18593 .cindex "EACCES"
18594 If this option is set and an attempt to open a redirection file yields the
18595 EACCES error (permission denied), the &(redirect)& router behaves as if the
18596 file did not exist.
18597
18598
18599 .option ignore_enotdir redirect boolean false
18600 .cindex "ENOTDIR"
18601 If this option is set and an attempt to open a redirection file yields the
18602 ENOTDIR error (something on the path is not a directory), the &(redirect)&
18603 router behaves as if the file did not exist.
18604
18605 Setting &%ignore_enotdir%& has another effect as well: When a &(redirect)&
18606 router that has the &%file%& option set discovers that the file does not exist
18607 (the ENOENT error), it tries to &[stat()]& the parent directory, as a check
18608 against unmounted NFS directories. If the parent can not be statted, delivery
18609 is deferred. However, it seems wrong to do this check when &%ignore_enotdir%&
18610 is set, because that option tells Exim to ignore &"something on the path is not
18611 a directory"& (the ENOTDIR error). This is a confusing area, because it seems
18612 that some operating systems give ENOENT where others give ENOTDIR.
18613
18614
18615
18616 .option include_directory redirect string unset
18617 If this option is set, the path names of any &':include:'& items in a
18618 redirection list must start with this directory.
18619
18620
18621 .option modemask redirect "octal integer" 022
18622 This specifies mode bits which must not be set for a file specified by the
18623 &%file%& option. If any of the forbidden bits are set, delivery is deferred.
18624
18625
18626 .option one_time redirect boolean false
18627 .cindex "one-time aliasing/forwarding expansion"
18628 .cindex "alias file" "one-time expansion"
18629 .cindex "forward file" "one-time expansion"
18630 .cindex "mailing lists" "one-time expansion"
18631 .cindex "address redirection" "one-time expansion"
18632 Sometimes the fact that Exim re-evaluates aliases and reprocesses redirection
18633 files each time it tries to deliver a message causes a problem when one or more
18634 of the generated addresses fails be delivered at the first attempt. The problem
18635 is not one of duplicate delivery &-- Exim is clever enough to handle that &--
18636 but of what happens when the redirection list changes during the time that the
18637 message is on Exim's queue. This is particularly true in the case of mailing
18638 lists, where new subscribers might receive copies of messages that were posted
18639 before they subscribed.
18640
18641 If &%one_time%& is set and any addresses generated by the router fail to
18642 deliver at the first attempt, the failing addresses are added to the message as
18643 &"top level"& addresses, and the parent address that generated them is marked
18644 &"delivered"&. Thus, redirection does not happen again at the next delivery
18645 attempt.
18646
18647 &*Warning 1*&: Any header line addition or removal that is specified by this
18648 router would be lost if delivery did not succeed at the first attempt. For this
18649 reason, the &%headers_add%& and &%headers_remove%& generic options are not
18650 permitted when &%one_time%& is set.
18651
18652 &*Warning 2*&: To ensure that the router generates only addresses (as opposed
18653 to pipe or file deliveries or auto-replies) &%forbid_file%&, &%forbid_pipe%&,
18654 and &%forbid_filter_reply%& are forced to be true when &%one_time%& is set.
18655
18656 &*Warning 3*&: The &%unseen%& generic router option may not be set with
18657 &%one_time%&.
18658
18659 The original top-level address is remembered with each of the generated
18660 addresses, and is output in any log messages. However, any intermediate parent
18661 addresses are not recorded. This makes a difference to the log only if
18662 &%all_parents%& log selector is set. It is expected that &%one_time%& will
18663 typically be used for mailing lists, where there is normally just one level of
18664 expansion.
18665
18666
18667 .option owners redirect "string list" unset
18668 .cindex "ownership" "alias file"
18669 .cindex "ownership" "forward file"
18670 .cindex "alias file" "ownership"
18671 .cindex "forward file" "ownership"
18672 This specifies a list of permitted owners for the file specified by &%file%&.
18673 This list is in addition to the local user when &%check_local_user%& is set.
18674 See &%check_owner%& above.
18675
18676
18677 .option owngroups redirect "string list" unset
18678 This specifies a list of permitted groups for the file specified by &%file%&.
18679 The list is in addition to the local user's primary group when
18680 &%check_local_user%& is set. See &%check_group%& above.
18681
18682
18683 .option pipe_transport redirect string&!! unset
18684 .vindex "&$address_pipe$&"
18685 A &(redirect)& router sets up a direct delivery to a pipe when a string
18686 starting with a vertical bar character is specified as a new &"address"&. The
18687 transport used is specified by this option, which, after expansion, must be the
18688 name of a configured transport. This should normally be a &(pipe)& transport.
18689 When the transport is run, the pipe command is in &$address_pipe$&.
18690
18691
18692 .option qualify_domain redirect string&!! unset
18693 .vindex "&$qualify_recipient$&"
18694 If this option is set, and an unqualified address (one without a domain) is
18695 generated, and that address would normally be qualified by the global setting
18696 in &%qualify_recipient%&, it is instead qualified with the domain specified by
18697 expanding this string. If the expansion fails, the router declines. If you want
18698 to revert to the default, you can have the expansion generate
18699 &$qualify_recipient$&.
18700
18701 This option applies to all unqualified addresses generated by Exim filters,
18702 but for traditional &_.forward_& files, it applies only to addresses that are
18703 not preceded by a backslash. Sieve filters cannot generate unqualified
18704 addresses.
18705
18706 .option qualify_preserve_domain redirect boolean false
18707 .cindex "domain" "in redirection; preserving"
18708 .cindex "preserving domain in redirection"
18709 .cindex "address redirection" "domain; preserving"
18710 If this option is set, the router's local &%qualify_domain%& option must not be
18711 set (a configuration error occurs if it is). If an unqualified address (one
18712 without a domain) is generated, it is qualified with the domain of the parent
18713 address (the immediately preceding ancestor) instead of the global
18714 &%qualify_recipient%& value. In the case of a traditional &_.forward_& file,
18715 this applies whether or not the address is preceded by a backslash.
18716
18717
18718 .option repeat_use redirect boolean true
18719 If this option is set false, the router is skipped for a child address that has
18720 any ancestor that was routed by this router. This test happens before any of
18721 the other preconditions are tested. Exim's default anti-looping rules skip
18722 only when the ancestor is the same as the current address. See also
18723 &%check_ancestor%& above and the generic &%redirect_router%& option.
18724
18725
18726 .option reply_transport redirect string&!! unset
18727 A &(redirect)& router sets up an automatic reply when a &%mail%& or
18728 &%vacation%& command is used in a filter file. The transport used is specified
18729 by this option, which, after expansion, must be the name of a configured
18730 transport. This should normally be an &(autoreply)& transport. Other transports
18731 are unlikely to do anything sensible or useful.
18732
18733
18734 .option rewrite redirect boolean true
18735 .cindex "address redirection" "disabling rewriting"
18736 If this option is set false, addresses generated by the router are not
18737 subject to address rewriting. Otherwise, they are treated like new addresses
18738 and are rewritten according to the global rewriting rules.
18739
18740
18741 .option sieve_subaddress redirect string&!! unset
18742 The value of this option is passed to a Sieve filter to specify the
18743 :subaddress part of an address.
18744
18745 .option sieve_useraddress redirect string&!! unset
18746 The value of this option is passed to a Sieve filter to specify the :user part
18747 of an address. However, if it is unset, the entire original local part
18748 (including any prefix or suffix) is used for :user.
18749
18750
18751 .option sieve_vacation_directory redirect string&!! unset
18752 .cindex "Sieve filter" "vacation directory"
18753 To enable the &"vacation"& extension for Sieve filters, you must set
18754 &%sieve_vacation_directory%& to the directory where vacation databases are held
18755 (do not put anything else in that directory), and ensure that the
18756 &%reply_transport%& option refers to an &(autoreply)& transport. Each user
18757 needs their own directory; Exim will create it if necessary.
18758
18759
18760
18761 .option skip_syntax_errors redirect boolean false
18762 .cindex "forward file" "broken"
18763 .cindex "address redirection" "broken files"
18764 .cindex "alias file" "broken"
18765 .cindex "broken alias or forward files"
18766 .cindex "ignoring faulty addresses"
18767 .cindex "skipping faulty addresses"
18768 .cindex "error" "skipping bad syntax"
18769 If &%skip_syntax_errors%& is set, syntactically malformed addresses in
18770 non-filter redirection data are skipped, and each failing address is logged. If
18771 &%syntax_errors_to%& is set, a message is sent to the address it defines,
18772 giving details of the failures. If &%syntax_errors_text%& is set, its contents
18773 are expanded and placed at the head of the error message generated by
18774 &%syntax_errors_to%&. Usually it is appropriate to set &%syntax_errors_to%& to
18775 be the same address as the generic &%errors_to%& option. The
18776 &%skip_syntax_errors%& option is often used when handling mailing lists.
18777
18778 If all the addresses in a redirection list are skipped because of syntax
18779 errors, the router declines to handle the original address, and it is passed to
18780 the following routers.
18781
18782 If &%skip_syntax_errors%& is set when an Exim filter is interpreted, any syntax
18783 error in the filter causes filtering to be abandoned without any action being
18784 taken. The incident is logged, and the router declines to handle the address,
18785 so it is passed to the following routers.
18786
18787 .cindex "Sieve filter" "syntax errors in"
18788 Syntax errors in a Sieve filter file cause the &"keep"& action to occur. This
18789 action is specified by RFC 3028. The values of &%skip_syntax_errors%&,
18790 &%syntax_errors_to%&, and &%syntax_errors_text%& are not used.
18791
18792 &%skip_syntax_errors%& can be used to specify that errors in users' forward
18793 lists or filter files should not prevent delivery. The &%syntax_errors_to%&
18794 option, used with an address that does not get redirected, can be used to
18795 notify users of these errors, by means of a router like this:
18796 .code
18797 userforward:
18798 driver = redirect
18799 allow_filter
18800 check_local_user
18801 file = $home/.forward
18802 file_transport = address_file
18803 pipe_transport = address_pipe
18804 reply_transport = address_reply
18805 no_verify
18806 skip_syntax_errors
18807 syntax_errors_to = real-$local_part@$domain
18808 syntax_errors_text = \
18809 This is an automatically generated message. An error has\n\
18810 been found in your .forward file. Details of the error are\n\
18811 reported below. While this error persists, you will receive\n\
18812 a copy of this message for every message that is addressed\n\
18813 to you. If your .forward file is a filter file, or if it is\n\
18814 a non-filter file containing no valid forwarding addresses,\n\
18815 a copy of each incoming message will be put in your normal\n\
18816 mailbox. If a non-filter file contains at least one valid\n\
18817 forwarding address, forwarding to the valid addresses will\n\
18818 happen, and those will be the only deliveries that occur.
18819 .endd
18820 You also need a router to ensure that local addresses that are prefixed by
18821 &`real-`& are recognized, but not forwarded or filtered. For example, you could
18822 put this immediately before the &(userforward)& router:
18823 .code
18824 real_localuser:
18825 driver = accept
18826 check_local_user
18827 local_part_prefix = real-
18828 transport = local_delivery
18829 .endd
18830 For security, it would probably be a good idea to restrict the use of this
18831 router to locally-generated messages, using a condition such as this:
18832 .code
18833 condition = ${if match {$sender_host_address}\
18834 {\N^(|127\.0\.0\.1)$\N}}
18835 .endd
18836
18837
18838 .option syntax_errors_text redirect string&!! unset
18839 See &%skip_syntax_errors%& above.
18840
18841
18842 .option syntax_errors_to redirect string unset
18843 See &%skip_syntax_errors%& above.
18844 .ecindex IIDredrou1
18845 .ecindex IIDredrou2
18846
18847
18848
18849
18850
18851
18852 . ////////////////////////////////////////////////////////////////////////////
18853 . ////////////////////////////////////////////////////////////////////////////
18854
18855 .chapter "Environment for running local transports" "CHAPenvironment" &&&
18856 "Environment for local transports"
18857 .scindex IIDenvlotra1 "local transports" "environment for"
18858 .scindex IIDenvlotra2 "environment for local transports"
18859 .scindex IIDenvlotra3 "transport" "local; environment for"
18860 Local transports handle deliveries to files and pipes. (The &(autoreply)&
18861 transport can be thought of as similar to a pipe.) Exim always runs transports
18862 in subprocesses, under specified uids and gids. Typical deliveries to local
18863 mailboxes run under the uid and gid of the local user.
18864
18865 Exim also sets a specific current directory while running the transport; for
18866 some transports a home directory setting is also relevant. The &(pipe)&
18867 transport is the only one that sets up environment variables; see section
18868 &<<SECTpipeenv>>& for details.
18869
18870 The values used for the uid, gid, and the directories may come from several
18871 different places. In many cases, the router that handles the address associates
18872 settings with that address as a result of its &%check_local_user%&, &%group%&,
18873 or &%user%& options. However, values may also be given in the transport's own
18874 configuration, and these override anything that comes from the router.
18875
18876
18877
18878 .section "Concurrent deliveries" "SECID131"
18879 .cindex "concurrent deliveries"
18880 .cindex "simultaneous deliveries"
18881 If two different messages for the same local recipient arrive more or less
18882 simultaneously, the two delivery processes are likely to run concurrently. When
18883 the &(appendfile)& transport is used to write to a file, Exim applies locking
18884 rules to stop concurrent processes from writing to the same file at the same
18885 time.
18886
18887 However, when you use a &(pipe)& transport, it is up to you to arrange any
18888 locking that is needed. Here is a silly example:
18889 .code
18890 my_transport:
18891 driver = pipe
18892 command = /bin/sh -c 'cat >>/some/file'
18893 .endd
18894 This is supposed to write the message at the end of the file. However, if two
18895 messages arrive at the same time, the file will be scrambled. You can use the
18896 &%exim_lock%& utility program (see section &<<SECTmailboxmaint>>&) to lock a
18897 file using the same algorithm that Exim itself uses.
18898
18899
18900
18901
18902 .section "Uids and gids" "SECTenvuidgid"
18903 .cindex "local transports" "uid and gid"
18904 .cindex "transport" "local; uid and gid"
18905 All transports have the options &%group%& and &%user%&. If &%group%& is set, it
18906 overrides any group that the router set in the address, even if &%user%& is not
18907 set for the transport. This makes it possible, for example, to run local mail
18908 delivery under the uid of the recipient (set by the router), but in a special
18909 group (set by the transport). For example:
18910 .code
18911 # Routers ...
18912 # User/group are set by check_local_user in this router
18913 local_users:
18914 driver = accept
18915 check_local_user
18916 transport = group_delivery
18917
18918 # Transports ...
18919 # This transport overrides the group
18920 group_delivery:
18921 driver = appendfile
18922 file = /var/spool/mail/$local_part
18923 group = mail
18924 .endd
18925 If &%user%& is set for a transport, its value overrides what is set in the
18926 address by the router. If &%user%& is non-numeric and &%group%& is not set, the
18927 gid associated with the user is used. If &%user%& is numeric, &%group%& must be
18928 set.
18929
18930 .oindex "&%initgroups%&"
18931 When the uid is taken from the transport's configuration, the &[initgroups()]&
18932 function is called for the groups associated with that uid if the
18933 &%initgroups%& option is set for the transport. When the uid is not specified
18934 by the transport, but is associated with the address by a router, the option
18935 for calling &[initgroups()]& is taken from the router configuration.
18936
18937 .cindex "&(pipe)& transport" "uid for"
18938 The &(pipe)& transport contains the special option &%pipe_as_creator%&. If this
18939 is set and &%user%& is not set, the uid of the process that called Exim to
18940 receive the message is used, and if &%group%& is not set, the corresponding
18941 original gid is also used.
18942
18943 This is the detailed preference order for obtaining a gid; the first of the
18944 following that is set is used:
18945
18946 .ilist
18947 A &%group%& setting of the transport;
18948 .next
18949 A &%group%& setting of the router;
18950 .next
18951 A gid associated with a user setting of the router, either as a result of
18952 &%check_local_user%& or an explicit non-numeric &%user%& setting;
18953 .next
18954 The group associated with a non-numeric &%user%& setting of the transport;
18955 .next
18956 In a &(pipe)& transport, the creator's gid if &%deliver_as_creator%& is set and
18957 the uid is the creator's uid;
18958 .next
18959 The Exim gid if the Exim uid is being used as a default.
18960 .endlist
18961
18962 If, for example, the user is specified numerically on the router and there are
18963 no group settings, no gid is available. In this situation, an error occurs.
18964 This is different for the uid, for which there always is an ultimate default.
18965 The first of the following that is set is used:
18966
18967 .ilist
18968 A &%user%& setting of the transport;
18969 .next
18970 In a &(pipe)& transport, the creator's uid if &%deliver_as_creator%& is set;
18971 .next
18972 A &%user%& setting of the router;
18973 .next
18974 A &%check_local_user%& setting of the router;
18975 .next
18976 The Exim uid.
18977 .endlist
18978
18979 Of course, an error will still occur if the uid that is chosen is on the
18980 &%never_users%& list.
18981
18982
18983
18984
18985
18986 .section "Current and home directories" "SECID132"
18987 .cindex "current directory for local transport"
18988 .cindex "home directory" "for local transport"
18989 .cindex "transport" "local; home directory for"
18990 .cindex "transport" "local; current directory for"
18991 Routers may set current and home directories for local transports by means of
18992 the &%transport_current_directory%& and &%transport_home_directory%& options.
18993 However, if the transport's &%current_directory%& or &%home_directory%& options
18994 are set, they override the router's values. In detail, the home directory
18995 for a local transport is taken from the first of these values that is set:
18996
18997 .ilist
18998 The &%home_directory%& option on the transport;
18999 .next
19000 The &%transport_home_directory%& option on the router;
19001 .next
19002 The password data if &%check_local_user%& is set on the router;
19003 .next
19004 The &%router_home_directory%& option on the router.
19005 .endlist
19006
19007 The current directory is taken from the first of these values that is set:
19008
19009 .ilist
19010 The &%current_directory%& option on the transport;
19011 .next
19012 The &%transport_current_directory%& option on the router.
19013 .endlist
19014
19015
19016 If neither the router nor the transport sets a current directory, Exim uses the
19017 value of the home directory, if it is set. Otherwise it sets the current
19018 directory to &_/_& before running a local transport.
19019
19020
19021
19022 .section "Expansion variables derived from the address" "SECID133"
19023 .vindex "&$domain$&"
19024 .vindex "&$local_part$&"
19025 .vindex "&$original_domain$&"
19026 Normally a local delivery is handling a single address, and in that case the
19027 variables such as &$domain$& and &$local_part$& are set during local
19028 deliveries. However, in some circumstances more than one address may be handled
19029 at once (for example, while writing batch SMTP for onward transmission by some
19030 other means). In this case, the variables associated with the local part are
19031 never set, &$domain$& is set only if all the addresses have the same domain,
19032 and &$original_domain$& is never set.
19033 .ecindex IIDenvlotra1
19034 .ecindex IIDenvlotra2
19035 .ecindex IIDenvlotra3
19036
19037
19038
19039
19040
19041
19042
19043 . ////////////////////////////////////////////////////////////////////////////
19044 . ////////////////////////////////////////////////////////////////////////////
19045
19046 .chapter "Generic options for transports" "CHAPtransportgeneric"
19047 .scindex IIDgenoptra1 "generic options" "transport"
19048 .scindex IIDgenoptra2 "options" "generic; for transports"
19049 .scindex IIDgenoptra3 "transport" "generic options for"
19050 The following generic options apply to all transports:
19051
19052
19053 .option body_only transports boolean false
19054 .cindex "transport" "body only"
19055 .cindex "message" "transporting body only"
19056 .cindex "body of message" "transporting"
19057 If this option is set, the message's headers are not transported. It is
19058 mutually exclusive with &%headers_only%&. If it is used with the &(appendfile)&
19059 or &(pipe)& transports, the settings of &%message_prefix%& and
19060 &%message_suffix%& should be checked, because this option does not
19061 automatically suppress them.
19062
19063
19064 .option current_directory transports string&!! unset
19065 .cindex "transport" "current directory for"
19066 This specifies the current directory that is to be set while running the
19067 transport, overriding any value that may have been set by the router.
19068 If the expansion fails for any reason, including forced failure, an error is
19069 logged, and delivery is deferred.
19070
19071
19072 .option disable_logging transports boolean false
19073 If this option is set true, nothing is logged for any
19074 deliveries by the transport or for any
19075 transport errors. You should not set this option unless you really, really know
19076 what you are doing.
19077
19078
19079 .option debug_print transports string&!! unset
19080 .cindex "testing" "variables in drivers"
19081 If this option is set and debugging is enabled (see the &%-d%& command line
19082 option), the string is expanded and included in the debugging output when the
19083 transport is run.
19084 If expansion of the string fails, the error message is written to the debugging
19085 output, and Exim carries on processing.
19086 This facility is provided to help with checking out the values of variables and
19087 so on when debugging driver configurations. For example, if a &%headers_add%&
19088 option is not working properly, &%debug_print%& could be used to output the
19089 variables it references. A newline is added to the text if it does not end with
19090 one.
19091
19092
19093 .option delivery_date_add transports boolean false
19094 .cindex "&'Delivery-date:'& header line"
19095 If this option is true, a &'Delivery-date:'& header is added to the message.
19096 This gives the actual time the delivery was made. As this is not a standard
19097 header, Exim has a configuration option (&%delivery_date_remove%&) which
19098 requests its removal from incoming messages, so that delivered messages can
19099 safely be resent to other recipients.
19100
19101
19102 .option driver transports string unset
19103 This specifies which of the available transport drivers is to be used.
19104 There is no default, and this option must be set for every transport.
19105
19106
19107 .option envelope_to_add transports boolean false
19108 .cindex "&'Envelope-to:'& header line"
19109 If this option is true, an &'Envelope-to:'& header is added to the message.
19110 This gives the original address(es) in the incoming envelope that caused this
19111 delivery to happen. More than one address may be present if the transport is
19112 configured to handle several addresses at once, or if more than one original
19113 address was redirected to the same final address. As this is not a standard
19114 header, Exim has a configuration option (&%envelope_to_remove%&) which requests
19115 its removal from incoming messages, so that delivered messages can safely be
19116 resent to other recipients.
19117
19118
19119 .option group transports string&!! "Exim group"
19120 .cindex "transport" "group; specifying"
19121 This option specifies a gid for running the transport process, overriding any
19122 value that the router supplies, and also overriding any value associated with
19123 &%user%& (see below).
19124
19125
19126 .option headers_add transports string&!! unset
19127 .cindex "header lines" "adding in transport"
19128 .cindex "transport" "header lines; adding"
19129 This option specifies a string of text that is expanded and added to the header
19130 portion of a message as it is transported, as described in section
19131 &<<SECTheadersaddrem>>&. Additional header lines can also be specified by
19132 routers. If the result of the expansion is an empty string, or if the expansion
19133 is forced to fail, no action is taken. Other expansion failures are treated as
19134 errors and cause the delivery to be deferred.
19135
19136
19137
19138 .option headers_only transports boolean false
19139 .cindex "transport" "header lines only"
19140 .cindex "message" "transporting headers only"
19141 .cindex "header lines" "transporting"
19142 If this option is set, the message's body is not transported. It is mutually
19143 exclusive with &%body_only%&. If it is used with the &(appendfile)& or &(pipe)&
19144 transports, the settings of &%message_prefix%& and &%message_suffix%& should be
19145 checked, since this option does not automatically suppress them.
19146
19147
19148 .option headers_remove transports string&!! unset
19149 .cindex "header lines" "removing"
19150 .cindex "transport" "header lines; removing"
19151 This option specifies a string that is expanded into a list of header names;
19152 these headers are omitted from the message as it is transported, as described
19153 in section &<<SECTheadersaddrem>>&. Header removal can also be specified by
19154 routers. If the result of the expansion is an empty string, or if the expansion
19155 is forced to fail, no action is taken. Other expansion failures are treated as
19156 errors and cause the delivery to be deferred.
19157
19158
19159
19160 .option headers_rewrite transports string unset
19161 .cindex "transport" "header lines; rewriting"
19162 .cindex "rewriting" "at transport time"
19163 This option allows addresses in header lines to be rewritten at transport time,
19164 that is, as the message is being copied to its destination. The contents of the
19165 option are a colon-separated list of rewriting rules. Each rule is in exactly
19166 the same form as one of the general rewriting rules that are applied when a
19167 message is received. These are described in chapter &<<CHAPrewrite>>&. For
19168 example,
19169 .code
19170 headers_rewrite = a@b c@d f : \
19171 x@y w@z
19172 .endd
19173 changes &'a@b'& into &'c@d'& in &'From:'& header lines, and &'x@y'& into
19174 &'w@z'& in all address-bearing header lines. The rules are applied to the
19175 header lines just before they are written out at transport time, so they affect
19176 only those copies of the message that pass through the transport. However, only
19177 the message's original header lines, and any that were added by a system
19178 filter, are rewritten. If a router or transport adds header lines, they are not
19179 affected by this option. These rewriting rules are &'not'& applied to the
19180 envelope. You can change the return path using &%return_path%&, but you cannot
19181 change envelope recipients at this time.
19182
19183
19184 .option home_directory transports string&!! unset
19185 .cindex "transport" "home directory for"
19186 .vindex "&$home$&"
19187 This option specifies a home directory setting for a local transport,
19188 overriding any value that may be set by the router. The home directory is
19189 placed in &$home$& while expanding the transport's private options. It is also
19190 used as the current directory if no current directory is set by the
19191 &%current_directory%& option on the transport or the
19192 &%transport_current_directory%& option on the router. If the expansion fails
19193 for any reason, including forced failure, an error is logged, and delivery is
19194 deferred.
19195
19196
19197 .option initgroups transports boolean false
19198 .cindex "additional groups"
19199 .cindex "groups" "additional"
19200 .cindex "transport" "group; additional"
19201 If this option is true and the uid for the delivery process is provided by the
19202 transport, the &[initgroups()]& function is called when running the transport
19203 to ensure that any additional groups associated with the uid are set up.
19204
19205
19206 .option message_size_limit transports string&!! 0
19207 .cindex "limit" "message size per transport"
19208 .cindex "size" "of message, limit"
19209 .cindex "transport" "message size; limiting"
19210 This option controls the size of messages passed through the transport. It is
19211 expanded before use; the result of the expansion must be a sequence of decimal
19212 digits, optionally followed by K or M. If the expansion fails for any reason,
19213 including forced failure, or if the result is not of the required form,
19214 delivery is deferred. If the value is greater than zero and the size of a
19215 message exceeds this limit, the address is failed. If there is any chance that
19216 the resulting bounce message could be routed to the same transport, you should
19217 ensure that &%return_size_limit%& is less than the transport's
19218 &%message_size_limit%&, as otherwise the bounce message will fail to get
19219 delivered.
19220
19221
19222
19223 .option rcpt_include_affixes transports boolean false
19224 .cindex "prefix" "for local part, including in envelope"
19225 .cindex "suffix for local part" "including in envelope"
19226 .cindex "local part" "prefix"
19227 .cindex "local part" "suffix"
19228 When this option is false (the default), and an address that has had any
19229 affixes (prefixes or suffixes) removed from the local part is delivered by any
19230 form of SMTP or LMTP, the affixes are not included. For example, if a router
19231 that contains
19232 .code
19233 local_part_prefix = *-
19234 .endd
19235 routes the address &'abc-xyz@some.domain'& to an SMTP transport, the envelope
19236 is delivered with
19237 .code
19238 RCPT TO:<xyz@some.domain>
19239 .endd
19240 This is also the case when an ACL-time callout is being used to verify a
19241 recipient address. However, if &%rcpt_include_affixes%& is set true, the
19242 whole local part is included in the RCPT command. This option applies to BSMTP
19243 deliveries by the &(appendfile)& and &(pipe)& transports as well as to the
19244 &(lmtp)& and &(smtp)& transports.
19245
19246
19247 .option retry_use_local_part transports boolean "see below"
19248 .cindex "hints database" "retry keys"
19249 When a delivery suffers a temporary failure, a retry record is created
19250 in Exim's hints database. For remote deliveries, the key for the retry record
19251 is based on the name and/or IP address of the failing remote host. For local
19252 deliveries, the key is normally the entire address, including both the local
19253 part and the domain. This is suitable for most common cases of local delivery
19254 temporary failure &-- for example, exceeding a mailbox quota should delay only
19255 deliveries to that mailbox, not to the whole domain.
19256
19257 However, in some special cases you may want to treat a temporary local delivery
19258 as a failure associated with the domain, and not with a particular local part.
19259 (For example, if you are storing all mail for some domain in files.) You can do
19260 this by setting &%retry_use_local_part%& false.
19261
19262 For all the local transports, its default value is true. For remote transports,
19263 the default value is false for tidiness, but changing the value has no effect
19264 on a remote transport in the current implementation.
19265
19266
19267 .option return_path transports string&!! unset
19268 .cindex "envelope sender"
19269 .cindex "transport" "return path; changing"
19270 .cindex "return path" "changing in transport"
19271 If this option is set, the string is expanded at transport time and replaces
19272 the existing return path (envelope sender) value in the copy of the message
19273 that is being delivered. An empty return path is permitted. This feature is
19274 designed for remote deliveries, where the value of this option is used in the
19275 SMTP MAIL command. If you set &%return_path%& for a local transport, the
19276 only effect is to change the address that is placed in the &'Return-path:'&
19277 header line, if one is added to the message (see the next option).
19278
19279 &*Note:*& A changed return path is not logged unless you add
19280 &%return_path_on_delivery%& to the log selector.
19281
19282 .vindex "&$return_path$&"
19283 The expansion can refer to the existing value via &$return_path$&. This is
19284 either the message's envelope sender, or an address set by the
19285 &%errors_to%& option on a router. If the expansion is forced to fail, no
19286 replacement occurs; if it fails for another reason, delivery is deferred. This
19287 option can be used to support VERP (Variable Envelope Return Paths) &-- see
19288 section &<<SECTverp>>&.
19289
19290 &*Note*&: If a delivery error is detected locally, including the case when a
19291 remote server rejects a message at SMTP time, the bounce message is not sent to
19292 the value of this option. It is sent to the previously set errors address.
19293 This defaults to the incoming sender address, but can be changed by setting
19294 &%errors_to%& in a router.
19295
19296
19297
19298 .option return_path_add transports boolean false
19299 .cindex "&'Return-path:'& header line"
19300 If this option is true, a &'Return-path:'& header is added to the message.
19301 Although the return path is normally available in the prefix line of BSD
19302 mailboxes, this is commonly not displayed by MUAs, and so the user does not
19303 have easy access to it.
19304
19305 RFC 2821 states that the &'Return-path:'& header is added to a message &"when
19306 the delivery SMTP server makes the final delivery"&. This implies that this
19307 header should not be present in incoming messages. Exim has a configuration
19308 option, &%return_path_remove%&, which requests removal of this header from
19309 incoming messages, so that delivered messages can safely be resent to other
19310 recipients.
19311
19312
19313 .option shadow_condition transports string&!! unset
19314 See &%shadow_transport%& below.
19315
19316
19317 .option shadow_transport transports string unset
19318 .cindex "shadow transport"
19319 .cindex "transport" "shadow"
19320 A local transport may set the &%shadow_transport%& option to the name of
19321 another local transport. Shadow remote transports are not supported.
19322
19323 Whenever a delivery to the main transport succeeds, and either
19324 &%shadow_condition%& is unset, or its expansion does not result in the empty
19325 string or one of the strings &"0"& or &"no"& or &"false"&, the message is also
19326 passed to the shadow transport, with the same delivery address or addresses. If
19327 expansion fails, no action is taken except that non-forced expansion failures
19328 cause a log line to be written.
19329
19330 The result of the shadow transport is discarded and does not affect the
19331 subsequent processing of the message. Only a single level of shadowing is
19332 provided; the &%shadow_transport%& option is ignored on any transport when it
19333 is running as a shadow. Options concerned with output from pipes are also
19334 ignored. The log line for the successful delivery has an item added on the end,
19335 of the form
19336 .code
19337 ST=<shadow transport name>
19338 .endd
19339 If the shadow transport did not succeed, the error message is put in
19340 parentheses afterwards. Shadow transports can be used for a number of different
19341 purposes, including keeping more detailed log information than Exim normally
19342 provides, and implementing automatic acknowledgment policies based on message
19343 headers that some sites insist on.
19344
19345
19346 .option transport_filter transports string&!! unset
19347 .cindex "transport" "filter"
19348 .cindex "filter" "transport filter"
19349 This option sets up a filtering (in the Unix shell sense) process for messages
19350 at transport time. It should not be confused with mail filtering as set up by
19351 individual users or via a system filter.
19352
19353 When the message is about to be written out, the command specified by
19354 &%transport_filter%& is started up in a separate, parallel process, and
19355 the entire message, including the header lines, is passed to it on its standard
19356 input (this in fact is done from a third process, to avoid deadlock). The
19357 command must be specified as an absolute path.
19358
19359 The lines of the message that are written to the transport filter are
19360 terminated by newline (&"\n"&). The message is passed to the filter before any
19361 SMTP-specific processing, such as turning &"\n"& into &"\r\n"& and escaping
19362 lines beginning with a dot, and also before any processing implied by the
19363 settings of &%check_string%& and &%escape_string%& in the &(appendfile)& or
19364 &(pipe)& transports.
19365
19366 The standard error for the filter process is set to the same destination as its
19367 standard output; this is read and written to the message's ultimate
19368 destination. The process that writes the message to the filter, the
19369 filter itself, and the original process that reads the result and delivers it
19370 are all run in parallel, like a shell pipeline.
19371
19372 The filter can perform any transformations it likes, but of course should take
19373 care not to break RFC 2822 syntax. Exim does not check the result, except to
19374 test for a final newline when SMTP is in use. All messages transmitted over
19375 SMTP must end with a newline, so Exim supplies one if it is missing.
19376
19377 .cindex "content scanning" "per user"
19378 A transport filter can be used to provide content-scanning on a per-user basis
19379 at delivery time if the only required effect of the scan is to modify the
19380 message. For example, a content scan could insert a new header line containing
19381 a spam score. This could be interpreted by a filter in the user's MUA. It is
19382 not possible to discard a message at this stage.
19383
19384 .cindex "SMTP" "SIZE"
19385 A problem might arise if the filter increases the size of a message that is
19386 being sent down an SMTP connection. If the receiving SMTP server has indicated
19387 support for the SIZE parameter, Exim will have sent the size of the message
19388 at the start of the SMTP session. If what is actually sent is substantially
19389 more, the server might reject the message. This can be worked round by setting
19390 the &%size_addition%& option on the &(smtp)& transport, either to allow for
19391 additions to the message, or to disable the use of SIZE altogether.
19392
19393 .vindex "&$pipe_addresses$&"
19394 The value of the &%transport_filter%& option is the command string for starting
19395 the filter, which is run directly from Exim, not under a shell. The string is
19396 parsed by Exim in the same way as a command string for the &(pipe)& transport:
19397 Exim breaks it up into arguments and then expands each argument separately (see
19398 section &<<SECThowcommandrun>>&). Any kind of expansion failure causes delivery
19399 to be deferred. The special argument &$pipe_addresses$& is replaced by a number
19400 of arguments, one for each address that applies to this delivery. (This isn't
19401 an ideal name for this feature here, but as it was already implemented for the
19402 &(pipe)& transport, it seemed sensible not to change it.)
19403
19404 .vindex "&$host$&"
19405 .vindex "&$host_address$&"
19406 The expansion variables &$host$& and &$host_address$& are available when the
19407 transport is a remote one. They contain the name and IP address of the host to
19408 which the message is being sent. For example:
19409 .code
19410 transport_filter = /some/directory/transport-filter.pl \
19411 $host $host_address $sender_address $pipe_addresses
19412 .endd
19413
19414 Two problems arise if you want to use more complicated expansion items to
19415 generate transport filter commands, both of which due to the fact that the
19416 command is split up &'before'& expansion.
19417 .ilist
19418 If an expansion item contains white space, you must quote it, so that it is all
19419 part of the same command item. If the entire option setting is one such
19420 expansion item, you have to take care what kind of quoting you use. For
19421 example:
19422 .code
19423 transport_filter = '/bin/cmd${if eq{$host}{a.b.c}{1}{2}}'
19424 .endd
19425 This runs the command &(/bin/cmd1)& if the host name is &'a.b.c'&, and
19426 &(/bin/cmd2)& otherwise. If double quotes had been used, they would have been
19427 stripped by Exim when it read the option's value. When the value is used, if
19428 the single quotes were missing, the line would be split into two items,
19429 &`/bin/cmd${if`& and &`eq{$host}{a.b.c}{1}{2}`&, and an error would occur when
19430 Exim tried to expand the first one.
19431 .next
19432 Except for the special case of &$pipe_addresses$& that is mentioned above, an
19433 expansion cannot generate multiple arguments, or a command name followed by
19434 arguments. Consider this example:
19435 .code
19436 transport_filter = ${lookup{$host}lsearch{/a/file}\
19437 {$value}{/bin/cat}}
19438 .endd
19439 The result of the lookup is interpreted as the name of the command, even
19440 if it contains white space. The simplest way round this is to use a shell:
19441 .code
19442 transport_filter = /bin/sh -c ${lookup{$host}lsearch{/a/file}\
19443 {$value}{/bin/cat}}
19444 .endd
19445 .endlist
19446
19447 The filter process is run under the same uid and gid as the normal delivery.
19448 For remote deliveries this is the Exim uid/gid by default. The command should
19449 normally yield a zero return code. Transport filters are not supposed to fail.
19450 A non-zero code is taken to mean that the transport filter encountered some
19451 serious problem. Delivery of the message is deferred; the message remains on
19452 the queue and is tried again later. It is not possible to cause a message to be
19453 bounced from a transport filter.
19454
19455 If a transport filter is set on an autoreply transport, the original message is
19456 passed through the filter as it is being copied into the newly generated
19457 message, which happens if the &%return_message%& option is set.
19458
19459
19460 .option transport_filter_timeout transports time 5m
19461 .cindex "transport" "filter, timeout"
19462 When Exim is reading the output of a transport filter, it a applies a timeout
19463 that can be set by this option. Exceeding the timeout is normally treated as a
19464 temporary delivery failure. However, if a transport filter is used with a
19465 &(pipe)& transport, a timeout in the transport filter is treated in the same
19466 way as a timeout in the pipe command itself. By default, a timeout is a hard
19467 error, but if the &(pipe)& transport's &%timeout_defer%& option is set true, it
19468 becomes a temporary error.
19469
19470
19471 .option user transports string&!! "Exim user"
19472 .cindex "uid (user id)" "local delivery"
19473 .cindex "transport" "user, specifying"
19474 This option specifies the user under whose uid the delivery process is to be
19475 run, overriding any uid that may have been set by the router. If the user is
19476 given as a name, the uid is looked up from the password data, and the
19477 associated group is taken as the value of the gid to be used if the &%group%&
19478 option is not set.
19479
19480 For deliveries that use local transports, a user and group are normally
19481 specified explicitly or implicitly (for example, as a result of
19482 &%check_local_user%&) by the router or transport.
19483
19484 .cindex "hints database" "access by remote transport"
19485 For remote transports, you should leave this option unset unless you really are
19486 sure you know what you are doing. When a remote transport is running, it needs
19487 to be able to access Exim's hints databases, because each host may have its own
19488 retry data.
19489 .ecindex IIDgenoptra1
19490 .ecindex IIDgenoptra2
19491 .ecindex IIDgenoptra3
19492
19493
19494
19495
19496
19497
19498 . ////////////////////////////////////////////////////////////////////////////
19499 . ////////////////////////////////////////////////////////////////////////////
19500
19501 .chapter "Address batching in local transports" "CHAPbatching" &&&
19502 "Address batching"
19503 .cindex "transport" "local; address batching in"
19504 The only remote transport (&(smtp)&) is normally configured to handle more than
19505 one address at a time, so that when several addresses are routed to the same
19506 remote host, just one copy of the message is sent. Local transports, however,
19507 normally handle one address at a time. That is, a separate instance of the
19508 transport is run for each address that is routed to the transport. A separate
19509 copy of the message is delivered each time.
19510
19511 .cindex "batched local delivery"
19512 .oindex "&%batch_max%&"
19513 .oindex "&%batch_id%&"
19514 In special cases, it may be desirable to handle several addresses at once in a
19515 local transport, for example:
19516
19517 .ilist
19518 In an &(appendfile)& transport, when storing messages in files for later
19519 delivery by some other means, a single copy of the message with multiple
19520 recipients saves space.
19521 .next
19522 In an &(lmtp)& transport, when delivering over &"local SMTP"& to some process,
19523 a single copy saves time, and is the normal way LMTP is expected to work.
19524 .next
19525 In a &(pipe)& transport, when passing the message
19526 to a scanner program or
19527 to some other delivery mechanism such as UUCP, multiple recipients may be
19528 acceptable.
19529 .endlist
19530
19531 These three local transports all have the same options for controlling multiple
19532 (&"batched"&) deliveries, namely &%batch_max%& and &%batch_id%&. To save
19533 repeating the information for each transport, these options are described here.
19534
19535 The &%batch_max%& option specifies the maximum number of addresses that can be
19536 delivered together in a single run of the transport. Its default value is one
19537 (no batching). When more than one address is routed to a transport that has a
19538 &%batch_max%& value greater than one, the addresses are delivered in a batch
19539 (that is, in a single run of the transport with multiple recipients), subject
19540 to certain conditions:
19541
19542 .ilist
19543 .vindex "&$local_part$&"
19544 If any of the transport's options contain a reference to &$local_part$&, no
19545 batching is possible.
19546 .next
19547 .vindex "&$domain$&"
19548 If any of the transport's options contain a reference to &$domain$&, only
19549 addresses with the same domain are batched.
19550 .next
19551 .cindex "customizing" "batching condition"
19552 If &%batch_id%& is set, it is expanded for each address, and only those
19553 addresses with the same expanded value are batched. This allows you to specify
19554 customized batching conditions. Failure of the expansion for any reason,
19555 including forced failure, disables batching, but it does not stop the delivery
19556 from taking place.
19557 .next
19558 Batched addresses must also have the same errors address (where to send
19559 delivery errors), the same header additions and removals, the same user and
19560 group for the transport, and if a host list is present, the first host must
19561 be the same.
19562 .endlist
19563
19564 In the case of the &(appendfile)& and &(pipe)& transports, batching applies
19565 both when the file or pipe command is specified in the transport, and when it
19566 is specified by a &(redirect)& router, but all the batched addresses must of
19567 course be routed to the same file or pipe command. These two transports have an
19568 option called &%use_bsmtp%&, which causes them to deliver the message in
19569 &"batched SMTP"& format, with the envelope represented as SMTP commands. The
19570 &%check_string%& and &%escape_string%& options are forced to the values
19571 .code
19572 check_string = "."
19573 escape_string = ".."
19574 .endd
19575 when batched SMTP is in use. A full description of the batch SMTP mechanism is
19576 given in section &<<SECTbatchSMTP>>&. The &(lmtp)& transport does not have a
19577 &%use_bsmtp%& option, because it always delivers using the SMTP protocol.
19578
19579 .cindex "&'Envelope-to:'& header line"
19580 If the generic &%envelope_to_add%& option is set for a batching transport, the
19581 &'Envelope-to:'& header that is added to the message contains all the addresses
19582 that are being processed together. If you are using a batching &(appendfile)&
19583 transport without &%use_bsmtp%&, the only way to preserve the recipient
19584 addresses is to set the &%envelope_to_add%& option.
19585
19586 .cindex "&(pipe)& transport" "with multiple addresses"
19587 .vindex "&$pipe_addresses$&"
19588 If you are using a &(pipe)& transport without BSMTP, and setting the
19589 transport's &%command%& option, you can include &$pipe_addresses$& as part of
19590 the command. This is not a true variable; it is a bit of magic that causes each
19591 of the recipient addresses to be inserted into the command as a separate
19592 argument. This provides a way of accessing all the addresses that are being
19593 delivered in the batch. &*Note:*& This is not possible for pipe commands that
19594 are specified by a &(redirect)& router.
19595
19596
19597
19598
19599 . ////////////////////////////////////////////////////////////////////////////
19600 . ////////////////////////////////////////////////////////////////////////////
19601
19602 .chapter "The appendfile transport" "CHAPappendfile"
19603 .scindex IIDapptra1 "&(appendfile)& transport"
19604 .scindex IIDapptra2 "transports" "&(appendfile)&"
19605 .cindex "directory creation"
19606 .cindex "creating directories"
19607 The &(appendfile)& transport delivers a message by appending it to an existing
19608 file, or by creating an entirely new file in a specified directory. Single
19609 files to which messages are appended can be in the traditional Unix mailbox
19610 format, or optionally in the MBX format supported by the Pine MUA and
19611 University of Washington IMAP daemon, &'inter alia'&. When each message is
19612 being delivered as a separate file, &"maildir"& format can optionally be used
19613 to give added protection against failures that happen part-way through the
19614 delivery. A third form of separate-file delivery known as &"mailstore"& is also
19615 supported. For all file formats, Exim attempts to create as many levels of
19616 directory as necessary, provided that &%create_directory%& is set.
19617
19618 The code for the optional formats is not included in the Exim binary by
19619 default. It is necessary to set SUPPORT_MBX, SUPPORT_MAILDIR and/or
19620 SUPPORT_MAILSTORE in &_Local/Makefile_& to have the appropriate code
19621 included.
19622
19623 .cindex "quota" "system"
19624 Exim recognizes system quota errors, and generates an appropriate message. Exim
19625 also supports its own quota control within the transport, for use when the
19626 system facility is unavailable or cannot be used for some reason.
19627
19628 If there is an error while appending to a file (for example, quota exceeded or
19629 partition filled), Exim attempts to reset the file's length and last
19630 modification time back to what they were before. If there is an error while
19631 creating an entirely new file, the new file is removed.
19632
19633 Before appending to a file, a number of security checks are made, and the
19634 file is locked. A detailed description is given below, after the list of
19635 private options.
19636
19637 The &(appendfile)& transport is most commonly used for local deliveries to
19638 users' mailboxes. However, it can also be used as a pseudo-remote transport for
19639 putting messages into files for remote delivery by some means other than Exim.
19640 &"Batch SMTP"& format is often used in this case (see the &%use_bsmtp%&
19641 option).
19642
19643
19644
19645 .section "The file and directory options" "SECTfildiropt"
19646 The &%file%& option specifies a single file, to which the message is appended;
19647 the &%directory%& option specifies a directory, in which a new file containing
19648 the message is created. Only one of these two options can be set, and for
19649 normal deliveries to mailboxes, one of them &'must'& be set.
19650
19651 .vindex "&$address_file$&"
19652 .vindex "&$local_part$&"
19653 However, &(appendfile)& is also used for delivering messages to files or
19654 directories whose names (or parts of names) are obtained from alias,
19655 forwarding, or filtering operations (for example, a &%save%& command in a
19656 user's Exim filter). When such a transport is running, &$local_part$& contains
19657 the local part that was aliased or forwarded, and &$address_file$& contains the
19658 name (or partial name) of the file or directory generated by the redirection
19659 operation. There are two cases:
19660
19661 .ilist
19662 If neither &%file%& nor &%directory%& is set, the redirection operation
19663 must specify an absolute path (one that begins with &`/`&). This is the most
19664 common case when users with local accounts use filtering to sort mail into
19665 different folders. See for example, the &(address_file)& transport in the
19666 default configuration. If the path ends with a slash, it is assumed to be the
19667 name of a directory. A delivery to a directory can also be forced by setting
19668 &%maildir_format%& or &%mailstore_format%&.
19669 .next
19670 If &%file%& or &%directory%& is set for a delivery from a redirection, it is
19671 used to determine the file or directory name for the delivery. Normally, the
19672 contents of &$address_file$& are used in some way in the string expansion.
19673 .endlist
19674
19675
19676 .cindex "Sieve filter" "configuring &(appendfile)&"
19677 .cindex "Sieve filter" "relative mailbox path handling"
19678 As an example of the second case, consider an environment where users do not
19679 have home directories. They may be permitted to use Exim filter commands of the
19680 form:
19681 .code
19682 save folder23
19683 .endd
19684 or Sieve filter commands of the form:
19685 .code
19686 require "fileinto";
19687 fileinto "folder23";
19688 .endd
19689 In this situation, the expansion of &%file%& or &%directory%& in the transport
19690 must transform the relative path into an appropriate absolute file name. In the
19691 case of Sieve filters, the name &'inbox'& must be handled. It is the name that
19692 is used as a result of a &"keep"& action in the filter. This example shows one
19693 way of handling this requirement:
19694 .code
19695 file = ${if eq{$address_file}{inbox} \
19696 {/var/mail/$local_part} \
19697 {${if eq{${substr_0_1:$address_file}}{/} \
19698 {$address_file} \
19699 {$home/mail/$address_file} \
19700 }} \
19701 }
19702 .endd
19703 With this setting of &%file%&, &'inbox'& refers to the standard mailbox
19704 location, absolute paths are used without change, and other folders are in the
19705 &_mail_& directory within the home directory.
19706
19707 &*Note 1*&: While processing an Exim filter, a relative path such as
19708 &_folder23_& is turned into an absolute path if a home directory is known to
19709 the router. In particular, this is the case if &%check_local_user%& is set. If
19710 you want to prevent this happening at routing time, you can set
19711 &%router_home_directory%& empty. This forces the router to pass the relative
19712 path to the transport.
19713
19714 &*Note 2*&: An absolute path in &$address_file$& is not treated specially;
19715 the &%file%& or &%directory%& option is still used if it is set.
19716
19717
19718
19719
19720 .section "Private options for appendfile" "SECID134"
19721 .cindex "options" "&(appendfile)& transport"
19722
19723
19724
19725 .option allow_fifo appendfile boolean false
19726 .cindex "fifo (named pipe)"
19727 .cindex "named pipe (fifo)"
19728 .cindex "pipe" "named (fifo)"
19729 Setting this option permits delivery to named pipes (FIFOs) as well as to
19730 regular files. If no process is reading the named pipe at delivery time, the
19731 delivery is deferred.
19732
19733
19734 .option allow_symlink appendfile boolean false
19735 .cindex "symbolic link" "to mailbox"
19736 .cindex "mailbox" "symbolic link"
19737 By default, &(appendfile)& will not deliver if the path name for the file is
19738 that of a symbolic link. Setting this option relaxes that constraint, but there
19739 are security issues involved in the use of symbolic links. Be sure you know
19740 what you are doing if you set this. Details of exactly what this option affects
19741 are included in the discussion which follows this list of options.
19742
19743
19744 .option batch_id appendfile string&!! unset
19745 See the description of local delivery batching in chapter &<<CHAPbatching>>&.
19746 However, batching is automatically disabled for &(appendfile)& deliveries that
19747 happen as a result of forwarding or aliasing or other redirection directly to a
19748 file.
19749
19750
19751 .option batch_max appendfile integer 1
19752 See the description of local delivery batching in chapter &<<CHAPbatching>>&.
19753
19754
19755 .option check_group appendfile boolean false
19756 When this option is set, the group owner of the file defined by the &%file%&
19757 option is checked to see that it is the same as the group under which the
19758 delivery process is running. The default setting is false because the default
19759 file mode is 0600, which means that the group is irrelevant.
19760
19761
19762 .option check_owner appendfile boolean true
19763 When this option is set, the owner of the file defined by the &%file%& option
19764 is checked to ensure that it is the same as the user under which the delivery
19765 process is running.
19766
19767
19768 .option check_string appendfile string "see below"
19769 .cindex "&""From""& line"
19770 As &(appendfile)& writes the message, the start of each line is tested for
19771 matching &%check_string%&, and if it does, the initial matching characters are
19772 replaced by the contents of &%escape_string%&. The value of &%check_string%& is
19773 a literal string, not a regular expression, and the case of any letters it
19774 contains is significant.
19775
19776 If &%use_bsmtp%& is set the values of &%check_string%& and &%escape_string%&
19777 are forced to &"."& and &".."& respectively, and any settings in the
19778 configuration are ignored. Otherwise, they default to &"From&~"& and
19779 &">From&~"& when the &%file%& option is set, and unset when any of the
19780 &%directory%&, &%maildir%&, or &%mailstore%& options are set.
19781
19782 The default settings, along with &%message_prefix%& and &%message_suffix%&, are
19783 suitable for traditional &"BSD"& mailboxes, where a line beginning with
19784 &"From&~"& indicates the start of a new message. All four options need changing
19785 if another format is used. For example, to deliver to mailboxes in MMDF format:
19786 .cindex "MMDF format mailbox"
19787 .cindex "mailbox" "MMDF format"
19788 .code
19789 check_string = "\1\1\1\1\n"
19790 escape_string = "\1\1\1\1 \n"
19791 message_prefix = "\1\1\1\1\n"
19792 message_suffix = "\1\1\1\1\n"
19793 .endd
19794 .option create_directory appendfile boolean true
19795 .cindex "directory creation"
19796 When this option is true, Exim attempts to create any missing superior
19797 directories for the file that it is about to write. A created directory's mode
19798 is given by the &%directory_mode%& option.
19799
19800 The group ownership of a newly created directory is highly dependent on the
19801 operating system (and possibly the file system) that is being used. For
19802 example, in Solaris, if the parent directory has the setgid bit set, its group
19803 is propagated to the child; if not, the currently set group is used. However,
19804 in FreeBSD, the parent's group is always used.
19805
19806
19807
19808 .option create_file appendfile string anywhere
19809 This option constrains the location of files and directories that are created
19810 by this transport. It applies to files defined by the &%file%& option and
19811 directories defined by the &%directory%& option. In the case of maildir
19812 delivery, it applies to the top level directory, not the maildir directories
19813 beneath.
19814
19815 The option must be set to one of the words &"anywhere"&, &"inhome"&, or
19816 &"belowhome"&. In the second and third cases, a home directory must have been
19817 set for the transport. This option is not useful when an explicit file name is
19818 given for normal mailbox deliveries. It is intended for the case when file
19819 names are generated from users' &_.forward_& files. These are usually handled
19820 by an &(appendfile)& transport called &%address_file%&. See also
19821 &%file_must_exist%&.
19822
19823
19824 .option directory appendfile string&!! unset
19825 This option is mutually exclusive with the &%file%& option, but one of &%file%&
19826 or &%directory%& must be set, unless the delivery is the direct result of a
19827 redirection (see section &<<SECTfildiropt>>&).
19828
19829 When &%directory%& is set, the string is expanded, and the message is delivered
19830 into a new file or files in or below the given directory, instead of being
19831 appended to a single mailbox file. A number of different formats are provided
19832 (see &%maildir_format%& and &%mailstore_format%&), and see section
19833 &<<SECTopdir>>& for further details of this form of delivery.
19834
19835
19836 .option directory_file appendfile string&!! "see below"
19837 .cindex "base62"
19838 .vindex "&$inode$&"
19839 When &%directory%& is set, but neither &%maildir_format%& nor
19840 &%mailstore_format%& is set, &(appendfile)& delivers each message into a file
19841 whose name is obtained by expanding this string. The default value is:
19842 .code
19843 q${base62:$tod_epoch}-$inode
19844 .endd
19845 This generates a unique name from the current time, in base 62 form, and the
19846 inode of the file. The variable &$inode$& is available only when expanding this
19847 option.
19848
19849
19850 .option directory_mode appendfile "octal integer" 0700
19851 If &(appendfile)& creates any directories as a result of the
19852 &%create_directory%& option, their mode is specified by this option.
19853
19854
19855 .option escape_string appendfile string "see description"
19856 See &%check_string%& above.
19857
19858
19859 .option file appendfile string&!! unset
19860 This option is mutually exclusive with the &%directory%& option, but one of
19861 &%file%& or &%directory%& must be set, unless the delivery is the direct result
19862 of a redirection (see section &<<SECTfildiropt>>&). The &%file%& option
19863 specifies a single file, to which the message is appended. One or more of
19864 &%use_fcntl_lock%&, &%use_flock_lock%&, or &%use_lockfile%& must be set with
19865 &%file%&.
19866
19867 .cindex "NFS" "lock file"
19868 .cindex "locking files"
19869 .cindex "lock files"
19870 If you are using more than one host to deliver over NFS into the same
19871 mailboxes, you should always use lock files.
19872
19873 The string value is expanded for each delivery, and must yield an absolute
19874 path. The most common settings of this option are variations on one of these
19875 examples:
19876 .code
19877 file = /var/spool/mail/$local_part
19878 file = /home/$local_part/inbox
19879 file = $home/inbox
19880 .endd
19881 .cindex "&""sticky""& bit"
19882 In the first example, all deliveries are done into the same directory. If Exim
19883 is configured to use lock files (see &%use_lockfile%& below) it must be able to
19884 create a file in the directory, so the &"sticky"& bit must be turned on for
19885 deliveries to be possible, or alternatively the &%group%& option can be used to
19886 run the delivery under a group id which has write access to the directory.
19887
19888
19889
19890 .option file_format appendfile string unset
19891 .cindex "file" "mailbox; checking existing format"
19892 This option requests the transport to check the format of an existing file
19893 before adding to it. The check consists of matching a specific string at the
19894 start of the file. The value of the option consists of an even number of
19895 colon-separated strings. The first of each pair is the test string, and the
19896 second is the name of a transport. If the transport associated with a matched
19897 string is not the current transport, control is passed over to the other
19898 transport. For example, suppose the standard &(local_delivery)& transport has
19899 this added to it:
19900 .code
19901 file_format = "From : local_delivery :\
19902 \1\1\1\1\n : local_mmdf_delivery"
19903 .endd
19904 Mailboxes that begin with &"From"& are still handled by this transport, but if
19905 a mailbox begins with four binary ones followed by a newline, control is passed
19906 to a transport called &%local_mmdf_delivery%&, which presumably is configured
19907 to do the delivery in MMDF format. If a mailbox does not exist or is empty, it
19908 is assumed to match the current transport. If the start of a mailbox doesn't
19909 match any string, or if the transport named for a given string is not defined,
19910 delivery is deferred.
19911
19912
19913 .option file_must_exist appendfile boolean false
19914 If this option is true, the file specified by the &%file%& option must exist.
19915 A temporary error occurs if it does not, causing delivery to be deferred.
19916 If this option is false, the file is created if it does not exist.
19917
19918
19919 .option lock_fcntl_timeout appendfile time 0s
19920 .cindex "timeout" "mailbox locking"
19921 .cindex "mailbox" "locking, blocking and non-blocking"
19922 .cindex "locking files"
19923 By default, the &(appendfile)& transport uses non-blocking calls to &[fcntl()]&
19924 when locking an open mailbox file. If the call fails, the delivery process
19925 sleeps for &%lock_interval%& and tries again, up to &%lock_retries%& times.
19926 Non-blocking calls are used so that the file is not kept open during the wait
19927 for the lock; the reason for this is to make it as safe as possible for
19928 deliveries over NFS in the case when processes might be accessing an NFS
19929 mailbox without using a lock file. This should not be done, but
19930 misunderstandings and hence misconfigurations are not unknown.
19931
19932 On a busy system, however, the performance of a non-blocking lock approach is
19933 not as good as using a blocking lock with a timeout. In this case, the waiting
19934 is done inside the system call, and Exim's delivery process acquires the lock
19935 and can proceed as soon as the previous lock holder releases it.
19936
19937 If &%lock_fcntl_timeout%& is set to a non-zero time, blocking locks, with that
19938 timeout, are used. There may still be some retrying: the maximum number of
19939 retries is
19940 .code
19941 (lock_retries * lock_interval) / lock_fcntl_timeout
19942 .endd
19943 rounded up to the next whole number. In other words, the total time during
19944 which &(appendfile)& is trying to get a lock is roughly the same, unless
19945 &%lock_fcntl_timeout%& is set very large.
19946
19947 You should consider setting this option if you are getting a lot of delayed
19948 local deliveries because of errors of the form
19949 .code
19950 failed to lock mailbox /some/file (fcntl)
19951 .endd
19952
19953 .option lock_flock_timeout appendfile time 0s
19954 This timeout applies to file locking when using &[flock()]& (see
19955 &%use_flock%&); the timeout operates in a similar manner to
19956 &%lock_fcntl_timeout%&.
19957
19958
19959 .option lock_interval appendfile time 3s
19960 This specifies the time to wait between attempts to lock the file. See below
19961 for details of locking.
19962
19963
19964 .option lock_retries appendfile integer 10
19965 This specifies the maximum number of attempts to lock the file. A value of zero
19966 is treated as 1. See below for details of locking.
19967
19968
19969 .option lockfile_mode appendfile "octal integer" 0600
19970 This specifies the mode of the created lock file, when a lock file is being
19971 used (see &%use_lockfile%& and &%use_mbx_lock%&).
19972
19973
19974 .option lockfile_timeout appendfile time 30m
19975 .cindex "timeout" "mailbox locking"
19976 When a lock file is being used (see &%use_lockfile%&), if a lock file already
19977 exists and is older than this value, it is assumed to have been left behind by
19978 accident, and Exim attempts to remove it.
19979
19980
19981 .option mailbox_filecount appendfile string&!! unset
19982 .cindex "mailbox" "specifying size of"
19983 .cindex "size" "of mailbox"
19984 If this option is set, it is expanded, and the result is taken as the current
19985 number of files in the mailbox. It must be a decimal number, optionally
19986 followed by K or M. This provides a way of obtaining this information from an
19987 external source that maintains the data.
19988
19989
19990 .option mailbox_size appendfile string&!! unset
19991 .cindex "mailbox" "specifying size of"
19992 .cindex "size" "of mailbox"
19993 If this option is set, it is expanded, and the result is taken as the current
19994 size the mailbox. It must be a decimal number, optionally followed by K or M.
19995 This provides a way of obtaining this information from an external source that
19996 maintains the data. This is likely to be helpful for maildir deliveries where
19997 it is computationally expensive to compute the size of a mailbox.
19998
19999
20000
20001 .option maildir_format appendfile boolean false
20002 .cindex "maildir format" "specifying"
20003 If this option is set with the &%directory%& option, the delivery is into a new
20004 file, in the &"maildir"& format that is used by other mail software. When the
20005 transport is activated directly from a &(redirect)& router (for example, the
20006 &(address_file)& transport in the default configuration), setting
20007 &%maildir_format%& causes the path received from the router to be treated as a
20008 directory, whether or not it ends with &`/`&. This option is available only if
20009 SUPPORT_MAILDIR is present in &_Local/Makefile_&. See section
20010 &<<SECTmaildirdelivery>>& below for further details.
20011
20012
20013 .option maildir_quota_directory_regex appendfile string "See below"
20014 .cindex "maildir format" "quota; directories included in"
20015 .cindex "quota" "maildir; directories included in"
20016 This option is relevant only when &%maildir_use_size_file%& is set. It defines
20017 a regular expression for specifying directories, relative to the quota
20018 directory (see &%quota_directory%&), that should be included in the quota
20019 calculation. The default value is:
20020 .code
20021 maildir_quota_directory_regex = ^(?:cur|new|\..*)$
20022 .endd
20023 This includes the &_cur_& and &_new_& directories, and any maildir++ folders
20024 (directories whose names begin with a dot). If you want to exclude the
20025 &_Trash_&
20026 folder from the count (as some sites do), you need to change this setting to
20027 .code
20028 maildir_quota_directory_regex = ^(?:cur|new|\.(?!Trash).*)$
20029 .endd
20030 This uses a negative lookahead in the regular expression to exclude the
20031 directory whose name is &_.Trash_&. When a directory is excluded from quota
20032 calculations, quota processing is bypassed for any messages that are delivered
20033 directly into that directory.
20034
20035
20036 .option maildir_retries appendfile integer 10
20037 This option specifies the number of times to retry when writing a file in
20038 &"maildir"& format. See section &<<SECTmaildirdelivery>>& below.
20039
20040
20041 .option maildir_tag appendfile string&!! unset
20042 This option applies only to deliveries in maildir format, and is described in
20043 section &<<SECTmaildirdelivery>>& below.
20044
20045
20046 .new
20047 .option maildir_use_size_file appendfile&!! boolean false
20048 .cindex "maildir format" "&_maildirsize_& file"
20049 The result of string expansion for this option must be a valid boolean value.
20050 If it is true, it enables support for &_maildirsize_& files. Exim
20051 creates a &_maildirsize_& file in a maildir if one does not exist, taking the
20052 quota from the &%quota%& option of the transport. If &%quota%& is unset, the
20053 value is zero. See &%maildir_quota_directory_regex%& above and section
20054 &<<SECTmaildirdelivery>>& below for further details.
20055 .wen
20056
20057 .option maildirfolder_create_regex appendfile string unset
20058 .cindex "maildir format" "&_maildirfolder_& file"
20059 .cindex "&_maildirfolder_&, creating"
20060 The value of this option is a regular expression. If it is unset, it has no
20061 effect. Otherwise, before a maildir delivery takes place, the pattern is
20062 matched against the name of the maildir directory, that is, the directory
20063 containing the &_new_& and &_tmp_& subdirectories that will be used for the
20064 delivery. If there is a match, Exim checks for the existence of a file called
20065 &_maildirfolder_& in the directory, and creates it if it does not exist.
20066 See section &<<SECTmaildirdelivery>>& for more details.
20067
20068
20069 .option mailstore_format appendfile boolean false
20070 .cindex "mailstore format" "specifying"
20071 If this option is set with the &%directory%& option, the delivery is into two
20072 new files in &"mailstore"& format. The option is available only if
20073 SUPPORT_MAILSTORE is present in &_Local/Makefile_&. See section &<<SECTopdir>>&
20074 below for further details.
20075
20076
20077 .option mailstore_prefix appendfile string&!! unset
20078 This option applies only to deliveries in mailstore format, and is described in
20079 section &<<SECTopdir>>& below.
20080
20081
20082 .option mailstore_suffix appendfile string&!! unset
20083 This option applies only to deliveries in mailstore format, and is described in
20084 section &<<SECTopdir>>& below.
20085
20086
20087 .option mbx_format appendfile boolean false
20088 .cindex "locking files"
20089 .cindex "file" "locking"
20090 .cindex "file" "MBX format"
20091 .cindex "MBX format, specifying"
20092 This option is available only if Exim has been compiled with SUPPORT_MBX
20093 set in &_Local/Makefile_&. If &%mbx_format%& is set with the &%file%& option,
20094 the message is appended to the mailbox file in MBX format instead of
20095 traditional Unix format. This format is supported by Pine4 and its associated
20096 IMAP and POP daemons, by means of the &'c-client'& library that they all use.
20097
20098 &*Note*&: The &%message_prefix%& and &%message_suffix%& options are not
20099 automatically changed by the use of &%mbx_format%&. They should normally be set
20100 empty when using MBX format, so this option almost always appears in this
20101 combination:
20102 .code
20103 mbx_format = true
20104 message_prefix =
20105 message_suffix =
20106 .endd
20107 If none of the locking options are mentioned in the configuration,
20108 &%use_mbx_lock%& is assumed and the other locking options default to false. It
20109 is possible to specify the other kinds of locking with &%mbx_format%&, but
20110 &%use_fcntl_lock%& and &%use_mbx_lock%& are mutually exclusive. MBX locking
20111 interworks with &'c-client'&, providing for shared access to the mailbox. It
20112 should not be used if any program that does not use this form of locking is
20113 going to access the mailbox, nor should it be used if the mailbox file is NFS
20114 mounted, because it works only when the mailbox is accessed from a single host.
20115
20116 If you set &%use_fcntl_lock%& with an MBX-format mailbox, you cannot use
20117 the standard version of &'c-client'&, because as long as it has a mailbox open
20118 (this means for the whole of a Pine or IMAP session), Exim will not be able to
20119 append messages to it.
20120
20121
20122 .option message_prefix appendfile string&!! "see below"
20123 .cindex "&""From""& line"
20124 The string specified here is expanded and output at the start of every message.
20125 The default is unset unless &%file%& is specified and &%use_bsmtp%& is not set,
20126 in which case it is:
20127 .code
20128 message_prefix = "From ${if def:return_path{$return_path}\
20129 {MAILER-DAEMON}} $tod_bsdinbox\n"
20130 .endd
20131 &*Note:*& If you set &%use_crlf%& true, you must change any occurrences of
20132 &`\n`& to &`\r\n`& in &%message_prefix%&.
20133
20134 .option message_suffix appendfile string&!! "see below"
20135 The string specified here is expanded and output at the end of every message.
20136 The default is unset unless &%file%& is specified and &%use_bsmtp%& is not set,
20137 in which case it is a single newline character. The suffix can be suppressed by
20138 setting
20139 .code
20140 message_suffix =
20141 .endd
20142 &*Note:*& If you set &%use_crlf%& true, you must change any occurrences of
20143 &`\n`& to &`\r\n`& in &%message_suffix%&.
20144
20145 .option mode appendfile "octal integer" 0600
20146 If the output file is created, it is given this mode. If it already exists and
20147 has wider permissions, they are reduced to this mode. If it has narrower
20148 permissions, an error occurs unless &%mode_fail_narrower%& is false. However,
20149 if the delivery is the result of a &%save%& command in a filter file specifying
20150 a particular mode, the mode of the output file is always forced to take that
20151 value, and this option is ignored.
20152
20153
20154 .option mode_fail_narrower appendfile boolean true
20155 This option applies in the case when an existing mailbox file has a narrower
20156 mode than that specified by the &%mode%& option. If &%mode_fail_narrower%& is
20157 true, the delivery is deferred (&"mailbox has the wrong mode"&); otherwise Exim
20158 continues with the delivery attempt, using the existing mode of the file.
20159
20160
20161 .option notify_comsat appendfile boolean false
20162 If this option is true, the &'comsat'& daemon is notified after every
20163 successful delivery to a user mailbox. This is the daemon that notifies logged
20164 on users about incoming mail.
20165
20166
20167 .option quota appendfile string&!! unset
20168 .cindex "quota" "imposed by Exim"
20169 This option imposes a limit on the size of the file to which Exim is appending,
20170 or to the total space used in the directory tree when the &%directory%& option
20171 is set. In the latter case, computation of the space used is expensive, because
20172 all the files in the directory (and any sub-directories) have to be
20173 individually inspected and their sizes summed. (See &%quota_size_regex%& and
20174 &%maildir_use_size_file%& for ways to avoid this in environments where users
20175 have no shell access to their mailboxes).
20176
20177 As there is no interlock against two simultaneous deliveries into a
20178 multi-file mailbox, it is possible for the quota to be overrun in this case.
20179 For single-file mailboxes, of course, an interlock is a necessity.
20180
20181 A file's size is taken as its &'used'& value. Because of blocking effects, this
20182 may be a lot less than the actual amount of disk space allocated to the file.
20183 If the sizes of a number of files are being added up, the rounding effect can
20184 become quite noticeable, especially on systems that have large block sizes.
20185 Nevertheless, it seems best to stick to the &'used'& figure, because this is
20186 the obvious value which users understand most easily.
20187
20188 The value of the option is expanded, and must then be a numerical value
20189 (decimal point allowed), optionally followed by one of the letters K, M, or G,
20190 for kilobytes, megabytes, or gigabytes. If Exim is running on a system with
20191 large file support (Linux and FreeBSD have this), mailboxes larger than 2G can
20192 be handled.
20193
20194 &*Note*&: A value of zero is interpreted as &"no quota"&.
20195
20196 The expansion happens while Exim is running as root, before it changes uid for
20197 the delivery. This means that files that are inaccessible to the end user can
20198 be used to hold quota values that are looked up in the expansion. When delivery
20199 fails because this quota is exceeded, the handling of the error is as for
20200 system quota failures.
20201
20202 By default, Exim's quota checking mimics system quotas, and restricts the
20203 mailbox to the specified maximum size, though the value is not accurate to the
20204 last byte, owing to separator lines and additional headers that may get added
20205 during message delivery. When a mailbox is nearly full, large messages may get
20206 refused even though small ones are accepted, because the size of the current
20207 message is added to the quota when the check is made. This behaviour can be
20208 changed by setting &%quota_is_inclusive%& false. When this is done, the check
20209 for exceeding the quota does not include the current message. Thus, deliveries
20210 continue until the quota has been exceeded; thereafter, no further messages are
20211 delivered. See also &%quota_warn_threshold%&.
20212
20213
20214 .option quota_directory appendfile string&!! unset
20215 This option defines the directory to check for quota purposes when delivering
20216 into individual files. The default is the delivery directory, or, if a file
20217 called &_maildirfolder_& exists in a maildir directory, the parent of the
20218 delivery directory.
20219
20220
20221 .option quota_filecount appendfile string&!! 0
20222 This option applies when the &%directory%& option is set. It limits the total
20223 number of files in the directory (compare the inode limit in system quotas). It
20224 can only be used if &%quota%& is also set. The value is expanded; an expansion
20225 failure causes delivery to be deferred. A value of zero is interpreted as
20226 &"no quota"&.
20227
20228
20229 .option quota_is_inclusive appendfile boolean true
20230 See &%quota%& above.
20231
20232
20233 .option quota_size_regex appendfile string unset
20234 This option applies when one of the delivery modes that writes a separate file
20235 for each message is being used. When Exim wants to find the size of one of
20236 these files in order to test the quota, it first checks &%quota_size_regex%&.
20237 If this is set to a regular expression that matches the file name, and it
20238 captures one string, that string is interpreted as a representation of the
20239 file's size. The value of &%quota_size_regex%& is not expanded.
20240
20241 This feature is useful only when users have no shell access to their mailboxes
20242 &-- otherwise they could defeat the quota simply by renaming the files. This
20243 facility can be used with maildir deliveries, by setting &%maildir_tag%& to add
20244 the file length to the file name. For example:
20245 .code
20246 maildir_tag = ,S=$message_size
20247 quota_size_regex = ,S=(\d+)
20248 .endd
20249 An alternative to &$message_size$& is &$message_linecount$&, which contains the
20250 number of lines in the message.
20251
20252 The regular expression should not assume that the length is at the end of the
20253 file name (even though &%maildir_tag%& puts it there) because maildir MUAs
20254 sometimes add other information onto the ends of message file names.
20255
20256 Section &<<SECID136>>& contains further information.
20257
20258
20259 .option quota_warn_message appendfile string&!! "see below"
20260 See below for the use of this option. If it is not set when
20261 &%quota_warn_threshold%& is set, it defaults to
20262 .code
20263 quota_warn_message = "\
20264 To: $local_part@$domain\n\
20265 Subject: Your mailbox\n\n\
20266 This message is automatically created \
20267 by mail delivery software.\n\n\
20268 The size of your mailbox has exceeded \
20269 a warning threshold that is\n\
20270 set by the system administrator.\n"
20271 .endd
20272
20273
20274 .option quota_warn_threshold appendfile string&!! 0
20275 .cindex "quota" "warning threshold"
20276 .cindex "mailbox" "size warning"
20277 .cindex "size" "of mailbox"
20278 This option is expanded in the same way as &%quota%& (see above). If the
20279 resulting value is greater than zero, and delivery of the message causes the
20280 size of the file or total space in the directory tree to cross the given
20281 threshold, a warning message is sent. If &%quota%& is also set, the threshold
20282 may be specified as a percentage of it by following the value with a percent
20283 sign. For example:
20284 .code
20285 quota = 10M
20286 quota_warn_threshold = 75%
20287 .endd
20288 If &%quota%& is not set, a setting of &%quota_warn_threshold%& that ends with a
20289 percent sign is ignored.
20290
20291 The warning message itself is specified by the &%quota_warn_message%& option,
20292 and it must start with a &'To:'& header line containing the recipient(s) of the
20293 warning message. These do not necessarily have to include the recipient(s) of
20294 the original message. A &'Subject:'& line should also normally be supplied. You
20295 can include any other header lines that you want. If you do not include a
20296 &'From:'& line, the default is:
20297 .code
20298 From: Mail Delivery System <mailer-daemon@$qualify_domain_sender>
20299 .endd
20300 .oindex &%errors_reply_to%&
20301 If you supply a &'Reply-To:'& line, it overrides the global &%errors_reply_to%&
20302 option.
20303
20304 The &%quota%& option does not have to be set in order to use this option; they
20305 are independent of one another except when the threshold is specified as a
20306 percentage.
20307
20308
20309 .option use_bsmtp appendfile boolean false
20310 .cindex "envelope sender"
20311 If this option is set true, &(appendfile)& writes messages in &"batch SMTP"&
20312 format, with the envelope sender and recipient(s) included as SMTP commands. If
20313 you want to include a leading HELO command with such messages, you can do
20314 so by setting the &%message_prefix%& option. See section &<<SECTbatchSMTP>>&
20315 for details of batch SMTP.
20316
20317
20318 .option use_crlf appendfile boolean false
20319 .cindex "carriage return"
20320 .cindex "linefeed"
20321 This option causes lines to be terminated with the two-character CRLF sequence
20322 (carriage return, linefeed) instead of just a linefeed character. In the case
20323 of batched SMTP, the byte sequence written to the file is then an exact image
20324 of what would be sent down a real SMTP connection.
20325
20326 &*Note:*& The contents of the &%message_prefix%& and &%message_suffix%& options
20327 (which are used to supply the traditional &"From&~"& and blank line separators
20328 in Berkeley-style mailboxes) are written verbatim, so must contain their own
20329 carriage return characters if these are needed. In cases where these options
20330 have non-empty defaults, the values end with a single linefeed, so they must be
20331 changed to end with &`\r\n`& if &%use_crlf%& is set.
20332
20333
20334 .option use_fcntl_lock appendfile boolean "see below"
20335 This option controls the use of the &[fcntl()]& function to lock a file for
20336 exclusive use when a message is being appended. It is set by default unless
20337 &%use_flock_lock%& is set. Otherwise, it should be turned off only if you know
20338 that all your MUAs use lock file locking. When both &%use_fcntl_lock%& and
20339 &%use_flock_lock%& are unset, &%use_lockfile%& must be set.
20340
20341
20342 .option use_flock_lock appendfile boolean false
20343 This option is provided to support the use of &[flock()]& for file locking, for
20344 the few situations where it is needed. Most modern operating systems support
20345 &[fcntl()]& and &[lockf()]& locking, and these two functions interwork with
20346 each other. Exim uses &[fcntl()]& locking by default.
20347
20348 This option is required only if you are using an operating system where
20349 &[flock()]& is used by programs that access mailboxes (typically MUAs), and
20350 where &[flock()]& does not correctly interwork with &[fcntl()]&. You can use
20351 both &[fcntl()]& and &[flock()]& locking simultaneously if you want.
20352
20353 .cindex "Solaris" "&[flock()]& support"
20354 Not all operating systems provide &[flock()]&. Some versions of Solaris do not
20355 have it (and some, I think, provide a not quite right version built on top of
20356 &[lockf()]&). If the OS does not have &[flock()]&, Exim will be built without
20357 the ability to use it, and any attempt to do so will cause a configuration
20358 error.
20359
20360 &*Warning*&: &[flock()]& locks do not work on NFS files (unless &[flock()]&
20361 is just being mapped onto &[fcntl()]& by the OS).
20362
20363
20364 .option use_lockfile appendfile boolean "see below"
20365 If this option is turned off, Exim does not attempt to create a lock file when
20366 appending to a mailbox file. In this situation, the only locking is by
20367 &[fcntl()]&. You should only turn &%use_lockfile%& off if you are absolutely
20368 sure that every MUA that is ever going to look at your users' mailboxes uses
20369 &[fcntl()]& rather than a lock file, and even then only when you are not
20370 delivering over NFS from more than one host.
20371
20372 .cindex "NFS" "lock file"
20373 In order to append to an NFS file safely from more than one host, it is
20374 necessary to take out a lock &'before'& opening the file, and the lock file
20375 achieves this. Otherwise, even with &[fcntl()]& locking, there is a risk of
20376 file corruption.
20377
20378 The &%use_lockfile%& option is set by default unless &%use_mbx_lock%& is set.
20379 It is not possible to turn both &%use_lockfile%& and &%use_fcntl_lock%& off,
20380 except when &%mbx_format%& is set.
20381
20382
20383 .option use_mbx_lock appendfile boolean "see below"
20384 This option is available only if Exim has been compiled with SUPPORT_MBX
20385 set in &_Local/Makefile_&. Setting the option specifies that special MBX
20386 locking rules be used. It is set by default if &%mbx_format%& is set and none
20387 of the locking options are mentioned in the configuration. The locking rules
20388 are the same as are used by the &'c-client'& library that underlies Pine and
20389 the IMAP4 and POP daemons that come with it (see the discussion below). The
20390 rules allow for shared access to the mailbox. However, this kind of locking
20391 does not work when the mailbox is NFS mounted.
20392
20393 You can set &%use_mbx_lock%& with either (or both) of &%use_fcntl_lock%& and
20394 &%use_flock_lock%& to control what kind of locking is used in implementing the
20395 MBX locking rules. The default is to use &[fcntl()]& if &%use_mbx_lock%& is set
20396 without &%use_fcntl_lock%& or &%use_flock_lock%&.
20397
20398
20399
20400
20401 .section "Operational details for appending" "SECTopappend"
20402 .cindex "appending to a file"
20403 .cindex "file" "appending"
20404 Before appending to a file, the following preparations are made:
20405
20406 .ilist
20407 If the name of the file is &_/dev/null_&, no action is taken, and a success
20408 return is given.
20409
20410 .next
20411 .cindex "directory creation"
20412 If any directories on the file's path are missing, Exim creates them if the
20413 &%create_directory%& option is set. A created directory's mode is given by the
20414 &%directory_mode%& option.
20415
20416 .next
20417 If &%file_format%& is set, the format of an existing file is checked. If this
20418 indicates that a different transport should be used, control is passed to that
20419 transport.
20420
20421 .next
20422 .cindex "file" "locking"
20423 .cindex "locking files"
20424 .cindex "NFS" "lock file"
20425 If &%use_lockfile%& is set, a lock file is built in a way that will work
20426 reliably over NFS, as follows:
20427
20428 .olist
20429 Create a &"hitching post"& file whose name is that of the lock file with the
20430 current time, primary host name, and process id added, by opening for writing
20431 as a new file. If this fails with an access error, delivery is deferred.
20432 .next
20433 Close the hitching post file, and hard link it to the lock file name.
20434 .next
20435 If the call to &[link()]& succeeds, creation of the lock file has succeeded.
20436 Unlink the hitching post name.
20437 .next
20438 Otherwise, use &[stat()]& to get information about the hitching post file, and
20439 then unlink hitching post name. If the number of links is exactly two, creation
20440 of the lock file succeeded but something (for example, an NFS server crash and
20441 restart) caused this fact not to be communicated to the &[link()]& call.
20442 .next
20443 If creation of the lock file failed, wait for &%lock_interval%& and try again,
20444 up to &%lock_retries%& times. However, since any program that writes to a
20445 mailbox should complete its task very quickly, it is reasonable to time out old
20446 lock files that are normally the result of user agent and system crashes. If an
20447 existing lock file is older than &%lockfile_timeout%& Exim attempts to unlink
20448 it before trying again.
20449 .endlist olist
20450
20451 .next
20452 A call is made to &[lstat()]& to discover whether the main file exists, and if
20453 so, what its characteristics are. If &[lstat()]& fails for any reason other
20454 than non-existence, delivery is deferred.
20455
20456 .next
20457 .cindex "symbolic link" "to mailbox"
20458 .cindex "mailbox" "symbolic link"
20459 If the file does exist and is a symbolic link, delivery is deferred, unless the
20460 &%allow_symlink%& option is set, in which case the ownership of the link is
20461 checked, and then &[stat()]& is called to find out about the real file, which
20462 is then subjected to the checks below. The check on the top-level link
20463 ownership prevents one user creating a link for another's mailbox in a sticky
20464 directory, though allowing symbolic links in this case is definitely not a good
20465 idea. If there is a chain of symbolic links, the intermediate ones are not
20466 checked.
20467
20468 .next
20469 If the file already exists but is not a regular file, or if the file's owner
20470 and group (if the group is being checked &-- see &%check_group%& above) are
20471 different from the user and group under which the delivery is running,
20472 delivery is deferred.
20473
20474 .next
20475 If the file's permissions are more generous than specified, they are reduced.
20476 If they are insufficient, delivery is deferred, unless &%mode_fail_narrower%&
20477 is set false, in which case the delivery is tried using the existing
20478 permissions.
20479
20480 .next
20481 The file's inode number is saved, and the file is then opened for appending.
20482 If this fails because the file has vanished, &(appendfile)& behaves as if it
20483 hadn't existed (see below). For any other failures, delivery is deferred.
20484
20485 .next
20486 If the file is opened successfully, check that the inode number hasn't
20487 changed, that it is still a regular file, and that the owner and permissions
20488 have not changed. If anything is wrong, defer delivery and freeze the message.
20489
20490 .next
20491 If the file did not exist originally, defer delivery if the &%file_must_exist%&
20492 option is set. Otherwise, check that the file is being created in a permitted
20493 directory if the &%create_file%& option is set (deferring on failure), and then
20494 open for writing as a new file, with the O_EXCL and O_CREAT options,
20495 except when dealing with a symbolic link (the &%allow_symlink%& option must be
20496 set). In this case, which can happen if the link points to a non-existent file,
20497 the file is opened for writing using O_CREAT but not O_EXCL, because
20498 that prevents link following.
20499
20500 .next
20501 .cindex "loop" "while file testing"
20502 If opening fails because the file exists, obey the tests given above for
20503 existing files. However, to avoid looping in a situation where the file is
20504 being continuously created and destroyed, the exists/not-exists loop is broken
20505 after 10 repetitions, and the message is then frozen.
20506
20507 .next
20508 If opening fails with any other error, defer delivery.
20509
20510 .next
20511 .cindex "file" "locking"
20512 .cindex "locking files"
20513 Once the file is open, unless both &%use_fcntl_lock%& and &%use_flock_lock%&
20514 are false, it is locked using &[fcntl()]& or &[flock()]& or both. If
20515 &%use_mbx_lock%& is false, an exclusive lock is requested in each case.
20516 However, if &%use_mbx_lock%& is true, Exim takes out a shared lock on the open
20517 file, and an exclusive lock on the file whose name is
20518 .code
20519 /tmp/.<device-number>.<inode-number>
20520 .endd
20521 using the device and inode numbers of the open mailbox file, in accordance with
20522 the MBX locking rules. This file is created with a mode that is specified by
20523 the &%lockfile_mode%& option.
20524
20525 If Exim fails to lock the file, there are two possible courses of action,
20526 depending on the value of the locking timeout. This is obtained from
20527 &%lock_fcntl_timeout%& or &%lock_flock_timeout%&, as appropriate.
20528
20529 If the timeout value is zero, the file is closed, Exim waits for
20530 &%lock_interval%&, and then goes back and re-opens the file as above and tries
20531 to lock it again. This happens up to &%lock_retries%& times, after which the
20532 delivery is deferred.
20533
20534 If the timeout has a value greater than zero, blocking calls to &[fcntl()]& or
20535 &[flock()]& are used (with the given timeout), so there has already been some
20536 waiting involved by the time locking fails. Nevertheless, Exim does not give up
20537 immediately. It retries up to
20538 .code
20539 (lock_retries * lock_interval) / <timeout>
20540 .endd
20541 times (rounded up).
20542 .endlist
20543
20544 At the end of delivery, Exim closes the file (which releases the &[fcntl()]&
20545 and/or &[flock()]& locks) and then deletes the lock file if one was created.
20546
20547
20548 .section "Operational details for delivery to a new file" "SECTopdir"
20549 .cindex "delivery" "to single file"
20550 .cindex "&""From""& line"
20551 When the &%directory%& option is set instead of &%file%&, each message is
20552 delivered into a newly-created file or set of files. When &(appendfile)& is
20553 activated directly from a &(redirect)& router, neither &%file%& nor
20554 &%directory%& is normally set, because the path for delivery is supplied by the
20555 router. (See for example, the &(address_file)& transport in the default
20556 configuration.) In this case, delivery is to a new file if either the path name
20557 ends in &`/`&, or the &%maildir_format%& or &%mailstore_format%& option is set.
20558
20559 No locking is required while writing the message to a new file, so the various
20560 locking options of the transport are ignored. The &"From"& line that by default
20561 separates messages in a single file is not normally needed, nor is the escaping
20562 of message lines that start with &"From"&, and there is no need to ensure a
20563 newline at the end of each message. Consequently, the default values for
20564 &%check_string%&, &%message_prefix%&, and &%message_suffix%& are all unset when
20565 any of &%directory%&, &%maildir_format%&, or &%mailstore_format%& is set.
20566
20567 If Exim is required to check a &%quota%& setting, it adds up the sizes of all
20568 the files in the delivery directory by default. However, you can specify a
20569 different directory by setting &%quota_directory%&. Also, for maildir
20570 deliveries (see below) the &_maildirfolder_& convention is honoured.
20571
20572
20573 .cindex "maildir format"
20574 .cindex "mailstore format"
20575 There are three different ways in which delivery to individual files can be
20576 done, controlled by the settings of the &%maildir_format%& and
20577 &%mailstore_format%& options. Note that code to support maildir or mailstore
20578 formats is not included in the binary unless SUPPORT_MAILDIR or
20579 SUPPORT_MAILSTORE, respectively, is set in &_Local/Makefile_&.
20580
20581 .cindex "directory creation"
20582 In all three cases an attempt is made to create the directory and any necessary
20583 sub-directories if they do not exist, provided that the &%create_directory%&
20584 option is set (the default). The location of a created directory can be
20585 constrained by setting &%create_file%&. A created directory's mode is given by
20586 the &%directory_mode%& option. If creation fails, or if the
20587 &%create_directory%& option is not set when creation is required, delivery is
20588 deferred.
20589
20590
20591
20592 .section "Maildir delivery" "SECTmaildirdelivery"
20593 .cindex "maildir format" "description of"
20594 If the &%maildir_format%& option is true, Exim delivers each message by writing
20595 it to a file whose name is &_tmp/<stime>.H<mtime>P<pid>.<host>_& in the
20596 directory that is defined by the &%directory%& option (the &"delivery
20597 directory"&). If the delivery is successful, the file is renamed into the
20598 &_new_& subdirectory.
20599
20600 In the file name, <&'stime'&> is the current time of day in seconds, and
20601 <&'mtime'&> is the microsecond fraction of the time. After a maildir delivery,
20602 Exim checks that the time-of-day clock has moved on by at least one microsecond
20603 before terminating the delivery process. This guarantees uniqueness for the
20604 file name. However, as a precaution, Exim calls &[stat()]& for the file before
20605 opening it. If any response other than ENOENT (does not exist) is given,
20606 Exim waits 2 seconds and tries again, up to &%maildir_retries%& times.
20607
20608 Before Exim carries out a maildir delivery, it ensures that subdirectories
20609 called &_new_&, &_cur_&, and &_tmp_& exist in the delivery directory. If they
20610 do not exist, Exim tries to create them and any superior directories in their
20611 path, subject to the &%create_directory%& and &%create_file%& options. If the
20612 &%maildirfolder_create_regex%& option is set, and the regular expression it
20613 contains matches the delivery directory, Exim also ensures that a file called
20614 &_maildirfolder_& exists in the delivery directory. If a missing directory or
20615 &_maildirfolder_& file cannot be created, delivery is deferred.
20616
20617 These features make it possible to use Exim to create all the necessary files
20618 and directories in a maildir mailbox, including subdirectories for maildir++
20619 folders. Consider this example:
20620 .code
20621 maildir_format = true
20622 directory = /var/mail/$local_part\
20623 ${if eq{$local_part_suffix}{}{}\
20624 {/.${substr_1:$local_part_suffix}}}
20625 maildirfolder_create_regex = /\.[^/]+$
20626 .endd
20627 If &$local_part_suffix$& is empty (there was no suffix for the local part),
20628 delivery is into a toplevel maildir with a name like &_/var/mail/pimbo_& (for
20629 the user called &'pimbo'&). The pattern in &%maildirfolder_create_regex%& does
20630 not match this name, so Exim will not look for or create the file
20631 &_/var/mail/pimbo/maildirfolder_&, though it will create
20632 &_/var/mail/pimbo/{cur,new,tmp}_& if necessary.
20633
20634 However, if &$local_part_suffix$& contains &`-eximusers`& (for example),
20635 delivery is into the maildir++ folder &_/var/mail/pimbo/.eximusers_&, which
20636 does match &%maildirfolder_create_regex%&. In this case, Exim will create
20637 &_/var/mail/pimbo/.eximusers/maildirfolder_& as well as the three maildir
20638 directories &_/var/mail/pimbo/.eximusers/{cur,new,tmp}_&.
20639
20640 &*Warning:*& Take care when setting &%maildirfolder_create_regex%& that it does
20641 not inadvertently match the toplevel maildir directory, because a
20642 &_maildirfolder_& file at top level would completely break quota calculations.
20643
20644 .cindex "quota" "in maildir delivery"
20645 .cindex "maildir++"
20646 If Exim is required to check a &%quota%& setting before a maildir delivery, and
20647 &%quota_directory%& is not set, it looks for a file called &_maildirfolder_& in
20648 the maildir directory (alongside &_new_&, &_cur_&, &_tmp_&). If this exists,
20649 Exim assumes the directory is a maildir++ folder directory, which is one level
20650 down from the user's top level mailbox directory. This causes it to start at
20651 the parent directory instead of the current directory when calculating the
20652 amount of space used.
20653
20654 One problem with delivering into a multi-file mailbox is that it is
20655 computationally expensive to compute the size of the mailbox for quota
20656 checking. Various approaches have been taken to reduce the amount of work
20657 needed. The next two sections describe two of them. A third alternative is to
20658 use some external process for maintaining the size data, and use the expansion
20659 of the &%mailbox_size%& option as a way of importing it into Exim.
20660
20661
20662
20663
20664 .section "Using tags to record message sizes" "SECID135"
20665 If &%maildir_tag%& is set, the string is expanded for each delivery.
20666 When the maildir file is renamed into the &_new_& sub-directory, the
20667 tag is added to its name. However, if adding the tag takes the length of the
20668 name to the point where the test &[stat()]& call fails with ENAMETOOLONG,
20669 the tag is dropped and the maildir file is created with no tag.
20670
20671
20672 .vindex "&$message_size$&"
20673 Tags can be used to encode the size of files in their names; see
20674 &%quota_size_regex%& above for an example. The expansion of &%maildir_tag%&
20675 happens after the message has been written. The value of the &$message_size$&
20676 variable is set to the number of bytes actually written. If the expansion is
20677 forced to fail, the tag is ignored, but a non-forced failure causes delivery to
20678 be deferred. The expanded tag may contain any printing characters except &"/"&.
20679 Non-printing characters in the string are ignored; if the resulting string is
20680 empty, it is ignored. If it starts with an alphanumeric character, a leading
20681 colon is inserted; this default has not proven to be the path that popular
20682 maildir implementations have chosen (but changing it in Exim would break
20683 backwards compatibility).
20684
20685 For one common implementation, you might set:
20686 .code
20687 maildir_tag = ,S=${message_size}
20688 .endd
20689 but you should check the documentation of the other software to be sure.
20690
20691 It is advisable to also set &%quota_size_regex%& when setting &%maildir_tag%&
20692 as this allows Exim to extract the size from your tag, instead of having to
20693 &[stat()]& each message file.
20694
20695
20696 .section "Using a maildirsize file" "SECID136"
20697 .cindex "quota" "in maildir delivery"
20698 .cindex "maildir format" "&_maildirsize_& file"
20699 If &%maildir_use_size_file%& is true, Exim implements the maildir++ rules for
20700 storing quota and message size information in a file called &_maildirsize_&
20701 within the toplevel maildir directory. If this file does not exist, Exim
20702 creates it, setting the quota from the &%quota%& option of the transport. If
20703 the maildir directory itself does not exist, it is created before any attempt
20704 to write a &_maildirsize_& file.
20705
20706 The &_maildirsize_& file is used to hold information about the sizes of
20707 messages in the maildir, thus speeding up quota calculations. The quota value
20708 in the file is just a cache; if the quota is changed in the transport, the new
20709 value overrides the cached value when the next message is delivered. The cache
20710 is maintained for the benefit of other programs that access the maildir and
20711 need to know the quota.
20712
20713 If the &%quota%& option in the transport is unset or zero, the &_maildirsize_&
20714 file is maintained (with a zero quota setting), but no quota is imposed.
20715
20716 A regular expression is available for controlling which directories in the
20717 maildir participate in quota calculations when a &_maildirsizefile_& is in use.
20718 See the description of the &%maildir_quota_directory_regex%& option above for
20719 details.
20720
20721
20722 .section "Mailstore delivery" "SECID137"
20723 .cindex "mailstore format" "description of"
20724 If the &%mailstore_format%& option is true, each message is written as two
20725 files in the given directory. A unique base name is constructed from the
20726 message id and the current delivery process, and the files that are written use
20727 this base name plus the suffixes &_.env_& and &_.msg_&. The &_.env_& file
20728 contains the message's envelope, and the &_.msg_& file contains the message
20729 itself. The base name is placed in the variable &$mailstore_basename$&.
20730
20731 During delivery, the envelope is first written to a file with the suffix
20732 &_.tmp_&. The &_.msg_& file is then written, and when it is complete, the
20733 &_.tmp_& file is renamed as the &_.env_& file. Programs that access messages in
20734 mailstore format should wait for the presence of both a &_.msg_& and a &_.env_&
20735 file before accessing either of them. An alternative approach is to wait for
20736 the absence of a &_.tmp_& file.
20737
20738 The envelope file starts with any text defined by the &%mailstore_prefix%&
20739 option, expanded and terminated by a newline if there isn't one. Then follows
20740 the sender address on one line, then all the recipient addresses, one per line.
20741 There can be more than one recipient only if the &%batch_max%& option is set
20742 greater than one. Finally, &%mailstore_suffix%& is expanded and the result
20743 appended to the file, followed by a newline if it does not end with one.
20744
20745 If expansion of &%mailstore_prefix%& or &%mailstore_suffix%& ends with a forced
20746 failure, it is ignored. Other expansion errors are treated as serious
20747 configuration errors, and delivery is deferred. The variable
20748 &$mailstore_basename$& is available for use during these expansions.
20749
20750
20751 .section "Non-special new file delivery" "SECID138"
20752 If neither &%maildir_format%& nor &%mailstore_format%& is set, a single new
20753 file is created directly in the named directory. For example, when delivering
20754 messages into files in batched SMTP format for later delivery to some host (see
20755 section &<<SECTbatchSMTP>>&), a setting such as
20756 .code
20757 directory = /var/bsmtp/$host
20758 .endd
20759 might be used. A message is written to a file with a temporary name, which is
20760 then renamed when the delivery is complete. The final name is obtained by
20761 expanding the contents of the &%directory_file%& option.
20762 .ecindex IIDapptra1
20763 .ecindex IIDapptra2
20764
20765
20766
20767
20768
20769
20770 . ////////////////////////////////////////////////////////////////////////////
20771 . ////////////////////////////////////////////////////////////////////////////
20772
20773 .chapter "The autoreply transport" "CHID8"
20774 .scindex IIDauttra1 "transports" "&(autoreply)&"
20775 .scindex IIDauttra2 "&(autoreply)& transport"
20776 The &(autoreply)& transport is not a true transport in that it does not cause
20777 the message to be transmitted. Instead, it generates a new mail message as an
20778 automatic reply to the incoming message. &'References:'& and
20779 &'Auto-Submitted:'& header lines are included. These are constructed according
20780 to the rules in RFCs 2822 and 3834, respectively.
20781
20782 If the router that passes the message to this transport does not have the
20783 &%unseen%& option set, the original message (for the current recipient) is not
20784 delivered anywhere. However, when the &%unseen%& option is set on the router
20785 that passes the message to this transport, routing of the address continues, so
20786 another router can set up a normal message delivery.
20787
20788
20789 The &(autoreply)& transport is usually run as the result of mail filtering, a
20790 &"vacation"& message being the standard example. However, it can also be run
20791 directly from a router like any other transport. To reduce the possibility of
20792 message cascades, messages created by the &(autoreply)& transport always have
20793 empty envelope sender addresses, like bounce messages.
20794
20795 The parameters of the message to be sent can be specified in the configuration
20796 by options described below. However, these are used only when the address
20797 passed to the transport does not contain its own reply information. When the
20798 transport is run as a consequence of a
20799 &%mail%&
20800 or &%vacation%& command in a filter file, the parameters of the message are
20801 supplied by the filter, and passed with the address. The transport's options
20802 that define the message are then ignored (so they are not usually set in this
20803 case). The message is specified entirely by the filter or by the transport; it
20804 is never built from a mixture of options. However, the &%file_optional%&,
20805 &%mode%&, and &%return_message%& options apply in all cases.
20806
20807 &(Autoreply)& is implemented as a local transport. When used as a result of a
20808 command in a user's filter file, &(autoreply)& normally runs under the uid and
20809 gid of the user, and with appropriate current and home directories (see chapter
20810 &<<CHAPenvironment>>&).
20811
20812 There is a subtle difference between routing a message to a &(pipe)& transport
20813 that generates some text to be returned to the sender, and routing it to an
20814 &(autoreply)& transport. This difference is noticeable only if more than one
20815 address from the same message is so handled. In the case of a pipe, the
20816 separate outputs from the different addresses are gathered up and returned to
20817 the sender in a single message, whereas if &(autoreply)& is used, a separate
20818 message is generated for each address that is passed to it.
20819
20820 Non-printing characters are not permitted in the header lines generated for the
20821 message that &(autoreply)& creates, with the exception of newlines that are
20822 immediately followed by white space. If any non-printing characters are found,
20823 the transport defers.
20824 Whether characters with the top bit set count as printing characters or not is
20825 controlled by the &%print_topbitchars%& global option.
20826
20827 If any of the generic options for manipulating headers (for example,
20828 &%headers_add%&) are set on an &(autoreply)& transport, they apply to the copy
20829 of the original message that is included in the generated message when
20830 &%return_message%& is set. They do not apply to the generated message itself.
20831
20832 .vindex "&$sender_address$&"
20833 If the &(autoreply)& transport receives return code 2 from Exim when it submits
20834 the message, indicating that there were no recipients, it does not treat this
20835 as an error. This means that autoreplies sent to &$sender_address$& when this
20836 is empty (because the incoming message is a bounce message) do not cause
20837 problems. They are just discarded.
20838
20839
20840
20841 .section "Private options for autoreply" "SECID139"
20842 .cindex "options" "&(autoreply)& transport"
20843
20844 .option bcc autoreply string&!! unset
20845 This specifies the addresses that are to receive &"blind carbon copies"& of the
20846 message when the message is specified by the transport.
20847
20848
20849 .option cc autoreply string&!! unset
20850 This specifies recipients of the message and the contents of the &'Cc:'& header
20851 when the message is specified by the transport.
20852
20853
20854 .option file autoreply string&!! unset
20855 The contents of the file are sent as the body of the message when the message
20856 is specified by the transport. If both &%file%& and &%text%& are set, the text
20857 string comes first.
20858
20859
20860 .option file_expand autoreply boolean false
20861 If this is set, the contents of the file named by the &%file%& option are
20862 subjected to string expansion as they are added to the message.
20863
20864
20865 .option file_optional autoreply boolean false
20866 If this option is true, no error is generated if the file named by the &%file%&
20867 option or passed with the address does not exist or cannot be read.
20868
20869
20870 .option from autoreply string&!! unset
20871 This specifies the contents of the &'From:'& header when the message is
20872 specified by the transport.
20873
20874
20875 .option headers autoreply string&!! unset
20876 This specifies additional RFC 2822 headers that are to be added to the message
20877 when the message is specified by the transport. Several can be given by using
20878 &"\n"& to separate them. There is no check on the format.
20879
20880
20881 .option log autoreply string&!! unset
20882 This option names a file in which a record of every message sent is logged when
20883 the message is specified by the transport.
20884
20885
20886 .option mode autoreply "octal integer" 0600
20887 If either the log file or the &"once"& file has to be created, this mode is
20888 used.
20889
20890
20891 .option never_mail autoreply "address list&!!" unset
20892 If any run of the transport creates a message with a recipient that matches any
20893 item in the list, that recipient is quietly discarded. If all recipients are
20894 discarded, no message is created. This applies both when the recipients are
20895 generated by a filter and when they are specified in the transport.
20896
20897
20898
20899 .option once autoreply string&!! unset
20900 This option names a file or DBM database in which a record of each &'To:'&
20901 recipient is kept when the message is specified by the transport. &*Note*&:
20902 This does not apply to &'Cc:'& or &'Bcc:'& recipients.
20903
20904 If &%once%& is unset, or is set to an empty string, the message is always sent.
20905 By default, if &%once%& is set to a non-empty file name, the message
20906 is not sent if a potential recipient is already listed in the database.
20907 However, if the &%once_repeat%& option specifies a time greater than zero, the
20908 message is sent if that much time has elapsed since a message was last sent to
20909 this recipient. A setting of zero time for &%once_repeat%& (the default)
20910 prevents a message from being sent a second time &-- in this case, zero means
20911 infinity.
20912
20913 If &%once_file_size%& is zero, a DBM database is used to remember recipients,
20914 and it is allowed to grow as large as necessary. If &%once_file_size%& is set
20915 greater than zero, it changes the way Exim implements the &%once%& option.
20916 Instead of using a DBM file to record every recipient it sends to, it uses a
20917 regular file, whose size will never get larger than the given value.
20918
20919 In the file, Exim keeps a linear list of recipient addresses and the times at
20920 which they were sent messages. If the file is full when a new address needs to
20921 be added, the oldest address is dropped. If &%once_repeat%& is not set, this
20922 means that a given recipient may receive multiple messages, but at
20923 unpredictable intervals that depend on the rate of turnover of addresses in the
20924 file. If &%once_repeat%& is set, it specifies a maximum time between repeats.
20925
20926
20927 .option once_file_size autoreply integer 0
20928 See &%once%& above.
20929
20930
20931 .option once_repeat autoreply time&!! 0s
20932 See &%once%& above.
20933 After expansion, the value of this option must be a valid time value.
20934
20935
20936 .option reply_to autoreply string&!! unset
20937 This specifies the contents of the &'Reply-To:'& header when the message is
20938 specified by the transport.
20939
20940
20941 .option return_message autoreply boolean false
20942 If this is set, a copy of the original message is returned with the new
20943 message, subject to the maximum size set in the &%return_size_limit%& global
20944 configuration option.
20945
20946
20947 .option subject autoreply string&!! unset
20948 This specifies the contents of the &'Subject:'& header when the message is
20949 specified by the transport. It is tempting to quote the original subject in
20950 automatic responses. For example:
20951 .code
20952 subject = Re: $h_subject:
20953 .endd
20954 There is a danger in doing this, however. It may allow a third party to
20955 subscribe your users to an opt-in mailing list, provided that the list accepts
20956 bounce messages as subscription confirmations. Well-managed lists require a
20957 non-bounce message to confirm a subscription, so the danger is relatively
20958 small.
20959
20960
20961
20962 .option text autoreply string&!! unset
20963 This specifies a single string to be used as the body of the message when the
20964 message is specified by the transport. If both &%text%& and &%file%& are set,
20965 the text comes first.
20966
20967
20968 .option to autoreply string&!! unset
20969 This specifies recipients of the message and the contents of the &'To:'& header
20970 when the message is specified by the transport.
20971 .ecindex IIDauttra1
20972 .ecindex IIDauttra2
20973
20974
20975
20976
20977 . ////////////////////////////////////////////////////////////////////////////
20978 . ////////////////////////////////////////////////////////////////////////////
20979
20980 .chapter "The lmtp transport" "CHAPLMTP"
20981 .cindex "transports" "&(lmtp)&"
20982 .cindex "&(lmtp)& transport"
20983 .cindex "LMTP" "over a pipe"
20984 .cindex "LMTP" "over a socket"
20985 The &(lmtp)& transport runs the LMTP protocol (RFC 2033) over a pipe to a
20986 specified command
20987 or by interacting with a Unix domain socket.
20988 This transport is something of a cross between the &(pipe)& and &(smtp)&
20989 transports. Exim also has support for using LMTP over TCP/IP; this is
20990 implemented as an option for the &(smtp)& transport. Because LMTP is expected
20991 to be of minority interest, the default build-time configure in &_src/EDITME_&
20992 has it commented out. You need to ensure that
20993 .code
20994 TRANSPORT_LMTP=yes
20995 .endd
20996 .cindex "options" "&(lmtp)& transport"
20997 is present in your &_Local/Makefile_& in order to have the &(lmtp)& transport
20998 included in the Exim binary. The private options of the &(lmtp)& transport are
20999 as follows:
21000
21001 .option batch_id lmtp string&!! unset
21002 See the description of local delivery batching in chapter &<<CHAPbatching>>&.
21003
21004
21005 .option batch_max lmtp integer 1
21006 This limits the number of addresses that can be handled in a single delivery.
21007 Most LMTP servers can handle several addresses at once, so it is normally a
21008 good idea to increase this value. See the description of local delivery
21009 batching in chapter &<<CHAPbatching>>&.
21010
21011
21012 .option command lmtp string&!! unset
21013 This option must be set if &%socket%& is not set. The string is a command which
21014 is run in a separate process. It is split up into a command name and list of
21015 arguments, each of which is separately expanded (so expansion cannot change the
21016 number of arguments). The command is run directly, not via a shell. The message
21017 is passed to the new process using the standard input and output to operate the
21018 LMTP protocol.
21019
21020 .option ignore_quota lmtp boolean false
21021 .cindex "LMTP" "ignoring quota errors"
21022 If this option is set true, the string &`IGNOREQUOTA`& is added to RCPT
21023 commands, provided that the LMTP server has advertised support for IGNOREQUOTA
21024 in its response to the LHLO command.
21025
21026 .option socket lmtp string&!! unset
21027 This option must be set if &%command%& is not set. The result of expansion must
21028 be the name of a Unix domain socket. The transport connects to the socket and
21029 delivers the message to it using the LMTP protocol.
21030
21031
21032 .option timeout lmtp time 5m
21033 The transport is aborted if the created process or Unix domain socket does not
21034 respond to LMTP commands or message input within this timeout. Delivery
21035 is deferred, and will be tried again later. Here is an example of a typical
21036 LMTP transport:
21037 .code
21038 lmtp:
21039 driver = lmtp
21040 command = /some/local/lmtp/delivery/program
21041 batch_max = 20
21042 user = exim
21043 .endd
21044 This delivers up to 20 addresses at a time, in a mixture of domains if
21045 necessary, running as the user &'exim'&.
21046
21047
21048
21049 . ////////////////////////////////////////////////////////////////////////////
21050 . ////////////////////////////////////////////////////////////////////////////
21051
21052 .chapter "The pipe transport" "CHAPpipetransport"
21053 .scindex IIDpiptra1 "transports" "&(pipe)&"
21054 .scindex IIDpiptra2 "&(pipe)& transport"
21055 The &(pipe)& transport is used to deliver messages via a pipe to a command
21056 running in another process. One example is the use of &(pipe)& as a
21057 pseudo-remote transport for passing messages to some other delivery mechanism
21058 (such as UUCP). Another is the use by individual users to automatically process
21059 their incoming messages. The &(pipe)& transport can be used in one of the
21060 following ways:
21061
21062 .ilist
21063 .vindex "&$local_part$&"
21064 A router routes one address to a transport in the normal way, and the
21065 transport is configured as a &(pipe)& transport. In this case, &$local_part$&
21066 contains the local part of the address (as usual), and the command that is run
21067 is specified by the &%command%& option on the transport.
21068 .next
21069 .vindex "&$pipe_addresses$&"
21070 If the &%batch_max%& option is set greater than 1 (the default is 1), the
21071 transport can handle more than one address in a single run. In this case, when
21072 more than one address is routed to the transport, &$local_part$& is not set
21073 (because it is not unique). However, the pseudo-variable &$pipe_addresses$&
21074 (described in section &<<SECThowcommandrun>>& below) contains all the addresses
21075 that are routed to the transport.
21076 .next
21077 .vindex "&$address_pipe$&"
21078 A router redirects an address directly to a pipe command (for example, from an
21079 alias or forward file). In this case, &$address_pipe$& contains the text of the
21080 pipe command, and the &%command%& option on the transport is ignored. If only
21081 one address is being transported (&%batch_max%& is not greater than one, or
21082 only one address was redirected to this pipe command), &$local_part$& contains
21083 the local part that was redirected.
21084 .endlist
21085
21086
21087 The &(pipe)& transport is a non-interactive delivery method. Exim can also
21088 deliver messages over pipes using the LMTP interactive protocol. This is
21089 implemented by the &(lmtp)& transport.
21090
21091 In the case when &(pipe)& is run as a consequence of an entry in a local user's
21092 &_.forward_& file, the command runs under the uid and gid of that user. In
21093 other cases, the uid and gid have to be specified explicitly, either on the
21094 transport or on the router that handles the address. Current and &"home"&
21095 directories are also controllable. See chapter &<<CHAPenvironment>>& for
21096 details of the local delivery environment and chapter &<<CHAPbatching>>&
21097 for a discussion of local delivery batching.
21098
21099
21100 .section "Concurrent delivery" "SECID140"
21101 If two messages arrive at almost the same time, and both are routed to a pipe
21102 delivery, the two pipe transports may be run concurrently. You must ensure that
21103 any pipe commands you set up are robust against this happening. If the commands
21104 write to a file, the &%exim_lock%& utility might be of use.
21105
21106
21107
21108
21109 .section "Returned status and data" "SECID141"
21110 .cindex "&(pipe)& transport" "returned data"
21111 If the command exits with a non-zero return code, the delivery is deemed to
21112 have failed, unless either the &%ignore_status%& option is set (in which case
21113 the return code is treated as zero), or the return code is one of those listed
21114 in the &%temp_errors%& option, which are interpreted as meaning &"try again
21115 later"&. In this case, delivery is deferred. Details of a permanent failure are
21116 logged, but are not included in the bounce message, which merely contains
21117 &"local delivery failed"&.
21118
21119 If the command exits on a signal and the &%freeze_signal%& option is set then
21120 the message will be frozen in the queue. If that option is not set, a bounce
21121 will be sent as normal.
21122
21123 If the return code is greater than 128 and the command being run is a shell
21124 script, it normally means that the script was terminated by a signal whose
21125 value is the return code minus 128. The &%freeze_signal%& option does not
21126 apply in this case.
21127
21128 If Exim is unable to run the command (that is, if &[execve()]& fails), the
21129 return code is set to 127. This is the value that a shell returns if it is
21130 asked to run a non-existent command. The wording for the log line suggests that
21131 a non-existent command may be the problem.
21132
21133 The &%return_output%& option can affect the result of a pipe delivery. If it is
21134 set and the command produces any output on its standard output or standard
21135 error streams, the command is considered to have failed, even if it gave a zero
21136 return code or if &%ignore_status%& is set. The output from the command is
21137 included as part of the bounce message. The &%return_fail_output%& option is
21138 similar, except that output is returned only when the command exits with a
21139 failure return code, that is, a value other than zero or a code that matches
21140 &%temp_errors%&.
21141
21142
21143
21144 .section "How the command is run" "SECThowcommandrun"
21145 .cindex "&(pipe)& transport" "path for command"
21146 The command line is (by default) broken down into a command name and arguments
21147 by the &(pipe)& transport itself. The &%allow_commands%& and
21148 &%restrict_to_path%& options can be used to restrict the commands that may be
21149 run.
21150
21151 .cindex "quoting" "in pipe command"
21152 Unquoted arguments are delimited by white space. If an argument appears in
21153 double quotes, backslash is interpreted as an escape character in the usual
21154 way. If an argument appears in single quotes, no escaping is done.
21155
21156 String expansion is applied to the command line except when it comes from a
21157 traditional &_.forward_& file (commands from a filter file are expanded). The
21158 expansion is applied to each argument in turn rather than to the whole line.
21159 For this reason, any string expansion item that contains white space must be
21160 quoted so as to be contained within a single argument. A setting such as
21161 .code
21162 command = /some/path ${if eq{$local_part}{postmaster}{xx}{yy}}
21163 .endd
21164 will not work, because the expansion item gets split between several
21165 arguments. You have to write
21166 .code
21167 command = /some/path "${if eq{$local_part}{postmaster}{xx}{yy}}"
21168 .endd
21169 to ensure that it is all in one argument. The expansion is done in this way,
21170 argument by argument, so that the number of arguments cannot be changed as a
21171 result of expansion, and quotes or backslashes in inserted variables do not
21172 interact with external quoting. However, this leads to problems if you want to
21173 generate multiple arguments (or the command name plus arguments) from a single
21174 expansion. In this situation, the simplest solution is to use a shell. For
21175 example:
21176 .code
21177 command = /bin/sh -c ${lookup{$local_part}lsearch{/some/file}}
21178 .endd
21179
21180 .cindex "transport" "filter"
21181 .cindex "filter" "transport filter"
21182 .vindex "&$pipe_addresses$&"
21183 Special handling takes place when an argument consists of precisely the text
21184 &`$pipe_addresses`&. This is not a general expansion variable; the only
21185 place this string is recognized is when it appears as an argument for a pipe or
21186 transport filter command. It causes each address that is being handled to be
21187 inserted in the argument list at that point &'as a separate argument'&. This
21188 avoids any problems with spaces or shell metacharacters, and is of use when a
21189 &(pipe)& transport is handling groups of addresses in a batch.
21190
21191 After splitting up into arguments and expansion, the resulting command is run
21192 in a subprocess directly from the transport, &'not'& under a shell. The
21193 message that is being delivered is supplied on the standard input, and the
21194 standard output and standard error are both connected to a single pipe that is
21195 read by Exim. The &%max_output%& option controls how much output the command
21196 may produce, and the &%return_output%& and &%return_fail_output%& options
21197 control what is done with it.
21198
21199 Not running the command under a shell (by default) lessens the security risks
21200 in cases when a command from a user's filter file is built out of data that was
21201 taken from an incoming message. If a shell is required, it can of course be
21202 explicitly specified as the command to be run. However, there are circumstances
21203 where existing commands (for example, in &_.forward_& files) expect to be run
21204 under a shell and cannot easily be modified. To allow for these cases, there is
21205 an option called &%use_shell%&, which changes the way the &(pipe)& transport
21206 works. Instead of breaking up the command line as just described, it expands it
21207 as a single string and passes the result to &_/bin/sh_&. The
21208 &%restrict_to_path%& option and the &$pipe_addresses$& facility cannot be used
21209 with &%use_shell%&, and the whole mechanism is inherently less secure.
21210
21211
21212
21213 .section "Environment variables" "SECTpipeenv"
21214 .cindex "&(pipe)& transport" "environment for command"
21215 .cindex "environment for pipe transport"
21216 The environment variables listed below are set up when the command is invoked.
21217 This list is a compromise for maximum compatibility with other MTAs. Note that
21218 the &%environment%& option can be used to add additional variables to this
21219 environment.
21220 .display
21221 &`DOMAIN `& the domain of the address
21222 &`HOME `& the home directory, if set
21223 &`HOST `& the host name when called from a router (see below)
21224 &`LOCAL_PART `& see below
21225 &`LOCAL_PART_PREFIX `& see below
21226 &`LOCAL_PART_SUFFIX `& see below
21227 &`LOGNAME `& see below
21228 &`MESSAGE_ID `& Exim's local ID for the message
21229 &`PATH `& as specified by the &%path%& option below
21230 &`QUALIFY_DOMAIN `& the sender qualification domain
21231 &`RECIPIENT `& the complete recipient address
21232 &`SENDER `& the sender of the message (empty if a bounce)
21233 &`SHELL `& &`/bin/sh`&
21234 &`TZ `& the value of the &%timezone%& option, if set
21235 &`USER `& see below
21236 .endd
21237 When a &(pipe)& transport is called directly from (for example) an &(accept)&
21238 router, LOCAL_PART is set to the local part of the address. When it is
21239 called as a result of a forward or alias expansion, LOCAL_PART is set to
21240 the local part of the address that was expanded. In both cases, any affixes are
21241 removed from the local part, and made available in LOCAL_PART_PREFIX and
21242 LOCAL_PART_SUFFIX, respectively. LOGNAME and USER are set to the
21243 same value as LOCAL_PART for compatibility with other MTAs.
21244
21245 .cindex "HOST"
21246 HOST is set only when a &(pipe)& transport is called from a router that
21247 associates hosts with an address, typically when using &(pipe)& as a
21248 pseudo-remote transport. HOST is set to the first host name specified by
21249 the router.
21250
21251 .cindex "HOME"
21252 If the transport's generic &%home_directory%& option is set, its value is used
21253 for the HOME environment variable. Otherwise, a home directory may be set
21254 by the router's &%transport_home_directory%& option, which defaults to the
21255 user's home directory if &%check_local_user%& is set.
21256
21257
21258 .section "Private options for pipe" "SECID142"
21259 .cindex "options" "&(pipe)& transport"
21260
21261
21262
21263 .option allow_commands pipe "string list&!!" unset
21264 .cindex "&(pipe)& transport" "permitted commands"
21265 The string is expanded, and is then interpreted as a colon-separated list of
21266 permitted commands. If &%restrict_to_path%& is not set, the only commands
21267 permitted are those in the &%allow_commands%& list. They need not be absolute
21268 paths; the &%path%& option is still used for relative paths. If
21269 &%restrict_to_path%& is set with &%allow_commands%&, the command must either be
21270 in the &%allow_commands%& list, or a name without any slashes that is found on
21271 the path. In other words, if neither &%allow_commands%& nor
21272 &%restrict_to_path%& is set, there is no restriction on the command, but
21273 otherwise only commands that are permitted by one or the other are allowed. For
21274 example, if
21275 .code
21276 allow_commands = /usr/bin/vacation
21277 .endd
21278 and &%restrict_to_path%& is not set, the only permitted command is
21279 &_/usr/bin/vacation_&. The &%allow_commands%& option may not be set if
21280 &%use_shell%& is set.
21281
21282
21283 .option batch_id pipe string&!! unset
21284 See the description of local delivery batching in chapter &<<CHAPbatching>>&.
21285
21286
21287 .option batch_max pipe integer 1
21288 This limits the number of addresses that can be handled in a single delivery.
21289 See the description of local delivery batching in chapter &<<CHAPbatching>>&.
21290
21291
21292 .option check_string pipe string unset
21293 As &(pipe)& writes the message, the start of each line is tested for matching
21294 &%check_string%&, and if it does, the initial matching characters are replaced
21295 by the contents of &%escape_string%&, provided both are set. The value of
21296 &%check_string%& is a literal string, not a regular expression, and the case of
21297 any letters it contains is significant. When &%use_bsmtp%& is set, the contents
21298 of &%check_string%& and &%escape_string%& are forced to values that implement
21299 the SMTP escaping protocol. Any settings made in the configuration file are
21300 ignored.
21301
21302
21303 .option command pipe string&!! unset
21304 This option need not be set when &(pipe)& is being used to deliver to pipes
21305 obtained directly from address redirections. In other cases, the option must be
21306 set, to provide a command to be run. It need not yield an absolute path (see
21307 the &%path%& option below). The command is split up into separate arguments by
21308 Exim, and each argument is separately expanded, as described in section
21309 &<<SECThowcommandrun>>& above.
21310
21311
21312 .option environment pipe string&!! unset
21313 .cindex "&(pipe)& transport" "environment for command"
21314 .cindex "environment for &(pipe)& transport"
21315 This option is used to add additional variables to the environment in which the
21316 command runs (see section &<<SECTpipeenv>>& for the default list). Its value is
21317 a string which is expanded, and then interpreted as a colon-separated list of
21318 environment settings of the form <&'name'&>=<&'value'&>.
21319
21320
21321 .option escape_string pipe string unset
21322 See &%check_string%& above.
21323
21324
21325 .option freeze_exec_fail pipe boolean false
21326 .cindex "exec failure"
21327 .cindex "failure of exec"
21328 .cindex "&(pipe)& transport" "failure of exec"
21329 Failure to exec the command in a pipe transport is by default treated like
21330 any other failure while running the command. However, if &%freeze_exec_fail%&
21331 is set, failure to exec is treated specially, and causes the message to be
21332 frozen, whatever the setting of &%ignore_status%&.
21333
21334
21335 .option freeze_signal pipe boolean false
21336 .cindex "signal exit"
21337 .cindex "&(pipe)& transport", "signal exit"
21338 Normally if the process run by a command in a pipe transport exits on a signal,
21339 a bounce message is sent. If &%freeze_signal%& is set, the message will be
21340 frozen in Exim's queue instead.
21341
21342
21343 .option ignore_status pipe boolean false
21344 If this option is true, the status returned by the subprocess that is set up to
21345 run the command is ignored, and Exim behaves as if zero had been returned.
21346 Otherwise, a non-zero status or termination by signal causes an error return
21347 from the transport unless the status value is one of those listed in
21348 &%temp_errors%&; these cause the delivery to be deferred and tried again later.
21349
21350 &*Note*&: This option does not apply to timeouts, which do not return a status.
21351 See the &%timeout_defer%& option for how timeouts are handled.
21352
21353 .option log_defer_output pipe boolean false
21354 .cindex "&(pipe)& transport" "logging output"
21355 If this option is set, and the status returned by the command is
21356 one of the codes listed in &%temp_errors%& (that is, delivery was deferred),
21357 and any output was produced, the first line of it is written to the main log.
21358
21359
21360 .option log_fail_output pipe boolean false
21361 If this option is set, and the command returns any output, and also ends with a
21362 return code that is neither zero nor one of the return codes listed in
21363 &%temp_errors%& (that is, the delivery failed), the first line of output is
21364 written to the main log. This option and &%log_output%& are mutually exclusive.
21365 Only one of them may be set.
21366
21367
21368
21369 .option log_output pipe boolean false
21370 If this option is set and the command returns any output, the first line of
21371 output is written to the main log, whatever the return code. This option and
21372 &%log_fail_output%& are mutually exclusive. Only one of them may be set.
21373
21374
21375
21376 .option max_output pipe integer 20K
21377 This specifies the maximum amount of output that the command may produce on its
21378 standard output and standard error file combined. If the limit is exceeded, the
21379 process running the command is killed. This is intended as a safety measure to
21380 catch runaway processes. The limit is applied independently of the settings of
21381 the options that control what is done with such output (for example,
21382 &%return_output%&). Because of buffering effects, the amount of output may
21383 exceed the limit by a small amount before Exim notices.
21384
21385
21386 .option message_prefix pipe string&!! "see below"
21387 The string specified here is expanded and output at the start of every message.
21388 The default is unset if &%use_bsmtp%& is set. Otherwise it is
21389 .code
21390 message_prefix = \
21391 From ${if def:return_path{$return_path}{MAILER-DAEMON}}\
21392 ${tod_bsdinbox}\n
21393 .endd
21394 .cindex "Cyrus"
21395 .cindex "&%tmail%&"
21396 .cindex "&""From""& line"
21397 This is required by the commonly used &_/usr/bin/vacation_& program.
21398 However, it must &'not'& be present if delivery is to the Cyrus IMAP server,
21399 or to the &%tmail%& local delivery agent. The prefix can be suppressed by
21400 setting
21401 .code
21402 message_prefix =
21403 .endd
21404 &*Note:*& If you set &%use_crlf%& true, you must change any occurrences of
21405 &`\n`& to &`\r\n`& in &%message_prefix%&.
21406
21407
21408 .option message_suffix pipe string&!! "see below"
21409 The string specified here is expanded and output at the end of every message.
21410 The default is unset if &%use_bsmtp%& is set. Otherwise it is a single newline.
21411 The suffix can be suppressed by setting
21412 .code
21413 message_suffix =
21414 .endd
21415 &*Note:*& If you set &%use_crlf%& true, you must change any occurrences of
21416 &`\n`& to &`\r\n`& in &%message_suffix%&.
21417
21418
21419 .option path pipe string "see below"
21420 This option specifies the string that is set up in the PATH environment
21421 variable of the subprocess. The default is:
21422 .code
21423 /bin:/usr/bin
21424 .endd
21425 If the &%command%& option does not yield an absolute path name, the command is
21426 sought in the PATH directories, in the usual way. &*Warning*&: This does not
21427 apply to a command specified as a transport filter.
21428
21429
21430 .option permit_coredump pipe boolean false
21431 Normally Exim inhibits core-dumps during delivery. If you have a need to get
21432 a core-dump of a pipe command, enable this command. This enables core-dumps
21433 during delivery and affects both the Exim binary and the pipe command run.
21434 It is recommended that this option remain off unless and until you have a need
21435 for it and that this only be enabled when needed, as the risk of excessive
21436 resource consumption can be quite high. Note also that Exim is typically
21437 installed as a setuid binary and most operating systems will inhibit coredumps
21438 of these by default, so further OS-specific action may be required.
21439
21440
21441 .option pipe_as_creator pipe boolean false
21442 .cindex "uid (user id)" "local delivery"
21443 If the generic &%user%& option is not set and this option is true, the delivery
21444 process is run under the uid that was in force when Exim was originally called
21445 to accept the message. If the group id is not otherwise set (via the generic
21446 &%group%& option), the gid that was in force when Exim was originally called to
21447 accept the message is used.
21448
21449
21450 .option restrict_to_path pipe boolean false
21451 When this option is set, any command name not listed in &%allow_commands%& must
21452 contain no slashes. The command is searched for only in the directories listed
21453 in the &%path%& option. This option is intended for use in the case when a pipe
21454 command has been generated from a user's &_.forward_& file. This is usually
21455 handled by a &(pipe)& transport called &%address_pipe%&.
21456
21457
21458 .option return_fail_output pipe boolean false
21459 If this option is true, and the command produced any output and ended with a
21460 return code other than zero or one of the codes listed in &%temp_errors%& (that
21461 is, the delivery failed), the output is returned in the bounce message.
21462 However, if the message has a null sender (that is, it is itself a bounce
21463 message), output from the command is discarded. This option and
21464 &%return_output%& are mutually exclusive. Only one of them may be set.
21465
21466
21467
21468 .option return_output pipe boolean false
21469 If this option is true, and the command produced any output, the delivery is
21470 deemed to have failed whatever the return code from the command, and the output
21471 is returned in the bounce message. Otherwise, the output is just discarded.
21472 However, if the message has a null sender (that is, it is a bounce message),
21473 output from the command is always discarded, whatever the setting of this
21474 option. This option and &%return_fail_output%& are mutually exclusive. Only one
21475 of them may be set.
21476
21477
21478
21479 .option temp_errors pipe "string list" "see below"
21480 .cindex "&(pipe)& transport" "temporary failure"
21481 This option contains either a colon-separated list of numbers, or a single
21482 asterisk. If &%ignore_status%& is false
21483 and &%return_output%& is not set,
21484 and the command exits with a non-zero return code, the failure is treated as
21485 temporary and the delivery is deferred if the return code matches one of the
21486 numbers, or if the setting is a single asterisk. Otherwise, non-zero return
21487 codes are treated as permanent errors. The default setting contains the codes
21488 defined by EX_TEMPFAIL and EX_CANTCREAT in &_sysexits.h_&. If Exim is
21489 compiled on a system that does not define these macros, it assumes values of 75
21490 and 73, respectively.
21491
21492
21493 .option timeout pipe time 1h
21494 If the command fails to complete within this time, it is killed. This normally
21495 causes the delivery to fail (but see &%timeout_defer%&). A zero time interval
21496 specifies no timeout. In order to ensure that any subprocesses created by the
21497 command are also killed, Exim makes the initial process a process group leader,
21498 and kills the whole process group on a timeout. However, this can be defeated
21499 if one of the processes starts a new process group.
21500
21501 .option timeout_defer pipe boolean false
21502 A timeout in a &(pipe)& transport, either in the command that the transport
21503 runs, or in a transport filter that is associated with it, is by default
21504 treated as a hard error, and the delivery fails. However, if &%timeout_defer%&
21505 is set true, both kinds of timeout become temporary errors, causing the
21506 delivery to be deferred.
21507
21508 .option umask pipe "octal integer" 022
21509 This specifies the umask setting for the subprocess that runs the command.
21510
21511
21512 .option use_bsmtp pipe boolean false
21513 .cindex "envelope sender"
21514 If this option is set true, the &(pipe)& transport writes messages in &"batch
21515 SMTP"& format, with the envelope sender and recipient(s) included as SMTP
21516 commands. If you want to include a leading HELO command with such messages,
21517 you can do so by setting the &%message_prefix%& option. See section
21518 &<<SECTbatchSMTP>>& for details of batch SMTP.
21519
21520 .option use_classresources pipe boolean false
21521 .cindex "class resources (BSD)"
21522 This option is available only when Exim is running on FreeBSD, NetBSD, or
21523 BSD/OS. If it is set true, the &[setclassresources()]& function is used to set
21524 resource limits when a &(pipe)& transport is run to perform a delivery. The
21525 limits for the uid under which the pipe is to run are obtained from the login
21526 class database.
21527
21528
21529 .option use_crlf pipe boolean false
21530 .cindex "carriage return"
21531 .cindex "linefeed"
21532 This option causes lines to be terminated with the two-character CRLF sequence
21533 (carriage return, linefeed) instead of just a linefeed character. In the case
21534 of batched SMTP, the byte sequence written to the pipe is then an exact image
21535 of what would be sent down a real SMTP connection.
21536
21537 The contents of the &%message_prefix%& and &%message_suffix%& options are
21538 written verbatim, so must contain their own carriage return characters if these
21539 are needed. When &%use_bsmtp%& is not set, the default values for both
21540 &%message_prefix%& and &%message_suffix%& end with a single linefeed, so their
21541 values must be changed to end with &`\r\n`& if &%use_crlf%& is set.
21542
21543
21544 .option use_shell pipe boolean false
21545 .vindex "&$pipe_addresses$&"
21546 If this option is set, it causes the command to be passed to &_/bin/sh_&
21547 instead of being run directly from the transport, as described in section
21548 &<<SECThowcommandrun>>&. This is less secure, but is needed in some situations
21549 where the command is expected to be run under a shell and cannot easily be
21550 modified. The &%allow_commands%& and &%restrict_to_path%& options, and the
21551 &`$pipe_addresses`& facility are incompatible with &%use_shell%&. The
21552 command is expanded as a single string, and handed to &_/bin/sh_& as data for
21553 its &%-c%& option.
21554
21555
21556
21557 .section "Using an external local delivery agent" "SECID143"
21558 .cindex "local delivery" "using an external agent"
21559 .cindex "&'procmail'&"
21560 .cindex "external local delivery"
21561 .cindex "delivery" "&'procmail'&"
21562 .cindex "delivery" "by external agent"
21563 The &(pipe)& transport can be used to pass all messages that require local
21564 delivery to a separate local delivery agent such as &%procmail%&. When doing
21565 this, care must be taken to ensure that the pipe is run under an appropriate
21566 uid and gid. In some configurations one wants this to be a uid that is trusted
21567 by the delivery agent to supply the correct sender of the message. It may be
21568 necessary to recompile or reconfigure the delivery agent so that it trusts an
21569 appropriate user. The following is an example transport and router
21570 configuration for &%procmail%&:
21571 .code
21572 # transport
21573 procmail_pipe:
21574 driver = pipe
21575 command = /usr/local/bin/procmail -d $local_part
21576 return_path_add
21577 delivery_date_add
21578 envelope_to_add
21579 check_string = "From "
21580 escape_string = ">From "
21581 umask = 077
21582 user = $local_part
21583 group = mail
21584
21585 # router
21586 procmail:
21587 driver = accept
21588 check_local_user
21589 transport = procmail_pipe
21590 .endd
21591 In this example, the pipe is run as the local user, but with the group set to
21592 &'mail'&. An alternative is to run the pipe as a specific user such as &'mail'&
21593 or &'exim'&, but in this case you must arrange for &%procmail%& to trust that
21594 user to supply a correct sender address. If you do not specify either a
21595 &%group%& or a &%user%& option, the pipe command is run as the local user. The
21596 home directory is the user's home directory by default.
21597
21598 &*Note*&: The command that the pipe transport runs does &'not'& begin with
21599 .code
21600 IFS=" "
21601 .endd
21602 as shown in some &%procmail%& documentation, because Exim does not by default
21603 use a shell to run pipe commands.
21604
21605 .cindex "Cyrus"
21606 The next example shows a transport and a router for a system where local
21607 deliveries are handled by the Cyrus IMAP server.
21608 .code
21609 # transport
21610 local_delivery_cyrus:
21611 driver = pipe
21612 command = /usr/cyrus/bin/deliver \
21613 -m ${substr_1:$local_part_suffix} -- $local_part
21614 user = cyrus
21615 group = mail
21616 return_output
21617 log_output
21618 message_prefix =
21619 message_suffix =
21620
21621 # router
21622 local_user_cyrus:
21623 driver = accept
21624 check_local_user
21625 local_part_suffix = .*
21626 transport = local_delivery_cyrus
21627 .endd
21628 Note the unsetting of &%message_prefix%& and &%message_suffix%&, and the use of
21629 &%return_output%& to cause any text written by Cyrus to be returned to the
21630 sender.
21631 .ecindex IIDpiptra1
21632 .ecindex IIDpiptra2
21633
21634
21635 . ////////////////////////////////////////////////////////////////////////////
21636 . ////////////////////////////////////////////////////////////////////////////
21637
21638 .chapter "The smtp transport" "CHAPsmtptrans"
21639 .scindex IIDsmttra1 "transports" "&(smtp)&"
21640 .scindex IIDsmttra2 "&(smtp)& transport"
21641 The &(smtp)& transport delivers messages over TCP/IP connections using the SMTP
21642 or LMTP protocol. The list of hosts to try can either be taken from the address
21643 that is being processed (having been set up by the router), or specified
21644 explicitly for the transport. Timeout and retry processing (see chapter
21645 &<<CHAPretry>>&) is applied to each IP address independently.
21646
21647
21648 .section "Multiple messages on a single connection" "SECID144"
21649 The sending of multiple messages over a single TCP/IP connection can arise in
21650 two ways:
21651
21652 .ilist
21653 If a message contains more than &%max_rcpt%& (see below) addresses that are
21654 routed to the same host, more than one copy of the message has to be sent to
21655 that host. In this situation, multiple copies may be sent in a single run of
21656 the &(smtp)& transport over a single TCP/IP connection. (What Exim actually
21657 does when it has too many addresses to send in one message also depends on the
21658 value of the global &%remote_max_parallel%& option. Details are given in
21659 section &<<SECToutSMTPTCP>>&.)
21660 .next
21661 .cindex "hints database" "remembering routing"
21662 When a message has been successfully delivered over a TCP/IP connection, Exim
21663 looks in its hints database to see if there are any other messages awaiting a
21664 connection to the same host. If there are, a new delivery process is started
21665 for one of them, and the current TCP/IP connection is passed on to it. The new
21666 process may in turn send multiple copies and possibly create yet another
21667 process.
21668 .endlist
21669
21670
21671 For each copy sent over the same TCP/IP connection, a sequence counter is
21672 incremented, and if it ever gets to the value of &%connection_max_messages%&,
21673 no further messages are sent over that connection.
21674
21675
21676
21677 .section "Use of the $host and $host_address variables" "SECID145"
21678 .vindex "&$host$&"
21679 .vindex "&$host_address$&"
21680 At the start of a run of the &(smtp)& transport, the values of &$host$& and
21681 &$host_address$& are the name and IP address of the first host on the host list
21682 passed by the router. However, when the transport is about to connect to a
21683 specific host, and while it is connected to that host, &$host$& and
21684 &$host_address$& are set to the values for that host. These are the values
21685 that are in force when the &%helo_data%&, &%hosts_try_auth%&, &%interface%&,
21686 &%serialize_hosts%&, and the various TLS options are expanded.
21687
21688
21689 .section "Use of $tls_cipher and $tls_peerdn" "usecippeer"
21690 .vindex &$tls_cipher$&
21691 .vindex &$tls_peerdn$&
21692 At the start of a run of the &(smtp)& transport, the values of &$tls_cipher$&
21693 and &$tls_peerdn$& are the values that were set when the message was received.
21694 These are the values that are used for options that are expanded before any
21695 SMTP connections are made. Just before each connection is made, these two
21696 variables are emptied. If TLS is subsequently started, they are set to the
21697 appropriate values for the outgoing connection, and these are the values that
21698 are in force when any authenticators are run and when the
21699 &%authenticated_sender%& option is expanded.
21700
21701
21702 .section "Private options for smtp" "SECID146"
21703 .cindex "options" "&(smtp)& transport"
21704 The private options of the &(smtp)& transport are as follows:
21705
21706
21707 .option address_retry_include_sender smtp boolean true
21708 .cindex "4&'xx'& responses" "retrying after"
21709 When an address is delayed because of a 4&'xx'& response to a RCPT command, it
21710 is the combination of sender and recipient that is delayed in subsequent queue
21711 runs until the retry time is reached. You can delay the recipient without
21712 reference to the sender (which is what earlier versions of Exim did), by
21713 setting &%address_retry_include_sender%& false. However, this can lead to
21714 problems with servers that regularly issue 4&'xx'& responses to RCPT commands.
21715
21716 .option allow_localhost smtp boolean false
21717 .cindex "local host" "sending to"
21718 .cindex "fallback" "hosts specified on transport"
21719 When a host specified in &%hosts%& or &%fallback_hosts%& (see below) turns out
21720 to be the local host, or is listed in &%hosts_treat_as_local%&, delivery is
21721 deferred by default. However, if &%allow_localhost%& is set, Exim goes on to do
21722 the delivery anyway. This should be used only in special cases when the
21723 configuration ensures that no looping will result (for example, a differently
21724 configured Exim is listening on the port to which the message is sent).
21725
21726
21727 .option authenticated_sender smtp string&!! unset
21728 .cindex "Cyrus"
21729 When Exim has authenticated as a client, or if &%authenticated_sender_force%&
21730 is true, this option sets a value for the AUTH= item on outgoing MAIL commands,
21731 overriding any existing authenticated sender value. If the string expansion is
21732 forced to fail, the option is ignored. Other expansion failures cause delivery
21733 to be deferred. If the result of expansion is an empty string, that is also
21734 ignored.
21735
21736 The expansion happens after the outgoing connection has been made and TLS
21737 started, if required. This means that the &$host$&, &$host_address$&,
21738 &$tls_cipher$&, and &$tls_peerdn$& variables are set according to the
21739 particular connection.
21740
21741 If the SMTP session is not authenticated, the expansion of
21742 &%authenticated_sender%& still happens (and can cause the delivery to be
21743 deferred if it fails), but no AUTH= item is added to MAIL commands
21744 unless &%authenticated_sender_force%& is true.
21745
21746 This option allows you to use the &(smtp)& transport in LMTP mode to
21747 deliver mail to Cyrus IMAP and provide the proper local part as the
21748 &"authenticated sender"&, via a setting such as:
21749 .code
21750 authenticated_sender = $local_part
21751 .endd
21752 This removes the need for IMAP subfolders to be assigned special ACLs to
21753 allow direct delivery to those subfolders.
21754
21755 Because of expected uses such as that just described for Cyrus (when no
21756 domain is involved), there is no checking on the syntax of the provided
21757 value.
21758
21759
21760 .option authenticated_sender_force smtp boolean false
21761 If this option is set true, the &%authenticated_sender%& option's value
21762 is used for the AUTH= item on outgoing MAIL commands, even if Exim has not
21763 authenticated as a client.
21764
21765
21766 .option command_timeout smtp time 5m
21767 This sets a timeout for receiving a response to an SMTP command that has been
21768 sent out. It is also used when waiting for the initial banner line from the
21769 remote host. Its value must not be zero.
21770
21771
21772 .option connect_timeout smtp time 5m
21773 This sets a timeout for the &[connect()]& function, which sets up a TCP/IP call
21774 to a remote host. A setting of zero allows the system timeout (typically
21775 several minutes) to act. To have any effect, the value of this option must be
21776 less than the system timeout. However, it has been observed that on some
21777 systems there is no system timeout, which is why the default value for this
21778 option is 5 minutes, a value recommended by RFC 1123.
21779
21780
21781 .option connection_max_messages smtp integer 500
21782 .cindex "SMTP" "passed connection"
21783 .cindex "SMTP" "multiple deliveries"
21784 .cindex "multiple SMTP deliveries"
21785 This controls the maximum number of separate message deliveries that are sent
21786 over a single TCP/IP connection. If the value is zero, there is no limit.
21787 For testing purposes, this value can be overridden by the &%-oB%& command line
21788 option.
21789
21790
21791 .option data_timeout smtp time 5m
21792 This sets a timeout for the transmission of each block in the data portion of
21793 the message. As a result, the overall timeout for a message depends on the size
21794 of the message. Its value must not be zero. See also &%final_timeout%&.
21795
21796
21797 .option delay_after_cutoff smtp boolean true
21798 This option controls what happens when all remote IP addresses for a given
21799 domain have been inaccessible for so long that they have passed their retry
21800 cutoff times.
21801
21802 In the default state, if the next retry time has not been reached for any of
21803 them, the address is bounced without trying any deliveries. In other words,
21804 Exim delays retrying an IP address after the final cutoff time until a new
21805 retry time is reached, and can therefore bounce an address without ever trying
21806 a delivery, when machines have been down for a long time. Some people are
21807 unhappy at this prospect, so...
21808
21809 If &%delay_after_cutoff%& is set false, Exim behaves differently. If all IP
21810 addresses are past their final cutoff time, Exim tries to deliver to those
21811 IP addresses that have not been tried since the message arrived. If there are
21812 none, of if they all fail, the address is bounced. In other words, it does not
21813 delay when a new message arrives, but immediately tries those expired IP
21814 addresses that haven't been tried since the message arrived. If there is a
21815 continuous stream of messages for the dead hosts, unsetting
21816 &%delay_after_cutoff%& means that there will be many more attempts to deliver
21817 to them.
21818
21819
21820 .option dns_qualify_single smtp boolean true
21821 If the &%hosts%& or &%fallback_hosts%& option is being used,
21822 and the &%gethostbyname%& option is false,
21823 the RES_DEFNAMES resolver option is set. See the &%qualify_single%& option
21824 in chapter &<<CHAPdnslookup>>& for more details.
21825
21826
21827 .option dns_search_parents smtp boolean false
21828 If the &%hosts%& or &%fallback_hosts%& option is being used, and the
21829 &%gethostbyname%& option is false, the RES_DNSRCH resolver option is set.
21830 See the &%search_parents%& option in chapter &<<CHAPdnslookup>>& for more
21831 details.
21832
21833
21834
21835 .option fallback_hosts smtp "string list" unset
21836 .cindex "fallback" "hosts specified on transport"
21837 String expansion is not applied to this option. The argument must be a
21838 colon-separated list of host names or IP addresses, optionally also including
21839 port numbers, though the separator can be changed, as described in section
21840 &<<SECTlistconstruct>>&. Each individual item in the list is the same as an
21841 item in a &%route_list%& setting for the &(manualroute)& router, as described
21842 in section &<<SECTformatonehostitem>>&.
21843
21844 Fallback hosts can also be specified on routers, which associate them with the
21845 addresses they process. As for the &%hosts%& option without &%hosts_override%&,
21846 &%fallback_hosts%& specified on the transport is used only if the address does
21847 not have its own associated fallback host list. Unlike &%hosts%&, a setting of
21848 &%fallback_hosts%& on an address is not overridden by &%hosts_override%&.
21849 However, &%hosts_randomize%& does apply to fallback host lists.
21850
21851 If Exim is unable to deliver to any of the hosts for a particular address, and
21852 the errors are not permanent rejections, the address is put on a separate
21853 transport queue with its host list replaced by the fallback hosts, unless the
21854 address was routed via MX records and the current host was in the original MX
21855 list. In that situation, the fallback host list is not used.
21856
21857 Once normal deliveries are complete, the fallback queue is delivered by
21858 re-running the same transports with the new host lists. If several failing
21859 addresses have the same fallback hosts (and &%max_rcpt%& permits it), a single
21860 copy of the message is sent.
21861
21862 The resolution of the host names on the fallback list is controlled by the
21863 &%gethostbyname%& option, as for the &%hosts%& option. Fallback hosts apply
21864 both to cases when the host list comes with the address and when it is taken
21865 from &%hosts%&. This option provides a &"use a smart host only if delivery
21866 fails"& facility.
21867
21868
21869 .option final_timeout smtp time 10m
21870 This is the timeout that applies while waiting for the response to the final
21871 line containing just &"."& that terminates a message. Its value must not be
21872 zero.
21873
21874 .option gethostbyname smtp boolean false
21875 If this option is true when the &%hosts%& and/or &%fallback_hosts%& options are
21876 being used, names are looked up using &[gethostbyname()]&
21877 (or &[getipnodebyname()]& when available)
21878 instead of using the DNS. Of course, that function may in fact use the DNS, but
21879 it may also consult other sources of information such as &_/etc/hosts_&.
21880
21881 .option gnutls_require_kx smtp string unset
21882 This option controls the key exchange mechanisms when GnuTLS is used in an Exim
21883 client. For details, see section &<<SECTreqciphgnu>>&.
21884
21885 .option gnutls_require_mac smtp string unset
21886 This option controls the MAC algorithms when GnuTLS is used in an Exim
21887 client. For details, see section &<<SECTreqciphgnu>>&.
21888
21889 .option gnutls_require_protocols smtp string unset
21890 This option controls the protocols when GnuTLS is used in an Exim
21891 client. For details, see section &<<SECTreqciphgnu>>&.
21892
21893 .option gnutls_compat_mode smtp boolean unset
21894 This option controls whether GnuTLS is used in compatibility mode in an Exim
21895 server. This reduces security slightly, but improves interworking with older
21896 implementations of TLS.
21897
21898 .option helo_data smtp string&!! "see below"
21899 .cindex "HELO" "argument, setting"
21900 .cindex "EHLO" "argument, setting"
21901 .cindex "LHLO argument setting"
21902 The value of this option is expanded after a connection to a another host has
21903 been set up. The result is used as the argument for the EHLO, HELO, or LHLO
21904 command that starts the outgoing SMTP or LMTP session. The default value of the
21905 option is:
21906 .code
21907 $primary_hostname
21908 .endd
21909 During the expansion, the variables &$host$& and &$host_address$& are set to
21910 the identity of the remote host, and the variables &$sending_ip_address$& and
21911 &$sending_port$& are set to the local IP address and port number that are being
21912 used. These variables can be used to generate different values for different
21913 servers or different local IP addresses. For example, if you want the string
21914 that is used for &%helo_data%& to be obtained by a DNS lookup of the outgoing
21915 interface address, you could use this:
21916 .code
21917 helo_data = ${lookup dnsdb{ptr=$sending_ip_address}{$value}\
21918 {$primary_hostname}}
21919 .endd
21920 The use of &%helo_data%& applies both to sending messages and when doing
21921 callouts.
21922
21923 .option hosts smtp "string list&!!" unset
21924 Hosts are associated with an address by a router such as &(dnslookup)&, which
21925 finds the hosts by looking up the address domain in the DNS, or by
21926 &(manualroute)&, which has lists of hosts in its configuration. However,
21927 email addresses can be passed to the &(smtp)& transport by any router, and not
21928 all of them can provide an associated list of hosts.
21929
21930 The &%hosts%& option specifies a list of hosts to be used if the address being
21931 processed does not have any hosts associated with it. The hosts specified by
21932 &%hosts%& are also used, whether or not the address has its own hosts, if
21933 &%hosts_override%& is set.
21934
21935 The string is first expanded, before being interpreted as a colon-separated
21936 list of host names or IP addresses, possibly including port numbers. The
21937 separator may be changed to something other than colon, as described in section
21938 &<<SECTlistconstruct>>&. Each individual item in the list is the same as an
21939 item in a &%route_list%& setting for the &(manualroute)& router, as described
21940 in section &<<SECTformatonehostitem>>&. However, note that the &`/MX`& facility
21941 of the &(manualroute)& router is not available here.
21942
21943 If the expansion fails, delivery is deferred. Unless the failure was caused by
21944 the inability to complete a lookup, the error is logged to the panic log as
21945 well as the main log. Host names are looked up either by searching directly for
21946 address records in the DNS or by calling &[gethostbyname()]& (or
21947 &[getipnodebyname()]& when available), depending on the setting of the
21948 &%gethostbyname%& option. When Exim is compiled with IPv6 support, if a host
21949 that is looked up in the DNS has both IPv4 and IPv6 addresses, both types of
21950 address are used.
21951
21952 During delivery, the hosts are tried in order, subject to their retry status,
21953 unless &%hosts_randomize%& is set.
21954
21955
21956 .option hosts_avoid_esmtp smtp "host list&!!" unset
21957 .cindex "ESMTP, avoiding use of"
21958 .cindex "HELO" "forcing use of"
21959 .cindex "EHLO" "avoiding use of"
21960 .cindex "PIPELINING" "avoiding the use of"
21961 This option is for use with broken hosts that announce ESMTP facilities (for
21962 example, PIPELINING) and then fail to implement them properly. When a host
21963 matches &%hosts_avoid_esmtp%&, Exim sends HELO rather than EHLO at the
21964 start of the SMTP session. This means that it cannot use any of the ESMTP
21965 facilities such as AUTH, PIPELINING, SIZE, and STARTTLS.
21966
21967
21968 .option hosts_avoid_pipelining smtp "host list&!!" unset
21969 .cindex "PIPELINING" "avoiding the use of"
21970 Exim will not use the SMTP PIPELINING extension when delivering to any host
21971 that matches this list, even if the server host advertises PIPELINING support.
21972
21973
21974 .option hosts_avoid_tls smtp "host list&!!" unset
21975 .cindex "TLS" "avoiding for certain hosts"
21976 Exim will not try to start a TLS session when delivering to any host that
21977 matches this list. See chapter &<<CHAPTLS>>& for details of TLS.
21978
21979
21980 .option hosts_max_try smtp integer 5
21981 .cindex "host" "maximum number to try"
21982 .cindex "limit" "number of hosts tried"
21983 .cindex "limit" "number of MX tried"
21984 .cindex "MX record" "maximum tried"
21985 This option limits the number of IP addresses that are tried for any one
21986 delivery in cases where there are temporary delivery errors. Section
21987 &<<SECTvalhosmax>>& describes in detail how the value of this option is used.
21988
21989
21990 .option hosts_max_try_hardlimit smtp integer 50
21991 This is an additional check on the maximum number of IP addresses that Exim
21992 tries for any one delivery. Section &<<SECTvalhosmax>>& describes its use and
21993 why it exists.
21994
21995
21996
21997 .option hosts_nopass_tls smtp "host list&!!" unset
21998 .cindex "TLS" "passing connection"
21999 .cindex "multiple SMTP deliveries"
22000 .cindex "TLS" "multiple message deliveries"
22001 For any host that matches this list, a connection on which a TLS session has
22002 been started will not be passed to a new delivery process for sending another
22003 message on the same connection. See section &<<SECTmulmessam>>& for an
22004 explanation of when this might be needed.
22005
22006
22007 .option hosts_override smtp boolean false
22008 If this option is set and the &%hosts%& option is also set, any hosts that are
22009 attached to the address are ignored, and instead the hosts specified by the
22010 &%hosts%& option are always used. This option does not apply to
22011 &%fallback_hosts%&.
22012
22013
22014 .option hosts_randomize smtp boolean false
22015 .cindex "randomized host list"
22016 .cindex "host" "list of; randomized"
22017 .cindex "fallback" "randomized hosts"
22018 If this option is set, and either the list of hosts is taken from the
22019 &%hosts%& or the &%fallback_hosts%& option, or the hosts supplied by the router
22020 were not obtained from MX records (this includes fallback hosts from the
22021 router), and were not randomized by the router, the order of trying the hosts
22022 is randomized each time the transport runs. Randomizing the order of a host
22023 list can be used to do crude load sharing.
22024
22025 When &%hosts_randomize%& is true, a host list may be split into groups whose
22026 order is separately randomized. This makes it possible to set up MX-like
22027 behaviour. The boundaries between groups are indicated by an item that is just
22028 &`+`& in the host list. For example:
22029 .code
22030 hosts = host1:host2:host3:+:host4:host5
22031 .endd
22032 The order of the first three hosts and the order of the last two hosts is
22033 randomized for each use, but the first three always end up before the last two.
22034 If &%hosts_randomize%& is not set, a &`+`& item in the list is ignored.
22035
22036 .option hosts_require_auth smtp "host list&!!" unset
22037 .cindex "authentication" "required by client"
22038 This option provides a list of servers for which authentication must succeed
22039 before Exim will try to transfer a message. If authentication fails for
22040 servers which are not in this list, Exim tries to send unauthenticated. If
22041 authentication fails for one of these servers, delivery is deferred. This
22042 temporary error is detectable in the retry rules, so it can be turned into a
22043 hard failure if required. See also &%hosts_try_auth%&, and chapter
22044 &<<CHAPSMTPAUTH>>& for details of authentication.
22045
22046
22047 .option hosts_require_tls smtp "host list&!!" unset
22048 .cindex "TLS" "requiring for certain servers"
22049 Exim will insist on using a TLS session when delivering to any host that
22050 matches this list. See chapter &<<CHAPTLS>>& for details of TLS.
22051 &*Note*&: This option affects outgoing mail only. To insist on TLS for
22052 incoming messages, use an appropriate ACL.
22053
22054 .option hosts_try_auth smtp "host list&!!" unset
22055 .cindex "authentication" "optional in client"
22056 This option provides a list of servers to which, provided they announce
22057 authentication support, Exim will attempt to authenticate as a client when it
22058 connects. If authentication fails, Exim will try to transfer the message
22059 unauthenticated. See also &%hosts_require_auth%&, and chapter
22060 &<<CHAPSMTPAUTH>>& for details of authentication.
22061
22062 .option interface smtp "string list&!!" unset
22063 .cindex "bind IP address"
22064 .cindex "IP address" "binding"
22065 .vindex "&$host$&"
22066 .vindex "&$host_address$&"
22067 This option specifies which interface to bind to when making an outgoing SMTP
22068 call. The value is an IP address, not an interface name such as
22069 &`eth0`&. Do not confuse this with the interface address that was used when a
22070 message was received, which is in &$received_ip_address$&, formerly known as
22071 &$interface_address$&. The name was changed to minimize confusion with the
22072 outgoing interface address. There is no variable that contains an outgoing
22073 interface address because, unless it is set by this option, its value is
22074 unknown.
22075
22076 During the expansion of the &%interface%& option the variables &$host$& and
22077 &$host_address$& refer to the host to which a connection is about to be made
22078 during the expansion of the string. Forced expansion failure, or an empty
22079 string result causes the option to be ignored. Otherwise, after expansion, the
22080 string must be a list of IP addresses, colon-separated by default, but the
22081 separator can be changed in the usual way. For example:
22082 .code
22083 interface = <; 192.168.123.123 ; 3ffe:ffff:836f::fe86:a061
22084 .endd
22085 The first interface of the correct type (IPv4 or IPv6) is used for the outgoing
22086 connection. If none of them are the correct type, the option is ignored. If
22087 &%interface%& is not set, or is ignored, the system's IP functions choose which
22088 interface to use if the host has more than one.
22089
22090
22091 .option keepalive smtp boolean true
22092 .cindex "keepalive" "on outgoing connection"
22093 This option controls the setting of SO_KEEPALIVE on outgoing TCP/IP socket
22094 connections. When set, it causes the kernel to probe idle connections
22095 periodically, by sending packets with &"old"& sequence numbers. The other end
22096 of the connection should send a acknowledgment if the connection is still okay
22097 or a reset if the connection has been aborted. The reason for doing this is
22098 that it has the beneficial effect of freeing up certain types of connection
22099 that can get stuck when the remote host is disconnected without tidying up the
22100 TCP/IP call properly. The keepalive mechanism takes several hours to detect
22101 unreachable hosts.
22102
22103
22104 .option lmtp_ignore_quota smtp boolean false
22105 .cindex "LMTP" "ignoring quota errors"
22106 If this option is set true when the &%protocol%& option is set to &"lmtp"&, the
22107 string &`IGNOREQUOTA`& is added to RCPT commands, provided that the LMTP server
22108 has advertised support for IGNOREQUOTA in its response to the LHLO command.
22109
22110 .option max_rcpt smtp integer 100
22111 .cindex "RCPT" "maximum number of outgoing"
22112 This option limits the number of RCPT commands that are sent in a single
22113 SMTP message transaction. Each set of addresses is treated independently, and
22114 so can cause parallel connections to the same host if &%remote_max_parallel%&
22115 permits this.
22116
22117
22118 .option multi_domain smtp boolean true
22119 .vindex "&$domain$&"
22120 When this option is set, the &(smtp)& transport can handle a number of
22121 addresses containing a mixture of different domains provided they all resolve
22122 to the same list of hosts. Turning the option off restricts the transport to
22123 handling only one domain at a time. This is useful if you want to use
22124 &$domain$& in an expansion for the transport, because it is set only when there
22125 is a single domain involved in a remote delivery.
22126
22127
22128 .option port smtp string&!! "see below"
22129 .cindex "port" "sending TCP/IP"
22130 .cindex "TCP/IP" "setting outgoing port"
22131 This option specifies the TCP/IP port on the server to which Exim connects.
22132 &*Note:*& Do not confuse this with the port that was used when a message was
22133 received, which is in &$received_port$&, formerly known as &$interface_port$&.
22134 The name was changed to minimize confusion with the outgoing port. There is no
22135 variable that contains an outgoing port.
22136
22137 If the value of this option begins with a digit it is taken as a port number;
22138 otherwise it is looked up using &[getservbyname()]&. The default value is
22139 normally &"smtp"&, but if &%protocol%& is set to &"lmtp"&, the default is
22140 &"lmtp"&. If the expansion fails, or if a port number cannot be found, delivery
22141 is deferred.
22142
22143
22144
22145 .option protocol smtp string smtp
22146 .cindex "LMTP" "over TCP/IP"
22147 .cindex "ssmtp protocol" "outbound"
22148 .cindex "TLS" "SSL-on-connect outbound"
22149 .vindex "&$port$&"
22150 If this option is set to &"lmtp"& instead of &"smtp"&, the default value for
22151 the &%port%& option changes to &"lmtp"&, and the transport operates the LMTP
22152 protocol (RFC 2033) instead of SMTP. This protocol is sometimes used for local
22153 deliveries into closed message stores. Exim also has support for running LMTP
22154 over a pipe to a local process &-- see chapter &<<CHAPLMTP>>&.
22155
22156 .new
22157 If this option is set to &"smtps"&, the default vaule for the &%port%& option
22158 changes to &"smtps"&, and the transport initiates TLS immediately after
22159 connecting, as an outbound SSL-on-connect, instead of using STARTTLS to upgrade.
22160 The Internet standards bodies strongly discourage use of this mode.
22161 .wen
22162
22163
22164 .option retry_include_ip_address smtp boolean true
22165 Exim normally includes both the host name and the IP address in the key it
22166 constructs for indexing retry data after a temporary delivery failure. This
22167 means that when one of several IP addresses for a host is failing, it gets
22168 tried periodically (controlled by the retry rules), but use of the other IP
22169 addresses is not affected.
22170
22171 However, in some dialup environments hosts are assigned a different IP address
22172 each time they connect. In this situation the use of the IP address as part of
22173 the retry key leads to undesirable behaviour. Setting this option false causes
22174 Exim to use only the host name. This should normally be done on a separate
22175 instance of the &(smtp)& transport, set up specially to handle the dialup
22176 hosts.
22177
22178
22179 .option serialize_hosts smtp "host list&!!" unset
22180 .cindex "serializing connections"
22181 .cindex "host" "serializing connections"
22182 Because Exim operates in a distributed manner, if several messages for the same
22183 host arrive at around the same time, more than one simultaneous connection to
22184 the remote host can occur. This is not usually a problem except when there is a
22185 slow link between the hosts. In that situation it may be helpful to restrict
22186 Exim to one connection at a time. This can be done by setting
22187 &%serialize_hosts%& to match the relevant hosts.
22188
22189 .cindex "hints database" "serializing deliveries to a host"
22190 Exim implements serialization by means of a hints database in which a record is
22191 written whenever a process connects to one of the restricted hosts. The record
22192 is deleted when the connection is completed. Obviously there is scope for
22193 records to get left lying around if there is a system or program crash. To
22194 guard against this, Exim ignores any records that are more than six hours old.
22195
22196 If you set up this kind of serialization, you should also arrange to delete the
22197 relevant hints database whenever your system reboots. The names of the files
22198 start with &_misc_& and they are kept in the &_spool/db_& directory. There
22199 may be one or two files, depending on the type of DBM in use. The same files
22200 are used for ETRN serialization.
22201
22202
22203 .option size_addition smtp integer 1024
22204 .cindex "SMTP" "SIZE"
22205 .cindex "message" "size issue for transport filter"
22206 .cindex "size" "of message"
22207 .cindex "transport" "filter"
22208 .cindex "filter" "transport filter"
22209 If a remote SMTP server indicates that it supports the SIZE option of the
22210 MAIL command, Exim uses this to pass over the message size at the start of
22211 an SMTP transaction. It adds the value of &%size_addition%& to the value it
22212 sends, to allow for headers and other text that may be added during delivery by
22213 configuration options or in a transport filter. It may be necessary to increase
22214 this if a lot of text is added to messages.
22215
22216 Alternatively, if the value of &%size_addition%& is set negative, it disables
22217 the use of the SIZE option altogether.
22218
22219
22220 .option tls_certificate smtp string&!! unset
22221 .cindex "TLS" "client certificate, location of"
22222 .cindex "certificate" "client, location of"
22223 .vindex "&$host$&"
22224 .vindex "&$host_address$&"
22225 The value of this option must be the absolute path to a file which contains the
22226 client's certificate, for possible use when sending a message over an encrypted
22227 connection. The values of &$host$& and &$host_address$& are set to the name and
22228 address of the server during the expansion. See chapter &<<CHAPTLS>>& for
22229 details of TLS.
22230
22231 &*Note*&: This option must be set if you want Exim to be able to use a TLS
22232 certificate when sending messages as a client. The global option of the same
22233 name specifies the certificate for Exim as a server; it is not automatically
22234 assumed that the same certificate should be used when Exim is operating as a
22235 client.
22236
22237
22238 .option tls_crl smtp string&!! unset
22239 .cindex "TLS" "client certificate revocation list"
22240 .cindex "certificate" "revocation list for client"
22241 This option specifies a certificate revocation list. The expanded value must
22242 be the name of a file that contains a CRL in PEM format.
22243
22244
22245 .option tls_privatekey smtp string&!! unset
22246 .cindex "TLS" "client private key, location of"
22247 .vindex "&$host$&"
22248 .vindex "&$host_address$&"
22249 The value of this option must be the absolute path to a file which contains the
22250 client's private key. This is used when sending a message over an encrypted
22251 connection using a client certificate. The values of &$host$& and
22252 &$host_address$& are set to the name and address of the server during the
22253 expansion. If this option is unset, or the expansion is forced to fail, or the
22254 result is an empty string, the private key is assumed to be in the same file as
22255 the certificate. See chapter &<<CHAPTLS>>& for details of TLS.
22256
22257
22258 .option tls_require_ciphers smtp string&!! unset
22259 .cindex "TLS" "requiring specific ciphers"
22260 .cindex "cipher" "requiring specific"
22261 .vindex "&$host$&"
22262 .vindex "&$host_address$&"
22263 The value of this option must be a list of permitted cipher suites, for use
22264 when setting up an outgoing encrypted connection. (There is a global option of
22265 the same name for controlling incoming connections.) The values of &$host$& and
22266 &$host_address$& are set to the name and address of the server during the
22267 expansion. See chapter &<<CHAPTLS>>& for details of TLS; note that this option
22268 is used in different ways by OpenSSL and GnuTLS (see sections
22269 &<<SECTreqciphssl>>& and &<<SECTreqciphgnu>>&). For GnuTLS, the order of the
22270 ciphers is a preference order.
22271
22272
22273
22274 .option tls_tempfail_tryclear smtp boolean true
22275 .cindex "4&'xx'& responses" "to STARTTLS"
22276 When the server host is not in &%hosts_require_tls%&, and there is a problem in
22277 setting up a TLS session, this option determines whether or not Exim should try
22278 to deliver the message unencrypted. If it is set false, delivery to the
22279 current host is deferred; if there are other hosts, they are tried. If this
22280 option is set true, Exim attempts to deliver unencrypted after a 4&'xx'&
22281 response to STARTTLS. Also, if STARTTLS is accepted, but the subsequent
22282 TLS negotiation fails, Exim closes the current connection (because it is in an
22283 unknown state), opens a new one to the same host, and then tries the delivery
22284 in clear.
22285
22286
22287 .option tls_verify_certificates smtp string&!! unset
22288 .cindex "TLS" "server certificate verification"
22289 .cindex "certificate" "verification of server"
22290 .vindex "&$host$&"
22291 .vindex "&$host_address$&"
22292 The value of this option must be the absolute path to a file containing
22293 permitted server certificates, for use when setting up an encrypted connection.
22294 Alternatively, if you are using OpenSSL, you can set
22295 &%tls_verify_certificates%& to the name of a directory containing certificate
22296 files. This does not work with GnuTLS; the option must be set to the name of a
22297 single file if you are using GnuTLS. The values of &$host$& and
22298 &$host_address$& are set to the name and address of the server during the
22299 expansion of this option. See chapter &<<CHAPTLS>>& for details of TLS.
22300
22301
22302
22303
22304 .section "How the limits for the number of hosts to try are used" &&&
22305 "SECTvalhosmax"
22306 .cindex "host" "maximum number to try"
22307 .cindex "limit" "hosts; maximum number tried"
22308 There are two options that are concerned with the number of hosts that are
22309 tried when an SMTP delivery takes place. They are &%hosts_max_try%& and
22310 &%hosts_max_try_hardlimit%&.
22311
22312
22313 The &%hosts_max_try%& option limits the number of hosts that are tried
22314 for a single delivery. However, despite the term &"host"& in its name, the
22315 option actually applies to each IP address independently. In other words, a
22316 multihomed host is treated as several independent hosts, just as it is for
22317 retrying.
22318
22319 Many of the larger ISPs have multiple MX records which often point to
22320 multihomed hosts. As a result, a list of a dozen or more IP addresses may be
22321 created as a result of routing one of these domains.
22322
22323 Trying every single IP address on such a long list does not seem sensible; if
22324 several at the top of the list fail, it is reasonable to assume there is some
22325 problem that is likely to affect all of them. Roughly speaking, the value of
22326 &%hosts_max_try%& is the maximum number that are tried before deferring the
22327 delivery. However, the logic cannot be quite that simple.
22328
22329 Firstly, IP addresses that are skipped because their retry times have not
22330 arrived do not count, and in addition, addresses that are past their retry
22331 limits are also not counted, even when they are tried. This means that when
22332 some IP addresses are past their retry limits, more than the value of
22333 &%hosts_max_retry%& may be tried. The reason for this behaviour is to ensure
22334 that all IP addresses are considered before timing out an email address (but
22335 see below for an exception).
22336
22337 Secondly, when the &%hosts_max_try%& limit is reached, Exim looks down the host
22338 list to see if there is a subsequent host with a different (higher valued) MX.
22339 If there is, that host is considered next, and the current IP address is used
22340 but not counted. This behaviour helps in the case of a domain with a retry rule
22341 that hardly ever delays any hosts, as is now explained:
22342
22343 Consider the case of a long list of hosts with one MX value, and a few with a
22344 higher MX value. If &%hosts_max_try%& is small (the default is 5) only a few
22345 hosts at the top of the list are tried at first. With the default retry rule,
22346 which specifies increasing retry times, the higher MX hosts are eventually
22347 tried when those at the top of the list are skipped because they have not
22348 reached their retry times.
22349
22350 However, it is common practice to put a fixed short retry time on domains for
22351 large ISPs, on the grounds that their servers are rarely down for very long.
22352 Unfortunately, these are exactly the domains that tend to resolve to long lists
22353 of hosts. The short retry time means that the lowest MX hosts are tried every
22354 time. The attempts may be in a different order because of random sorting, but
22355 without the special MX check, the higher MX hosts would never be tried until
22356 all the lower MX hosts had timed out (which might be several days), because
22357 there are always some lower MX hosts that have reached their retry times. With
22358 the special check, Exim considers at least one IP address from each MX value at
22359 every delivery attempt, even if the &%hosts_max_try%& limit has already been
22360 reached.
22361
22362 The above logic means that &%hosts_max_try%& is not a hard limit, and in
22363 particular, Exim normally eventually tries all the IP addresses before timing
22364 out an email address. When &%hosts_max_try%& was implemented, this seemed a
22365 reasonable thing to do. Recently, however, some lunatic DNS configurations have
22366 been set up with hundreds of IP addresses for some domains. It can
22367 take a very long time indeed for an address to time out in these cases.
22368
22369 The &%hosts_max_try_hardlimit%& option was added to help with this problem.
22370 Exim never tries more than this number of IP addresses; if it hits this limit
22371 and they are all timed out, the email address is bounced, even though not all
22372 possible IP addresses have been tried.
22373 .ecindex IIDsmttra1
22374 .ecindex IIDsmttra2
22375
22376
22377
22378
22379
22380 . ////////////////////////////////////////////////////////////////////////////
22381 . ////////////////////////////////////////////////////////////////////////////
22382
22383 .chapter "Address rewriting" "CHAPrewrite"
22384 .scindex IIDaddrew "rewriting" "addresses"
22385 There are some circumstances in which Exim automatically rewrites domains in
22386 addresses. The two most common are when an address is given without a domain
22387 (referred to as an &"unqualified address"&) or when an address contains an
22388 abbreviated domain that is expanded by DNS lookup.
22389
22390 Unqualified envelope addresses are accepted only for locally submitted
22391 messages, or for messages that are received from hosts matching
22392 &%sender_unqualified_hosts%& or &%recipient_unqualified_hosts%&, as
22393 appropriate. Unqualified addresses in header lines are qualified if they are in
22394 locally submitted messages, or messages from hosts that are permitted to send
22395 unqualified envelope addresses. Otherwise, unqualified addresses in header
22396 lines are neither qualified nor rewritten.
22397
22398 One situation in which Exim does &'not'& automatically rewrite a domain is
22399 when it is the name of a CNAME record in the DNS. The older RFCs suggest that
22400 such a domain should be rewritten using the &"canonical"& name, and some MTAs
22401 do this. The new RFCs do not contain this suggestion.
22402
22403
22404 .section "Explicitly configured address rewriting" "SECID147"
22405 This chapter describes the rewriting rules that can be used in the
22406 main rewrite section of the configuration file, and also in the generic
22407 &%headers_rewrite%& option that can be set on any transport.
22408
22409 Some people believe that configured address rewriting is a Mortal Sin.
22410 Others believe that life is not possible without it. Exim provides the
22411 facility; you do not have to use it.
22412
22413 The main rewriting rules that appear in the &"rewrite"& section of the
22414 configuration file are applied to addresses in incoming messages, both envelope
22415 addresses and addresses in header lines. Each rule specifies the types of
22416 address to which it applies.
22417
22418 Whether or not addresses in header lines are rewritten depends on the origin of
22419 the headers and the type of rewriting. Global rewriting, that is, rewriting
22420 rules from the rewrite section of the configuration file, is applied only to
22421 those headers that were received with the message. Header lines that are added
22422 by ACLs or by a system filter or by individual routers or transports (which
22423 are specific to individual recipient addresses) are not rewritten by the global
22424 rules.
22425
22426 Rewriting at transport time, by means of the &%headers_rewrite%& option,
22427 applies all headers except those added by routers and transports. That is, as
22428 well as the headers that were received with the message, it also applies to
22429 headers that were added by an ACL or a system filter.
22430
22431
22432 In general, rewriting addresses from your own system or domain has some
22433 legitimacy. Rewriting other addresses should be done only with great care and
22434 in special circumstances. The author of Exim believes that rewriting should be
22435 used sparingly, and mainly for &"regularizing"& addresses in your own domains.
22436 Although it can sometimes be used as a routing tool, this is very strongly
22437 discouraged.
22438
22439 There are two commonly encountered circumstances where rewriting is used, as
22440 illustrated by these examples:
22441
22442 .ilist
22443 The company whose domain is &'hitch.fict.example'& has a number of hosts that
22444 exchange mail with each other behind a firewall, but there is only a single
22445 gateway to the outer world. The gateway rewrites &'*.hitch.fict.example'& as
22446 &'hitch.fict.example'& when sending mail off-site.
22447 .next
22448 A host rewrites the local parts of its own users so that, for example,
22449 &'fp42@hitch.fict.example'& becomes &'Ford.Prefect@hitch.fict.example'&.
22450 .endlist
22451
22452
22453
22454 .section "When does rewriting happen?" "SECID148"
22455 .cindex "rewriting" "timing of"
22456 .cindex "&ACL;" "rewriting addresses in"
22457 Configured address rewriting can take place at several different stages of a
22458 message's processing.
22459
22460 .vindex "&$sender_address$&"
22461 At the start of an ACL for MAIL, the sender address may have been rewritten
22462 by a special SMTP-time rewrite rule (see section &<<SECTrewriteS>>&), but no
22463 ordinary rewrite rules have yet been applied. If, however, the sender address
22464 is verified in the ACL, it is rewritten before verification, and remains
22465 rewritten thereafter. The subsequent value of &$sender_address$& is the
22466 rewritten address. This also applies if sender verification happens in a
22467 RCPT ACL. Otherwise, when the sender address is not verified, it is
22468 rewritten as soon as a message's header lines have been received.
22469
22470 .vindex "&$domain$&"
22471 .vindex "&$local_part$&"
22472 Similarly, at the start of an ACL for RCPT, the current recipient's address
22473 may have been rewritten by a special SMTP-time rewrite rule, but no ordinary
22474 rewrite rules have yet been applied to it. However, the behaviour is different
22475 from the sender address when a recipient is verified. The address is rewritten
22476 for the verification, but the rewriting is not remembered at this stage. The
22477 value of &$local_part$& and &$domain$& after verification are always the same
22478 as they were before (that is, they contain the unrewritten &-- except for
22479 SMTP-time rewriting &-- address).
22480
22481 As soon as a message's header lines have been received, all the envelope
22482 recipient addresses are permanently rewritten, and rewriting is also applied to
22483 the addresses in the header lines (if configured). This happens before adding
22484 any header lines that were specified in MAIL or RCPT ACLs, and
22485 .cindex "&[local_scan()]& function" "address rewriting; timing of"
22486 before the DATA ACL and &[local_scan()]& functions are run.
22487
22488 When an address is being routed, either for delivery or for verification,
22489 rewriting is applied immediately to child addresses that are generated by
22490 redirection, unless &%no_rewrite%& is set on the router.
22491
22492 .cindex "envelope sender" "rewriting at transport time"
22493 .cindex "rewriting" "at transport time"
22494 .cindex "header lines" "rewriting at transport time"
22495 At transport time, additional rewriting of addresses in header lines can be
22496 specified by setting the generic &%headers_rewrite%& option on a transport.
22497 This option contains rules that are identical in form to those in the rewrite
22498 section of the configuration file. They are applied to the original message
22499 header lines and any that were added by ACLs or a system filter. They are not
22500 applied to header lines that are added by routers or the transport.
22501
22502 The outgoing envelope sender can be rewritten by means of the &%return_path%&
22503 transport option. However, it is not possible to rewrite envelope recipients at
22504 transport time.
22505
22506
22507
22508
22509 .section "Testing the rewriting rules that apply on input" "SECID149"
22510 .cindex "rewriting" "testing"
22511 .cindex "testing" "rewriting"
22512 Exim's input rewriting configuration appears in a part of the run time
22513 configuration file headed by &"begin rewrite"&. It can be tested by the
22514 &%-brw%& command line option. This takes an address (which can be a full RFC
22515 2822 address) as its argument. The output is a list of how the address would be
22516 transformed by the rewriting rules for each of the different places it might
22517 appear in an incoming message, that is, for each different header and for the
22518 envelope sender and recipient fields. For example,
22519 .code
22520 exim -brw ph10@exim.workshop.example
22521 .endd
22522 might produce the output
22523 .code
22524 sender: Philip.Hazel@exim.workshop.example
22525 from: Philip.Hazel@exim.workshop.example
22526 to: ph10@exim.workshop.example
22527 cc: ph10@exim.workshop.example
22528 bcc: ph10@exim.workshop.example
22529 reply-to: Philip.Hazel@exim.workshop.example
22530 env-from: Philip.Hazel@exim.workshop.example
22531 env-to: ph10@exim.workshop.example
22532 .endd
22533 which shows that rewriting has been set up for that address when used in any of
22534 the source fields, but not when it appears as a recipient address. At the
22535 present time, there is no equivalent way of testing rewriting rules that are
22536 set for a particular transport.
22537
22538
22539 .section "Rewriting rules" "SECID150"
22540 .cindex "rewriting" "rules"
22541 The rewrite section of the configuration file consists of lines of rewriting
22542 rules in the form
22543 .display
22544 <&'source pattern'&> <&'replacement'&> <&'flags'&>
22545 .endd
22546 Rewriting rules that are specified for the &%headers_rewrite%& generic
22547 transport option are given as a colon-separated list. Each item in the list
22548 takes the same form as a line in the main rewriting configuration (except that
22549 any colons must be doubled, of course).
22550
22551 The formats of source patterns and replacement strings are described below.
22552 Each is terminated by white space, unless enclosed in double quotes, in which
22553 case normal quoting conventions apply inside the quotes. The flags are single
22554 characters which may appear in any order. Spaces and tabs between them are
22555 ignored.
22556
22557 For each address that could potentially be rewritten, the rules are scanned in
22558 order, and replacements for the address from earlier rules can themselves be
22559 replaced by later rules (but see the &"q"& and &"R"& flags).
22560
22561 The order in which addresses are rewritten is undefined, may change between
22562 releases, and must not be relied on, with one exception: when a message is
22563 received, the envelope sender is always rewritten first, before any header
22564 lines are rewritten. For example, the replacement string for a rewrite of an
22565 address in &'To:'& must not assume that the message's address in &'From:'& has
22566 (or has not) already been rewritten. However, a rewrite of &'From:'& may assume
22567 that the envelope sender has already been rewritten.
22568
22569 .vindex "&$domain$&"
22570 .vindex "&$local_part$&"
22571 The variables &$local_part$& and &$domain$& can be used in the replacement
22572 string to refer to the address that is being rewritten. Note that lookup-driven
22573 rewriting can be done by a rule of the form
22574 .code
22575 *@* ${lookup ...
22576 .endd
22577 where the lookup key uses &$1$& and &$2$& or &$local_part$& and &$domain$& to
22578 refer to the address that is being rewritten.
22579
22580
22581 .section "Rewriting patterns" "SECID151"
22582 .cindex "rewriting" "patterns"
22583 .cindex "address list" "in a rewriting pattern"
22584 The source pattern in a rewriting rule is any item which may appear in an
22585 address list (see section &<<SECTaddresslist>>&). It is in fact processed as a
22586 single-item address list, which means that it is expanded before being tested
22587 against the address. As always, if you use a regular expression as a pattern,
22588 you must take care to escape dollar and backslash characters, or use the &`\N`&
22589 facility to suppress string expansion within the regular expression.
22590
22591 Domains in patterns should be given in lower case. Local parts in patterns are
22592 case-sensitive. If you want to do case-insensitive matching of local parts, you
22593 can use a regular expression that starts with &`^(?i)`&.
22594
22595 .cindex "numerical variables (&$1$& &$2$& etc)" "in rewriting rules"
22596 After matching, the numerical variables &$1$&, &$2$&, etc. may be set,
22597 depending on the type of match which occurred. These can be used in the
22598 replacement string to insert portions of the incoming address. &$0$& always
22599 refers to the complete incoming address. When a regular expression is used, the
22600 numerical variables are set from its capturing subexpressions. For other types
22601 of pattern they are set as follows:
22602
22603 .ilist
22604 If a local part or domain starts with an asterisk, the numerical variables
22605 refer to the character strings matched by asterisks, with &$1$& associated with
22606 the first asterisk, and &$2$& with the second, if present. For example, if the
22607 pattern
22608 .code
22609 *queen@*.fict.example
22610 .endd
22611 is matched against the address &'hearts-queen@wonderland.fict.example'& then
22612 .code
22613 $0 = hearts-queen@wonderland.fict.example
22614 $1 = hearts-
22615 $2 = wonderland
22616 .endd
22617 Note that if the local part does not start with an asterisk, but the domain
22618 does, it is &$1$& that contains the wild part of the domain.
22619
22620 .next
22621 If the domain part of the pattern is a partial lookup, the wild and fixed parts
22622 of the domain are placed in the next available numerical variables. Suppose,
22623 for example, that the address &'foo@bar.baz.example'& is processed by a
22624 rewriting rule of the form
22625 .display
22626 &`*@partial-dbm;/some/dbm/file`& <&'replacement string'&>
22627 .endd
22628 and the key in the file that matches the domain is &`*.baz.example`&. Then
22629 .code
22630 $1 = foo
22631 $2 = bar
22632 $3 = baz.example
22633 .endd
22634 If the address &'foo@baz.example'& is looked up, this matches the same
22635 wildcard file entry, and in this case &$2$& is set to the empty string, but
22636 &$3$& is still set to &'baz.example'&. If a non-wild key is matched in a
22637 partial lookup, &$2$& is again set to the empty string and &$3$& is set to the
22638 whole domain. For non-partial domain lookups, no numerical variables are set.
22639 .endlist
22640
22641
22642 .section "Rewriting replacements" "SECID152"
22643 .cindex "rewriting" "replacements"
22644 If the replacement string for a rule is a single asterisk, addresses that
22645 match the pattern and the flags are &'not'& rewritten, and no subsequent
22646 rewriting rules are scanned. For example,
22647 .code
22648 hatta@lookingglass.fict.example * f
22649 .endd
22650 specifies that &'hatta@lookingglass.fict.example'& is never to be rewritten in
22651 &'From:'& headers.
22652
22653 .vindex "&$domain$&"
22654 .vindex "&$local_part$&"
22655 If the replacement string is not a single asterisk, it is expanded, and must
22656 yield a fully qualified address. Within the expansion, the variables
22657 &$local_part$& and &$domain$& refer to the address that is being rewritten.
22658 Any letters they contain retain their original case &-- they are not lower
22659 cased. The numerical variables are set up according to the type of pattern that
22660 matched the address, as described above. If the expansion is forced to fail by
22661 the presence of &"fail"& in a conditional or lookup item, rewriting by the
22662 current rule is abandoned, but subsequent rules may take effect. Any other
22663 expansion failure causes the entire rewriting operation to be abandoned, and an
22664 entry written to the panic log.
22665
22666
22667
22668 .section "Rewriting flags" "SECID153"
22669 There are three different kinds of flag that may appear on rewriting rules:
22670
22671 .ilist
22672 Flags that specify which headers and envelope addresses to rewrite: E, F, T, b,
22673 c, f, h, r, s, t.
22674 .next
22675 A flag that specifies rewriting at SMTP time: S.
22676 .next
22677 Flags that control the rewriting process: Q, q, R, w.
22678 .endlist
22679
22680 For rules that are part of the &%headers_rewrite%& generic transport option,
22681 E, F, T, and S are not permitted.
22682
22683
22684
22685 .section "Flags specifying which headers and envelope addresses to rewrite" &&&
22686 "SECID154"
22687 .cindex "rewriting" "flags"
22688 If none of the following flag letters, nor the &"S"& flag (see section
22689 &<<SECTrewriteS>>&) are present, a main rewriting rule applies to all headers
22690 and to both the sender and recipient fields of the envelope, whereas a
22691 transport-time rewriting rule just applies to all headers. Otherwise, the
22692 rewriting rule is skipped unless the relevant addresses are being processed.
22693 .display
22694 &`E`& rewrite all envelope fields
22695 &`F`& rewrite the envelope From field
22696 &`T`& rewrite the envelope To field
22697 &`b`& rewrite the &'Bcc:'& header
22698 &`c`& rewrite the &'Cc:'& header
22699 &`f`& rewrite the &'From:'& header
22700 &`h`& rewrite all headers
22701 &`r`& rewrite the &'Reply-To:'& header
22702 &`s`& rewrite the &'Sender:'& header
22703 &`t`& rewrite the &'To:'& header
22704 .endd
22705 "All headers" means all of the headers listed above that can be selected
22706 individually, plus their &'Resent-'& versions. It does not include
22707 other headers such as &'Subject:'& etc.
22708
22709 You should be particularly careful about rewriting &'Sender:'& headers, and
22710 restrict this to special known cases in your own domains.
22711
22712
22713 .section "The SMTP-time rewriting flag" "SECTrewriteS"
22714 .cindex "SMTP" "rewriting malformed addresses"
22715 .cindex "RCPT" "rewriting argument of"
22716 .cindex "MAIL" "rewriting argument of"
22717 The rewrite flag &"S"& specifies a rewrite of incoming envelope addresses at
22718 SMTP time, as soon as an address is received in a MAIL or RCPT command, and
22719 before any other processing; even before syntax checking. The pattern is
22720 required to be a regular expression, and it is matched against the whole of the
22721 data for the command, including any surrounding angle brackets.
22722
22723 .vindex "&$domain$&"
22724 .vindex "&$local_part$&"
22725 This form of rewrite rule allows for the handling of addresses that are not
22726 compliant with RFCs 2821 and 2822 (for example, &"bang paths"& in batched SMTP
22727 input). Because the input is not required to be a syntactically valid address,
22728 the variables &$local_part$& and &$domain$& are not available during the
22729 expansion of the replacement string. The result of rewriting replaces the
22730 original address in the MAIL or RCPT command.
22731
22732
22733 .section "Flags controlling the rewriting process" "SECID155"
22734 There are four flags which control the way the rewriting process works. These
22735 take effect only when a rule is invoked, that is, when the address is of the
22736 correct type (matches the flags) and matches the pattern:
22737
22738 .ilist
22739 If the &"Q"& flag is set on a rule, the rewritten address is permitted to be an
22740 unqualified local part. It is qualified with &%qualify_recipient%&. In the
22741 absence of &"Q"& the rewritten address must always include a domain.
22742 .next
22743 If the &"q"& flag is set on a rule, no further rewriting rules are considered,
22744 even if no rewriting actually takes place because of a &"fail"& in the
22745 expansion. The &"q"& flag is not effective if the address is of the wrong type
22746 (does not match the flags) or does not match the pattern.
22747 .next
22748 The &"R"& flag causes a successful rewriting rule to be re-applied to the new
22749 address, up to ten times. It can be combined with the &"q"& flag, to stop
22750 rewriting once it fails to match (after at least one successful rewrite).
22751 .next
22752 .cindex "rewriting" "whole addresses"
22753 When an address in a header is rewritten, the rewriting normally applies only
22754 to the working part of the address, with any comments and RFC 2822 &"phrase"&
22755 left unchanged. For example, rewriting might change
22756 .code
22757 From: Ford Prefect <fp42@restaurant.hitch.fict.example>
22758 .endd
22759 into
22760 .code
22761 From: Ford Prefect <prefectf@hitch.fict.example>
22762 .endd
22763 .cindex "RFC 2047"
22764 Sometimes there is a need to replace the whole address item, and this can be
22765 done by adding the flag letter &"w"& to a rule. If this is set on a rule that
22766 causes an address in a header line to be rewritten, the entire address is
22767 replaced, not just the working part. The replacement must be a complete RFC
22768 2822 address, including the angle brackets if necessary. If text outside angle
22769 brackets contains a character whose value is greater than 126 or less than 32
22770 (except for tab), the text is encoded according to RFC 2047. The character set
22771 is taken from &%headers_charset%&, which defaults to ISO-8859-1.
22772
22773 When the &"w"& flag is set on a rule that causes an envelope address to be
22774 rewritten, all but the working part of the replacement address is discarded.
22775 .endlist
22776
22777
22778 .section "Rewriting examples" "SECID156"
22779 Here is an example of the two common rewriting paradigms:
22780 .code
22781 *@*.hitch.fict.example $1@hitch.fict.example
22782 *@hitch.fict.example ${lookup{$1}dbm{/etc/realnames}\
22783 {$value}fail}@hitch.fict.example bctfrF
22784 .endd
22785 Note the use of &"fail"& in the lookup expansion in the second rule, forcing
22786 the string expansion to fail if the lookup does not succeed. In this context it
22787 has the effect of leaving the original address unchanged, but Exim goes on to
22788 consider subsequent rewriting rules, if any, because the &"q"& flag is not
22789 present in that rule. An alternative to &"fail"& would be to supply &$1$&
22790 explicitly, which would cause the rewritten address to be the same as before,
22791 at the cost of a small bit of processing. Not supplying either of these is an
22792 error, since the rewritten address would then contain no local part.
22793
22794 The first example above replaces the domain with a superior, more general
22795 domain. This may not be desirable for certain local parts. If the rule
22796 .code
22797 root@*.hitch.fict.example *
22798 .endd
22799 were inserted before the first rule, rewriting would be suppressed for the
22800 local part &'root'& at any domain ending in &'hitch.fict.example'&.
22801
22802 Rewriting can be made conditional on a number of tests, by making use of
22803 &${if$& in the expansion item. For example, to apply a rewriting rule only to
22804 messages that originate outside the local host:
22805 .code
22806 *@*.hitch.fict.example "${if !eq {$sender_host_address}{}\
22807 {$1@hitch.fict.example}fail}"
22808 .endd
22809 The replacement string is quoted in this example because it contains white
22810 space.
22811
22812 .cindex "rewriting" "bang paths"
22813 .cindex "bang paths" "rewriting"
22814 Exim does not handle addresses in the form of &"bang paths"&. If it sees such
22815 an address it treats it as an unqualified local part which it qualifies with
22816 the local qualification domain (if the source of the message is local or if the
22817 remote host is permitted to send unqualified addresses). Rewriting can
22818 sometimes be used to handle simple bang paths with a fixed number of
22819 components. For example, the rule
22820 .code
22821 \N^([^!]+)!(.*)@your.domain.example$\N $2@$1
22822 .endd
22823 rewrites a two-component bang path &'host.name!user'& as the domain address
22824 &'user@host.name'&. However, there is a security implication in using this as
22825 a global rewriting rule for envelope addresses. It can provide a backdoor
22826 method for using your system as a relay, because the incoming addresses appear
22827 to be local. If the bang path addresses are received via SMTP, it is safer to
22828 use the &"S"& flag to rewrite them as they are received, so that relay checking
22829 can be done on the rewritten addresses.
22830 .ecindex IIDaddrew
22831
22832
22833
22834
22835
22836 . ////////////////////////////////////////////////////////////////////////////
22837 . ////////////////////////////////////////////////////////////////////////////
22838
22839 .chapter "Retry configuration" "CHAPretry"
22840 .scindex IIDretconf1 "retry" "configuration, description of"
22841 .scindex IIDregconf2 "configuration file" "retry section"
22842 The &"retry"& section of the runtime configuration file contains a list of
22843 retry rules that control how often Exim tries to deliver messages that cannot
22844 be delivered at the first attempt. If there are no retry rules (the section is
22845 empty or not present), there are no retries. In this situation, temporary
22846 errors are treated as permanent. The default configuration contains a single,
22847 general-purpose retry rule (see section &<<SECID57>>&). The &%-brt%& command
22848 line option can be used to test which retry rule will be used for a given
22849 address, domain and error.
22850
22851 The most common cause of retries is temporary failure to deliver to a remote
22852 host because the host is down, or inaccessible because of a network problem.
22853 Exim's retry processing in this case is applied on a per-host (strictly, per IP
22854 address) basis, not on a per-message basis. Thus, if one message has recently
22855 been delayed, delivery of a new message to the same host is not immediately
22856 tried, but waits for the host's retry time to arrive. If the &%retry_defer%&
22857 log selector is set, the message
22858 .cindex "retry" "time not reached"
22859 &"retry time not reached"& is written to the main log whenever a delivery is
22860 skipped for this reason. Section &<<SECToutSMTPerr>>& contains more details of
22861 the handling of errors during remote deliveries.
22862
22863 Retry processing applies to routing as well as to delivering, except as covered
22864 in the next paragraph. The retry rules do not distinguish between these
22865 actions. It is not possible, for example, to specify different behaviour for
22866 failures to route the domain &'snark.fict.example'& and failures to deliver to
22867 the host &'snark.fict.example'&. I didn't think anyone would ever need this
22868 added complication, so did not implement it. However, although they share the
22869 same retry rule, the actual retry times for routing and transporting a given
22870 domain are maintained independently.
22871
22872 When a delivery is not part of a queue run (typically an immediate delivery on
22873 receipt of a message), the routers are always run, and local deliveries are
22874 always attempted, even if retry times are set for them. This makes for better
22875 behaviour if one particular message is causing problems (for example, causing
22876 quota overflow, or provoking an error in a filter file). If such a delivery
22877 suffers a temporary failure, the retry data is updated as normal, and
22878 subsequent delivery attempts from queue runs occur only when the retry time for
22879 the local address is reached.
22880
22881 .section "Changing retry rules" "SECID157"
22882 If you change the retry rules in your configuration, you should consider
22883 whether or not to delete the retry data that is stored in Exim's spool area in
22884 files with names like &_db/retry_&. Deleting any of Exim's hints files is
22885 always safe; that is why they are called &"hints"&.
22886
22887 The hints retry data contains suggested retry times based on the previous
22888 rules. In the case of a long-running problem with a remote host, it might
22889 record the fact that the host has timed out. If your new rules increase the
22890 timeout time for such a host, you should definitely remove the old retry data
22891 and let Exim recreate it, based on the new rules. Otherwise Exim might bounce
22892 messages that it should now be retaining.
22893
22894
22895
22896 .section "Format of retry rules" "SECID158"
22897 .cindex "retry" "rules"
22898 Each retry rule occupies one line and consists of three or four parts,
22899 separated by white space: a pattern, an error name, an optional list of sender
22900 addresses, and a list of retry parameters. The pattern and sender lists must be
22901 enclosed in double quotes if they contain white space. The rules are searched
22902 in order until one is found where the pattern, error name, and sender list (if
22903 present) match the failing host or address, the error that occurred, and the
22904 message's sender, respectively.
22905
22906
22907 The pattern is any single item that may appear in an address list (see section
22908 &<<SECTaddresslist>>&). It is in fact processed as a one-item address list,
22909 which means that it is expanded before being tested against the address that
22910 has been delayed. A negated address list item is permitted. Address
22911 list processing treats a plain domain name as if it were preceded by &"*@"&,
22912 which makes it possible for many retry rules to start with just a domain. For
22913 example,
22914 .code
22915 lookingglass.fict.example * F,24h,30m;
22916 .endd
22917 provides a rule for any address in the &'lookingglass.fict.example'& domain,
22918 whereas
22919 .code
22920 alice@lookingglass.fict.example * F,24h,30m;
22921 .endd
22922 applies only to temporary failures involving the local part &%alice%&.
22923 In practice, almost all rules start with a domain name pattern without a local
22924 part.
22925
22926 .cindex "regular expressions" "in retry rules"
22927 &*Warning*&: If you use a regular expression in a routing rule pattern, it
22928 must match a complete address, not just a domain, because that is how regular
22929 expressions work in address lists.
22930 .display
22931 &`^\Nxyz\d+\.abc\.example$\N * G,1h,10m,2`& &%Wrong%&
22932 &`^\N[^@]+@xyz\d+\.abc\.example$\N * G,1h,10m,2`& &%Right%&
22933 .endd
22934
22935
22936 .section "Choosing which retry rule to use for address errors" "SECID159"
22937 When Exim is looking for a retry rule after a routing attempt has failed (for
22938 example, after a DNS timeout), each line in the retry configuration is tested
22939 against the complete address only if &%retry_use_local_part%& is set for the
22940 router. Otherwise, only the domain is used, except when matching against a
22941 regular expression, when the local part of the address is replaced with &"*"&.
22942 A domain on its own can match a domain pattern, or a pattern that starts with
22943 &"*@"&. By default, &%retry_use_local_part%& is true for routers where
22944 &%check_local_user%& is true, and false for other routers.
22945
22946 Similarly, when Exim is looking for a retry rule after a local delivery has
22947 failed (for example, after a mailbox full error), each line in the retry
22948 configuration is tested against the complete address only if
22949 &%retry_use_local_part%& is set for the transport (it defaults true for all
22950 local transports).
22951
22952 .cindex "4&'xx'& responses" "retry rules for"
22953 However, when Exim is looking for a retry rule after a remote delivery attempt
22954 suffers an address error (a 4&'xx'& SMTP response for a recipient address), the
22955 whole address is always used as the key when searching the retry rules. The
22956 rule that is found is used to create a retry time for the combination of the
22957 failing address and the message's sender. It is the combination of sender and
22958 recipient that is delayed in subsequent queue runs until its retry time is
22959 reached. You can delay the recipient without regard to the sender by setting
22960 &%address_retry_include_sender%& false in the &(smtp)& transport but this can
22961 lead to problems with servers that regularly issue 4&'xx'& responses to RCPT
22962 commands.
22963
22964
22965
22966 .section "Choosing which retry rule to use for host and message errors" &&&
22967 "SECID160"
22968 For a temporary error that is not related to an individual address (for
22969 example, a connection timeout), each line in the retry configuration is checked
22970 twice. First, the name of the remote host is used as a domain name (preceded by
22971 &"*@"& when matching a regular expression). If this does not match the line,
22972 the domain from the email address is tried in a similar fashion. For example,
22973 suppose the MX records for &'a.b.c.example'& are
22974 .code
22975 a.b.c.example MX 5 x.y.z.example
22976 MX 6 p.q.r.example
22977 MX 7 m.n.o.example
22978 .endd
22979 and the retry rules are
22980 .code
22981 p.q.r.example * F,24h,30m;
22982 a.b.c.example * F,4d,45m;
22983 .endd
22984 and a delivery to the host &'x.y.z.example'& suffers a connection failure. The
22985 first rule matches neither the host nor the domain, so Exim looks at the second
22986 rule. This does not match the host, but it does match the domain, so it is used
22987 to calculate the retry time for the host &'x.y.z.example'&. Meanwhile, Exim
22988 tries to deliver to &'p.q.r.example'&. If this also suffers a host error, the
22989 first retry rule is used, because it matches the host.
22990
22991 In other words, temporary failures to deliver to host &'p.q.r.example'& use the
22992 first rule to determine retry times, but for all the other hosts for the domain
22993 &'a.b.c.example'&, the second rule is used. The second rule is also used if
22994 routing to &'a.b.c.example'& suffers a temporary failure.
22995
22996 &*Note*&: The host name is used when matching the patterns, not its IP address.
22997 However, if a message is routed directly to an IP address without the use of a
22998 host name, for example, if a &(manualroute)& router contains a setting such as:
22999 .code
23000 route_list = *.a.example 192.168.34.23
23001 .endd
23002 then the &"host name"& that is used when searching for a retry rule is the
23003 textual form of the IP address.
23004
23005 .section "Retry rules for specific errors" "SECID161"
23006 .cindex "retry" "specific errors; specifying"
23007 The second field in a retry rule is the name of a particular error, or an
23008 asterisk, which matches any error. The errors that can be tested for are:
23009
23010 .vlist
23011 .vitem &%auth_failed%&
23012 Authentication failed when trying to send to a host in the
23013 &%hosts_require_auth%& list in an &(smtp)& transport.
23014
23015 .vitem &%data_4xx%&
23016 A 4&'xx'& error was received for an outgoing DATA command, either immediately
23017 after the command, or after sending the message's data.
23018
23019 .vitem &%mail_4xx%&
23020 A 4&'xx'& error was received for an outgoing MAIL command.
23021
23022 .vitem &%rcpt_4xx%&
23023 A 4&'xx'& error was received for an outgoing RCPT command.
23024 .endlist
23025
23026 For the three 4&'xx'& errors, either the first or both of the x's can be given
23027 as specific digits, for example: &`mail_45x`& or &`rcpt_436`&. For example, to
23028 recognize 452 errors given to RCPT commands for addresses in a certain domain,
23029 and have retries every ten minutes with a one-hour timeout, you could set up a
23030 retry rule of this form:
23031 .code
23032 the.domain.name rcpt_452 F,1h,10m
23033 .endd
23034 These errors apply to both outgoing SMTP (the &(smtp)& transport) and outgoing
23035 LMTP (either the &(lmtp)& transport, or the &(smtp)& transport in LMTP mode).
23036
23037 .vlist
23038 .vitem &%lost_connection%&
23039 A server unexpectedly closed the SMTP connection. There may, of course,
23040 legitimate reasons for this (host died, network died), but if it repeats a lot
23041 for the same host, it indicates something odd.
23042
23043 .vitem &%refused_MX%&
23044 A connection to a host obtained from an MX record was refused.
23045
23046 .vitem &%refused_A%&
23047 A connection to a host not obtained from an MX record was refused.
23048
23049 .vitem &%refused%&
23050 A connection was refused.
23051
23052 .vitem &%timeout_connect_MX%&
23053 A connection attempt to a host obtained from an MX record timed out.
23054
23055 .vitem &%timeout_connect_A%&
23056 A connection attempt to a host not obtained from an MX record timed out.
23057
23058 .vitem &%timeout_connect%&
23059 A connection attempt timed out.
23060
23061 .vitem &%timeout_MX%&
23062 There was a timeout while connecting or during an SMTP session with a host
23063 obtained from an MX record.
23064
23065 .vitem &%timeout_A%&
23066 There was a timeout while connecting or during an SMTP session with a host not
23067 obtained from an MX record.
23068
23069 .vitem &%timeout%&
23070 There was a timeout while connecting or during an SMTP session.
23071
23072 .vitem &%tls_required%&
23073 The server was required to use TLS (it matched &%hosts_require_tls%& in the
23074 &(smtp)& transport), but either did not offer TLS, or it responded with 4&'xx'&
23075 to STARTTLS, or there was a problem setting up the TLS connection.
23076
23077 .vitem &%quota%&
23078 A mailbox quota was exceeded in a local delivery by the &(appendfile)&
23079 transport.
23080
23081 .vitem &%quota_%&<&'time'&>
23082 .cindex "quota" "error testing in retry rule"
23083 .cindex "retry" "quota error testing"
23084 A mailbox quota was exceeded in a local delivery by the &(appendfile)&
23085 transport, and the mailbox has not been accessed for <&'time'&>. For example,
23086 &'quota_4d'& applies to a quota error when the mailbox has not been accessed
23087 for four days.
23088 .endlist
23089
23090 .cindex "mailbox" "time of last read"
23091 The idea of &%quota_%&<&'time'&> is to make it possible to have shorter
23092 timeouts when the mailbox is full and is not being read by its owner. Ideally,
23093 it should be based on the last time that the user accessed the mailbox.
23094 However, it is not always possible to determine this. Exim uses the following
23095 heuristic rules:
23096
23097 .ilist
23098 If the mailbox is a single file, the time of last access (the &"atime"&) is
23099 used. As no new messages are being delivered (because the mailbox is over
23100 quota), Exim does not access the file, so this is the time of last user access.
23101 .next
23102 .cindex "maildir format" "time of last read"
23103 For a maildir delivery, the time of last modification of the &_new_&
23104 subdirectory is used. As the mailbox is over quota, no new files are created in
23105 the &_new_& subdirectory, because no new messages are being delivered. Any
23106 change to the &_new_& subdirectory is therefore assumed to be the result of an
23107 MUA moving a new message to the &_cur_& directory when it is first read. The
23108 time that is used is therefore the last time that the user read a new message.
23109 .next
23110 For other kinds of multi-file mailbox, the time of last access cannot be
23111 obtained, so a retry rule that uses this type of error field is never matched.
23112 .endlist
23113
23114 The quota errors apply both to system-enforced quotas and to Exim's own quota
23115 mechanism in the &(appendfile)& transport. The &'quota'& error also applies
23116 when a local delivery is deferred because a partition is full (the ENOSPC
23117 error).
23118
23119
23120
23121 .section "Retry rules for specified senders" "SECID162"
23122 .cindex "retry" "rules; sender-specific"
23123 You can specify retry rules that apply only when the failing message has a
23124 specific sender. In particular, this can be used to define retry rules that
23125 apply only to bounce messages. The third item in a retry rule can be of this
23126 form:
23127 .display
23128 &`senders=`&<&'address list'&>
23129 .endd
23130 The retry timings themselves are then the fourth item. For example:
23131 .code
23132 * rcpt_4xx senders=: F,1h,30m
23133 .endd
23134 matches recipient 4&'xx'& errors for bounce messages sent to any address at any
23135 host. If the address list contains white space, it must be enclosed in quotes.
23136 For example:
23137 .code
23138 a.domain rcpt_452 senders="xb.dom : yc.dom" G,8h,10m,1.5
23139 .endd
23140 &*Warning*&: This facility can be unhelpful if it is used for host errors
23141 (which do not depend on the recipient). The reason is that the sender is used
23142 only to match the retry rule. Once the rule has been found for a host error,
23143 its contents are used to set a retry time for the host, and this will apply to
23144 all messages, not just those with specific senders.
23145
23146 When testing retry rules using &%-brt%&, you can supply a sender using the
23147 &%-f%& command line option, like this:
23148 .code
23149 exim -f "" -brt user@dom.ain
23150 .endd
23151 If you do not set &%-f%& with &%-brt%&, a retry rule that contains a senders
23152 list is never matched.
23153
23154
23155
23156
23157
23158 .section "Retry parameters" "SECID163"
23159 .cindex "retry" "parameters in rules"
23160 The third (or fourth, if a senders list is present) field in a retry rule is a
23161 sequence of retry parameter sets, separated by semicolons. Each set consists of
23162 .display
23163 <&'letter'&>,<&'cutoff time'&>,<&'arguments'&>
23164 .endd
23165 The letter identifies the algorithm for computing a new retry time; the cutoff
23166 time is the time beyond which this algorithm no longer applies, and the
23167 arguments vary the algorithm's action. The cutoff time is measured from the
23168 time that the first failure for the domain (combined with the local part if
23169 relevant) was detected, not from the time the message was received.
23170
23171 .cindex "retry" "algorithms"
23172 .cindex "retry" "fixed intervals"
23173 .cindex "retry" "increasing intervals"
23174 .cindex "retry" "random intervals"
23175 The available algorithms are:
23176
23177 .ilist
23178 &'F'&: retry at fixed intervals. There is a single time parameter specifying
23179 the interval.
23180 .next
23181 &'G'&: retry at geometrically increasing intervals. The first argument
23182 specifies a starting value for the interval, and the second a multiplier, which
23183 is used to increase the size of the interval at each retry.
23184 .next
23185 &'H'&: retry at randomized intervals. The arguments are as for &'G'&. For each
23186 retry, the previous interval is multiplied by the factor in order to get a
23187 maximum for the next interval. The minimum interval is the first argument of
23188 the parameter, and an actual interval is chosen randomly between them. Such a
23189 rule has been found to be helpful in cluster configurations when all the
23190 members of the cluster restart at once, and may therefore synchronize their
23191 queue processing times.
23192 .endlist
23193
23194 When computing the next retry time, the algorithm definitions are scanned in
23195 order until one whose cutoff time has not yet passed is reached. This is then
23196 used to compute a new retry time that is later than the current time. In the
23197 case of fixed interval retries, this simply means adding the interval to the
23198 current time. For geometrically increasing intervals, retry intervals are
23199 computed from the rule's parameters until one that is greater than the previous
23200 interval is found. The main configuration variable
23201 .cindex "limit" "retry interval"
23202 .cindex "retry" "interval, maximum"
23203 .oindex "&%retry_interval_max%&"
23204 &%retry_interval_max%& limits the maximum interval between retries. It
23205 cannot be set greater than &`24h`&, which is its default value.
23206
23207 A single remote domain may have a number of hosts associated with it, and each
23208 host may have more than one IP address. Retry algorithms are selected on the
23209 basis of the domain name, but are applied to each IP address independently. If,
23210 for example, a host has two IP addresses and one is unusable, Exim will
23211 generate retry times for it and will not try to use it until its next retry
23212 time comes. Thus the good IP address is likely to be tried first most of the
23213 time.
23214
23215 .cindex "hints database" "use for retrying"
23216 Retry times are hints rather than promises. Exim does not make any attempt to
23217 run deliveries exactly at the computed times. Instead, a queue runner process
23218 starts delivery processes for delayed messages periodically, and these attempt
23219 new deliveries only for those addresses that have passed their next retry time.
23220 If a new message arrives for a deferred address, an immediate delivery attempt
23221 occurs only if the address has passed its retry time. In the absence of new
23222 messages, the minimum time between retries is the interval between queue runner
23223 processes. There is not much point in setting retry times of five minutes if
23224 your queue runners happen only once an hour, unless there are a significant
23225 number of incoming messages (which might be the case on a system that is
23226 sending everything to a smart host, for example).
23227
23228 The data in the retry hints database can be inspected by using the
23229 &'exim_dumpdb'& or &'exim_fixdb'& utility programs (see chapter
23230 &<<CHAPutils>>&). The latter utility can also be used to change the data. The
23231 &'exinext'& utility script can be used to find out what the next retry times
23232 are for the hosts associated with a particular mail domain, and also for local
23233 deliveries that have been deferred.
23234
23235
23236 .section "Retry rule examples" "SECID164"
23237 Here are some example retry rules:
23238 .code
23239 alice@wonderland.fict.example quota_5d F,7d,3h
23240 wonderland.fict.example quota_5d
23241 wonderland.fict.example * F,1h,15m; G,2d,1h,2;
23242 lookingglass.fict.example * F,24h,30m;
23243 * refused_A F,2h,20m;
23244 * * F,2h,15m; G,16h,1h,1.5; F,5d,8h
23245 .endd
23246 The first rule sets up special handling for mail to
23247 &'alice@wonderland.fict.example'& when there is an over-quota error and the
23248 mailbox has not been read for at least 5 days. Retries continue every three
23249 hours for 7 days. The second rule handles over-quota errors for all other local
23250 parts at &'wonderland.fict.example'&; the absence of a local part has the same
23251 effect as supplying &"*@"&. As no retry algorithms are supplied, messages that
23252 fail are bounced immediately if the mailbox has not been read for at least 5
23253 days.
23254
23255 The third rule handles all other errors at &'wonderland.fict.example'&; retries
23256 happen every 15 minutes for an hour, then with geometrically increasing
23257 intervals until two days have passed since a delivery first failed. After the
23258 first hour there is a delay of one hour, then two hours, then four hours, and
23259 so on (this is a rather extreme example).
23260
23261 The fourth rule controls retries for the domain &'lookingglass.fict.example'&.
23262 They happen every 30 minutes for 24 hours only. The remaining two rules handle
23263 all other domains, with special action for connection refusal from hosts that
23264 were not obtained from an MX record.
23265
23266 The final rule in a retry configuration should always have asterisks in the
23267 first two fields so as to provide a general catch-all for any addresses that do
23268 not have their own special handling. This example tries every 15 minutes for 2
23269 hours, then with intervals starting at one hour and increasing by a factor of
23270 1.5 up to 16 hours, then every 8 hours up to 5 days.
23271
23272
23273
23274 .section "Timeout of retry data" "SECID165"
23275 .cindex "timeout" "of retry data"
23276 .oindex "&%retry_data_expire%&"
23277 .cindex "hints database" "data expiry"
23278 .cindex "retry" "timeout of data"
23279 Exim timestamps the data that it writes to its retry hints database. When it
23280 consults the data during a delivery it ignores any that is older than the value
23281 set in &%retry_data_expire%& (default 7 days). If, for example, a host hasn't
23282 been tried for 7 days, Exim will try to deliver to it immediately a message
23283 arrives, and if that fails, it will calculate a retry time as if it were
23284 failing for the first time.
23285
23286 This improves the behaviour for messages routed to rarely-used hosts such as MX
23287 backups. If such a host was down at one time, and happens to be down again when
23288 Exim tries a month later, using the old retry data would imply that it had been
23289 down all the time, which is not a justified assumption.
23290
23291 If a host really is permanently dead, this behaviour causes a burst of retries
23292 every now and again, but only if messages routed to it are rare. If there is a
23293 message at least once every 7 days the retry data never expires.
23294
23295
23296
23297
23298 .section "Long-term failures" "SECID166"
23299 .cindex "delivery failure, long-term"
23300 .cindex "retry" "after long-term failure"
23301 Special processing happens when an email address has been failing for so long
23302 that the cutoff time for the last algorithm is reached. For example, using the
23303 default retry rule:
23304 .code
23305 * * F,2h,15m; G,16h,1h,1.5; F,4d,6h
23306 .endd
23307 the cutoff time is four days. Reaching the retry cutoff is independent of how
23308 long any specific message has been failing; it is the length of continuous
23309 failure for the recipient address that counts.
23310
23311 When the cutoff time is reached for a local delivery, or for all the IP
23312 addresses associated with a remote delivery, a subsequent delivery failure
23313 causes Exim to give up on the address, and a bounce message is generated.
23314 In order to cater for new messages that use the failing address, a next retry
23315 time is still computed from the final algorithm, and is used as follows:
23316
23317 For local deliveries, one delivery attempt is always made for any subsequent
23318 messages. If this delivery fails, the address fails immediately. The
23319 post-cutoff retry time is not used.
23320
23321 If the delivery is remote, there are two possibilities, controlled by the
23322 .oindex "&%delay_after_cutoff%&"
23323 &%delay_after_cutoff%& option of the &(smtp)& transport. The option is true by
23324 default. Until the post-cutoff retry time for one of the IP addresses is
23325 reached, the failing email address is bounced immediately, without a delivery
23326 attempt taking place. After that time, one new delivery attempt is made to
23327 those IP addresses that are past their retry times, and if that still fails,
23328 the address is bounced and new retry times are computed.
23329
23330 In other words, when all the hosts for a given email address have been failing
23331 for a long time, Exim bounces rather then defers until one of the hosts' retry
23332 times is reached. Then it tries once, and bounces if that attempt fails. This
23333 behaviour ensures that few resources are wasted in repeatedly trying to deliver
23334 to a broken destination, but if the host does recover, Exim will eventually
23335 notice.
23336
23337 If &%delay_after_cutoff%& is set false, Exim behaves differently. If all IP
23338 addresses are past their final cutoff time, Exim tries to deliver to those IP
23339 addresses that have not been tried since the message arrived. If there are
23340 no suitable IP addresses, or if they all fail, the address is bounced. In other
23341 words, it does not delay when a new message arrives, but tries the expired
23342 addresses immediately, unless they have been tried since the message arrived.
23343 If there is a continuous stream of messages for the failing domains, setting
23344 &%delay_after_cutoff%& false means that there will be many more attempts to
23345 deliver to permanently failing IP addresses than when &%delay_after_cutoff%& is
23346 true.
23347
23348 .section "Deliveries that work intermittently" "SECID167"
23349 .cindex "retry" "intermittently working deliveries"
23350 Some additional logic is needed to cope with cases where a host is
23351 intermittently available, or when a message has some attribute that prevents
23352 its delivery when others to the same address get through. In this situation,
23353 because some messages are successfully delivered, the &"retry clock"& for the
23354 host or address keeps getting reset by the successful deliveries, and so
23355 failing messages remain on the queue for ever because the cutoff time is never
23356 reached.
23357
23358 Two exceptional actions are applied to prevent this happening. The first
23359 applies to errors that are related to a message rather than a remote host.
23360 Section &<<SECToutSMTPerr>>& has a discussion of the different kinds of error;
23361 examples of message-related errors are 4&'xx'& responses to MAIL or DATA
23362 commands, and quota failures. For this type of error, if a message's arrival
23363 time is earlier than the &"first failed"& time for the error, the earlier time
23364 is used when scanning the retry rules to decide when to try next and when to
23365 time out the address.
23366
23367 The exceptional second action applies in all cases. If a message has been on
23368 the queue for longer than the cutoff time of any applicable retry rule for a
23369 given address, a delivery is attempted for that address, even if it is not yet
23370 time, and if this delivery fails, the address is timed out. A new retry time is
23371 not computed in this case, so that other messages for the same address are
23372 considered immediately.
23373 .ecindex IIDretconf1
23374 .ecindex IIDregconf2
23375
23376
23377
23378
23379
23380
23381 . ////////////////////////////////////////////////////////////////////////////
23382 . ////////////////////////////////////////////////////////////////////////////
23383
23384 .chapter "SMTP authentication" "CHAPSMTPAUTH"
23385 .scindex IIDauthconf1 "SMTP" "authentication configuration"
23386 .scindex IIDauthconf2 "authentication"
23387 The &"authenticators"& section of Exim's run time configuration is concerned
23388 with SMTP authentication. This facility is an extension to the SMTP protocol,
23389 described in RFC 2554, which allows a client SMTP host to authenticate itself
23390 to a server. This is a common way for a server to recognize clients that are
23391 permitted to use it as a relay. SMTP authentication is not of relevance to the
23392 transfer of mail between servers that have no managerial connection with each
23393 other.
23394
23395 .cindex "AUTH" "description of"
23396 Very briefly, the way SMTP authentication works is as follows:
23397
23398 .ilist
23399 The server advertises a number of authentication &'mechanisms'& in response to
23400 the client's EHLO command.
23401 .next
23402 The client issues an AUTH command, naming a specific mechanism. The command
23403 may, optionally, contain some authentication data.
23404 .next
23405 The server may issue one or more &'challenges'&, to which the client must send
23406 appropriate responses. In simple authentication mechanisms, the challenges are
23407 just prompts for user names and passwords. The server does not have to issue
23408 any challenges &-- in some mechanisms the relevant data may all be transmitted
23409 with the AUTH command.
23410 .next
23411 The server either accepts or denies authentication.
23412 .next
23413 If authentication succeeds, the client may optionally make use of the AUTH
23414 option on the MAIL command to pass an authenticated sender in subsequent
23415 mail transactions. Authentication lasts for the remainder of the SMTP
23416 connection.
23417 .next
23418 If authentication fails, the client may give up, or it may try a different
23419 authentication mechanism, or it may try transferring mail over the
23420 unauthenticated connection.
23421 .endlist
23422
23423 If you are setting up a client, and want to know which authentication
23424 mechanisms the server supports, you can use Telnet to connect to port 25 (the
23425 SMTP port) on the server, and issue an EHLO command. The response to this
23426 includes the list of supported mechanisms. For example:
23427 .display
23428 &`$ `&&*&`telnet server.example 25`&*&
23429 &`Trying 192.168.34.25...`&
23430 &`Connected to server.example.`&
23431 &`Escape character is &#x0027;^]&#x0027;.`&
23432 &`220 server.example ESMTP Exim 4.20 ...`&
23433 &*&`ehlo client.example`&*&
23434 &`250-server.example Hello client.example [10.8.4.5]`&
23435 &`250-SIZE 52428800`&
23436 &`250-PIPELINING`&
23437 &`250-AUTH PLAIN`&
23438 &`250 HELP`&
23439 .endd
23440 The second-last line of this example output shows that the server supports
23441 authentication using the PLAIN mechanism. In Exim, the different authentication
23442 mechanisms are configured by specifying &'authenticator'& drivers. Like the
23443 routers and transports, which authenticators are included in the binary is
23444 controlled by build-time definitions. The following are currently available,
23445 included by setting
23446 .code
23447 AUTH_CRAM_MD5=yes
23448 AUTH_CYRUS_SASL=yes
23449 .new
23450 AUTH_DOVECOT=yes
23451 AUTH_GSASL=yes
23452 AUTH_HEIMDAL_GSSAPI=yes
23453 .wen
23454 AUTH_PLAINTEXT=yes
23455 AUTH_SPA=yes
23456 .endd
23457 in &_Local/Makefile_&, respectively. The first of these supports the CRAM-MD5
23458 authentication mechanism (RFC 2195), and the second provides an interface to
23459 the Cyrus SASL authentication library.
23460 .new
23461 The third is an interface to Dovecot's authentication system, delegating the
23462 work via a socket interface.
23463 The fourth provides an interface to the GNU SASL authentication library, which
23464 provides mechanisms but typically not data sources.
23465 The fifth provides direct access to Heimdal GSSAPI, geared for Kerberos, but
23466 supporting setting a server keytab.
23467 The sixth can be configured to support
23468 the PLAIN authentication mechanism (RFC 2595) or the LOGIN mechanism, which is
23469 not formally documented, but used by several MUAs. The seventh authenticator
23470 supports Microsoft's &'Secure Password Authentication'& mechanism.
23471 .wen
23472
23473 The authenticators are configured using the same syntax as other drivers (see
23474 section &<<SECTfordricon>>&). If no authenticators are required, no
23475 authentication section need be present in the configuration file. Each
23476 authenticator can in principle have both server and client functions. When Exim
23477 is receiving SMTP mail, it is acting as a server; when it is sending out
23478 messages over SMTP, it is acting as a client. Authenticator configuration
23479 options are provided for use in both these circumstances.
23480
23481 To make it clear which options apply to which situation, the prefixes
23482 &%server_%& and &%client_%& are used on option names that are specific to
23483 either the server or the client function, respectively. Server and client
23484 functions are disabled if none of their options are set. If an authenticator is
23485 to be used for both server and client functions, a single definition, using
23486 both sets of options, is required. For example:
23487 .code
23488 cram:
23489 driver = cram_md5
23490 public_name = CRAM-MD5
23491 server_secret = ${if eq{$auth1}{ph10}{secret1}fail}
23492 client_name = ph10
23493 client_secret = secret2
23494 .endd
23495 The &%server_%& option is used when Exim is acting as a server, and the
23496 &%client_%& options when it is acting as a client.
23497
23498 Descriptions of the individual authenticators are given in subsequent chapters.
23499 The remainder of this chapter covers the generic options for the
23500 authenticators, followed by general discussion of the way authentication works
23501 in Exim.
23502
23503 .new
23504 &*Beware:*& the meaning of &$auth1$&, &$auth2$&, ... varies on a per-driver and
23505 per-mechanism basis. Please read carefully to determine which variables hold
23506 account labels such as usercodes and which hold passwords or other
23507 authenticating data.
23508
23509 Note that some mechanisms support two different identifiers for accounts: the
23510 &'authentication id'& and the &'authorization id'&. The contractions &'authn'&
23511 and &'authz'& are commonly encountered. The American spelling is standard here.
23512 Conceptually, authentication data such as passwords are tied to the identifier
23513 used to authenticate; servers may have rules to permit one user to act as a
23514 second user, so that after login the session is treated as though that second
23515 user had logged in. That second user is the &'authorization id'&. A robust
23516 configuration might confirm that the &'authz'& field is empty or matches the
23517 &'authn'& field. Often this is just ignored. The &'authn'& can be considered
23518 as verified data, the &'authz'& as an unverified request which the server might
23519 choose to honour.
23520
23521 A &'realm'& is a text string, typically a domain name, presented by a server
23522 to a client to help it select an account and credentials to use. In some
23523 mechanisms, the client and server provably agree on the realm, but clients
23524 typically can not treat the realm as secure data to be blindly trusted.
23525 .wen
23526
23527
23528
23529 .section "Generic options for authenticators" "SECID168"
23530 .cindex "authentication" "generic options"
23531 .cindex "options" "generic; for authenticators"
23532
23533 .option client_condition authenticators string&!! unset
23534 When Exim is authenticating as a client, it skips any authenticator whose
23535 &%client_condition%& expansion yields &"0"&, &"no"&, or &"false"&. This can be
23536 used, for example, to skip plain text authenticators when the connection is not
23537 encrypted by a setting such as:
23538 .code
23539 client_condition = ${if !eq{$tls_cipher}{}}
23540 .endd
23541 (Older documentation incorrectly states that &$tls_cipher$& contains the cipher
23542 used for incoming messages. In fact, during SMTP delivery, it contains the
23543 cipher used for the delivery.)
23544
23545
23546 .option driver authenticators string unset
23547 This option must always be set. It specifies which of the available
23548 authenticators is to be used.
23549
23550
23551 .option public_name authenticators string unset
23552 This option specifies the name of the authentication mechanism that the driver
23553 implements, and by which it is known to the outside world. These names should
23554 contain only upper case letters, digits, underscores, and hyphens (RFC 2222),
23555 but Exim in fact matches them caselessly. If &%public_name%& is not set, it
23556 defaults to the driver's instance name.
23557
23558
23559 .option server_advertise_condition authenticators string&!! unset
23560 When a server is about to advertise an authentication mechanism, the condition
23561 is expanded. If it yields the empty string, &"0"&, &"no"&, or &"false"&, the
23562 mechanism is not advertised.
23563 If the expansion fails, the mechanism is not advertised. If the failure was not
23564 forced, and was not caused by a lookup defer, the incident is logged.
23565 See section &<<SECTauthexiser>>& below for further discussion.
23566
23567
23568 .option server_condition authenticators string&!! unset
23569 This option must be set for a &%plaintext%& server authenticator, where it
23570 is used directly to control authentication. See section &<<SECTplainserver>>&
23571 for details.
23572
23573 .new
23574 For the &(gsasl)& authenticator, this option is required for various
23575 mechanisms; see chapter &<<CHAPgsasl>>& for details.
23576 .wen
23577
23578 For the other authenticators, &%server_condition%& can be used as an additional
23579 authentication or authorization mechanism that is applied after the other
23580 authenticator conditions succeed. If it is set, it is expanded when the
23581 authenticator would otherwise return a success code. If the expansion is forced
23582 to fail, authentication fails. Any other expansion failure causes a temporary
23583 error code to be returned. If the result of a successful expansion is an empty
23584 string, &"0"&, &"no"&, or &"false"&, authentication fails. If the result of the
23585 expansion is &"1"&, &"yes"&, or &"true"&, authentication succeeds. For any
23586 other result, a temporary error code is returned, with the expanded string as
23587 the error text.
23588
23589
23590 .option server_debug_print authenticators string&!! unset
23591 If this option is set and authentication debugging is enabled (see the &%-d%&
23592 command line option), the string is expanded and included in the debugging
23593 output when the authenticator is run as a server. This can help with checking
23594 out the values of variables.
23595 If expansion of the string fails, the error message is written to the debugging
23596 output, and Exim carries on processing.
23597
23598
23599 .option server_set_id authenticators string&!! unset
23600 .vindex "&$authenticated_id$&"
23601 When an Exim server successfully authenticates a client, this string is
23602 expanded using data from the authentication, and preserved for any incoming
23603 messages in the variable &$authenticated_id$&. It is also included in the log
23604 lines for incoming messages. For example, a user/password authenticator
23605 configuration might preserve the user name that was used to authenticate, and
23606 refer to it subsequently during delivery of the message.
23607 If expansion fails, the option is ignored.
23608
23609
23610 .option server_mail_auth_condition authenticators string&!! unset
23611 This option allows a server to discard authenticated sender addresses supplied
23612 as part of MAIL commands in SMTP connections that are authenticated by the
23613 driver on which &%server_mail_auth_condition%& is set. The option is not used
23614 as part of the authentication process; instead its (unexpanded) value is
23615 remembered for later use.
23616 How it is used is described in the following section.
23617
23618
23619
23620
23621
23622 .section "The AUTH parameter on MAIL commands" "SECTauthparamail"
23623 .cindex "authentication" "sender; authenticated"
23624 .cindex "AUTH" "on MAIL command"
23625 When a client supplied an AUTH= item on a MAIL command, Exim applies
23626 the following checks before accepting it as the authenticated sender of the
23627 message:
23628
23629 .ilist
23630 If the connection is not using extended SMTP (that is, HELO was used rather
23631 than EHLO), the use of AUTH= is a syntax error.
23632 .next
23633 If the value of the AUTH= parameter is &"<>"&, it is ignored.
23634 .next
23635 .vindex "&$authenticated_sender$&"
23636 If &%acl_smtp_mailauth%& is defined, the ACL it specifies is run. While it is
23637 running, the value of &$authenticated_sender$& is set to the value obtained
23638 from the AUTH= parameter. If the ACL does not yield &"accept"&, the value of
23639 &$authenticated_sender$& is deleted. The &%acl_smtp_mailauth%& ACL may not
23640 return &"drop"& or &"discard"&. If it defers, a temporary error code (451) is
23641 given for the MAIL command.
23642 .next
23643 If &%acl_smtp_mailauth%& is not defined, the value of the AUTH= parameter
23644 is accepted and placed in &$authenticated_sender$& only if the client has
23645 authenticated.
23646 .next
23647 If the AUTH= value was accepted by either of the two previous rules, and
23648 the client has authenticated, and the authenticator has a setting for the
23649 &%server_mail_auth_condition%&, the condition is checked at this point. The
23650 valued that was saved from the authenticator is expanded. If the expansion
23651 fails, or yields an empty string, &"0"&, &"no"&, or &"false"&, the value of
23652 &$authenticated_sender$& is deleted. If the expansion yields any other value,
23653 the value of &$authenticated_sender$& is retained and passed on with the
23654 message.
23655 .endlist
23656
23657
23658 When &$authenticated_sender$& is set for a message, it is passed on to other
23659 hosts to which Exim authenticates as a client. Do not confuse this value with
23660 &$authenticated_id$&, which is a string obtained from the authentication
23661 process, and which is not usually a complete email address.
23662
23663 .vindex "&$sender_address$&"
23664 Whenever an AUTH= value is ignored, the incident is logged. The ACL for
23665 MAIL, if defined, is run after AUTH= is accepted or ignored. It can
23666 therefore make use of &$authenticated_sender$&. The converse is not true: the
23667 value of &$sender_address$& is not yet set up when the &%acl_smtp_mailauth%&
23668 ACL is run.
23669
23670
23671
23672 .section "Authentication on an Exim server" "SECTauthexiser"
23673 .cindex "authentication" "on an Exim server"
23674 When Exim receives an EHLO command, it advertises the public names of those
23675 authenticators that are configured as servers, subject to the following
23676 conditions:
23677
23678 .ilist
23679 The client host must match &%auth_advertise_hosts%& (default *).
23680 .next
23681 It the &%server_advertise_condition%& option is set, its expansion must not
23682 yield the empty string, &"0"&, &"no"&, or &"false"&.
23683 .endlist
23684
23685 The order in which the authenticators are defined controls the order in which
23686 the mechanisms are advertised.
23687
23688 Some mail clients (for example, some versions of Netscape) require the user to
23689 provide a name and password for authentication whenever AUTH is advertised,
23690 even though authentication may not in fact be needed (for example, Exim may be
23691 set up to allow unconditional relaying from the client by an IP address check).
23692 You can make such clients more friendly by not advertising AUTH to them.
23693 For example, if clients on the 10.9.8.0/24 network are permitted (by the ACL
23694 that runs for RCPT) to relay without authentication, you should set
23695 .code
23696 auth_advertise_hosts = ! 10.9.8.0/24
23697 .endd
23698 so that no authentication mechanisms are advertised to them.
23699
23700 The &%server_advertise_condition%& controls the advertisement of individual
23701 authentication mechanisms. For example, it can be used to restrict the
23702 advertisement of a particular mechanism to encrypted connections, by a setting
23703 such as:
23704 .code
23705 server_advertise_condition = ${if eq{$tls_cipher}{}{no}{yes}}
23706 .endd
23707 .vindex "&$tls_cipher$&"
23708 If the session is encrypted, &$tls_cipher$& is not empty, and so the expansion
23709 yields &"yes"&, which allows the advertisement to happen.
23710
23711 When an Exim server receives an AUTH command from a client, it rejects it
23712 immediately if AUTH was not advertised in response to an earlier EHLO
23713 command. This is the case if
23714
23715 .ilist
23716 The client host does not match &%auth_advertise_hosts%&; or
23717 .next
23718 No authenticators are configured with server options; or
23719 .next
23720 Expansion of &%server_advertise_condition%& blocked the advertising of all the
23721 server authenticators.
23722 .endlist
23723
23724
23725 Otherwise, Exim runs the ACL specified by &%acl_smtp_auth%& in order
23726 to decide whether to accept the command. If &%acl_smtp_auth%& is not set,
23727 AUTH is accepted from any client host.
23728
23729 If AUTH is not rejected by the ACL, Exim searches its configuration for a
23730 server authentication mechanism that was advertised in response to EHLO and
23731 that matches the one named in the AUTH command. If it finds one, it runs
23732 the appropriate authentication protocol, and authentication either succeeds or
23733 fails. If there is no matching advertised mechanism, the AUTH command is
23734 rejected with a 504 error.
23735
23736 .vindex "&$received_protocol$&"
23737 .vindex "&$sender_host_authenticated$&"
23738 When a message is received from an authenticated host, the value of
23739 &$received_protocol$& is set to &"esmtpa"& or &"esmtpsa"& instead of &"esmtp"&
23740 or &"esmtps"&, and &$sender_host_authenticated$& contains the name (not the
23741 public name) of the authenticator driver that successfully authenticated the
23742 client from which the message was received. This variable is empty if there was
23743 no successful authentication.
23744
23745
23746
23747
23748 .section "Testing server authentication" "SECID169"
23749 .cindex "authentication" "testing a server"
23750 .cindex "AUTH" "testing a server"
23751 .cindex "base64 encoding" "creating authentication test data"
23752 Exim's &%-bh%& option can be useful for testing server authentication
23753 configurations. The data for the AUTH command has to be sent using base64
23754 encoding. A quick way to produce such data for testing is the following Perl
23755 script:
23756 .code
23757 use MIME::Base64;
23758 printf ("%s", encode_base64(eval "\"$ARGV[0]\""));
23759 .endd
23760 .cindex "binary zero" "in authentication data"
23761 This interprets its argument as a Perl string, and then encodes it. The
23762 interpretation as a Perl string allows binary zeros, which are required for
23763 some kinds of authentication, to be included in the data. For example, a
23764 command line to run this script on such data might be
23765 .code
23766 encode '\0user\0password'
23767 .endd
23768 Note the use of single quotes to prevent the shell interpreting the
23769 backslashes, so that they can be interpreted by Perl to specify characters
23770 whose code value is zero.
23771
23772 &*Warning 1*&: If either of the user or password strings starts with an octal
23773 digit, you must use three zeros instead of one after the leading backslash. If
23774 you do not, the octal digit that starts your string will be incorrectly
23775 interpreted as part of the code for the first character.
23776
23777 &*Warning 2*&: If there are characters in the strings that Perl interprets
23778 specially, you must use a Perl escape to prevent them being misinterpreted. For
23779 example, a command such as
23780 .code
23781 encode '\0user@domain.com\0pas$$word'
23782 .endd
23783 gives an incorrect answer because of the unescaped &"@"& and &"$"& characters.
23784
23785 If you have the &%mimencode%& command installed, another way to do produce
23786 base64-encoded strings is to run the command
23787 .code
23788 echo -e -n `\0user\0password' | mimencode
23789 .endd
23790 The &%-e%& option of &%echo%& enables the interpretation of backslash escapes
23791 in the argument, and the &%-n%& option specifies no newline at the end of its
23792 output. However, not all versions of &%echo%& recognize these options, so you
23793 should check your version before relying on this suggestion.
23794
23795
23796
23797 .section "Authentication by an Exim client" "SECID170"
23798 .cindex "authentication" "on an Exim client"
23799 The &(smtp)& transport has two options called &%hosts_require_auth%& and
23800 &%hosts_try_auth%&. When the &(smtp)& transport connects to a server that
23801 announces support for authentication, and the host matches an entry in either
23802 of these options, Exim (as a client) tries to authenticate as follows:
23803
23804 .ilist
23805 For each authenticator that is configured as a client, in the order in which
23806 they are defined in the configuration, it searches the authentication
23807 mechanisms announced by the server for one whose name matches the public name
23808 of the authenticator.
23809 .next
23810 .vindex "&$host$&"
23811 .vindex "&$host_address$&"
23812 When it finds one that matches, it runs the authenticator's client code. The
23813 variables &$host$& and &$host_address$& are available for any string expansions
23814 that the client might do. They are set to the server's name and IP address. If
23815 any expansion is forced to fail, the authentication attempt is abandoned, and
23816 Exim moves on to the next authenticator. Otherwise an expansion failure causes
23817 delivery to be deferred.
23818 .next
23819 If the result of the authentication attempt is a temporary error or a timeout,
23820 Exim abandons trying to send the message to the host for the moment. It will
23821 try again later. If there are any backup hosts available, they are tried in the
23822 usual way.
23823 .next
23824 If the response to authentication is a permanent error (5&'xx'& code), Exim
23825 carries on searching the list of authenticators and tries another one if
23826 possible. If all authentication attempts give permanent errors, or if there are
23827 no attempts because no mechanisms match (or option expansions force failure),
23828 what happens depends on whether the host matches &%hosts_require_auth%& or
23829 &%hosts_try_auth%&. In the first case, a temporary error is generated, and
23830 delivery is deferred. The error can be detected in the retry rules, and thereby
23831 turned into a permanent error if you wish. In the second case, Exim tries to
23832 deliver the message unauthenticated.
23833 .endlist
23834
23835 .cindex "AUTH" "on MAIL command"
23836 When Exim has authenticated itself to a remote server, it adds the AUTH
23837 parameter to the MAIL commands it sends, if it has an authenticated sender for
23838 the message. If the message came from a remote host, the authenticated sender
23839 is the one that was receiving on an incoming MAIL command, provided that the
23840 incoming connection was authenticated and the &%server_mail_auth%& condition
23841 allowed the authenticated sender to be retained. If a local process calls Exim
23842 to send a message, the sender address that is built from the login name and
23843 &%qualify_domain%& is treated as authenticated. However, if the
23844 &%authenticated_sender%& option is set on the &(smtp)& transport, it overrides
23845 the authenticated sender that was received with the message.
23846 .ecindex IIDauthconf1
23847 .ecindex IIDauthconf2
23848
23849
23850
23851
23852
23853
23854 . ////////////////////////////////////////////////////////////////////////////
23855 . ////////////////////////////////////////////////////////////////////////////
23856
23857 .chapter "The plaintext authenticator" "CHAPplaintext"
23858 .scindex IIDplaiauth1 "&(plaintext)& authenticator"
23859 .scindex IIDplaiauth2 "authenticators" "&(plaintext)&"
23860 The &(plaintext)& authenticator can be configured to support the PLAIN and
23861 LOGIN authentication mechanisms, both of which transfer authentication data as
23862 plain (unencrypted) text (though base64 encoded). The use of plain text is a
23863 security risk; you are strongly advised to insist on the use of SMTP encryption
23864 (see chapter &<<CHAPTLS>>&) if you use the PLAIN or LOGIN mechanisms. If you do
23865 use unencrypted plain text, you should not use the same passwords for SMTP
23866 connections as you do for login accounts.
23867
23868 .section "Plaintext options" "SECID171"
23869 .cindex "options" "&(plaintext)& authenticator (server)"
23870 When configured as a server, &(plaintext)& uses the following options:
23871
23872 .option server_condition authenticators string&!! unset
23873 This is actually a global authentication option, but it must be set in order to
23874 configure the &(plaintext)& driver as a server. Its use is described below.
23875
23876 .option server_prompts plaintext string&!! unset
23877 The contents of this option, after expansion, must be a colon-separated list of
23878 prompt strings. If expansion fails, a temporary authentication rejection is
23879 given.
23880
23881 .section "Using plaintext in a server" "SECTplainserver"
23882 .cindex "AUTH" "in &(plaintext)& authenticator"
23883 .cindex "binary zero" "in &(plaintext)& authenticator"
23884 .cindex "numerical variables (&$1$& &$2$& etc)" &&&
23885 "in &(plaintext)& authenticator"
23886 .vindex "&$auth1$&, &$auth2$&, etc"
23887 .cindex "base64 encoding" "in &(plaintext)& authenticator"
23888
23889 When running as a server, &(plaintext)& performs the authentication test by
23890 expanding a string. The data sent by the client with the AUTH command, or in
23891 response to subsequent prompts, is base64 encoded, and so may contain any byte
23892 values when decoded. If any data is supplied with the command, it is treated as
23893 a list of strings, separated by NULs (binary zeros), the first three of which
23894 are placed in the expansion variables &$auth1$&, &$auth2$&, and &$auth3$&
23895 (neither LOGIN nor PLAIN uses more than three strings).
23896
23897 For compatibility with previous releases of Exim, the values are also placed in
23898 the expansion variables &$1$&, &$2$&, and &$3$&. However, the use of these
23899 variables for this purpose is now deprecated, as it can lead to confusion in
23900 string expansions that also use them for other things.
23901
23902 If there are more strings in &%server_prompts%& than the number of strings
23903 supplied with the AUTH command, the remaining prompts are used to obtain more
23904 data. Each response from the client may be a list of NUL-separated strings.
23905
23906 .vindex "&$authenticated_id$&"
23907 Once a sufficient number of data strings have been received,
23908 &%server_condition%& is expanded. If the expansion is forced to fail,
23909 authentication fails. Any other expansion failure causes a temporary error code
23910 to be returned. If the result of a successful expansion is an empty string,
23911 &"0"&, &"no"&, or &"false"&, authentication fails. If the result of the
23912 expansion is &"1"&, &"yes"&, or &"true"&, authentication succeeds and the
23913 generic &%server_set_id%& option is expanded and saved in &$authenticated_id$&.
23914 For any other result, a temporary error code is returned, with the expanded
23915 string as the error text.
23916
23917 &*Warning*&: If you use a lookup in the expansion to find the user's
23918 password, be sure to make the authentication fail if the user is unknown.
23919 There are good and bad examples at the end of the next section.
23920
23921
23922
23923 .section "The PLAIN authentication mechanism" "SECID172"
23924 .cindex "PLAIN authentication mechanism"
23925 .cindex "authentication" "PLAIN mechanism"
23926 .cindex "binary zero" "in &(plaintext)& authenticator"
23927 The PLAIN authentication mechanism (RFC 2595) specifies that three strings be
23928 sent as one item of data (that is, one combined string containing two NUL
23929 separators). The data is sent either as part of the AUTH command, or
23930 subsequently in response to an empty prompt from the server.
23931
23932 The second and third strings are a user name and a corresponding password.
23933 Using a single fixed user name and password as an example, this could be
23934 configured as follows:
23935 .code
23936 fixed_plain:
23937 driver = plaintext
23938 public_name = PLAIN
23939 server_prompts = :
23940 server_condition = \
23941 ${if and {{eq{$auth2}{username}}{eq{$auth3}{mysecret}}}}
23942 server_set_id = $auth2
23943 .endd
23944 Note that the default result strings from &%if%& (&"true"& or an empty string)
23945 are exactly what we want here, so they need not be specified. Obviously, if the
23946 password contains expansion-significant characters such as dollar, backslash,
23947 or closing brace, they have to be escaped.
23948
23949 The &%server_prompts%& setting specifies a single, empty prompt (empty items at
23950 the end of a string list are ignored). If all the data comes as part of the
23951 AUTH command, as is commonly the case, the prompt is not used. This
23952 authenticator is advertised in the response to EHLO as
23953 .code
23954 250-AUTH PLAIN
23955 .endd
23956 and a client host can authenticate itself by sending the command
23957 .code
23958 AUTH PLAIN AHVzZXJuYW1lAG15c2VjcmV0
23959 .endd
23960 As this contains three strings (more than the number of prompts), no further
23961 data is required from the client. Alternatively, the client may just send
23962 .code
23963 AUTH PLAIN
23964 .endd
23965 to initiate authentication, in which case the server replies with an empty
23966 prompt. The client must respond with the combined data string.
23967
23968 The data string is base64 encoded, as required by the RFC. This example,
23969 when decoded, is <&'NUL'&>&`username`&<&'NUL'&>&`mysecret`&, where <&'NUL'&>
23970 represents a zero byte. This is split up into three strings, the first of which
23971 is empty. The &%server_condition%& option in the authenticator checks that the
23972 second two are &`username`& and &`mysecret`& respectively.
23973
23974 Having just one fixed user name and password, as in this example, is not very
23975 realistic, though for a small organization with only a handful of
23976 authenticating clients it could make sense.
23977
23978 A more sophisticated instance of this authenticator could use the user name in
23979 &$auth2$& to look up a password in a file or database, and maybe do an encrypted
23980 comparison (see &%crypteq%& in chapter &<<CHAPexpand>>&). Here is a example of
23981 this approach, where the passwords are looked up in a DBM file. &*Warning*&:
23982 This is an incorrect example:
23983 .code
23984 server_condition = \
23985 ${if eq{$auth3}{${lookup{$auth2}dbm{/etc/authpwd}}}}
23986 .endd
23987 The expansion uses the user name (&$auth2$&) as the key to look up a password,
23988 which it then compares to the supplied password (&$auth3$&). Why is this example
23989 incorrect? It works fine for existing users, but consider what happens if a
23990 non-existent user name is given. The lookup fails, but as no success/failure
23991 strings are given for the lookup, it yields an empty string. Thus, to defeat
23992 the authentication, all a client has to do is to supply a non-existent user
23993 name and an empty password. The correct way of writing this test is:
23994 .code
23995 server_condition = ${lookup{$auth2}dbm{/etc/authpwd}\
23996 {${if eq{$value}{$auth3}}} {false}}
23997 .endd
23998 In this case, if the lookup succeeds, the result is checked; if the lookup
23999 fails, &"false"& is returned and authentication fails. If &%crypteq%& is being
24000 used instead of &%eq%&, the first example is in fact safe, because &%crypteq%&
24001 always fails if its second argument is empty. However, the second way of
24002 writing the test makes the logic clearer.
24003
24004
24005 .section "The LOGIN authentication mechanism" "SECID173"
24006 .cindex "LOGIN authentication mechanism"
24007 .cindex "authentication" "LOGIN mechanism"
24008 The LOGIN authentication mechanism is not documented in any RFC, but is in use
24009 in a number of programs. No data is sent with the AUTH command. Instead, a
24010 user name and password are supplied separately, in response to prompts. The
24011 plaintext authenticator can be configured to support this as in this example:
24012 .code
24013 fixed_login:
24014 driver = plaintext
24015 public_name = LOGIN
24016 server_prompts = User Name : Password
24017 server_condition = \
24018 ${if and {{eq{$auth1}{username}}{eq{$auth2}{mysecret}}}}
24019 server_set_id = $auth1
24020 .endd
24021 Because of the way plaintext operates, this authenticator accepts data supplied
24022 with the AUTH command (in contravention of the specification of LOGIN), but
24023 if the client does not supply it (as is the case for LOGIN clients), the prompt
24024 strings are used to obtain two data items.
24025
24026 Some clients are very particular about the precise text of the prompts. For
24027 example, Outlook Express is reported to recognize only &"Username:"& and
24028 &"Password:"&. Here is an example of a LOGIN authenticator that uses those
24029 strings. It uses the &%ldapauth%& expansion condition to check the user
24030 name and password by binding to an LDAP server:
24031 .code
24032 login:
24033 driver = plaintext
24034 public_name = LOGIN
24035 server_prompts = Username:: : Password::
24036 server_condition = ${if and{{ \
24037 !eq{}{$auth1} }{ \
24038 ldapauth{user="cn=${quote_ldap_dn:$auth1},ou=people,o=example.org" \
24039 pass=${quote:$auth2} \
24040 ldap://ldap.example.org/} }} }
24041 server_set_id = uid=$auth1,ou=people,o=example.org
24042 .endd
24043 We have to check that the username is not empty before using it, because LDAP
24044 does not permit empty DN components. We must also use the &%quote_ldap_dn%&
24045 operator to correctly quote the DN for authentication. However, the basic
24046 &%quote%& operator, rather than any of the LDAP quoting operators, is the
24047 correct one to use for the password, because quoting is needed only to make
24048 the password conform to the Exim syntax. At the LDAP level, the password is an
24049 uninterpreted string.
24050
24051
24052 .section "Support for different kinds of authentication" "SECID174"
24053 A number of string expansion features are provided for the purpose of
24054 interfacing to different ways of user authentication. These include checking
24055 traditionally encrypted passwords from &_/etc/passwd_& (or equivalent), PAM,
24056 Radius, &%ldapauth%&, &'pwcheck'&, and &'saslauthd'&. For details see section
24057 &<<SECTexpcond>>&.
24058
24059
24060
24061
24062 .section "Using plaintext in a client" "SECID175"
24063 .cindex "options" "&(plaintext)& authenticator (client)"
24064 The &(plaintext)& authenticator has two client options:
24065
24066 .option client_ignore_invalid_base64 plaintext boolean false
24067 If the client receives a server prompt that is not a valid base64 string,
24068 authentication is abandoned by default. However, if this option is set true,
24069 the error in the challenge is ignored and the client sends the response as
24070 usual.
24071
24072 .option client_send plaintext string&!! unset
24073 The string is a colon-separated list of authentication data strings. Each
24074 string is independently expanded before being sent to the server. The first
24075 string is sent with the AUTH command; any more strings are sent in response
24076 to prompts from the server. Before each string is expanded, the value of the
24077 most recent prompt is placed in the next &$auth$&<&'n'&> variable, starting
24078 with &$auth1$& for the first prompt. Up to three prompts are stored in this
24079 way. Thus, the prompt that is received in response to sending the first string
24080 (with the AUTH command) can be used in the expansion of the second string, and
24081 so on. If an invalid base64 string is received when
24082 &%client_ignore_invalid_base64%& is set, an empty string is put in the
24083 &$auth$&<&'n'&> variable.
24084
24085 &*Note*&: You cannot use expansion to create multiple strings, because
24086 splitting takes priority and happens first.
24087
24088 Because the PLAIN authentication mechanism requires NUL (binary zero) bytes in
24089 the data, further processing is applied to each string before it is sent. If
24090 there are any single circumflex characters in the string, they are converted to
24091 NULs. Should an actual circumflex be required as data, it must be doubled in
24092 the string.
24093
24094 This is an example of a client configuration that implements the PLAIN
24095 authentication mechanism with a fixed user name and password:
24096 .code
24097 fixed_plain:
24098 driver = plaintext
24099 public_name = PLAIN
24100 client_send = ^username^mysecret
24101 .endd
24102 The lack of colons means that the entire text is sent with the AUTH
24103 command, with the circumflex characters converted to NULs. A similar example
24104 that uses the LOGIN mechanism is:
24105 .code
24106 fixed_login:
24107 driver = plaintext
24108 public_name = LOGIN
24109 client_send = : username : mysecret
24110 .endd
24111 The initial colon means that the first string is empty, so no data is sent with
24112 the AUTH command itself. The remaining strings are sent in response to
24113 prompts.
24114 .ecindex IIDplaiauth1
24115 .ecindex IIDplaiauth2
24116
24117
24118
24119
24120 . ////////////////////////////////////////////////////////////////////////////
24121 . ////////////////////////////////////////////////////////////////////////////
24122
24123 .chapter "The cram_md5 authenticator" "CHID9"
24124 .scindex IIDcramauth1 "&(cram_md5)& authenticator"
24125 .scindex IIDcramauth2 "authenticators" "&(cram_md5)&"
24126 .cindex "CRAM-MD5 authentication mechanism"
24127 .cindex "authentication" "CRAM-MD5 mechanism"
24128 The CRAM-MD5 authentication mechanism is described in RFC 2195. The server
24129 sends a challenge string to the client, and the response consists of a user
24130 name and the CRAM-MD5 digest of the challenge string combined with a secret
24131 string (password) which is known to both server and client. Thus, the secret
24132 is not sent over the network as plain text, which makes this authenticator more
24133 secure than &(plaintext)&. However, the downside is that the secret has to be
24134 available in plain text at either end.
24135
24136
24137 .section "Using cram_md5 as a server" "SECID176"
24138 .cindex "options" "&(cram_md5)& authenticator (server)"
24139 This authenticator has one server option, which must be set to configure the
24140 authenticator as a server:
24141
24142 .option server_secret cram_md5 string&!! unset
24143 .cindex "numerical variables (&$1$& &$2$& etc)" "in &(cram_md5)& authenticator"
24144 When the server receives the client's response, the user name is placed in
24145 the expansion variable &$auth1$&, and &%server_secret%& is expanded to
24146 obtain the password for that user. The server then computes the CRAM-MD5 digest
24147 that the client should have sent, and checks that it received the correct
24148 string. If the expansion of &%server_secret%& is forced to fail, authentication
24149 fails. If the expansion fails for some other reason, a temporary error code is
24150 returned to the client.
24151
24152 For compatibility with previous releases of Exim, the user name is also placed
24153 in &$1$&. However, the use of this variables for this purpose is now
24154 deprecated, as it can lead to confusion in string expansions that also use
24155 numeric variables for other things.
24156
24157 For example, the following authenticator checks that the user name given by the
24158 client is &"ph10"&, and if so, uses &"secret"& as the password. For any other
24159 user name, authentication fails.
24160 .code
24161 fixed_cram:
24162 driver = cram_md5
24163 public_name = CRAM-MD5
24164 server_secret = ${if eq{$auth1}{ph10}{secret}fail}
24165 server_set_id = $auth1
24166 .endd
24167 .vindex "&$authenticated_id$&"
24168 If authentication succeeds, the setting of &%server_set_id%& preserves the user
24169 name in &$authenticated_id$&. A more typical configuration might look up the
24170 secret string in a file, using the user name as the key. For example:
24171 .code
24172 lookup_cram:
24173 driver = cram_md5
24174 public_name = CRAM-MD5
24175 server_secret = ${lookup{$auth1}lsearch{/etc/authpwd}\
24176 {$value}fail}
24177 server_set_id = $auth1
24178 .endd
24179 Note that this expansion explicitly forces failure if the lookup fails
24180 because &$auth1$& contains an unknown user name.
24181
24182
24183 .section "Using cram_md5 as a client" "SECID177"
24184 .cindex "options" "&(cram_md5)& authenticator (client)"
24185 When used as a client, the &(cram_md5)& authenticator has two options:
24186
24187
24188
24189 .option client_name cram_md5 string&!! "the primary host name"
24190 This string is expanded, and the result used as the user name data when
24191 computing the response to the server's challenge.
24192
24193
24194 .option client_secret cram_md5 string&!! unset
24195 This option must be set for the authenticator to work as a client. Its value is
24196 expanded and the result used as the secret string when computing the response.
24197
24198
24199 .vindex "&$host$&"
24200 .vindex "&$host_address$&"
24201 Different user names and secrets can be used for different servers by referring
24202 to &$host$& or &$host_address$& in the options. Forced failure of either
24203 expansion string is treated as an indication that this authenticator is not
24204 prepared to handle this case. Exim moves on to the next configured client
24205 authenticator. Any other expansion failure causes Exim to give up trying to
24206 send the message to the current server.
24207
24208 A simple example configuration of a &(cram_md5)& authenticator, using fixed
24209 strings, is:
24210 .code
24211 fixed_cram:
24212 driver = cram_md5
24213 public_name = CRAM-MD5
24214 client_name = ph10
24215 client_secret = secret
24216 .endd
24217 .ecindex IIDcramauth1
24218 .ecindex IIDcramauth2
24219
24220
24221
24222 . ////////////////////////////////////////////////////////////////////////////
24223 . ////////////////////////////////////////////////////////////////////////////
24224
24225 .chapter "The cyrus_sasl authenticator" "CHID10"
24226 .scindex IIDcyrauth1 "&(cyrus_sasl)& authenticator"
24227 .scindex IIDcyrauth2 "authenticators" "&(cyrus_sasl)&"
24228 .cindex "Cyrus" "SASL library"
24229 .cindex "Kerberos"
24230 The code for this authenticator was provided by Matthew Byng-Maddick of A L
24231 Digital Ltd (&url(http://www.aldigital.co.uk)).
24232
24233 The &(cyrus_sasl)& authenticator provides server support for the Cyrus SASL
24234 library implementation of the RFC 2222 (&"Simple Authentication and Security
24235 Layer"&). This library supports a number of authentication mechanisms,
24236 including PLAIN and LOGIN, but also several others that Exim does not support
24237 directly. In particular, there is support for Kerberos authentication.
24238
24239 The &(cyrus_sasl)& authenticator provides a gatewaying mechanism directly to
24240 the Cyrus interface, so if your Cyrus library can do, for example, CRAM-MD5,
24241 then so can the &(cyrus_sasl)& authenticator. By default it uses the public
24242 name of the driver to determine which mechanism to support.
24243
24244 Where access to some kind of secret file is required, for example in GSSAPI
24245 or CRAM-MD5, it is worth noting that the authenticator runs as the Exim
24246 user, and that the Cyrus SASL library has no way of escalating privileges
24247 by default. You may also find you need to set environment variables,
24248 depending on the driver you are using.
24249
24250 The application name provided by Exim is &"exim"&, so various SASL options may
24251 be set in &_exim.conf_& in your SASL directory. If you are using GSSAPI for
24252 Kerberos, note that because of limitations in the GSSAPI interface,
24253 changing the server keytab might need to be communicated down to the Kerberos
24254 layer independently. The mechanism for doing so is dependent upon the Kerberos
24255 implementation.
24256 .new
24257 For example, for older releases of Heimdal, the environment variable KRB5_KTNAME
24258 may be set to point to an alternative keytab file. Exim will pass this
24259 variable through from its own inherited environment when started as root or the
24260 Exim user. The keytab file needs to be readable by the Exim user.
24261 With newer releases of Heimdal, a setuid Exim may cause Heimdal to discard the
24262 environment variable. In practice, for those releases, the Cyrus authenticator
24263 is not a suitable interface for GSSAPI (Kerberos) support. Instead, consider
24264 the &(heimdal_gssapi)& authenticator, described in chapter &<<CHAPheimdalgss>>&
24265 .wen
24266
24267
24268 .section "Using cyrus_sasl as a server" "SECID178"
24269 The &(cyrus_sasl)& authenticator has four private options. It puts the username
24270 (on a successful authentication) into &$auth1$&. For compatibility with
24271 previous releases of Exim, the username is also placed in &$1$&. However, the
24272 use of this variable for this purpose is now deprecated, as it can lead to
24273 confusion in string expansions that also use numeric variables for other
24274 things.
24275
24276
24277 .option server_hostname cyrus_sasl string&!! "see below"
24278 This option selects the hostname that is used when communicating with the
24279 library. The default value is &`$primary_hostname`&. It is up to the underlying
24280 SASL plug-in what it does with this data.
24281
24282
24283 .option server_mech cyrus_sasl string "see below"
24284 This option selects the authentication mechanism this driver should use. The
24285 default is the value of the generic &%public_name%& option. This option allows
24286 you to use a different underlying mechanism from the advertised name. For
24287 example:
24288 .code
24289 sasl:
24290 driver = cyrus_sasl
24291 public_name = X-ANYTHING
24292 server_mech = CRAM-MD5
24293 server_set_id = $auth1
24294 .endd
24295
24296 .new
24297 .option server_realm cyrus_sasl string&!! unset
24298 This specifies the SASL realm that the server claims to be in.
24299 .wen
24300
24301
24302 .option server_service cyrus_sasl string &`smtp`&
24303 This is the SASL service that the server claims to implement.
24304
24305
24306 For straightforward cases, you do not need to set any of the authenticator's
24307 private options. All you need to do is to specify an appropriate mechanism as
24308 the public name. Thus, if you have a SASL library that supports CRAM-MD5 and
24309 PLAIN, you could have two authenticators as follows:
24310 .code
24311 sasl_cram_md5:
24312 driver = cyrus_sasl
24313 public_name = CRAM-MD5
24314 server_set_id = $auth1
24315
24316 sasl_plain:
24317 driver = cyrus_sasl
24318 public_name = PLAIN
24319 server_set_id = $auth2
24320 .endd
24321 Cyrus SASL does implement the LOGIN authentication method, even though it is
24322 not a standard method. It is disabled by default in the source distribution,
24323 but it is present in many binary distributions.
24324 .ecindex IIDcyrauth1
24325 .ecindex IIDcyrauth2
24326
24327
24328
24329
24330 . ////////////////////////////////////////////////////////////////////////////
24331 . ////////////////////////////////////////////////////////////////////////////
24332 .chapter "The dovecot authenticator" "CHAPdovecot"
24333 .scindex IIDdcotauth1 "&(dovecot)& authenticator"
24334 .scindex IIDdcotauth2 "authenticators" "&(dovecot)&"
24335 This authenticator is an interface to the authentication facility of the
24336 Dovecot POP/IMAP server, which can support a number of authentication methods.
24337 If you are using Dovecot to authenticate POP/IMAP clients, it might be helpful
24338 to use the same mechanisms for SMTP authentication. This is a server
24339 authenticator only. There is only one option:
24340
24341 .option server_socket dovecot string unset
24342
24343 This option must specify the socket that is the interface to Dovecot
24344 authentication. The &%public_name%& option must specify an authentication
24345 mechanism that Dovecot is configured to support. You can have several
24346 authenticators for different mechanisms. For example:
24347 .code
24348 dovecot_plain:
24349 driver = dovecot
24350 public_name = PLAIN
24351 server_socket = /var/run/dovecot/auth-client
24352 server_set_id = $auth2
24353
24354 dovecot_ntlm:
24355 driver = dovecot
24356 public_name = NTLM
24357 server_socket = /var/run/dovecot/auth-client
24358 server_set_id = $auth1
24359 .endd
24360 If the SMTP connection is encrypted, or if &$sender_host_address$& is equal to
24361 &$received_ip_address$& (that is, the connection is local), the &"secured"&
24362 option is passed in the Dovecot authentication command. If, for a TLS
24363 connection, a client certificate has been verified, the &"valid-client-cert"&
24364 option is passed. When authentication succeeds, the identity of the user
24365 who authenticated is placed in &$auth1$&.
24366 .ecindex IIDdcotauth1
24367 .ecindex IIDdcotauth2
24368
24369
24370 . ////////////////////////////////////////////////////////////////////////////
24371 . ////////////////////////////////////////////////////////////////////////////
24372 .new
24373 .chapter "The gsasl authenticator" "CHAPgsasl"
24374 .scindex IIDgsaslauth1 "&(gsasl)& authenticator"
24375 .scindex IIDgsaslauth2 "authenticators" "&(gsasl)&"
24376 .cindex "authentication" "GNU SASL"
24377 .cindex "authentication" "SASL"
24378 .cindex "authentication" "EXTERNAL"
24379 .cindex "authentication" "ANONYMOUS"
24380 .cindex "authentication" "PLAIN"
24381 .cindex "authentication" "LOGIN"
24382 .cindex "authentication" "DIGEST-MD5"
24383 .cindex "authentication" "CRAM-MD5"
24384 .cindex "authentication" "SCRAM-SHA-1"
24385 The &(gsasl)& authenticator provides server integration for the GNU SASL
24386 library and the mechanisms it provides. This is new as of the 4.78 release
24387 and there are a few areas where the library does not let Exim smoothly
24388 scale to handle future authentication mechanisms, so no guarantee can be
24389 made that any particular new authentication mechanism will be supported
24390 without code changes in Exim.
24391
24392
24393 .option server_channelbinding gsasl bool false
24394 Some authentication mechanisms are able to use external context at both ends
24395 of the session to bind the authentication to that context, and fail the
24396 authentication process if that context differs. Specifically, some TLS
24397 ciphersuites can provide identifying information about the cryptographic
24398 context.
24399
24400 This means that certificate identity and verification becomes a non-issue,
24401 as a man-in-the-middle attack will cause the correct client and server to
24402 see different identifiers and authentication will fail.
24403
24404 This is currently only supported when using the GnuTLS library. This is
24405 only usable by mechanisms which support "channel binding"; at time of
24406 writing, that's the SCRAM family.
24407
24408 This defaults off to ensure smooth upgrade across Exim releases, in case
24409 this option causes some clients to start failing. Some future release
24410 of Exim may switch the default to be true.
24411
24412
24413 .option server_hostname gsasl string&!! "see below"
24414 This option selects the hostname that is used when communicating with the
24415 library. The default value is &`$primary_hostname`&.
24416 Some mechanisms will use this data.
24417
24418
24419 .option server_mech gsasl string "see below"
24420 This option selects the authentication mechanism this driver should use. The
24421 default is the value of the generic &%public_name%& option. This option allows
24422 you to use a different underlying mechanism from the advertised name. For
24423 example:
24424 .code
24425 sasl:
24426 driver = gsasl
24427 public_name = X-ANYTHING
24428 server_mech = CRAM-MD5
24429 server_set_id = $auth1
24430 .endd
24431
24432
24433 .option server_password gsasl string&!! unset
24434 Various mechanisms need access to the cleartext password on the server, so
24435 that proof-of-possession can be demonstrated on the wire, without sending
24436 the password itself.
24437
24438 The data available for lookup varies per mechanism.
24439 In all cases, &$auth1$& is set to the &'authentication id'&.
24440 The &$auth2$& variable will always be the &'authorization id'& (&'authz'&)
24441 if available, else the empty string.
24442 The &$auth3$& variable will always be the &'realm'& if available,
24443 else the empty string.
24444
24445 A forced failure will cause authentication to defer.
24446
24447 If using this option, it may make sense to set the &%server_condition%&
24448 option to be simply "true".
24449
24450
24451 .option server_realm gsasl string&!! unset
24452 This specifies the SASL realm that the server claims to be in.
24453 Some mechanisms will use this data.
24454
24455
24456 .option server_scram_iter gsasl string&!! unset
24457 This option provides data for the SCRAM family of mechanisms.
24458 &$auth1$& is not available at evaluation time.
24459 (This may change, as we receive feedback on use)
24460
24461
24462 .option server_scram_salt gsasl string&!! unset
24463 This option provides data for the SCRAM family of mechanisms.
24464 &$auth1$& is not available at evaluation time.
24465 (This may change, as we receive feedback on use)
24466
24467
24468 .option server_service gsasl string &`smtp`&
24469 This is the SASL service that the server claims to implement.
24470 Some mechanisms will use this data.
24471
24472
24473 .section "&(gsasl)& auth variables" "SECTgsaslauthvar"
24474 .vindex "&$auth1$&, &$auth2$&, etc"
24475 These may be set when evaluating specific options, as detailed above.
24476 They will also be set when evaluating &%server_condition%&.
24477
24478 Unless otherwise stated below, the &(gsasl)& integration will use the following
24479 meanings for these variables:
24480
24481 .ilist
24482 .vindex "&$auth1$&"
24483 &$auth1$&: the &'authentication id'&
24484 .next
24485 .vindex "&$auth2$&"
24486 &$auth2$&: the &'authorization id'&
24487 .next
24488 .vindex "&$auth3$&"
24489 &$auth3$&: the &'realm'&
24490 .endlist
24491
24492 On a per-mechanism basis:
24493
24494 .ilist
24495 .cindex "authentication" "EXTERNAL"
24496 EXTERNAL: only &$auth1$& is set, to the possibly empty &'authorization id'&;
24497 the &%server_condition%& option must be present.
24498 .next
24499 .cindex "authentication" "ANONYMOUS"
24500 ANONYMOUS: only &$auth1$& is set, to the possibly empty &'anonymous token'&;
24501 the &%server_condition%& option must be present.
24502 .next
24503 .cindex "authentication" "GSSAPI"
24504 GSSAPI: &$auth1$& will be set to the &'GSSAPI Display Name'&;
24505 &$auth2$& will be set to the &'authorization id'&,
24506 the &%server_condition%& option must be present.
24507 .endlist
24508
24509 An &'anonymous token'& is something passed along as an unauthenticated
24510 identifier; this is analogous to FTP anonymous authentication passing an
24511 email address, or software-identifier@, as the "password".
24512
24513 .wen
24514
24515 . ////////////////////////////////////////////////////////////////////////////
24516 . ////////////////////////////////////////////////////////////////////////////
24517
24518 .new
24519 .chapter "The heimdal_gssapi authenticator" "CHAPheimdalgss"
24520 .scindex IIDheimdalgssauth1 "&(heimdal_gssapi)& authenticator"
24521 .scindex IIDheimdalgssauth2 "authenticators" "&(heimdal_gssapi)&"
24522 .cindex "authentication" "GSSAPI"
24523 .cindex "authentication" "Kerberos"
24524 The &(heimdal_gssapi)& authenticator provides server integration for the
24525 Heimdal GSSAPI/Kerberos library, permitting Exim to set a keytab pathname
24526 reliably.
24527
24528 .option server_hostname heimdal_gssapi string&!! "see below"
24529 This option selects the hostname that is used, with &%server_service%&,
24530 for constructing the GSS server name, as a &'GSS_C_NT_HOSTBASED_SERVICE'&
24531 identifier. The default value is &`$primary_hostname`&.
24532
24533 .option server_keytab heimdal_gssapi string&!! unset
24534 If set, then Heimdal will not use the system default keytab (typically
24535 &_/etc/krb5.keytab_&) but instead the pathname given in this option.
24536 The value should be a pathname, with no &"file:"& prefix.
24537
24538 .option server_service heimdal_gssapi string&!! "smtp"
24539 This option specifies the service identifier used, in conjunction with
24540 &%server_hostname%&, for building the identifer for finding credentials
24541 from the keytab.
24542
24543
24544 .section "&(heimdal_gssapi)& auth variables" "SECTheimdalgssauthvar"
24545 Beware that these variables will typically include a realm, thus will appear
24546 to be roughly like an email address already. The &'authzid'& in &$auth2$& is
24547 not verified, so a malicious client can set it to anything.
24548
24549 The &$auth1$& field should be safely trustable as a value from the Key
24550 Distribution Center. Note that these are not quite email addresses.
24551 Each identifier is for a role, and so the left-hand-side may include a
24552 role suffix. For instance, &"joe/admin@EXAMPLE.ORG"&.
24553
24554 .vindex "&$auth1$&, &$auth2$&, etc"
24555 .ilist
24556 .vindex "&$auth1$&"
24557 &$auth1$&: the &'authentication id'&, set to the GSS Display Name.
24558 .next
24559 .vindex "&$auth2$&"
24560 &$auth2$&: the &'authorization id'&, sent within SASL encapsulation after
24561 authentication. If that was empty, this will also be set to the
24562 GSS Display Name.
24563 .endlist
24564
24565 .wen
24566
24567 . ////////////////////////////////////////////////////////////////////////////
24568 . ////////////////////////////////////////////////////////////////////////////
24569
24570 .chapter "The spa authenticator" "CHAPspa"
24571 .scindex IIDspaauth1 "&(spa)& authenticator"
24572 .scindex IIDspaauth2 "authenticators" "&(spa)&"
24573 .cindex "authentication" "Microsoft Secure Password"
24574 .cindex "authentication" "NTLM"
24575 .cindex "Microsoft Secure Password Authentication"
24576 .cindex "NTLM authentication"
24577 The &(spa)& authenticator provides client support for Microsoft's &'Secure
24578 Password Authentication'& mechanism,
24579 which is also sometimes known as NTLM (NT LanMan). The code for client side of
24580 this authenticator was contributed by Marc Prud'hommeaux, and much of it is
24581 taken from the Samba project (&url(http://www.samba.org)). The code for the
24582 server side was subsequently contributed by Tom Kistner. The mechanism works as
24583 follows:
24584
24585 .ilist
24586 After the AUTH command has been accepted, the client sends an SPA
24587 authentication request based on the user name and optional domain.
24588 .next
24589 The server sends back a challenge.
24590 .next
24591 The client builds a challenge response which makes use of the user's password
24592 and sends it to the server, which then accepts or rejects it.
24593 .endlist
24594
24595 Encryption is used to protect the password in transit.
24596
24597
24598
24599 .section "Using spa as a server" "SECID179"
24600 .cindex "options" "&(spa)& authenticator (server)"
24601 The &(spa)& authenticator has just one server option:
24602
24603 .option server_password spa string&!! unset
24604 .cindex "numerical variables (&$1$& &$2$& etc)" "in &(spa)& authenticator"
24605 This option is expanded, and the result must be the cleartext password for the
24606 authenticating user, whose name is at this point in &$auth1$&. For
24607 compatibility with previous releases of Exim, the user name is also placed in
24608 &$1$&. However, the use of this variable for this purpose is now deprecated, as
24609 it can lead to confusion in string expansions that also use numeric variables
24610 for other things. For example:
24611 .code
24612 spa:
24613 driver = spa
24614 public_name = NTLM
24615 server_password = \
24616 ${lookup{$auth1}lsearch{/etc/exim/spa_clearpass}{$value}fail}
24617 .endd
24618 If the expansion is forced to fail, authentication fails. Any other expansion
24619 failure causes a temporary error code to be returned.
24620
24621
24622
24623
24624
24625 .section "Using spa as a client" "SECID180"
24626 .cindex "options" "&(spa)& authenticator (client)"
24627 The &(spa)& authenticator has the following client options:
24628
24629
24630
24631 .option client_domain spa string&!! unset
24632 This option specifies an optional domain for the authentication.
24633
24634
24635 .option client_password spa string&!! unset
24636 This option specifies the user's password, and must be set.
24637
24638
24639 .option client_username spa string&!! unset
24640 This option specifies the user name, and must be set. Here is an example of a
24641 configuration of this authenticator for use with the mail servers at
24642 &'msn.com'&:
24643 .code
24644 msn:
24645 driver = spa
24646 public_name = MSN
24647 client_username = msn/msn_username
24648 client_password = msn_plaintext_password
24649 client_domain = DOMAIN_OR_UNSET
24650 .endd
24651 .ecindex IIDspaauth1
24652 .ecindex IIDspaauth2
24653
24654
24655
24656
24657
24658 . ////////////////////////////////////////////////////////////////////////////
24659 . ////////////////////////////////////////////////////////////////////////////
24660
24661 .chapter "Encrypted SMTP connections using TLS/SSL" "CHAPTLS" &&&
24662 "Encrypted SMTP connections"
24663 .scindex IIDencsmtp1 "encryption" "on SMTP connection"
24664 .scindex IIDencsmtp2 "SMTP" "encryption"
24665 .cindex "TLS" "on SMTP connection"
24666 .cindex "OpenSSL"
24667 .cindex "GnuTLS"
24668 Support for TLS (Transport Layer Security), formerly known as SSL (Secure
24669 Sockets Layer), is implemented by making use of the OpenSSL library or the
24670 GnuTLS library (Exim requires GnuTLS release 1.0 or later). There is no
24671 cryptographic code in the Exim distribution itself for implementing TLS. In
24672 order to use this feature you must install OpenSSL or GnuTLS, and then build a
24673 version of Exim that includes TLS support (see section &<<SECTinctlsssl>>&).
24674 You also need to understand the basic concepts of encryption at a managerial
24675 level, and in particular, the way that public keys, private keys, and
24676 certificates are used.
24677
24678 RFC 3207 defines how SMTP connections can make use of encryption. Once a
24679 connection is established, the client issues a STARTTLS command. If the
24680 server accepts this, the client and the server negotiate an encryption
24681 mechanism. If the negotiation succeeds, the data that subsequently passes
24682 between them is encrypted.
24683
24684 Exim's ACLs can detect whether the current SMTP session is encrypted or not,
24685 and if so, what cipher suite is in use, whether the client supplied a
24686 certificate, and whether or not that certificate was verified. This makes it
24687 possible for an Exim server to deny or accept certain commands based on the
24688 encryption state.
24689
24690 &*Warning*&: Certain types of firewall and certain anti-virus products can
24691 disrupt TLS connections. You need to turn off SMTP scanning for these products
24692 in order to get TLS to work.
24693
24694
24695
24696 .section "Support for the legacy &""ssmtp""& (aka &""smtps""&) protocol" &&&
24697 "SECID284"
24698 .cindex "ssmtp protocol"
24699 .cindex "smtps protocol"
24700 .cindex "SMTP" "ssmtp protocol"
24701 .cindex "SMTP" "smtps protocol"
24702 Early implementations of encrypted SMTP used a different TCP port from normal
24703 SMTP, and expected an encryption negotiation to start immediately, instead of
24704 waiting for a STARTTLS command from the client using the standard SMTP
24705 port. The protocol was called &"ssmtp"& or &"smtps"&, and port 465 was
24706 allocated for this purpose.
24707
24708 This approach was abandoned when encrypted SMTP was standardized, but there are
24709 still some legacy clients that use it. Exim supports these clients by means of
24710 the &%tls_on_connect_ports%& global option. Its value must be a list of port
24711 numbers; the most common use is expected to be:
24712 .code
24713 tls_on_connect_ports = 465
24714 .endd
24715 The port numbers specified by this option apply to all SMTP connections, both
24716 via the daemon and via &'inetd'&. You still need to specify all the ports that
24717 the daemon uses (by setting &%daemon_smtp_ports%& or &%local_interfaces%& or
24718 the &%-oX%& command line option) because &%tls_on_connect_ports%& does not add
24719 an extra port &-- rather, it specifies different behaviour on a port that is
24720 defined elsewhere.
24721
24722 There is also a &%-tls-on-connect%& command line option. This overrides
24723 &%tls_on_connect_ports%&; it forces the legacy behaviour for all ports.
24724
24725
24726
24727
24728
24729
24730 .section "OpenSSL vs GnuTLS" "SECTopenvsgnu"
24731 .cindex "TLS" "OpenSSL &'vs'& GnuTLS"
24732 The first TLS support in Exim was implemented using OpenSSL. Support for GnuTLS
24733 followed later, when the first versions of GnuTLS were released. To build Exim
24734 to use GnuTLS, you need to set
24735 .code
24736 USE_GNUTLS=yes
24737 .endd
24738 in Local/Makefile, in addition to
24739 .code
24740 SUPPORT_TLS=yes
24741 .endd
24742 You must also set TLS_LIBS and TLS_INCLUDE appropriately, so that the
24743 include files and libraries for GnuTLS can be found.
24744
24745 There are some differences in usage when using GnuTLS instead of OpenSSL:
24746
24747 .ilist
24748 The &%tls_verify_certificates%& option must contain the name of a file, not the
24749 name of a directory (for OpenSSL it can be either).
24750 .next
24751 The &%tls_dhparam%& option is ignored, because early versions of GnuTLS had no
24752 facility for varying its Diffie-Hellman parameters. I understand that this has
24753 changed, but Exim has not been updated to provide this facility.
24754 .next
24755 .vindex "&$tls_peerdn$&"
24756 Distinguished Name (DN) strings reported by the OpenSSL library use a slash for
24757 separating fields; GnuTLS uses commas, in accordance with RFC 2253. This
24758 affects the value of the &$tls_peerdn$& variable.
24759 .next
24760 OpenSSL identifies cipher suites using hyphens as separators, for example:
24761 DES-CBC3-SHA. GnuTLS uses underscores, for example: RSA_ARCFOUR_SHA. What is
24762 more, OpenSSL complains if underscores are present in a cipher list. To make
24763 life simpler, Exim changes underscores to hyphens for OpenSSL and hyphens to
24764 underscores for GnuTLS when processing lists of cipher suites in the
24765 &%tls_require_ciphers%& options (the global option and the &(smtp)& transport
24766 option).
24767 .next
24768 The &%tls_require_ciphers%& options operate differently, as described in the
24769 sections &<<SECTreqciphssl>>& and &<<SECTreqciphgnu>>&.
24770 .endlist
24771
24772
24773 .section "GnuTLS parameter computation" "SECID181"
24774 GnuTLS uses D-H parameters that may take a substantial amount of time
24775 to compute. It is unreasonable to re-compute them for every TLS session.
24776 Therefore, Exim keeps this data in a file in its spool directory, called
24777 &_gnutls-params_&. The file is owned by the Exim user and is readable only by
24778 its owner. Every Exim process that start up GnuTLS reads the D-H
24779 parameters from this file. If the file does not exist, the first Exim process
24780 that needs it computes the data and writes it to a temporary file which is
24781 renamed once it is complete. It does not matter if several Exim processes do
24782 this simultaneously (apart from wasting a few resources). Once a file is in
24783 place, new Exim processes immediately start using it.
24784
24785 For maximum security, the parameters that are stored in this file should be
24786 recalculated periodically, the frequency depending on your paranoia level.
24787 Arranging this is easy in principle; just delete the file when you want new
24788 values to be computed. However, there may be a problem. The calculation of new
24789 parameters needs random numbers, and these are obtained from &_/dev/random_&.
24790 If the system is not very active, &_/dev/random_& may delay returning data
24791 until enough randomness (entropy) is available. This may cause Exim to hang for
24792 a substantial amount of time, causing timeouts on incoming connections.
24793
24794 The solution is to generate the parameters externally to Exim. They are stored
24795 in &_gnutls-params_& in PEM format, which means that they can be generated
24796 externally using the &(certtool)& command that is part of GnuTLS.
24797
24798 To replace the parameters with new ones, instead of deleting the file
24799 and letting Exim re-create it, you can generate new parameters using
24800 &(certtool)& and, when this has been done, replace Exim's cache file by
24801 renaming. The relevant commands are something like this:
24802 .code
24803 # rm -f new-params
24804 # touch new-params
24805 # chown exim:exim new-params
24806 # chmod 0400 new-params
24807 # certtool --generate-privkey --bits 512 >new-params
24808 # echo "" >>new-params
24809 # certtool --generate-dh-params --bits 1024 >> new-params
24810 # mv new-params gnutls-params
24811 .endd
24812 If Exim never has to generate the parameters itself, the possibility of
24813 stalling is removed.
24814
24815
24816 .section "Requiring specific ciphers in OpenSSL" "SECTreqciphssl"
24817 .cindex "TLS" "requiring specific ciphers (OpenSSL)"
24818 .oindex "&%tls_require_ciphers%&" "OpenSSL"
24819 There is a function in the OpenSSL library that can be passed a list of cipher
24820 suites before the cipher negotiation takes place. This specifies which ciphers
24821 are acceptable. The list is colon separated and may contain names like
24822 DES-CBC3-SHA. Exim passes the expanded value of &%tls_require_ciphers%&
24823 directly to this function call. The following quotation from the OpenSSL
24824 documentation specifies what forms of item are allowed in the cipher string:
24825
24826 .ilist
24827 It can consist of a single cipher suite such as RC4-SHA.
24828 .next
24829 It can represent a list of cipher suites containing a certain algorithm,
24830 or cipher suites of a certain type. For example SHA1 represents all
24831 ciphers suites using the digest algorithm SHA1 and SSLv3 represents all
24832 SSL v3 algorithms.
24833 .next
24834 Lists of cipher suites can be combined in a single cipher string using
24835 the + character. This is used as a logical and operation. For example
24836 SHA1+DES represents all cipher suites containing the SHA1 and the DES
24837 algorithms.
24838 .endlist
24839
24840 Each cipher string can be optionally preceded by one of the characters &`!`&,
24841 &`-`& or &`+`&.
24842 .ilist
24843 If &`!`& is used, the ciphers are permanently deleted from the list. The
24844 ciphers deleted can never reappear in the list even if they are explicitly
24845 stated.
24846 .next
24847 If &`-`& is used, the ciphers are deleted from the list, but some or all
24848 of the ciphers can be added again by later options.
24849 .next
24850 If &`+`& is used, the ciphers are moved to the end of the list. This
24851 option does not add any new ciphers; it just moves matching existing ones.
24852 .endlist
24853
24854 If none of these characters is present, the string is interpreted as
24855 a list of ciphers to be appended to the current preference list. If the list
24856 includes any ciphers already present they will be ignored: that is, they will
24857 not be moved to the end of the list.
24858 .endlist
24859
24860
24861
24862 .section "Requiring specific ciphers or other parameters in GnuTLS" &&&
24863 "SECTreqciphgnu"
24864 .cindex "GnuTLS" "specifying parameters for"
24865 .cindex "TLS" "specifying ciphers (GnuTLS)"
24866 .cindex "TLS" "specifying key exchange methods (GnuTLS)"
24867 .cindex "TLS" "specifying MAC algorithms (GnuTLS)"
24868 .cindex "TLS" "specifying protocols (GnuTLS)"
24869 .oindex "&%tls_require_ciphers%&" "GnuTLS"
24870 The GnuTLS library allows the caller to specify separate lists of permitted key
24871 exchange methods, main cipher algorithms, MAC algorithms, and protocols.
24872 Unfortunately, these lists are numerical, and the library does not have a
24873 function for turning names into numbers. Consequently, lists of recognized
24874 names have to be built into the application. The permitted key exchange
24875 methods, ciphers, and MAC algorithms may be used in any combination to form a
24876 cipher suite. This is unlike OpenSSL, where complete cipher suite names are
24877 passed to its control function.
24878
24879 For compatibility with OpenSSL, the &%tls_require_ciphers%& option can be set
24880 to complete cipher suite names such as RSA_ARCFOUR_SHA, but for GnuTLS this
24881 option controls only the cipher algorithms. Exim searches each item in the
24882 list for the name of an available algorithm. For example, if the list
24883 contains RSA_AES_SHA, then AES is recognized, and the behaviour is exactly
24884 the same as if just AES were given.
24885
24886 .oindex "&%gnutls_require_kx%&"
24887 .oindex "&%gnutls_require_mac%&"
24888 .oindex "&%gnutls_require_protocols%&"
24889 There are additional options called &%gnutls_require_kx%&,
24890 &%gnutls_require_mac%&, and &%gnutls_require_protocols%& that can be used to
24891 restrict the key exchange methods, MAC algorithms, and protocols, respectively.
24892 These options are ignored if OpenSSL is in use.
24893
24894 All four options are available as global options, controlling how Exim
24895 behaves as a server, and also as options of the &(smtp)& transport, controlling
24896 how Exim behaves as a client. All the values are string expanded. After
24897 expansion, the values must be colon-separated lists, though the separator
24898 can be changed in the usual way.
24899
24900 Each of the four lists starts out with a default set of algorithms. If the
24901 first item in a list does &'not'& start with an exclamation mark, all the
24902 default items are deleted. In this case, only those that are explicitly
24903 specified can be used. If the first item in a list &'does'& start with an
24904 exclamation mark, the defaults are left on the list.
24905
24906 Then, any item that starts with an exclamation mark causes the relevant
24907 entry to be removed from the list, and any item that does not start with an
24908 exclamation mark causes a new entry to be added to the list. Unrecognized
24909 items in the list are ignored. Thus:
24910 .code
24911 tls_require_ciphers = !ARCFOUR
24912 .endd
24913 allows all the defaults except ARCFOUR, whereas
24914 .code
24915 tls_require_ciphers = AES : 3DES
24916 .endd
24917 allows only cipher suites that use AES or 3DES.
24918
24919 For &%tls_require_ciphers%& the recognized names are AES_256, AES_128, AES
24920 (both of the preceding), 3DES, ARCFOUR_128, ARCFOUR_40, and ARCFOUR (both of
24921 the preceding). The default list does not contain all of these; it just has
24922 AES_256, AES_128, 3DES, and ARCFOUR_128.
24923
24924 For &%gnutls_require_kx%&, the recognized names are DHE_RSA, RSA (which
24925 includes DHE_RSA), DHE_DSS, and DHE (which includes both DHE_RSA and
24926 DHE_DSS). The default list contains RSA, DHE_DSS, DHE_RSA.
24927
24928 For &%gnutls_require_mac%&, the recognized names are SHA (synonym SHA1), and
24929 MD5. The default list contains SHA, MD5.
24930
24931 .new
24932 For &%gnutls_require_protocols%&, the recognized names are TLS1.2, TLS1.1,
24933 TLS1.0, (TLS1) and SSL3.
24934 The default list contains TLS1.2, TLS1.1, TLS1.0, SSL3.
24935 TLS1 is an alias for TLS1.0, for backwards compatibility.
24936 For sufficiently old versions of the GnuTLS library, TLS1.2 or TLS1.1 might
24937 not be supported and will not be recognised by Exim.
24938 .wen
24939
24940 In a server, the order of items in these lists is unimportant. The server
24941 advertises the availability of all the relevant cipher suites. However, in a
24942 client, the order in the &%tls_require_ciphers%& list specifies a preference
24943 order for the cipher algorithms. The first one in the client's list that is
24944 also advertised by the server is tried first. The default order is as listed
24945 above.
24946
24947
24948
24949 .section "Configuring an Exim server to use TLS" "SECID182"
24950 .cindex "TLS" "configuring an Exim server"
24951 When Exim has been built with TLS support, it advertises the availability of
24952 the STARTTLS command to client hosts that match &%tls_advertise_hosts%&,
24953 but not to any others. The default value of this option is unset, which means
24954 that STARTTLS is not advertised at all. This default is chosen because you
24955 need to set some other options in order to make TLS available, and also it is
24956 sensible for systems that want to use TLS only as a client.
24957
24958 If a client issues a STARTTLS command and there is some configuration
24959 problem in the server, the command is rejected with a 454 error. If the client
24960 persists in trying to issue SMTP commands, all except QUIT are rejected
24961 with the error
24962 .code
24963 554 Security failure
24964 .endd
24965 If a STARTTLS command is issued within an existing TLS session, it is
24966 rejected with a 554 error code.
24967
24968 To enable TLS operations on a server, you must set &%tls_advertise_hosts%& to
24969 match some hosts. You can, of course, set it to * to match all hosts.
24970 However, this is not all you need to do. TLS sessions to a server won't work
24971 without some further configuration at the server end.
24972
24973 It is rumoured that all existing clients that support TLS/SSL use RSA
24974 encryption. To make this work you need to set, in the server,
24975 .code
24976 tls_certificate = /some/file/name
24977 tls_privatekey = /some/file/name
24978 .endd
24979 These options are, in fact, expanded strings, so you can make them depend on
24980 the identity of the client that is connected if you wish. The first file
24981 contains the server's X509 certificate, and the second contains the private key
24982 that goes with it. These files need to be readable by the Exim user, and must
24983 always be given as full path names. They can be the same file if both the
24984 certificate and the key are contained within it. If &%tls_privatekey%& is not
24985 set, or if its expansion is forced to fail or results in an empty string, this
24986 is assumed to be the case. The certificate file may also contain intermediate
24987 certificates that need to be sent to the client to enable it to authenticate
24988 the server's certificate.
24989
24990 If you do not understand about certificates and keys, please try to find a
24991 source of this background information, which is not Exim-specific. (There are a
24992 few comments below in section &<<SECTcerandall>>&.)
24993
24994 &*Note*&: These options do not apply when Exim is operating as a client &--
24995 they apply only in the case of a server. If you need to use a certificate in an
24996 Exim client, you must set the options of the same names in an &(smtp)&
24997 transport.
24998
24999 With just these options, an Exim server will be able to use TLS. It does not
25000 require the client to have a certificate (but see below for how to insist on
25001 this). There is one other option that may be needed in other situations. If
25002 .code
25003 tls_dhparam = /some/file/name
25004 .endd
25005 is set, the SSL library is initialized for the use of Diffie-Hellman ciphers
25006 with the parameters contained in the file. This increases the set of cipher
25007 suites that the server supports. See the command
25008 .code
25009 openssl dhparam
25010 .endd
25011 for a way of generating this data. At present, &%tls_dhparam%& is used only
25012 when Exim is linked with OpenSSL. It is ignored if GnuTLS is being used.
25013
25014 The strings supplied for these three options are expanded every time a client
25015 host connects. It is therefore possible to use different certificates and keys
25016 for different hosts, if you so wish, by making use of the client's IP address
25017 in &$sender_host_address$& to control the expansion. If a string expansion is
25018 forced to fail, Exim behaves as if the option is not set.
25019
25020 .cindex "cipher" "logging"
25021 .cindex "log" "TLS cipher"
25022 .vindex "&$tls_cipher$&"
25023 The variable &$tls_cipher$& is set to the cipher suite that was negotiated for
25024 an incoming TLS connection. It is included in the &'Received:'& header of an
25025 incoming message (by default &-- you can, of course, change this), and it is
25026 also included in the log line that records a message's arrival, keyed by
25027 &"X="&, unless the &%tls_cipher%& log selector is turned off. The &%encrypted%&
25028 condition can be used to test for specific cipher suites in ACLs.
25029 (For outgoing SMTP deliveries, &$tls_cipher$& is reset &-- see section
25030 &<<SECID185>>&.)
25031
25032 Once TLS has been established, the ACLs that run for subsequent SMTP commands
25033 can check the name of the cipher suite and vary their actions accordingly. The
25034 cipher suite names vary, depending on which TLS library is being used. For
25035 example, OpenSSL uses the name DES-CBC3-SHA for the cipher suite which in other
25036 contexts is known as TLS_RSA_WITH_3DES_EDE_CBC_SHA. Check the OpenSSL or GnuTLS
25037 documentation for more details.
25038
25039
25040 .section "Requesting and verifying client certificates" "SECID183"
25041 .cindex "certificate" "verification of client"
25042 .cindex "TLS" "client certificate verification"
25043 If you want an Exim server to request a certificate when negotiating a TLS
25044 session with a client, you must set either &%tls_verify_hosts%& or
25045 &%tls_try_verify_hosts%&. You can, of course, set either of them to * to
25046 apply to all TLS connections. For any host that matches one of these options,
25047 Exim requests a certificate as part of the setup of the TLS session. The
25048 contents of the certificate are verified by comparing it with a list of
25049 expected certificates. These must be available in a file or,
25050 for OpenSSL only (not GnuTLS), a directory, identified by
25051 &%tls_verify_certificates%&.
25052
25053 A file can contain multiple certificates, concatenated end to end. If a
25054 directory is used
25055 (OpenSSL only),
25056 each certificate must be in a separate file, with a name (or a symbolic link)
25057 of the form <&'hash'&>.0, where <&'hash'&> is a hash value constructed from the
25058 certificate. You can compute the relevant hash by running the command
25059 .code
25060 openssl x509 -hash -noout -in /cert/file
25061 .endd
25062 where &_/cert/file_& contains a single certificate.
25063
25064 The difference between &%tls_verify_hosts%& and &%tls_try_verify_hosts%& is
25065 what happens if the client does not supply a certificate, or if the certificate
25066 does not match any of the certificates in the collection named by
25067 &%tls_verify_certificates%&. If the client matches &%tls_verify_hosts%&, the
25068 attempt to set up a TLS session is aborted, and the incoming connection is
25069 dropped. If the client matches &%tls_try_verify_hosts%&, the (encrypted) SMTP
25070 session continues. ACLs that run for subsequent SMTP commands can detect the
25071 fact that no certificate was verified, and vary their actions accordingly. For
25072 example, you can insist on a certificate before accepting a message for
25073 relaying, but not when the message is destined for local delivery.
25074
25075 .vindex "&$tls_peerdn$&"
25076 When a client supplies a certificate (whether it verifies or not), the value of
25077 the Distinguished Name of the certificate is made available in the variable
25078 &$tls_peerdn$& during subsequent processing of the message.
25079
25080 .cindex "log" "distinguished name"
25081 Because it is often a long text string, it is not included in the log line or
25082 &'Received:'& header by default. You can arrange for it to be logged, keyed by
25083 &"DN="&, by setting the &%tls_peerdn%& log selector, and you can use
25084 &%received_header_text%& to change the &'Received:'& header. When no
25085 certificate is supplied, &$tls_peerdn$& is empty.
25086
25087
25088 .section "Revoked certificates" "SECID184"
25089 .cindex "TLS" "revoked certificates"
25090 .cindex "revocation list"
25091 .cindex "certificate" "revocation list"
25092 Certificate issuing authorities issue Certificate Revocation Lists (CRLs) when
25093 certificates are revoked. If you have such a list, you can pass it to an Exim
25094 server using the global option called &%tls_crl%& and to an Exim client using
25095 an identically named option for the &(smtp)& transport. In each case, the value
25096 of the option is expanded and must then be the name of a file that contains a
25097 CRL in PEM format.
25098
25099
25100 .section "Configuring an Exim client to use TLS" "SECID185"
25101 .cindex "cipher" "logging"
25102 .cindex "log" "TLS cipher"
25103 .cindex "log" "distinguished name"
25104 .cindex "TLS" "configuring an Exim client"
25105 The &%tls_cipher%& and &%tls_peerdn%& log selectors apply to outgoing SMTP
25106 deliveries as well as to incoming, the latter one causing logging of the
25107 server certificate's DN. The remaining client configuration for TLS is all
25108 within the &(smtp)& transport.
25109
25110 It is not necessary to set any options to have TLS work in the &(smtp)&
25111 transport. If Exim is built with TLS support, and TLS is advertised by a
25112 server, the &(smtp)& transport always tries to start a TLS session. However,
25113 this can be prevented by setting &%hosts_avoid_tls%& (an option of the
25114 transport) to a list of server hosts for which TLS should not be used.
25115
25116 If you do not want Exim to attempt to send messages unencrypted when an attempt
25117 to set up an encrypted connection fails in any way, you can set
25118 &%hosts_require_tls%& to a list of hosts for which encryption is mandatory. For
25119 those hosts, delivery is always deferred if an encrypted connection cannot be
25120 set up. If there are any other hosts for the address, they are tried in the
25121 usual way.
25122
25123 When the server host is not in &%hosts_require_tls%&, Exim may try to deliver
25124 the message unencrypted. It always does this if the response to STARTTLS is
25125 a 5&'xx'& code. For a temporary error code, or for a failure to negotiate a TLS
25126 session after a success response code, what happens is controlled by the
25127 &%tls_tempfail_tryclear%& option of the &(smtp)& transport. If it is false,
25128 delivery to this host is deferred, and other hosts (if available) are tried. If
25129 it is true, Exim attempts to deliver unencrypted after a 4&'xx'& response to
25130 STARTTLS, and if STARTTLS is accepted, but the subsequent TLS
25131 negotiation fails, Exim closes the current connection (because it is in an
25132 unknown state), opens a new one to the same host, and then tries the delivery
25133 unencrypted.
25134
25135 The &%tls_certificate%& and &%tls_privatekey%& options of the &(smtp)&
25136 transport provide the client with a certificate, which is passed to the server
25137 if it requests it. If the server is Exim, it will request a certificate only if
25138 &%tls_verify_hosts%& or &%tls_try_verify_hosts%& matches the client.
25139
25140 If the &%tls_verify_certificates%& option is set on the &(smtp)& transport, it
25141 must name a file or,
25142 for OpenSSL only (not GnuTLS), a directory, that contains a collection of
25143 expected server certificates. The client verifies the server's certificate
25144 against this collection, taking into account any revoked certificates that are
25145 in the list defined by &%tls_crl%&.
25146
25147 If
25148 &%tls_require_ciphers%& is set on the &(smtp)& transport, it must contain a
25149 list of permitted cipher suites. If either of these checks fails, delivery to
25150 the current host is abandoned, and the &(smtp)& transport tries to deliver to
25151 alternative hosts, if any.
25152
25153 &*Note*&:
25154 These options must be set in the &(smtp)& transport for Exim to use TLS when it
25155 is operating as a client. Exim does not assume that a server certificate (set
25156 by the global options of the same name) should also be used when operating as a
25157 client.
25158
25159 .vindex "&$host$&"
25160 .vindex "&$host_address$&"
25161 All the TLS options in the &(smtp)& transport are expanded before use, with
25162 &$host$& and &$host_address$& containing the name and address of the server to
25163 which the client is connected. Forced failure of an expansion causes Exim to
25164 behave as if the relevant option were unset.
25165
25166 .vindex &$tls_cipher$&
25167 .vindex &$tls_peerdn$&
25168 Before an SMTP connection is established, the &$tls_cipher$& and &$tls_peerdn$&
25169 variables are emptied. (Until the first connection, they contain the values
25170 that were set when the message was received.) If STARTTLS is subsequently
25171 successfully obeyed, these variables are set to the relevant values for the
25172 outgoing connection.
25173
25174
25175
25176 .section "Multiple messages on the same encrypted TCP/IP connection" &&&
25177 "SECTmulmessam"
25178 .cindex "multiple SMTP deliveries with TLS"
25179 .cindex "TLS" "multiple message deliveries"
25180 Exim sends multiple messages down the same TCP/IP connection by starting up
25181 an entirely new delivery process for each message, passing the socket from
25182 one process to the next. This implementation does not fit well with the use
25183 of TLS, because there is quite a lot of state information associated with a TLS
25184 connection, not just a socket identification. Passing all the state information
25185 to a new process is not feasible. Consequently, Exim shuts down an existing TLS
25186 session before passing the socket to a new process. The new process may then
25187 try to start a new TLS session, and if successful, may try to re-authenticate
25188 if AUTH is in use, before sending the next message.
25189
25190 The RFC is not clear as to whether or not an SMTP session continues in clear
25191 after TLS has been shut down, or whether TLS may be restarted again later, as
25192 just described. However, if the server is Exim, this shutdown and
25193 reinitialization works. It is not known which (if any) other servers operate
25194 successfully if the client closes a TLS session and continues with unencrypted
25195 SMTP, but there are certainly some that do not work. For such servers, Exim
25196 should not pass the socket to another process, because the failure of the
25197 subsequent attempt to use it would cause Exim to record a temporary host error,
25198 and delay other deliveries to that host.
25199
25200 To test for this case, Exim sends an EHLO command to the server after
25201 closing down the TLS session. If this fails in any way, the connection is
25202 closed instead of being passed to a new delivery process, but no retry
25203 information is recorded.
25204
25205 There is also a manual override; you can set &%hosts_nopass_tls%& on the
25206 &(smtp)& transport to match those hosts for which Exim should not pass
25207 connections to new processes if TLS has been used.
25208
25209
25210
25211
25212 .section "Certificates and all that" "SECTcerandall"
25213 .cindex "certificate" "references to discussion"
25214 In order to understand fully how TLS works, you need to know about
25215 certificates, certificate signing, and certificate authorities. This is not the
25216 place to give a tutorial, especially as I do not know very much about it
25217 myself. Some helpful introduction can be found in the FAQ for the SSL addition
25218 to Apache, currently at
25219 .display
25220 &url(http://www.modssl.org/docs/2.7/ssl_faq.html#ToC24)
25221 .endd
25222 Other parts of the &'modssl'& documentation are also helpful, and have
25223 links to further files.
25224 Eric Rescorla's book, &'SSL and TLS'&, published by Addison-Wesley (ISBN
25225 0-201-61598-3), contains both introductory and more in-depth descriptions.
25226 Some sample programs taken from the book are available from
25227 .display
25228 &url(http://www.rtfm.com/openssl-examples/)
25229 .endd
25230
25231
25232 .section "Certificate chains" "SECID186"
25233 The file named by &%tls_certificate%& may contain more than one
25234 certificate. This is useful in the case where the certificate that is being
25235 sent is validated by an intermediate certificate which the other end does
25236 not have. Multiple certificates must be in the correct order in the file.
25237 First the host's certificate itself, then the first intermediate
25238 certificate to validate the issuer of the host certificate, then the next
25239 intermediate certificate to validate the issuer of the first intermediate
25240 certificate, and so on, until finally (optionally) the root certificate.
25241 The root certificate must already be trusted by the recipient for
25242 validation to succeed, of course, but if it's not preinstalled, sending the
25243 root certificate along with the rest makes it available for the user to
25244 install if the receiving end is a client MUA that can interact with a user.
25245
25246
25247 .section "Self-signed certificates" "SECID187"
25248 .cindex "certificate" "self-signed"
25249 You can create a self-signed certificate using the &'req'& command provided
25250 with OpenSSL, like this:
25251 .code
25252 openssl req -x509 -newkey rsa:1024 -keyout file1 -out file2 \
25253 -days 9999 -nodes
25254 .endd
25255 &_file1_& and &_file2_& can be the same file; the key and the certificate are
25256 delimited and so can be identified independently. The &%-days%& option
25257 specifies a period for which the certificate is valid. The &%-nodes%& option is
25258 important: if you do not set it, the key is encrypted with a passphrase
25259 that you are prompted for, and any use that is made of the key causes more
25260 prompting for the passphrase. This is not helpful if you are going to use
25261 this certificate and key in an MTA, where prompting is not possible.
25262
25263 A self-signed certificate made in this way is sufficient for testing, and
25264 may be adequate for all your requirements if you are mainly interested in
25265 encrypting transfers, and not in secure identification.
25266
25267 However, many clients require that the certificate presented by the server be a
25268 user (also called &"leaf"& or &"site"&) certificate, and not a self-signed
25269 certificate. In this situation, the self-signed certificate described above
25270 must be installed on the client host as a trusted root &'certification
25271 authority'& (CA), and the certificate used by Exim must be a user certificate
25272 signed with that self-signed certificate.
25273
25274 For information on creating self-signed CA certificates and using them to sign
25275 user certificates, see the &'General implementation overview'& chapter of the
25276 Open-source PKI book, available online at
25277 &url(http://ospkibook.sourceforge.net/).
25278 .ecindex IIDencsmtp1
25279 .ecindex IIDencsmtp2
25280
25281
25282
25283 . ////////////////////////////////////////////////////////////////////////////
25284 . ////////////////////////////////////////////////////////////////////////////
25285
25286 .chapter "Access control lists" "CHAPACL"
25287 .scindex IIDacl "&ACL;" "description"
25288 .cindex "control of incoming mail"
25289 .cindex "message" "controlling incoming"
25290 .cindex "policy control" "access control lists"
25291 Access Control Lists (ACLs) are defined in a separate section of the run time
25292 configuration file, headed by &"begin acl"&. Each ACL definition starts with a
25293 name, terminated by a colon. Here is a complete ACL section that contains just
25294 one very small ACL:
25295 .code
25296 begin acl
25297 small_acl:
25298 accept hosts = one.host.only
25299 .endd
25300 You can have as many lists as you like in the ACL section, and the order in
25301 which they appear does not matter. The lists are self-terminating.
25302
25303 The majority of ACLs are used to control Exim's behaviour when it receives
25304 certain SMTP commands. This applies both to incoming TCP/IP connections, and
25305 when a local process submits a message using SMTP by specifying the &%-bs%&
25306 option. The most common use is for controlling which recipients are accepted
25307 in incoming messages. In addition, you can define an ACL that is used to check
25308 local non-SMTP messages. The default configuration file contains an example of
25309 a realistic ACL for checking RCPT commands. This is discussed in chapter
25310 &<<CHAPdefconfil>>&.
25311
25312
25313 .section "Testing ACLs" "SECID188"
25314 The &%-bh%& command line option provides a way of testing your ACL
25315 configuration locally by running a fake SMTP session with which you interact.
25316 The host &'relay-test.mail-abuse.org'& provides a service for checking your
25317 relaying configuration (see section &<<SECTcheralcon>>& for more details).
25318
25319
25320
25321 .section "Specifying when ACLs are used" "SECID189"
25322 .cindex "&ACL;" "options for specifying"
25323 In order to cause an ACL to be used, you have to name it in one of the relevant
25324 options in the main part of the configuration. These options are:
25325 .cindex "AUTH" "ACL for"
25326 .cindex "DATA" "ACLs for"
25327 .cindex "ETRN" "ACL for"
25328 .cindex "EXPN" "ACL for"
25329 .cindex "HELO" "ACL for"
25330 .cindex "EHLO" "ACL for"
25331 .cindex "MAIL" "ACL for"
25332 .cindex "QUIT, ACL for"
25333 .cindex "RCPT" "ACL for"
25334 .cindex "STARTTLS, ACL for"
25335 .cindex "VRFY" "ACL for"
25336 .cindex "SMTP" "connection, ACL for"
25337 .cindex "non-SMTP messages" "ACLs for"
25338 .cindex "MIME content scanning" "ACL for"
25339
25340 .table2 140pt
25341 .irow &%acl_not_smtp%& "ACL for non-SMTP messages"
25342 .irow &%acl_not_smtp_mime%& "ACL for non-SMTP MIME parts"
25343 .irow &%acl_not_smtp_start%& "ACL at start of non-SMTP message"
25344 .irow &%acl_smtp_auth%& "ACL for AUTH"
25345 .irow &%acl_smtp_connect%& "ACL for start of SMTP connection"
25346 .irow &%acl_smtp_data%& "ACL after DATA is complete"
25347 .irow &%acl_smtp_etrn%& "ACL for ETRN"
25348 .irow &%acl_smtp_expn%& "ACL for EXPN"
25349 .irow &%acl_smtp_helo%& "ACL for HELO or EHLO"
25350 .irow &%acl_smtp_mail%& "ACL for MAIL"
25351 .irow &%acl_smtp_mailauth%& "ACL for the AUTH parameter of MAIL"
25352 .irow &%acl_smtp_mime%& "ACL for content-scanning MIME parts"
25353 .irow &%acl_smtp_notquit%& "ACL for non-QUIT terminations"
25354 .irow &%acl_smtp_predata%& "ACL at start of DATA command"
25355 .irow &%acl_smtp_quit%& "ACL for QUIT"
25356 .irow &%acl_smtp_rcpt%& "ACL for RCPT"
25357 .irow &%acl_smtp_starttls%& "ACL for STARTTLS"
25358 .irow &%acl_smtp_vrfy%& "ACL for VRFY"
25359 .endtable
25360
25361 For example, if you set
25362 .code
25363 acl_smtp_rcpt = small_acl
25364 .endd
25365 the little ACL defined above is used whenever Exim receives a RCPT command
25366 in an SMTP dialogue. The majority of policy tests on incoming messages can be
25367 done when RCPT commands arrive. A rejection of RCPT should cause the
25368 sending MTA to give up on the recipient address contained in the RCPT
25369 command, whereas rejection at other times may cause the client MTA to keep on
25370 trying to deliver the message. It is therefore recommended that you do as much
25371 testing as possible at RCPT time.
25372
25373
25374 .section "The non-SMTP ACLs" "SECID190"
25375 .cindex "non-SMTP messages" "ACLs for"
25376 The non-SMTP ACLs apply to all non-interactive incoming messages, that is, they
25377 apply to batched SMTP as well as to non-SMTP messages. (Batched SMTP is not
25378 really SMTP.) Many of the ACL conditions (for example, host tests, and tests on
25379 the state of the SMTP connection such as encryption and authentication) are not
25380 relevant and are forbidden in these ACLs. However, the sender and recipients
25381 are known, so the &%senders%& and &%sender_domains%& conditions and the
25382 &$sender_address$& and &$recipients$& variables can be used. Variables such as
25383 &$authenticated_sender$& are also available. You can specify added header lines
25384 in any of these ACLs.
25385
25386 The &%acl_not_smtp_start%& ACL is run right at the start of receiving a
25387 non-SMTP message, before any of the message has been read. (This is the
25388 analogue of the &%acl_smtp_predata%& ACL for SMTP input.) In the case of
25389 batched SMTP input, it runs after the DATA command has been reached. The
25390 result of this ACL is ignored; it cannot be used to reject a message. If you
25391 really need to, you could set a value in an ACL variable here and reject based
25392 on that in the &%acl_not_smtp%& ACL. However, this ACL can be used to set
25393 controls, and in particular, it can be used to set
25394 .code
25395 control = suppress_local_fixups
25396 .endd
25397 This cannot be used in the other non-SMTP ACLs because by the time they are
25398 run, it is too late.
25399
25400 The &%acl_not_smtp_mime%& ACL is available only when Exim is compiled with the
25401 content-scanning extension. For details, see chapter &<<CHAPexiscan>>&.
25402
25403 The &%acl_not_smtp%& ACL is run just before the &[local_scan()]& function. Any
25404 kind of rejection is treated as permanent, because there is no way of sending a
25405 temporary error for these kinds of message.
25406
25407
25408 .section "The SMTP connect ACL" "SECID191"
25409 .cindex "SMTP" "connection, ACL for"
25410 .oindex &%smtp_banner%&
25411 The ACL test specified by &%acl_smtp_connect%& happens at the start of an SMTP
25412 session, after the test specified by &%host_reject_connection%& (which is now
25413 an anomaly) and any TCP Wrappers testing (if configured). If the connection is
25414 accepted by an &%accept%& verb that has a &%message%& modifier, the contents of
25415 the message override the banner message that is otherwise specified by the
25416 &%smtp_banner%& option.
25417
25418
25419 .section "The EHLO/HELO ACL" "SECID192"
25420 .cindex "EHLO" "ACL for"
25421 .cindex "HELO" "ACL for"
25422 The ACL test specified by &%acl_smtp_helo%& happens when the client issues an
25423 EHLO or HELO command, after the tests specified by &%helo_accept_junk_hosts%&,
25424 &%helo_allow_chars%&, &%helo_verify_hosts%&, and &%helo_try_verify_hosts%&.
25425 Note that a client may issue more than one EHLO or HELO command in an SMTP
25426 session, and indeed is required to issue a new EHLO or HELO after successfully
25427 setting up encryption following a STARTTLS command.
25428
25429 If the command is accepted by an &%accept%& verb that has a &%message%&
25430 modifier, the message may not contain more than one line (it will be truncated
25431 at the first newline and a panic logged if it does). Such a message cannot
25432 affect the EHLO options that are listed on the second and subsequent lines of
25433 an EHLO response.
25434
25435
25436 .section "The DATA ACLs" "SECID193"
25437 .cindex "DATA" "ACLs for"
25438 Two ACLs are associated with the DATA command, because it is two-stage
25439 command, with two responses being sent to the client.
25440 When the DATA command is received, the ACL defined by &%acl_smtp_predata%&
25441 is obeyed. This gives you control after all the RCPT commands, but before
25442 the message itself is received. It offers the opportunity to give a negative
25443 response to the DATA command before the data is transmitted. Header lines
25444 added by MAIL or RCPT ACLs are not visible at this time, but any that
25445 are defined here are visible when the &%acl_smtp_data%& ACL is run.
25446
25447 You cannot test the contents of the message, for example, to verify addresses
25448 in the headers, at RCPT time or when the DATA command is received. Such
25449 tests have to appear in the ACL that is run after the message itself has been
25450 received, before the final response to the DATA command is sent. This is
25451 the ACL specified by &%acl_smtp_data%&, which is the second ACL that is
25452 associated with the DATA command.
25453
25454 For both of these ACLs, it is not possible to reject individual recipients. An
25455 error response rejects the entire message. Unfortunately, it is known that some
25456 MTAs do not treat hard (5&'xx'&) responses to the DATA command (either
25457 before or after the data) correctly &-- they keep the message on their queues
25458 and try again later, but that is their problem, though it does waste some of
25459 your resources.
25460
25461
25462 .section "The SMTP DKIM ACL" "SECTDKIMACL"
25463 The &%acl_smtp_dkim%& ACL is available only when Exim is compiled with DKIM support
25464 enabled (which is the default).
25465
25466 The ACL test specified by &%acl_smtp_dkim%& happens after a message has been
25467 received, and is executed for each DKIM signature found in a message. If not
25468 otherwise specified, the default action is to accept.
25469
25470 For details on the operation of DKIM, see chapter &<<CHID12>>&.
25471
25472
25473 .section "The SMTP MIME ACL" "SECID194"
25474 The &%acl_smtp_mime%& option is available only when Exim is compiled with the
25475 content-scanning extension. For details, see chapter &<<CHAPexiscan>>&.
25476
25477
25478 .section "The QUIT ACL" "SECTQUITACL"
25479 .cindex "QUIT, ACL for"
25480 The ACL for the SMTP QUIT command is anomalous, in that the outcome of the ACL
25481 does not affect the response code to QUIT, which is always 221. Thus, the ACL
25482 does not in fact control any access. For this reason, the only verbs that are
25483 permitted are &%accept%& and &%warn%&.
25484
25485 This ACL can be used for tasks such as custom logging at the end of an SMTP
25486 session. For example, you can use ACL variables in other ACLs to count
25487 messages, recipients, etc., and log the totals at QUIT time using one or
25488 more &%logwrite%& modifiers on a &%warn%& verb.
25489
25490 &*Warning*&: Only the &$acl_c$&&'x'& variables can be used for this, because
25491 the &$acl_m$&&'x'& variables are reset at the end of each incoming message.
25492
25493 You do not need to have a final &%accept%&, but if you do, you can use a
25494 &%message%& modifier to specify custom text that is sent as part of the 221
25495 response to QUIT.
25496
25497 This ACL is run only for a &"normal"& QUIT. For certain kinds of disastrous
25498 failure (for example, failure to open a log file, or when Exim is bombing out
25499 because it has detected an unrecoverable error), all SMTP commands from the
25500 client are given temporary error responses until QUIT is received or the
25501 connection is closed. In these special cases, the QUIT ACL does not run.
25502
25503
25504 .section "The not-QUIT ACL" "SECTNOTQUITACL"
25505 .vindex &$acl_smtp_notquit$&
25506 The not-QUIT ACL, specified by &%acl_smtp_notquit%&, is run in most cases when
25507 an SMTP session ends without sending QUIT. However, when Exim itself is is bad
25508 trouble, such as being unable to write to its log files, this ACL is not run,
25509 because it might try to do things (such as write to log files) that make the
25510 situation even worse.
25511
25512 Like the QUIT ACL, this ACL is provided to make it possible to do customized
25513 logging or to gather statistics, and its outcome is ignored. The &%delay%&
25514 modifier is forbidden in this ACL, and the only permitted verbs are &%accept%&
25515 and &%warn%&.
25516
25517 .vindex &$smtp_notquit_reason$&
25518 When the not-QUIT ACL is running, the variable &$smtp_notquit_reason$& is set
25519 to a string that indicates the reason for the termination of the SMTP
25520 connection. The possible values are:
25521 .table2
25522 .irow &`acl-drop`& "Another ACL issued a &%drop%& command"
25523 .irow &`bad-commands`& "Too many unknown or non-mail commands"
25524 .irow &`command-timeout`& "Timeout while reading SMTP commands"
25525 .irow &`connection-lost`& "The SMTP connection has been lost"
25526 .irow &`data-timeout`& "Timeout while reading message data"
25527 .irow &`local-scan-error`& "The &[local_scan()]& function crashed"
25528 .irow &`local-scan-timeout`& "The &[local_scan()]& function timed out"
25529 .irow &`signal-exit`& "SIGTERM or SIGINT"
25530 .irow &`synchronization-error`& "SMTP synchronization error"
25531 .irow &`tls-failed`& "TLS failed to start"
25532 .endtable
25533 In most cases when an SMTP connection is closed without having received QUIT,
25534 Exim sends an SMTP response message before actually closing the connection.
25535 With the exception of the &`acl-drop`& case, the default message can be
25536 overridden by the &%message%& modifier in the not-QUIT ACL. In the case of a
25537 &%drop%& verb in another ACL, it is the message from the other ACL that is
25538 used.
25539
25540
25541 .section "Finding an ACL to use" "SECID195"
25542 .cindex "&ACL;" "finding which to use"
25543 The value of an &%acl_smtp_%&&'xxx'& option is expanded before use, so
25544 you can use different ACLs in different circumstances. For example,
25545 .code
25546 acl_smtp_rcpt = ${if ={25}{$interface_port} \
25547 {acl_check_rcpt} {acl_check_rcpt_submit} }
25548 .endd
25549 In the default configuration file there are some example settings for
25550 providing an RFC 4409 message submission service on port 587 and a
25551 non-standard &"smtps"& service on port 465. You can use a string
25552 expansion like this to choose an ACL for MUAs on these ports which is
25553 more appropriate for this purpose than the default ACL on port 25.
25554
25555 The expanded string does not have to be the name of an ACL in the
25556 configuration file; there are other possibilities. Having expanded the
25557 string, Exim searches for an ACL as follows:
25558
25559 .ilist
25560 If the string begins with a slash, Exim uses it as a file name, and reads its
25561 contents as an ACL. The lines are processed in the same way as lines in the
25562 Exim configuration file. In particular, continuation lines are supported, blank
25563 lines are ignored, as are lines whose first non-whitespace character is &"#"&.
25564 If the file does not exist or cannot be read, an error occurs (typically
25565 causing a temporary failure of whatever caused the ACL to be run). For example:
25566 .code
25567 acl_smtp_data = /etc/acls/\
25568 ${lookup{$sender_host_address}lsearch\
25569 {/etc/acllist}{$value}{default}}
25570 .endd
25571 This looks up an ACL file to use on the basis of the host's IP address, falling
25572 back to a default if the lookup fails. If an ACL is successfully read from a
25573 file, it is retained in memory for the duration of the Exim process, so that it
25574 can be re-used without having to re-read the file.
25575 .next
25576 If the string does not start with a slash, and does not contain any spaces,
25577 Exim searches the ACL section of the configuration for an ACL whose name
25578 matches the string.
25579 .next
25580 If no named ACL is found, or if the string contains spaces, Exim parses
25581 the string as an inline ACL. This can save typing in cases where you just
25582 want to have something like
25583 .code
25584 acl_smtp_vrfy = accept
25585 .endd
25586 in order to allow free use of the VRFY command. Such a string may contain
25587 newlines; it is processed in the same way as an ACL that is read from a file.
25588 .endlist
25589
25590
25591
25592
25593 .section "ACL return codes" "SECID196"
25594 .cindex "&ACL;" "return codes"
25595 Except for the QUIT ACL, which does not affect the SMTP return code (see
25596 section &<<SECTQUITACL>>& above), the result of running an ACL is either
25597 &"accept"& or &"deny"&, or, if some test cannot be completed (for example, if a
25598 database is down), &"defer"&. These results cause 2&'xx'&, 5&'xx'&, and 4&'xx'&
25599 return codes, respectively, to be used in the SMTP dialogue. A fourth return,
25600 &"error"&, occurs when there is an error such as invalid syntax in the ACL.
25601 This also causes a 4&'xx'& return code.
25602
25603 For the non-SMTP ACL, &"defer"& and &"error"& are treated in the same way as
25604 &"deny"&, because there is no mechanism for passing temporary errors to the
25605 submitters of non-SMTP messages.
25606
25607
25608 ACLs that are relevant to message reception may also return &"discard"&. This
25609 has the effect of &"accept"&, but causes either the entire message or an
25610 individual recipient address to be discarded. In other words, it is a
25611 blackholing facility. Use it with care.
25612
25613 If the ACL for MAIL returns &"discard"&, all recipients are discarded, and no
25614 ACL is run for subsequent RCPT commands. The effect of &"discard"& in a
25615 RCPT ACL is to discard just the one recipient address. If there are no
25616 recipients left when the message's data is received, the DATA ACL is not
25617 run. A &"discard"& return from the DATA or the non-SMTP ACL discards all the
25618 remaining recipients. The &"discard"& return is not permitted for the
25619 &%acl_smtp_predata%& ACL.
25620
25621
25622 .cindex "&[local_scan()]& function" "when all recipients discarded"
25623 The &[local_scan()]& function is always run, even if there are no remaining
25624 recipients; it may create new recipients.
25625
25626
25627
25628 .section "Unset ACL options" "SECID197"
25629 .cindex "&ACL;" "unset options"
25630 The default actions when any of the &%acl_%&&'xxx'& options are unset are not
25631 all the same. &*Note*&: These defaults apply only when the relevant ACL is
25632 not defined at all. For any defined ACL, the default action when control
25633 reaches the end of the ACL statements is &"deny"&.
25634
25635 For &%acl_smtp_quit%& and &%acl_not_smtp_start%& there is no default because
25636 these two are ACLs that are used only for their side effects. They cannot be
25637 used to accept or reject anything.
25638
25639 For &%acl_not_smtp%&, &%acl_smtp_auth%&, &%acl_smtp_connect%&,
25640 &%acl_smtp_data%&, &%acl_smtp_helo%&, &%acl_smtp_mail%&, &%acl_smtp_mailauth%&,
25641 &%acl_smtp_mime%&, &%acl_smtp_predata%&, and &%acl_smtp_starttls%&, the action
25642 when the ACL is not defined is &"accept"&.
25643
25644 For the others (&%acl_smtp_etrn%&, &%acl_smtp_expn%&, &%acl_smtp_rcpt%&, and
25645 &%acl_smtp_vrfy%&), the action when the ACL is not defined is &"deny"&.
25646 This means that &%acl_smtp_rcpt%& must be defined in order to receive any
25647 messages over an SMTP connection. For an example, see the ACL in the default
25648 configuration file.
25649
25650
25651
25652
25653 .section "Data for message ACLs" "SECID198"
25654 .cindex "&ACL;" "data for message ACL"
25655 .vindex &$domain$&
25656 .vindex &$local_part$&
25657 .vindex &$sender_address$&
25658 .vindex &$sender_host_address$&
25659 .vindex &$smtp_command$&
25660 When a MAIL or RCPT ACL, or either of the DATA ACLs, is running, the variables
25661 that contain information about the host and the message's sender (for example,
25662 &$sender_host_address$& and &$sender_address$&) are set, and can be used in ACL
25663 statements. In the case of RCPT (but not MAIL or DATA), &$domain$& and
25664 &$local_part$& are set from the argument address. The entire SMTP command
25665 is available in &$smtp_command$&.
25666
25667 When an ACL for the AUTH parameter of MAIL is running, the variables that
25668 contain information about the host are set, but &$sender_address$& is not yet
25669 set. Section &<<SECTauthparamail>>& contains a discussion of this parameter and
25670 how it is used.
25671
25672 .vindex "&$message_size$&"
25673 The &$message_size$& variable is set to the value of the SIZE parameter on
25674 the MAIL command at MAIL, RCPT and pre-data time, or to -1 if
25675 that parameter is not given. The value is updated to the true message size by
25676 the time the final DATA ACL is run (after the message data has been
25677 received).
25678
25679 .vindex "&$rcpt_count$&"
25680 .vindex "&$recipients_count$&"
25681 The &$rcpt_count$& variable increases by one for each RCPT command received.
25682 The &$recipients_count$& variable increases by one each time a RCPT command is
25683 accepted, so while an ACL for RCPT is being processed, it contains the number
25684 of previously accepted recipients. At DATA time (for both the DATA ACLs),
25685 &$rcpt_count$& contains the total number of RCPT commands, and
25686 &$recipients_count$& contains the total number of accepted recipients.
25687
25688
25689
25690
25691
25692 .section "Data for non-message ACLs" "SECTdatfornon"
25693 .cindex "&ACL;" "data for non-message ACL"
25694 .vindex &$smtp_command_argument$&
25695 .vindex &$smtp_command$&
25696 When an ACL is being run for AUTH, EHLO, ETRN, EXPN, HELO, STARTTLS, or VRFY,
25697 the remainder of the SMTP command line is placed in &$smtp_command_argument$&,
25698 and the entire SMTP command is available in &$smtp_command$&.
25699 These variables can be tested using a &%condition%& condition. For example,
25700 here is an ACL for use with AUTH, which insists that either the session is
25701 encrypted, or the CRAM-MD5 authentication method is used. In other words, it
25702 does not permit authentication methods that use cleartext passwords on
25703 unencrypted connections.
25704 .code
25705 acl_check_auth:
25706 accept encrypted = *
25707 accept condition = ${if eq{${uc:$smtp_command_argument}}\
25708 {CRAM-MD5}}
25709 deny message = TLS encryption or CRAM-MD5 required
25710 .endd
25711 (Another way of applying this restriction is to arrange for the authenticators
25712 that use cleartext passwords not to be advertised when the connection is not
25713 encrypted. You can use the generic &%server_advertise_condition%& authenticator
25714 option to do this.)
25715
25716
25717
25718 .section "Format of an ACL" "SECID199"
25719 .cindex "&ACL;" "format of"
25720 .cindex "&ACL;" "verbs, definition of"
25721 An individual ACL consists of a number of statements. Each statement starts
25722 with a verb, optionally followed by a number of conditions and &"modifiers"&.
25723 Modifiers can change the way the verb operates, define error and log messages,
25724 set variables, insert delays, and vary the processing of accepted messages.
25725
25726 If all the conditions are met, the verb is obeyed. The same condition may be
25727 used (with different arguments) more than once in the same statement. This
25728 provides a means of specifying an &"and"& conjunction between conditions. For
25729 example:
25730 .code
25731 deny dnslists = list1.example
25732 dnslists = list2.example
25733 .endd
25734 If there are no conditions, the verb is always obeyed. Exim stops evaluating
25735 the conditions and modifiers when it reaches a condition that fails. What
25736 happens then depends on the verb (and in one case, on a special modifier). Not
25737 all the conditions make sense at every testing point. For example, you cannot
25738 test a sender address in the ACL that is run for a VRFY command.
25739
25740
25741 .section "ACL verbs" "SECID200"
25742 The ACL verbs are as follows:
25743
25744 .ilist
25745 .cindex "&%accept%& ACL verb"
25746 &%accept%&: If all the conditions are met, the ACL returns &"accept"&. If any
25747 of the conditions are not met, what happens depends on whether &%endpass%&
25748 appears among the conditions (for syntax see below). If the failing condition
25749 is before &%endpass%&, control is passed to the next ACL statement; if it is
25750 after &%endpass%&, the ACL returns &"deny"&. Consider this statement, used to
25751 check a RCPT command:
25752 .code
25753 accept domains = +local_domains
25754 endpass
25755 verify = recipient
25756 .endd
25757 If the recipient domain does not match the &%domains%& condition, control
25758 passes to the next statement. If it does match, the recipient is verified, and
25759 the command is accepted if verification succeeds. However, if verification
25760 fails, the ACL yields &"deny"&, because the failing condition is after
25761 &%endpass%&.
25762
25763 The &%endpass%& feature has turned out to be confusing to many people, so its
25764 use is not recommended nowadays. It is always possible to rewrite an ACL so
25765 that &%endpass%& is not needed, and it is no longer used in the default
25766 configuration.
25767
25768 .cindex "&%message%& ACL modifier" "with &%accept%&"
25769 If a &%message%& modifier appears on an &%accept%& statement, its action
25770 depends on whether or not &%endpass%& is present. In the absence of &%endpass%&
25771 (when an &%accept%& verb either accepts or passes control to the next
25772 statement), &%message%& can be used to vary the message that is sent when an
25773 SMTP command is accepted. For example, in a RCPT ACL you could have:
25774 .display
25775 &`accept `&<&'some conditions'&>
25776 &` message = OK, I will allow you through today`&
25777 .endd
25778 You can specify an SMTP response code, optionally followed by an &"extended
25779 response code"& at the start of the message, but the first digit must be the
25780 same as would be sent by default, which is 2 for an &%accept%& verb.
25781
25782 If &%endpass%& is present in an &%accept%& statement, &%message%& specifies
25783 an error message that is used when access is denied. This behaviour is retained
25784 for backward compatibility, but current &"best practice"& is to avoid the use
25785 of &%endpass%&.
25786
25787
25788 .next
25789 .cindex "&%defer%& ACL verb"
25790 &%defer%&: If all the conditions are true, the ACL returns &"defer"& which, in
25791 an SMTP session, causes a 4&'xx'& response to be given. For a non-SMTP ACL,
25792 &%defer%& is the same as &%deny%&, because there is no way of sending a
25793 temporary error. For a RCPT command, &%defer%& is much the same as using a
25794 &(redirect)& router and &`:defer:`& while verifying, but the &%defer%& verb can
25795 be used in any ACL, and even for a recipient it might be a simpler approach.
25796
25797
25798 .next
25799 .cindex "&%deny%& ACL verb"
25800 &%deny%&: If all the conditions are met, the ACL returns &"deny"&. If any of
25801 the conditions are not met, control is passed to the next ACL statement. For
25802 example,
25803 .code
25804 deny dnslists = blackholes.mail-abuse.org
25805 .endd
25806 rejects commands from hosts that are on a DNS black list.
25807
25808
25809 .next
25810 .cindex "&%discard%& ACL verb"
25811 &%discard%&: This verb behaves like &%accept%&, except that it returns
25812 &"discard"& from the ACL instead of &"accept"&. It is permitted only on ACLs
25813 that are concerned with receiving messages. When all the conditions are true,
25814 the sending entity receives a &"success"& response. However, &%discard%& causes
25815 recipients to be discarded. If it is used in an ACL for RCPT, just the one
25816 recipient is discarded; if used for MAIL, DATA or in the non-SMTP ACL, all the
25817 message's recipients are discarded. Recipients that are discarded before DATA
25818 do not appear in the log line when the &%received_recipients%& log selector is set.
25819
25820 If the &%log_message%& modifier is set when &%discard%& operates,
25821 its contents are added to the line that is automatically written to the log.
25822 The &%message%& modifier operates exactly as it does for &%accept%&.
25823
25824
25825 .next
25826 .cindex "&%drop%& ACL verb"
25827 &%drop%&: This verb behaves like &%deny%&, except that an SMTP connection is
25828 forcibly closed after the 5&'xx'& error message has been sent. For example:
25829 .code
25830 drop message = I don't take more than 20 RCPTs
25831 condition = ${if > {$rcpt_count}{20}}
25832 .endd
25833 There is no difference between &%deny%& and &%drop%& for the connect-time ACL.
25834 The connection is always dropped after sending a 550 response.
25835
25836 .next
25837 .cindex "&%require%& ACL verb"
25838 &%require%&: If all the conditions are met, control is passed to the next ACL
25839 statement. If any of the conditions are not met, the ACL returns &"deny"&. For
25840 example, when checking a RCPT command,
25841 .code
25842 require message = Sender did not verify
25843 verify = sender
25844 .endd
25845 passes control to subsequent statements only if the message's sender can be
25846 verified. Otherwise, it rejects the command. Note the positioning of the
25847 &%message%& modifier, before the &%verify%& condition. The reason for this is
25848 discussed in section &<<SECTcondmodproc>>&.
25849
25850 .next
25851 .cindex "&%warn%& ACL verb"
25852 &%warn%&: If all the conditions are true, a line specified by the
25853 &%log_message%& modifier is written to Exim's main log. Control always passes
25854 to the next ACL statement. If any condition is false, the log line is not
25855 written. If an identical log line is requested several times in the same
25856 message, only one copy is actually written to the log. If you want to force
25857 duplicates to be written, use the &%logwrite%& modifier instead.
25858
25859 If &%log_message%& is not present, a &%warn%& verb just checks its conditions
25860 and obeys any &"immediate"& modifiers (such as &%control%&, &%set%&,
25861 &%logwrite%&, and &%add_header%&) that appear before the first failing
25862 condition. There is more about adding header lines in section
25863 &<<SECTaddheadacl>>&.
25864
25865 If any condition on a &%warn%& statement cannot be completed (that is, there is
25866 some sort of defer), the log line specified by &%log_message%& is not written.
25867 This does not include the case of a forced failure from a lookup, which
25868 is considered to be a successful completion. After a defer, no further
25869 conditions or modifiers in the &%warn%& statement are processed. The incident
25870 is logged, and the ACL continues to be processed, from the next statement
25871 onwards.
25872
25873
25874 .vindex "&$acl_verify_message$&"
25875 When one of the &%warn%& conditions is an address verification that fails, the
25876 text of the verification failure message is in &$acl_verify_message$&. If you
25877 want this logged, you must set it up explicitly. For example:
25878 .code
25879 warn !verify = sender
25880 log_message = sender verify failed: $acl_verify_message
25881 .endd
25882 .endlist
25883
25884 At the end of each ACL there is an implicit unconditional &%deny%&.
25885
25886 As you can see from the examples above, the conditions and modifiers are
25887 written one to a line, with the first one on the same line as the verb, and
25888 subsequent ones on following lines. If you have a very long condition, you can
25889 continue it onto several physical lines by the usual backslash continuation
25890 mechanism. It is conventional to align the conditions vertically.
25891
25892
25893
25894 .section "ACL variables" "SECTaclvariables"
25895 .cindex "&ACL;" "variables"
25896 There are some special variables that can be set during ACL processing. They
25897 can be used to pass information between different ACLs, different invocations
25898 of the same ACL in the same SMTP connection, and between ACLs and the routers,
25899 transports, and filters that are used to deliver a message. The names of these
25900 variables must begin with &$acl_c$& or &$acl_m$&, followed either by a digit or
25901 an underscore, but the remainder of the name can be any sequence of
25902 alphanumeric characters and underscores that you choose. There is no limit on
25903 the number of ACL variables. The two sets act as follows:
25904 .ilist
25905 The values of those variables whose names begin with &$acl_c$& persist
25906 throughout an SMTP connection. They are never reset. Thus, a value that is set
25907 while receiving one message is still available when receiving the next message
25908 on the same SMTP connection.
25909 .next
25910 The values of those variables whose names begin with &$acl_m$& persist only
25911 while a message is being received. They are reset afterwards. They are also
25912 reset by MAIL, RSET, EHLO, HELO, and after starting up a TLS session.
25913 .endlist
25914
25915 When a message is accepted, the current values of all the ACL variables are
25916 preserved with the message and are subsequently made available at delivery
25917 time. The ACL variables are set by a modifier called &%set%&. For example:
25918 .code
25919 accept hosts = whatever
25920 set acl_m4 = some value
25921 accept authenticated = *
25922 set acl_c_auth = yes
25923 .endd
25924 &*Note*&: A leading dollar sign is not used when naming a variable that is to
25925 be set. If you want to set a variable without taking any action, you can use a
25926 &%warn%& verb without any other modifiers or conditions.
25927
25928 .oindex &%strict_acl_vars%&
25929 What happens if a syntactically valid but undefined ACL variable is
25930 referenced depends on the setting of the &%strict_acl_vars%& option. If it is
25931 false (the default), an empty string is substituted; if it is true, an
25932 error is generated.
25933
25934 Versions of Exim before 4.64 have a limited set of numbered variables, but
25935 their names are compatible, so there is no problem with upgrading.
25936
25937
25938 .section "Condition and modifier processing" "SECTcondmodproc"
25939 .cindex "&ACL;" "conditions; processing"
25940 .cindex "&ACL;" "modifiers; processing"
25941 An exclamation mark preceding a condition negates its result. For example:
25942 .code
25943 deny domains = *.dom.example
25944 !verify = recipient
25945 .endd
25946 causes the ACL to return &"deny"& if the recipient domain ends in
25947 &'dom.example'& and the recipient address cannot be verified. Sometimes
25948 negation can be used on the right-hand side of a condition. For example, these
25949 two statements are equivalent:
25950 .code
25951 deny hosts = !192.168.3.4
25952 deny !hosts = 192.168.3.4
25953 .endd
25954 However, for many conditions (&%verify%& being a good example), only left-hand
25955 side negation of the whole condition is possible.
25956
25957 The arguments of conditions and modifiers are expanded. A forced failure
25958 of an expansion causes a condition to be ignored, that is, it behaves as if the
25959 condition is true. Consider these two statements:
25960 .code
25961 accept senders = ${lookup{$host_name}lsearch\
25962 {/some/file}{$value}fail}
25963 accept senders = ${lookup{$host_name}lsearch\
25964 {/some/file}{$value}{}}
25965 .endd
25966 Each attempts to look up a list of acceptable senders. If the lookup succeeds,
25967 the returned list is searched, but if the lookup fails the behaviour is
25968 different in the two cases. The &%fail%& in the first statement causes the
25969 condition to be ignored, leaving no further conditions. The &%accept%& verb
25970 therefore succeeds. The second statement, however, generates an empty list when
25971 the lookup fails. No sender can match an empty list, so the condition fails,
25972 and therefore the &%accept%& also fails.
25973
25974 ACL modifiers appear mixed in with conditions in ACL statements. Some of them
25975 specify actions that are taken as the conditions for a statement are checked;
25976 others specify text for messages that are used when access is denied or a
25977 warning is generated. The &%control%& modifier affects the way an incoming
25978 message is handled.
25979
25980 The positioning of the modifiers in an ACL statement important, because the
25981 processing of a verb ceases as soon as its outcome is known. Only those
25982 modifiers that have already been encountered will take effect. For example,
25983 consider this use of the &%message%& modifier:
25984 .code
25985 require message = Can't verify sender
25986 verify = sender
25987 message = Can't verify recipient
25988 verify = recipient
25989 message = This message cannot be used
25990 .endd
25991 If sender verification fails, Exim knows that the result of the statement is
25992 &"deny"&, so it goes no further. The first &%message%& modifier has been seen,
25993 so its text is used as the error message. If sender verification succeeds, but
25994 recipient verification fails, the second message is used. If recipient
25995 verification succeeds, the third message becomes &"current"&, but is never used
25996 because there are no more conditions to cause failure.
25997
25998 For the &%deny%& verb, on the other hand, it is always the last &%message%&
25999 modifier that is used, because all the conditions must be true for rejection to
26000 happen. Specifying more than one &%message%& modifier does not make sense, and
26001 the message can even be specified after all the conditions. For example:
26002 .code
26003 deny hosts = ...
26004 !senders = *@my.domain.example
26005 message = Invalid sender from client host
26006 .endd
26007 The &"deny"& result does not happen until the end of the statement is reached,
26008 by which time Exim has set up the message.
26009
26010
26011
26012 .section "ACL modifiers" "SECTACLmodi"
26013 .cindex "&ACL;" "modifiers; list of"
26014 The ACL modifiers are as follows:
26015
26016 .vlist
26017 .vitem &*add_header*&&~=&~<&'text'&>
26018 This modifier specifies one or more header lines that are to be added to an
26019 incoming message, assuming, of course, that the message is ultimately
26020 accepted. For details, see section &<<SECTaddheadacl>>&.
26021
26022 .vitem &*continue*&&~=&~<&'text'&>
26023 .cindex "&%continue%& ACL modifier"
26024 .cindex "database" "updating in ACL"
26025 This modifier does nothing of itself, and processing of the ACL always
26026 continues with the next condition or modifier. The value of &%continue%& is in
26027 the side effects of expanding its argument. Typically this could be used to
26028 update a database. It is really just a syntactic tidiness, to avoid having to
26029 write rather ugly lines like this:
26030 .display
26031 &`condition = ${if eq{0}{`&<&'some expansion'&>&`}{true}{true}}`&
26032 .endd
26033 Instead, all you need is
26034 .display
26035 &`continue = `&<&'some expansion'&>
26036 .endd
26037
26038 .vitem &*control*&&~=&~<&'text'&>
26039 .cindex "&%control%& ACL modifier"
26040 This modifier affects the subsequent processing of the SMTP connection or of an
26041 incoming message that is accepted. The effect of the first type of control
26042 lasts for the duration of the connection, whereas the effect of the second type
26043 lasts only until the current message has been received. The message-specific
26044 controls always apply to the whole message, not to individual recipients,
26045 even if the &%control%& modifier appears in a RCPT ACL.
26046
26047 As there are now quite a few controls that can be applied, they are described
26048 separately in section &<<SECTcontrols>>&. The &%control%& modifier can be used
26049 in several different ways. For example:
26050
26051 . ==== As this is a nested list, any displays it contains must be indented
26052 . ==== as otherwise they are too far to the left. That comment applies only
26053 . ==== when xmlto and fop are used; formatting with sdop gets it right either
26054 . ==== way.
26055
26056 .ilist
26057 It can be at the end of an &%accept%& statement:
26058 .code
26059 accept ...some conditions
26060 control = queue_only
26061 .endd
26062 In this case, the control is applied when this statement yields &"accept"&, in
26063 other words, when the conditions are all true.
26064
26065 .next
26066 It can be in the middle of an &%accept%& statement:
26067 .code
26068 accept ...some conditions...
26069 control = queue_only
26070 ...some more conditions...
26071 .endd
26072 If the first set of conditions are true, the control is applied, even if the
26073 statement does not accept because one of the second set of conditions is false.
26074 In this case, some subsequent statement must yield &"accept"& for the control
26075 to be relevant.
26076
26077 .next
26078 It can be used with &%warn%& to apply the control, leaving the
26079 decision about accepting or denying to a subsequent verb. For
26080 example:
26081 .code
26082 warn ...some conditions...
26083 control = freeze
26084 accept ...
26085 .endd
26086 This example of &%warn%& does not contain &%message%&, &%log_message%&, or
26087 &%logwrite%&, so it does not add anything to the message and does not write a
26088 log entry.
26089
26090 .next
26091 If you want to apply a control unconditionally, you can use it with a
26092 &%require%& verb. For example:
26093 .code
26094 require control = no_multiline_responses
26095 .endd
26096 .endlist
26097
26098 .vitem &*delay*&&~=&~<&'time'&>
26099 .cindex "&%delay%& ACL modifier"
26100 .oindex "&%-bh%&"
26101 This modifier may appear in any ACL. It causes Exim to wait for the time
26102 interval before proceeding. However, when testing Exim using the &%-bh%&
26103 option, the delay is not actually imposed (an appropriate message is output
26104 instead). The time is given in the usual Exim notation, and the delay happens
26105 as soon as the modifier is processed. In an SMTP session, pending output is
26106 flushed before the delay is imposed.
26107
26108 Like &%control%&, &%delay%& can be used with &%accept%& or &%deny%&, for
26109 example:
26110 .code
26111 deny ...some conditions...
26112 delay = 30s
26113 .endd
26114 The delay happens if all the conditions are true, before the statement returns
26115 &"deny"&. Compare this with:
26116 .code
26117 deny delay = 30s
26118 ...some conditions...
26119 .endd
26120 which waits for 30s before processing the conditions. The &%delay%& modifier
26121 can also be used with &%warn%& and together with &%control%&:
26122 .code
26123 warn ...some conditions...
26124 delay = 2m
26125 control = freeze
26126 accept ...
26127 .endd
26128
26129 If &%delay%& is encountered when the SMTP PIPELINING extension is in use,
26130 responses to several commands are no longer buffered and sent in one packet (as
26131 they would normally be) because all output is flushed before imposing the
26132 delay. This optimization is disabled so that a number of small delays do not
26133 appear to the client as one large aggregated delay that might provoke an
26134 unwanted timeout. You can, however, disable output flushing for &%delay%& by
26135 using a &%control%& modifier to set &%no_delay_flush%&.
26136
26137
26138 .vitem &*endpass*&
26139 .cindex "&%endpass%& ACL modifier"
26140 This modifier, which has no argument, is recognized only in &%accept%& and
26141 &%discard%& statements. It marks the boundary between the conditions whose
26142 failure causes control to pass to the next statement, and the conditions whose
26143 failure causes the ACL to return &"deny"&. This concept has proved to be
26144 confusing to some people, so the use of &%endpass%& is no longer recommended as
26145 &"best practice"&. See the description of &%accept%& above for more details.
26146
26147
26148 .vitem &*log_message*&&~=&~<&'text'&>
26149 .cindex "&%log_message%& ACL modifier"
26150 This modifier sets up a message that is used as part of the log message if the
26151 ACL denies access or a &%warn%& statement's conditions are true. For example:
26152 .code
26153 require log_message = wrong cipher suite $tls_cipher
26154 encrypted = DES-CBC3-SHA
26155 .endd
26156 &%log_message%& is also used when recipients are discarded by &%discard%&. For
26157 example:
26158 .display
26159 &`discard `&<&'some conditions'&>
26160 &` log_message = Discarded $local_part@$domain because...`&
26161 .endd
26162 When access is denied, &%log_message%& adds to any underlying error message
26163 that may exist because of a condition failure. For example, while verifying a
26164 recipient address, a &':fail:'& redirection might have already set up a
26165 message.
26166
26167 The message may be defined before the conditions to which it applies, because
26168 the string expansion does not happen until Exim decides that access is to be
26169 denied. This means that any variables that are set by the condition are
26170 available for inclusion in the message. For example, the &$dnslist_$&<&'xxx'&>
26171 variables are set after a DNS black list lookup succeeds. If the expansion of
26172 &%log_message%& fails, or if the result is an empty string, the modifier is
26173 ignored.
26174
26175 .vindex "&$acl_verify_message$&"
26176 If you want to use a &%warn%& statement to log the result of an address
26177 verification, you can use &$acl_verify_message$& to include the verification
26178 error message.
26179
26180 If &%log_message%& is used with a &%warn%& statement, &"Warning:"& is added to
26181 the start of the logged message. If the same warning log message is requested
26182 more than once while receiving a single email message, only one copy is
26183 actually logged. If you want to log multiple copies, use &%logwrite%& instead
26184 of &%log_message%&. In the absence of &%log_message%& and &%logwrite%&, nothing
26185 is logged for a successful &%warn%& statement.
26186
26187 If &%log_message%& is not present and there is no underlying error message (for
26188 example, from the failure of address verification), but &%message%& is present,
26189 the &%message%& text is used for logging rejections. However, if any text for
26190 logging contains newlines, only the first line is logged. In the absence of
26191 both &%log_message%& and &%message%&, a default built-in message is used for
26192 logging rejections.
26193
26194
26195 .vitem "&*log_reject_target*&&~=&~<&'log name list'&>"
26196 .cindex "&%log_reject_target%& ACL modifier"
26197 .cindex "logging in ACL" "specifying which log"
26198 This modifier makes it possible to specify which logs are used for messages
26199 about ACL rejections. Its argument is a colon-separated list of words that can
26200 be &"main"&, &"reject"&, or &"panic"&. The default is &`main:reject`&. The list
26201 may be empty, in which case a rejection is not logged at all. For example, this
26202 ACL fragment writes no logging information when access is denied:
26203 .display
26204 &`deny `&<&'some conditions'&>
26205 &` log_reject_target =`&
26206 .endd
26207 This modifier can be used in SMTP and non-SMTP ACLs. It applies to both
26208 permanent and temporary rejections. Its effect lasts for the rest of the
26209 current ACL.
26210
26211
26212 .vitem &*logwrite*&&~=&~<&'text'&>
26213 .cindex "&%logwrite%& ACL modifier"
26214 .cindex "logging in ACL" "immediate"
26215 This modifier writes a message to a log file as soon as it is encountered when
26216 processing an ACL. (Compare &%log_message%&, which, except in the case of
26217 &%warn%& and &%discard%&, is used only if the ACL statement denies
26218 access.) The &%logwrite%& modifier can be used to log special incidents in
26219 ACLs. For example:
26220 .display
26221 &`accept `&<&'some special conditions'&>
26222 &` control = freeze`&
26223 &` logwrite = froze message because ...`&
26224 .endd
26225 By default, the message is written to the main log. However, it may begin
26226 with a colon, followed by a comma-separated list of log names, and then
26227 another colon, to specify exactly which logs are to be written. For
26228 example:
26229 .code
26230 logwrite = :main,reject: text for main and reject logs
26231 logwrite = :panic: text for panic log only
26232 .endd
26233
26234
26235 .vitem &*message*&&~=&~<&'text'&>
26236 .cindex "&%message%& ACL modifier"
26237 This modifier sets up a text string that is expanded and used as a response
26238 message when an ACL statement terminates the ACL with an &"accept"&, &"deny"&,
26239 or &"defer"& response. (In the case of the &%accept%& and &%discard%& verbs,
26240 there is some complication if &%endpass%& is involved; see the description of
26241 &%accept%& for details.)
26242
26243 The expansion of the message happens at the time Exim decides that the ACL is
26244 to end, not at the time it processes &%message%&. If the expansion fails, or
26245 generates an empty string, the modifier is ignored. Here is an example where
26246 &%message%& must be specified first, because the ACL ends with a rejection if
26247 the &%hosts%& condition fails:
26248 .code
26249 require message = Host not recognized
26250 hosts = 10.0.0.0/8
26251 .endd
26252 (Once a condition has failed, no further conditions or modifiers are
26253 processed.)
26254
26255 .cindex "SMTP" "error codes"
26256 .oindex "&%smtp_banner%&
26257 For ACLs that are triggered by SMTP commands, the message is returned as part
26258 of the SMTP response. The use of &%message%& with &%accept%& (or &%discard%&)
26259 is meaningful only for SMTP, as no message is returned when a non-SMTP message
26260 is accepted. In the case of the connect ACL, accepting with a message modifier
26261 overrides the value of &%smtp_banner%&. For the EHLO/HELO ACL, a customized
26262 accept message may not contain more than one line (otherwise it will be
26263 truncated at the first newline and a panic logged), and it cannot affect the
26264 EHLO options.
26265
26266 When SMTP is involved, the message may begin with an overriding response code,
26267 consisting of three digits optionally followed by an &"extended response code"&
26268 of the form &'n.n.n'&, each code being followed by a space. For example:
26269 .code
26270 deny message = 599 1.2.3 Host not welcome
26271 hosts = 192.168.34.0/24
26272 .endd
26273 The first digit of the supplied response code must be the same as would be sent
26274 by default. A panic occurs if it is not. Exim uses a 550 code when it denies
26275 access, but for the predata ACL, note that the default success code is 354, not
26276 2&'xx'&.
26277
26278 Notwithstanding the previous paragraph, for the QUIT ACL, unlike the others,
26279 the message modifier cannot override the 221 response code.
26280
26281 The text in a &%message%& modifier is literal; any quotes are taken as
26282 literals, but because the string is expanded, backslash escapes are processed
26283 anyway. If the message contains newlines, this gives rise to a multi-line SMTP
26284 response.
26285
26286 .vindex "&$acl_verify_message$&"
26287 If &%message%& is used on a statement that verifies an address, the message
26288 specified overrides any message that is generated by the verification process.
26289 However, the original message is available in the variable
26290 &$acl_verify_message$&, so you can incorporate it into your message if you
26291 wish. In particular, if you want the text from &%:fail:%& items in &(redirect)&
26292 routers to be passed back as part of the SMTP response, you should either not
26293 use a &%message%& modifier, or make use of &$acl_verify_message$&.
26294
26295 For compatibility with previous releases of Exim, a &%message%& modifier that
26296 is used with a &%warn%& verb behaves in a similar way to the &%add_header%&
26297 modifier, but this usage is now deprecated. However, &%message%& acts only when
26298 all the conditions are true, wherever it appears in an ACL command, whereas
26299 &%add_header%& acts as soon as it is encountered. If &%message%& is used with
26300 &%warn%& in an ACL that is not concerned with receiving a message, it has no
26301 effect.
26302
26303
26304 .vitem &*set*&&~<&'acl_name'&>&~=&~<&'value'&>
26305 .cindex "&%set%& ACL modifier"
26306 This modifier puts a value into one of the ACL variables (see section
26307 &<<SECTaclvariables>>&).
26308 .endlist
26309
26310
26311
26312
26313
26314 .section "Use of the control modifier" "SECTcontrols"
26315 .cindex "&%control%& ACL modifier"
26316 The &%control%& modifier supports the following settings:
26317
26318 .vlist
26319 .vitem &*control&~=&~allow_auth_unadvertised*&
26320 This modifier allows a client host to use the SMTP AUTH command even when it
26321 has not been advertised in response to EHLO. Furthermore, because there are
26322 apparently some really broken clients that do this, Exim will accept AUTH after
26323 HELO (rather than EHLO) when this control is set. It should be used only if you
26324 really need it, and you should limit its use to those broken clients that do
26325 not work without it. For example:
26326 .code
26327 warn hosts = 192.168.34.25
26328 control = allow_auth_unadvertised
26329 .endd
26330 Normally, when an Exim server receives an AUTH command, it checks the name of
26331 the authentication mechanism that is given in the command to ensure that it
26332 matches an advertised mechanism. When this control is set, the check that a
26333 mechanism has been advertised is bypassed. Any configured mechanism can be used
26334 by the client. This control is permitted only in the connection and HELO ACLs.
26335
26336
26337 .vitem &*control&~=&~caseful_local_part*& &&&
26338 &*control&~=&~caselower_local_part*&
26339 .cindex "&ACL;" "case of local part in"
26340 .cindex "case of local parts"
26341 .vindex "&$local_part$&"
26342 These two controls are permitted only in the ACL specified by &%acl_smtp_rcpt%&
26343 (that is, during RCPT processing). By default, the contents of &$local_part$&
26344 are lower cased before ACL processing. If &"caseful_local_part"& is specified,
26345 any uppercase letters in the original local part are restored in &$local_part$&
26346 for the rest of the ACL, or until a control that sets &"caselower_local_part"&
26347 is encountered.
26348
26349 These controls affect only the current recipient. Moreover, they apply only to
26350 local part handling that takes place directly in the ACL (for example, as a key
26351 in lookups). If a test to verify the recipient is obeyed, the case-related
26352 handling of the local part during the verification is controlled by the router
26353 configuration (see the &%caseful_local_part%& generic router option).
26354
26355 This facility could be used, for example, to add a spam score to local parts
26356 containing upper case letters. For example, using &$acl_m4$& to accumulate the
26357 spam score:
26358 .code
26359 warn control = caseful_local_part
26360 set acl_m4 = ${eval:\
26361 $acl_m4 + \
26362 ${if match{$local_part}{[A-Z]}{1}{0}}\
26363 }
26364 control = caselower_local_part
26365 .endd
26366 Notice that we put back the lower cased version afterwards, assuming that
26367 is what is wanted for subsequent tests.
26368
26369
26370 .vitem &*control&~=&~debug/*&<&'options'&>
26371 .cindex "&ACL;" "enabling debug logging"
26372 .cindex "debugging" "enabling from an ACL"
26373 This control turns on debug logging, almost as though Exim had been invoked
26374 with &`-d`&, with the output going to a new logfile, by default called
26375 &'debuglog'&. The filename can be adjusted with the &'tag'& option, which
26376 may access any variables already defined. The logging may be adjusted with
26377 the &'opts'& option, which takes the same values as the &`-d`& command-line
26378 option. Some examples (which depend on variables that don't exist in all
26379 contexts):
26380 .code
26381 control = debug
26382 control = debug/tag=.$sender_host_address
26383 control = debug/opts=+expand+acl
26384 control = debug/tag=.$message_exim_id/opts=+expand
26385 .endd
26386
26387
26388 .vitem &*control&~=&~enforce_sync*& &&&
26389 &*control&~=&~no_enforce_sync*&
26390 .cindex "SMTP" "synchronization checking"
26391 .cindex "synchronization checking in SMTP"
26392 These controls make it possible to be selective about when SMTP synchronization
26393 is enforced. The global option &%smtp_enforce_sync%& specifies the initial
26394 state of the switch (it is true by default). See the description of this option
26395 in chapter &<<CHAPmainconfig>>& for details of SMTP synchronization checking.
26396
26397 The effect of these two controls lasts for the remainder of the SMTP
26398 connection. They can appear in any ACL except the one for the non-SMTP
26399 messages. The most straightforward place to put them is in the ACL defined by
26400 &%acl_smtp_connect%&, which is run at the start of an incoming SMTP connection,
26401 before the first synchronization check. The expected use is to turn off the
26402 synchronization checks for badly-behaved hosts that you nevertheless need to
26403 work with.
26404
26405
26406 .vitem &*control&~=&~fakedefer/*&<&'message'&>
26407 .cindex "fake defer"
26408 .cindex "defer, fake"
26409 This control works in exactly the same way as &%fakereject%& (described below)
26410 except that it causes an SMTP 450 response after the message data instead of a
26411 550 response. You must take care when using &%fakedefer%& because it causes the
26412 messages to be duplicated when the sender retries. Therefore, you should not
26413 use &%fakedefer%& if the message is to be delivered normally.
26414
26415 .vitem &*control&~=&~fakereject/*&<&'message'&>
26416 .cindex "fake rejection"
26417 .cindex "rejection, fake"
26418 This control is permitted only for the MAIL, RCPT, and DATA ACLs, in other
26419 words, only when an SMTP message is being received. If Exim accepts the
26420 message, instead the final 250 response, a 550 rejection message is sent.
26421 However, Exim proceeds to deliver the message as normal. The control applies
26422 only to the current message, not to any subsequent ones that may be received in
26423 the same SMTP connection.
26424
26425 The text for the 550 response is taken from the &%control%& modifier. If no
26426 message is supplied, the following is used:
26427 .code
26428 550-Your message has been rejected but is being
26429 550-kept for evaluation.
26430 550-If it was a legitimate message, it may still be
26431 550 delivered to the target recipient(s).
26432 .endd
26433 This facility should be used with extreme caution.
26434
26435 .vitem &*control&~=&~freeze*&
26436 .cindex "frozen messages" "forcing in ACL"
26437 This control is permitted only for the MAIL, RCPT, DATA, and non-SMTP ACLs, in
26438 other words, only when a message is being received. If the message is accepted,
26439 it is placed on Exim's queue and frozen. The control applies only to the
26440 current message, not to any subsequent ones that may be received in the same
26441 SMTP connection.
26442
26443 This modifier can optionally be followed by &`/no_tell`&. If the global option
26444 &%freeze_tell%& is set, it is ignored for the current message (that is, nobody
26445 is told about the freezing), provided all the &*control=freeze*& modifiers that
26446 are obeyed for the current message have the &`/no_tell`& option.
26447
26448 .vitem &*control&~=&~no_delay_flush*&
26449 .cindex "SMTP" "output flushing, disabling for delay"
26450 Exim normally flushes SMTP output before implementing a delay in an ACL, to
26451 avoid unexpected timeouts in clients when the SMTP PIPELINING extension is in
26452 use. This control, as long as it is encountered before the &%delay%& modifier,
26453 disables such output flushing.
26454
26455 .vitem &*control&~=&~no_callout_flush*&
26456 .cindex "SMTP" "output flushing, disabling for callout"
26457 Exim normally flushes SMTP output before performing a callout in an ACL, to
26458 avoid unexpected timeouts in clients when the SMTP PIPELINING extension is in
26459 use. This control, as long as it is encountered before the &%verify%& condition
26460 that causes the callout, disables such output flushing.
26461
26462 .vitem &*control&~=&~no_mbox_unspool*&
26463 This control is available when Exim is compiled with the content scanning
26464 extension. Content scanning may require a copy of the current message, or parts
26465 of it, to be written in &"mbox format"& to a spool file, for passing to a virus
26466 or spam scanner. Normally, such copies are deleted when they are no longer
26467 needed. If this control is set, the copies are not deleted. The control applies
26468 only to the current message, not to any subsequent ones that may be received in
26469 the same SMTP connection. It is provided for debugging purposes and is unlikely
26470 to be useful in production.
26471
26472 .vitem &*control&~=&~no_multiline_responses*&
26473 .cindex "multiline responses, suppressing"
26474 This control is permitted for any ACL except the one for non-SMTP messages.
26475 It seems that there are broken clients in use that cannot handle multiline
26476 SMTP responses, despite the fact that RFC 821 defined them over 20 years ago.
26477
26478 If this control is set, multiline SMTP responses from ACL rejections are
26479 suppressed. One way of doing this would have been to put out these responses as
26480 one long line. However, RFC 2821 specifies a maximum of 512 bytes per response
26481 (&"use multiline responses for more"& it says &-- ha!), and some of the
26482 responses might get close to that. So this facility, which is after all only a
26483 sop to broken clients, is implemented by doing two very easy things:
26484
26485 .ilist
26486 Extra information that is normally output as part of a rejection caused by
26487 sender verification failure is omitted. Only the final line (typically &"sender
26488 verification failed"&) is sent.
26489 .next
26490 If a &%message%& modifier supplies a multiline response, only the first
26491 line is output.
26492 .endlist
26493
26494 The setting of the switch can, of course, be made conditional on the
26495 calling host. Its effect lasts until the end of the SMTP connection.
26496
26497 .vitem &*control&~=&~no_pipelining*&
26498 .cindex "PIPELINING" "suppressing advertising"
26499 This control turns off the advertising of the PIPELINING extension to SMTP in
26500 the current session. To be useful, it must be obeyed before Exim sends its
26501 response to an EHLO command. Therefore, it should normally appear in an ACL
26502 controlled by &%acl_smtp_connect%& or &%acl_smtp_helo%&. See also
26503 &%pipelining_advertise_hosts%&.
26504
26505 .vitem &*control&~=&~queue_only*&
26506 .oindex "&%queue_only%&"
26507 .cindex "queueing incoming messages"
26508 This control is permitted only for the MAIL, RCPT, DATA, and non-SMTP ACLs, in
26509 other words, only when a message is being received. If the message is accepted,
26510 it is placed on Exim's queue and left there for delivery by a subsequent queue
26511 runner. No immediate delivery process is started. In other words, it has the
26512 effect as the &%queue_only%& global option. However, the control applies only
26513 to the current message, not to any subsequent ones that may be received in the
26514 same SMTP connection.
26515
26516 .vitem &*control&~=&~submission/*&<&'options'&>
26517 .cindex "message" "submission"
26518 .cindex "submission mode"
26519 This control is permitted only for the MAIL, RCPT, and start of data ACLs (the
26520 latter is the one defined by &%acl_smtp_predata%&). Setting it tells Exim that
26521 the current message is a submission from a local MUA. In this case, Exim
26522 operates in &"submission mode"&, and applies certain fixups to the message if
26523 necessary. For example, it adds a &'Date:'& header line if one is not present.
26524 This control is not permitted in the &%acl_smtp_data%& ACL, because that is too
26525 late (the message has already been created).
26526
26527 Chapter &<<CHAPmsgproc>>& describes the processing that Exim applies to
26528 messages. Section &<<SECTsubmodnon>>& covers the processing that happens in
26529 submission mode; the available options for this control are described there.
26530 The control applies only to the current message, not to any subsequent ones
26531 that may be received in the same SMTP connection.
26532
26533 .vitem &*control&~=&~suppress_local_fixups*&
26534 .cindex "submission fixups, suppressing"
26535 This control applies to locally submitted (non TCP/IP) messages, and is the
26536 complement of &`control = submission`&. It disables the fixups that are
26537 normally applied to locally-submitted messages. Specifically:
26538
26539 .ilist
26540 Any &'Sender:'& header line is left alone (in this respect, it is a
26541 dynamic version of &%local_sender_retain%&).
26542 .next
26543 No &'Message-ID:'&, &'From:'&, or &'Date:'& header lines are added.
26544 .next
26545 There is no check that &'From:'& corresponds to the actual sender.
26546 .endlist ilist
26547
26548 This control may be useful when a remotely-originated message is accepted,
26549 passed to some scanning program, and then re-submitted for delivery. It can be
26550 used only in the &%acl_smtp_mail%&, &%acl_smtp_rcpt%&, &%acl_smtp_predata%&,
26551 and &%acl_not_smtp_start%& ACLs, because it has to be set before the message's
26552 data is read.
26553
26554 &*Note:*& This control applies only to the current message, not to any others
26555 that are being submitted at the same time using &%-bs%& or &%-bS%&.
26556 .endlist vlist
26557
26558
26559 .section "Summary of message fixup control" "SECTsummesfix"
26560 All four possibilities for message fixups can be specified:
26561
26562 .ilist
26563 Locally submitted, fixups applied: the default.
26564 .next
26565 Locally submitted, no fixups applied: use
26566 &`control = suppress_local_fixups`&.
26567 .next
26568 Remotely submitted, no fixups applied: the default.
26569 .next
26570 Remotely submitted, fixups applied: use &`control = submission`&.
26571 .endlist
26572
26573
26574
26575 .section "Adding header lines in ACLs" "SECTaddheadacl"
26576 .cindex "header lines" "adding in an ACL"
26577 .cindex "header lines" "position of added lines"
26578 .cindex "&%message%& ACL modifier"
26579 The &%add_header%& modifier can be used to add one or more extra header lines
26580 to an incoming message, as in this example:
26581 .code
26582 warn dnslists = sbl.spamhaus.org : \
26583 dialup.mail-abuse.org
26584 add_header = X-blacklisted-at: $dnslist_domain
26585 .endd
26586 The &%add_header%& modifier is permitted in the MAIL, RCPT, PREDATA, DATA,
26587 MIME, and non-SMTP ACLs (in other words, those that are concerned with
26588 receiving a message). The message must ultimately be accepted for
26589 &%add_header%& to have any significant effect. You can use &%add_header%& with
26590 any ACL verb, including &%deny%& (though this is potentially useful only in a
26591 RCPT ACL).
26592
26593 If the data for the &%add_header%& modifier contains one or more newlines that
26594 are not followed by a space or a tab, it is assumed to contain multiple header
26595 lines. Each one is checked for valid syntax; &`X-ACL-Warn:`& is added to the
26596 front of any line that is not a valid header line.
26597
26598 Added header lines are accumulated during the MAIL, RCPT, and predata ACLs.
26599 They are added to the message before processing the DATA and MIME ACLs.
26600 However, if an identical header line is requested more than once, only one copy
26601 is actually added to the message. Further header lines may be accumulated
26602 during the DATA and MIME ACLs, after which they are added to the message, again
26603 with duplicates suppressed. Thus, it is possible to add two identical header
26604 lines to an SMTP message, but only if one is added before DATA and one after.
26605 In the case of non-SMTP messages, new headers are accumulated during the
26606 non-SMTP ACLs, and are added to the message after all the ACLs have run. If a
26607 message is rejected after DATA or by the non-SMTP ACL, all added header lines
26608 are included in the entry that is written to the reject log.
26609
26610 .cindex "header lines" "added; visibility of"
26611 Header lines are not visible in string expansions until they are added to the
26612 message. It follows that header lines defined in the MAIL, RCPT, and predata
26613 ACLs are not visible until the DATA ACL and MIME ACLs are run. Similarly,
26614 header lines that are added by the DATA or MIME ACLs are not visible in those
26615 ACLs. Because of this restriction, you cannot use header lines as a way of
26616 passing data between (for example) the MAIL and RCPT ACLs. If you want to do
26617 this, you can use ACL variables, as described in section
26618 &<<SECTaclvariables>>&.
26619
26620 The &%add_header%& modifier acts immediately it is encountered during the
26621 processing of an ACL. Notice the difference between these two cases:
26622 .display
26623 &`accept add_header = ADDED: some text`&
26624 &` `&<&'some condition'&>
26625
26626 &`accept `&<&'some condition'&>
26627 &` add_header = ADDED: some text`&
26628 .endd
26629 In the first case, the header line is always added, whether or not the
26630 condition is true. In the second case, the header line is added only if the
26631 condition is true. Multiple occurrences of &%add_header%& may occur in the same
26632 ACL statement. All those that are encountered before a condition fails are
26633 honoured.
26634
26635 .cindex "&%warn%& ACL verb"
26636 For compatibility with previous versions of Exim, a &%message%& modifier for a
26637 &%warn%& verb acts in the same way as &%add_header%&, except that it takes
26638 effect only if all the conditions are true, even if it appears before some of
26639 them. Furthermore, only the last occurrence of &%message%& is honoured. This
26640 usage of &%message%& is now deprecated. If both &%add_header%& and &%message%&
26641 are present on a &%warn%& verb, both are processed according to their
26642 specifications.
26643
26644 By default, new header lines are added to a message at the end of the existing
26645 header lines. However, you can specify that any particular header line should
26646 be added right at the start (before all the &'Received:'& lines), immediately
26647 after the first block of &'Received:'& lines, or immediately before any line
26648 that is not a &'Received:'& or &'Resent-something:'& header.
26649
26650 This is done by specifying &":at_start:"&, &":after_received:"&, or
26651 &":at_start_rfc:"& (or, for completeness, &":at_end:"&) before the text of the
26652 header line, respectively. (Header text cannot start with a colon, as there has
26653 to be a header name first.) For example:
26654 .code
26655 warn add_header = \
26656 :after_received:X-My-Header: something or other...
26657 .endd
26658 If more than one header line is supplied in a single &%add_header%& modifier,
26659 each one is treated independently and can therefore be placed differently. If
26660 you add more than one line at the start, or after the Received: block, they end
26661 up in reverse order.
26662
26663 &*Warning*&: This facility currently applies only to header lines that are
26664 added in an ACL. It does NOT work for header lines that are added in a
26665 system filter or in a router or transport.
26666
26667
26668
26669
26670 .section "ACL conditions" "SECTaclconditions"
26671 .cindex "&ACL;" "conditions; list of"
26672 Some of conditions listed in this section are available only when Exim is
26673 compiled with the content-scanning extension. They are included here briefly
26674 for completeness. More detailed descriptions can be found in the discussion on
26675 content scanning in chapter &<<CHAPexiscan>>&.
26676
26677 Not all conditions are relevant in all circumstances. For example, testing
26678 senders and recipients does not make sense in an ACL that is being run as the
26679 result of the arrival of an ETRN command, and checks on message headers can be
26680 done only in the ACLs specified by &%acl_smtp_data%& and &%acl_not_smtp%&. You
26681 can use the same condition (with different parameters) more than once in the
26682 same ACL statement. This provides a way of specifying an &"and"& conjunction.
26683 The conditions are as follows:
26684
26685
26686 .vlist
26687 .vitem &*acl&~=&~*&<&'name&~of&~acl&~or&~ACL&~string&~or&~file&~name&~'&>
26688 .cindex "&ACL;" "nested"
26689 .cindex "&ACL;" "indirect"
26690 .cindex "&%acl%& ACL condition"
26691 The possible values of the argument are the same as for the
26692 &%acl_smtp_%&&'xxx'& options. The named or inline ACL is run. If it returns
26693 &"accept"& the condition is true; if it returns &"deny"& the condition is
26694 false. If it returns &"defer"&, the current ACL returns &"defer"& unless the
26695 condition is on a &%warn%& verb. In that case, a &"defer"& return makes the
26696 condition false. This means that further processing of the &%warn%& verb
26697 ceases, but processing of the ACL continues.
26698
26699 If the nested &%acl%& returns &"drop"& and the outer condition denies access,
26700 the connection is dropped. If it returns &"discard"&, the verb must be
26701 &%accept%& or &%discard%&, and the action is taken immediately &-- no further
26702 conditions are tested.
26703
26704 ACLs may be nested up to 20 deep; the limit exists purely to catch runaway
26705 loops. This condition allows you to use different ACLs in different
26706 circumstances. For example, different ACLs can be used to handle RCPT commands
26707 for different local users or different local domains.
26708
26709 .vitem &*authenticated&~=&~*&<&'string&~list'&>
26710 .cindex "&%authenticated%& ACL condition"
26711 .cindex "authentication" "ACL checking"
26712 .cindex "&ACL;" "testing for authentication"
26713 If the SMTP connection is not authenticated, the condition is false. Otherwise,
26714 the name of the authenticator is tested against the list. To test for
26715 authentication by any authenticator, you can set
26716 .code
26717 authenticated = *
26718 .endd
26719
26720 .vitem &*condition&~=&~*&<&'string'&>
26721 .cindex "&%condition%& ACL condition"
26722 .cindex "customizing" "ACL condition"
26723 .cindex "&ACL;" "customized test"
26724 .cindex "&ACL;" "testing, customized"
26725 This feature allows you to make up custom conditions. If the result of
26726 expanding the string is an empty string, the number zero, or one of the strings
26727 &"no"& or &"false"&, the condition is false. If the result is any non-zero
26728 number, or one of the strings &"yes"& or &"true"&, the condition is true. For
26729 any other value, some error is assumed to have occurred, and the ACL returns
26730 &"defer"&. However, if the expansion is forced to fail, the condition is
26731 ignored. The effect is to treat it as true, whether it is positive or
26732 negative.
26733
26734 .vitem &*decode&~=&~*&<&'location'&>
26735 .cindex "&%decode%& ACL condition"
26736 This condition is available only when Exim is compiled with the
26737 content-scanning extension, and it is allowed only in the ACL defined by
26738 &%acl_smtp_mime%&. It causes the current MIME part to be decoded into a file.
26739 If all goes well, the condition is true. It is false only if there are
26740 problems such as a syntax error or a memory shortage. For more details, see
26741 chapter &<<CHAPexiscan>>&.
26742
26743 .vitem &*demime&~=&~*&<&'extension&~list'&>
26744 .cindex "&%demime%& ACL condition"
26745 This condition is available only when Exim is compiled with the
26746 content-scanning extension. Its use is described in section
26747 &<<SECTdemimecond>>&.
26748
26749 .vitem &*dnslists&~=&~*&<&'list&~of&~domain&~names&~and&~other&~data'&>
26750 .cindex "&%dnslists%& ACL condition"
26751 .cindex "DNS list" "in ACL"
26752 .cindex "black list (DNS)"
26753 .cindex "&ACL;" "testing a DNS list"
26754 This condition checks for entries in DNS black lists. These are also known as
26755 &"RBL lists"&, after the original Realtime Blackhole List, but note that the
26756 use of the lists at &'mail-abuse.org'& now carries a charge. There are too many
26757 different variants of this condition to describe briefly here. See sections
26758 &<<SECTmorednslists>>&&--&<<SECTmorednslistslast>>& for details.
26759
26760 .vitem &*domains&~=&~*&<&'domain&~list'&>
26761 .cindex "&%domains%& ACL condition"
26762 .cindex "domain" "ACL checking"
26763 .cindex "&ACL;" "testing a recipient domain"
26764 .vindex "&$domain_data$&"
26765 This condition is relevant only after a RCPT command. It checks that the domain
26766 of the recipient address is in the domain list. If percent-hack processing is
26767 enabled, it is done before this test is done. If the check succeeds with a
26768 lookup, the result of the lookup is placed in &$domain_data$& until the next
26769 &%domains%& test.
26770
26771 &*Note carefully*& (because many people seem to fall foul of this): you cannot
26772 use &%domains%& in a DATA ACL.
26773
26774
26775 .vitem &*encrypted&~=&~*&<&'string&~list'&>
26776 .cindex "&%encrypted%& ACL condition"
26777 .cindex "encryption" "checking in an ACL"
26778 .cindex "&ACL;" "testing for encryption"
26779 If the SMTP connection is not encrypted, the condition is false. Otherwise, the
26780 name of the cipher suite in use is tested against the list. To test for
26781 encryption without testing for any specific cipher suite(s), set
26782 .code
26783 encrypted = *
26784 .endd
26785
26786
26787 .vitem &*hosts&~=&~*&<&'&~host&~list'&>
26788 .cindex "&%hosts%& ACL condition"
26789 .cindex "host" "ACL checking"
26790 .cindex "&ACL;" "testing the client host"
26791 This condition tests that the calling host matches the host list. If you have
26792 name lookups or wildcarded host names and IP addresses in the same host list,
26793 you should normally put the IP addresses first. For example, you could have:
26794 .code
26795 accept hosts = 10.9.8.7 : dbm;/etc/friendly/hosts
26796 .endd
26797 The lookup in this example uses the host name for its key. This is implied by
26798 the lookup type &"dbm"&. (For a host address lookup you would use &"net-dbm"&
26799 and it wouldn't matter which way round you had these two items.)
26800
26801 The reason for the problem with host names lies in the left-to-right way that
26802 Exim processes lists. It can test IP addresses without doing any DNS lookups,
26803 but when it reaches an item that requires a host name, it fails if it cannot
26804 find a host name to compare with the pattern. If the above list is given in the
26805 opposite order, the &%accept%& statement fails for a host whose name cannot be
26806 found, even if its IP address is 10.9.8.7.
26807
26808 If you really do want to do the name check first, and still recognize the IP
26809 address even if the name lookup fails, you can rewrite the ACL like this:
26810 .code
26811 accept hosts = dbm;/etc/friendly/hosts
26812 accept hosts = 10.9.8.7
26813 .endd
26814 The default action on failing to find the host name is to assume that the host
26815 is not in the list, so the first &%accept%& statement fails. The second
26816 statement can then check the IP address.
26817
26818 .vindex "&$host_data$&"
26819 If a &%hosts%& condition is satisfied by means of a lookup, the result
26820 of the lookup is made available in the &$host_data$& variable. This
26821 allows you, for example, to set up a statement like this:
26822 .code
26823 deny hosts = net-lsearch;/some/file
26824 message = $host_data
26825 .endd
26826 which gives a custom error message for each denied host.
26827
26828 .vitem &*local_parts&~=&~*&<&'local&~part&~list'&>
26829 .cindex "&%local_parts%& ACL condition"
26830 .cindex "local part" "ACL checking"
26831 .cindex "&ACL;" "testing a local part"
26832 .vindex "&$local_part_data$&"
26833 This condition is relevant only after a RCPT command. It checks that the local
26834 part of the recipient address is in the list. If percent-hack processing is
26835 enabled, it is done before this test. If the check succeeds with a lookup, the
26836 result of the lookup is placed in &$local_part_data$&, which remains set until
26837 the next &%local_parts%& test.
26838
26839 .vitem &*malware&~=&~*&<&'option'&>
26840 .cindex "&%malware%& ACL condition"
26841 .cindex "&ACL;" "virus scanning"
26842 .cindex "&ACL;" "scanning for viruses"
26843 This condition is available only when Exim is compiled with the
26844 content-scanning extension. It causes the incoming message to be scanned for
26845 viruses. For details, see chapter &<<CHAPexiscan>>&.
26846
26847 .vitem &*mime_regex&~=&~*&<&'list&~of&~regular&~expressions'&>
26848 .cindex "&%mime_regex%& ACL condition"
26849 .cindex "&ACL;" "testing by regex matching"
26850 This condition is available only when Exim is compiled with the
26851 content-scanning extension, and it is allowed only in the ACL defined by
26852 &%acl_smtp_mime%&. It causes the current MIME part to be scanned for a match
26853 with any of the regular expressions. For details, see chapter
26854 &<<CHAPexiscan>>&.
26855
26856 .vitem &*ratelimit&~=&~*&<&'parameters'&>
26857 .cindex "rate limiting"
26858 This condition can be used to limit the rate at which a user or host submits
26859 messages. Details are given in section &<<SECTratelimiting>>&.
26860
26861 .vitem &*recipients&~=&~*&<&'address&~list'&>
26862 .cindex "&%recipients%& ACL condition"
26863 .cindex "recipient" "ACL checking"
26864 .cindex "&ACL;" "testing a recipient"
26865 This condition is relevant only after a RCPT command. It checks the entire
26866 recipient address against a list of recipients.
26867
26868 .vitem &*regex&~=&~*&<&'list&~of&~regular&~expressions'&>
26869 .cindex "&%regex%& ACL condition"
26870 .cindex "&ACL;" "testing by regex matching"
26871 This condition is available only when Exim is compiled with the
26872 content-scanning extension, and is available only in the DATA, MIME, and
26873 non-SMTP ACLs. It causes the incoming message to be scanned for a match with
26874 any of the regular expressions. For details, see chapter &<<CHAPexiscan>>&.
26875
26876 .vitem &*sender_domains&~=&~*&<&'domain&~list'&>
26877 .cindex "&%sender_domains%& ACL condition"
26878 .cindex "sender" "ACL checking"
26879 .cindex "&ACL;" "testing a sender domain"
26880 .vindex "&$domain$&"
26881 .vindex "&$sender_address_domain$&"
26882 This condition tests the domain of the sender of the message against the given
26883 domain list. &*Note*&: The domain of the sender address is in
26884 &$sender_address_domain$&. It is &'not'& put in &$domain$& during the testing
26885 of this condition. This is an exception to the general rule for testing domain
26886 lists. It is done this way so that, if this condition is used in an ACL for a
26887 RCPT command, the recipient's domain (which is in &$domain$&) can be used to
26888 influence the sender checking.
26889
26890 &*Warning*&: It is a bad idea to use this condition on its own as a control on
26891 relaying, because sender addresses are easily, and commonly, forged.
26892
26893 .vitem &*senders&~=&~*&<&'address&~list'&>
26894 .cindex "&%senders%& ACL condition"
26895 .cindex "sender" "ACL checking"
26896 .cindex "&ACL;" "testing a sender"
26897 This condition tests the sender of the message against the given list. To test
26898 for a bounce message, which has an empty sender, set
26899 .code
26900 senders = :
26901 .endd
26902 &*Warning*&: It is a bad idea to use this condition on its own as a control on
26903 relaying, because sender addresses are easily, and commonly, forged.
26904
26905 .vitem &*spam&~=&~*&<&'username'&>
26906 .cindex "&%spam%& ACL condition"
26907 .cindex "&ACL;" "scanning for spam"
26908 This condition is available only when Exim is compiled with the
26909 content-scanning extension. It causes the incoming message to be scanned by
26910 SpamAssassin. For details, see chapter &<<CHAPexiscan>>&.
26911
26912 .vitem &*verify&~=&~certificate*&
26913 .cindex "&%verify%& ACL condition"
26914 .cindex "TLS" "client certificate verification"
26915 .cindex "certificate" "verification of client"
26916 .cindex "&ACL;" "certificate verification"
26917 .cindex "&ACL;" "testing a TLS certificate"
26918 This condition is true in an SMTP session if the session is encrypted, and a
26919 certificate was received from the client, and the certificate was verified. The
26920 server requests a certificate only if the client matches &%tls_verify_hosts%&
26921 or &%tls_try_verify_hosts%& (see chapter &<<CHAPTLS>>&).
26922
26923 .vitem &*verify&~=&~csa*&
26924 .cindex "CSA verification"
26925 This condition checks whether the sending host (the client) is authorized to
26926 send email. Details of how this works are given in section
26927 &<<SECTverifyCSA>>&.
26928
26929 .vitem &*verify&~=&~header_sender/*&<&'options'&>
26930 .cindex "&%verify%& ACL condition"
26931 .cindex "&ACL;" "verifying sender in the header"
26932 .cindex "header lines" "verifying the sender in"
26933 .cindex "sender" "verifying in header"
26934 .cindex "verifying" "sender in header"
26935 This condition is relevant only in an ACL that is run after a message has been
26936 received, that is, in an ACL specified by &%acl_smtp_data%& or
26937 &%acl_not_smtp%&. It checks that there is a verifiable address in at least one
26938 of the &'Sender:'&, &'Reply-To:'&, or &'From:'& header lines. Such an address
26939 is loosely thought of as a &"sender"& address (hence the name of the test).
26940 However, an address that appears in one of these headers need not be an address
26941 that accepts bounce messages; only sender addresses in envelopes are required
26942 to accept bounces. Therefore, if you use the callout option on this check, you
26943 might want to arrange for a non-empty address in the MAIL command.
26944
26945 Details of address verification and the options are given later, starting at
26946 section &<<SECTaddressverification>>& (callouts are described in section
26947 &<<SECTcallver>>&). You can combine this condition with the &%senders%&
26948 condition to restrict it to bounce messages only:
26949 .code
26950 deny senders = :
26951 message = A valid sender header is required for bounces
26952 !verify = header_sender
26953 .endd
26954
26955 .vitem &*verify&~=&~header_syntax*&
26956 .cindex "&%verify%& ACL condition"
26957 .cindex "&ACL;" "verifying header syntax"
26958 .cindex "header lines" "verifying syntax"
26959 .cindex "verifying" "header syntax"
26960 This condition is relevant only in an ACL that is run after a message has been
26961 received, that is, in an ACL specified by &%acl_smtp_data%& or
26962 &%acl_not_smtp%&. It checks the syntax of all header lines that can contain
26963 lists of addresses (&'Sender:'&, &'From:'&, &'Reply-To:'&, &'To:'&, &'Cc:'&,
26964 and &'Bcc:'&). Unqualified addresses (local parts without domains) are
26965 permitted only in locally generated messages and from hosts that match
26966 &%sender_unqualified_hosts%& or &%recipient_unqualified_hosts%&, as
26967 appropriate.
26968
26969 Note that this condition is a syntax check only. However, a common spamming
26970 ploy used to be to send syntactically invalid headers such as
26971 .code
26972 To: @
26973 .endd
26974 and this condition can be used to reject such messages, though they are not as
26975 common as they used to be.
26976
26977 .vitem &*verify&~=&~helo*&
26978 .cindex "&%verify%& ACL condition"
26979 .cindex "&ACL;" "verifying HELO/EHLO"
26980 .cindex "HELO" "verifying"
26981 .cindex "EHLO" "verifying"
26982 .cindex "verifying" "EHLO"
26983 .cindex "verifying" "HELO"
26984 This condition is true if a HELO or EHLO command has been received from the
26985 client host, and its contents have been verified. If there has been no previous
26986 attempt to verify the HELO/EHLO contents, it is carried out when this
26987 condition is encountered. See the description of the &%helo_verify_hosts%& and
26988 &%helo_try_verify_hosts%& options for details of how to request verification
26989 independently of this condition.
26990
26991 For SMTP input that does not come over TCP/IP (the &%-bs%& command line
26992 option), this condition is always true.
26993
26994
26995 .vitem &*verify&~=&~not_blind*&
26996 .cindex "verifying" "not blind"
26997 .cindex "bcc recipients, verifying none"
26998 This condition checks that there are no blind (bcc) recipients in the message.
26999 Every envelope recipient must appear either in a &'To:'& header line or in a
27000 &'Cc:'& header line for this condition to be true. Local parts are checked
27001 case-sensitively; domains are checked case-insensitively. If &'Resent-To:'& or
27002 &'Resent-Cc:'& header lines exist, they are also checked. This condition can be
27003 used only in a DATA or non-SMTP ACL.
27004
27005 There are, of course, many legitimate messages that make use of blind (bcc)
27006 recipients. This check should not be used on its own for blocking messages.
27007
27008
27009 .vitem &*verify&~=&~recipient/*&<&'options'&>
27010 .cindex "&%verify%& ACL condition"
27011 .cindex "&ACL;" "verifying recipient"
27012 .cindex "recipient" "verifying"
27013 .cindex "verifying" "recipient"
27014 .vindex "&$address_data$&"
27015 This condition is relevant only after a RCPT command. It verifies the current
27016 recipient. Details of address verification are given later, starting at section
27017 &<<SECTaddressverification>>&. After a recipient has been verified, the value
27018 of &$address_data$& is the last value that was set while routing the address.
27019 This applies even if the verification fails. When an address that is being
27020 verified is redirected to a single address, verification continues with the new
27021 address, and in that case, the subsequent value of &$address_data$& is the
27022 value for the child address.
27023
27024 .vitem &*verify&~=&~reverse_host_lookup*&
27025 .cindex "&%verify%& ACL condition"
27026 .cindex "&ACL;" "verifying host reverse lookup"
27027 .cindex "host" "verifying reverse lookup"
27028 This condition ensures that a verified host name has been looked up from the IP
27029 address of the client host. (This may have happened already if the host name
27030 was needed for checking a host list, or if the host matched &%host_lookup%&.)
27031 Verification ensures that the host name obtained from a reverse DNS lookup, or
27032 one of its aliases, does, when it is itself looked up in the DNS, yield the
27033 original IP address.
27034
27035 If this condition is used for a locally generated message (that is, when there
27036 is no client host involved), it always succeeds.
27037
27038 .vitem &*verify&~=&~sender/*&<&'options'&>
27039 .cindex "&%verify%& ACL condition"
27040 .cindex "&ACL;" "verifying sender"
27041 .cindex "sender" "verifying"
27042 .cindex "verifying" "sender"
27043 This condition is relevant only after a MAIL or RCPT command, or after a
27044 message has been received (the &%acl_smtp_data%& or &%acl_not_smtp%& ACLs). If
27045 the message's sender is empty (that is, this is a bounce message), the
27046 condition is true. Otherwise, the sender address is verified.
27047
27048 .vindex "&$address_data$&"
27049 .vindex "&$sender_address_data$&"
27050 If there is data in the &$address_data$& variable at the end of routing, its
27051 value is placed in &$sender_address_data$& at the end of verification. This
27052 value can be used in subsequent conditions and modifiers in the same ACL
27053 statement. It does not persist after the end of the current statement. If you
27054 want to preserve the value for longer, you can save it in an ACL variable.
27055
27056 Details of verification are given later, starting at section
27057 &<<SECTaddressverification>>&. Exim caches the result of sender verification,
27058 to avoid doing it more than once per message.
27059
27060 .vitem &*verify&~=&~sender=*&<&'address'&>&*/*&<&'options'&>
27061 .cindex "&%verify%& ACL condition"
27062 This is a variation of the previous option, in which a modified address is
27063 verified as a sender.
27064 .endlist
27065
27066
27067
27068 .section "Using DNS lists" "SECTmorednslists"
27069 .cindex "DNS list" "in ACL"
27070 .cindex "black list (DNS)"
27071 .cindex "&ACL;" "testing a DNS list"
27072 In its simplest form, the &%dnslists%& condition tests whether the calling host
27073 is on at least one of a number of DNS lists by looking up the inverted IP
27074 address in one or more DNS domains. (Note that DNS list domains are not mail
27075 domains, so the &`+`& syntax for named lists doesn't work - it is used for
27076 special options instead.) For example, if the calling host's IP
27077 address is 192.168.62.43, and the ACL statement is
27078 .code
27079 deny dnslists = blackholes.mail-abuse.org : \
27080 dialups.mail-abuse.org
27081 .endd
27082 the following records are looked up:
27083 .code
27084 43.62.168.192.blackholes.mail-abuse.org
27085 43.62.168.192.dialups.mail-abuse.org
27086 .endd
27087 As soon as Exim finds an existing DNS record, processing of the list stops.
27088 Thus, multiple entries on the list provide an &"or"& conjunction. If you want
27089 to test that a host is on more than one list (an &"and"& conjunction), you can
27090 use two separate conditions:
27091 .code
27092 deny dnslists = blackholes.mail-abuse.org
27093 dnslists = dialups.mail-abuse.org
27094 .endd
27095 If a DNS lookup times out or otherwise fails to give a decisive answer, Exim
27096 behaves as if the host does not match the list item, that is, as if the DNS
27097 record does not exist. If there are further items in the DNS list, they are
27098 processed.
27099
27100 This is usually the required action when &%dnslists%& is used with &%deny%&
27101 (which is the most common usage), because it prevents a DNS failure from
27102 blocking mail. However, you can change this behaviour by putting one of the
27103 following special items in the list:
27104 .display
27105 &`+include_unknown `& behave as if the item is on the list
27106 &`+exclude_unknown `& behave as if the item is not on the list (default)
27107 &`+defer_unknown `& give a temporary error
27108 .endd
27109 .cindex "&`+include_unknown`&"
27110 .cindex "&`+exclude_unknown`&"
27111 .cindex "&`+defer_unknown`&"
27112 Each of these applies to any subsequent items on the list. For example:
27113 .code
27114 deny dnslists = +defer_unknown : foo.bar.example
27115 .endd
27116 Testing the list of domains stops as soon as a match is found. If you want to
27117 warn for one list and block for another, you can use two different statements:
27118 .code
27119 deny dnslists = blackholes.mail-abuse.org
27120 warn message = X-Warn: sending host is on dialups list
27121 dnslists = dialups.mail-abuse.org
27122 .endd
27123 DNS list lookups are cached by Exim for the duration of the SMTP session,
27124 so a lookup based on the IP address is done at most once for any incoming
27125 connection. Exim does not share information between multiple incoming
27126 connections (but your local name server cache should be active).
27127
27128
27129
27130 .section "Specifying the IP address for a DNS list lookup" "SECID201"
27131 .cindex "DNS list" "keyed by explicit IP address"
27132 By default, the IP address that is used in a DNS list lookup is the IP address
27133 of the calling host. However, you can specify another IP address by listing it
27134 after the domain name, introduced by a slash. For example:
27135 .code
27136 deny dnslists = black.list.tld/192.168.1.2
27137 .endd
27138 This feature is not very helpful with explicit IP addresses; it is intended for
27139 use with IP addresses that are looked up, for example, the IP addresses of the
27140 MX hosts or nameservers of an email sender address. For an example, see section
27141 &<<SECTmulkeyfor>>& below.
27142
27143
27144
27145
27146 .section "DNS lists keyed on domain names" "SECID202"
27147 .cindex "DNS list" "keyed by domain name"
27148 There are some lists that are keyed on domain names rather than inverted IP
27149 addresses (see for example the &'domain based zones'& link at
27150 &url(http://www.rfc-ignorant.org/)). No reversing of components is used
27151 with these lists. You can change the name that is looked up in a DNS list by
27152 listing it after the domain name, introduced by a slash. For example,
27153 .code
27154 deny message = Sender's domain is listed at $dnslist_domain
27155 dnslists = dsn.rfc-ignorant.org/$sender_address_domain
27156 .endd
27157 This particular example is useful only in ACLs that are obeyed after the
27158 RCPT or DATA commands, when a sender address is available. If (for
27159 example) the message's sender is &'user@tld.example'& the name that is looked
27160 up by this example is
27161 .code
27162 tld.example.dsn.rfc-ignorant.org
27163 .endd
27164 A single &%dnslists%& condition can contain entries for both names and IP
27165 addresses. For example:
27166 .code
27167 deny dnslists = sbl.spamhaus.org : \
27168 dsn.rfc-ignorant.org/$sender_address_domain
27169 .endd
27170 The first item checks the sending host's IP address; the second checks a domain
27171 name. The whole condition is true if either of the DNS lookups succeeds.
27172
27173
27174
27175
27176 .section "Multiple explicit keys for a DNS list" "SECTmulkeyfor"
27177 .cindex "DNS list" "multiple keys for"
27178 The syntax described above for looking up explicitly-defined values (either
27179 names or IP addresses) in a DNS blacklist is a simplification. After the domain
27180 name for the DNS list, what follows the slash can in fact be a list of items.
27181 As with all lists in Exim, the default separator is a colon. However, because
27182 this is a sublist within the list of DNS blacklist domains, it is necessary
27183 either to double the separators like this:
27184 .code
27185 dnslists = black.list.tld/name.1::name.2
27186 .endd
27187 or to change the separator character, like this:
27188 .code
27189 dnslists = black.list.tld/<;name.1;name.2
27190 .endd
27191 If an item in the list is an IP address, it is inverted before the DNS
27192 blacklist domain is appended. If it is not an IP address, no inversion
27193 occurs. Consider this condition:
27194 .code
27195 dnslists = black.list.tld/<;192.168.1.2;a.domain
27196 .endd
27197 The DNS lookups that occur are:
27198 .code
27199 2.1.168.192.black.list.tld
27200 a.domain.black.list.tld
27201 .endd
27202 Once a DNS record has been found (that matches a specific IP return
27203 address, if specified &-- see section &<<SECTaddmatcon>>&), no further lookups
27204 are done. If there is a temporary DNS error, the rest of the sublist of domains
27205 or IP addresses is tried. A temporary error for the whole dnslists item occurs
27206 only if no other DNS lookup in this sublist succeeds. In other words, a
27207 successful lookup for any of the items in the sublist overrides a temporary
27208 error for a previous item.
27209
27210 The ability to supply a list of items after the slash is in some sense just a
27211 syntactic convenience. These two examples have the same effect:
27212 .code
27213 dnslists = black.list.tld/a.domain : black.list.tld/b.domain
27214 dnslists = black.list.tld/a.domain::b.domain
27215 .endd
27216 However, when the data for the list is obtained from a lookup, the second form
27217 is usually much more convenient. Consider this example:
27218 .code
27219 deny message = The mail servers for the domain \
27220 $sender_address_domain \
27221 are listed at $dnslist_domain ($dnslist_value); \
27222 see $dnslist_text.
27223 dnslists = sbl.spamhaus.org/<|${lookup dnsdb {>|a=<|\
27224 ${lookup dnsdb {>|mxh=\
27225 $sender_address_domain} }} }
27226 .endd
27227 Note the use of &`>|`& in the dnsdb lookup to specify the separator for
27228 multiple DNS records. The inner dnsdb lookup produces a list of MX hosts
27229 and the outer dnsdb lookup finds the IP addresses for these hosts. The result
27230 of expanding the condition might be something like this:
27231 .code
27232 dnslists = sbl.spahmaus.org/<|192.168.2.3|192.168.5.6|...
27233 .endd
27234 Thus, this example checks whether or not the IP addresses of the sender
27235 domain's mail servers are on the Spamhaus black list.
27236
27237 The key that was used for a successful DNS list lookup is put into the variable
27238 &$dnslist_matched$& (see section &<<SECID204>>&).
27239
27240
27241
27242
27243 .section "Data returned by DNS lists" "SECID203"
27244 .cindex "DNS list" "data returned from"
27245 DNS lists are constructed using address records in the DNS. The original RBL
27246 just used the address 127.0.0.1 on the right hand side of each record, but the
27247 RBL+ list and some other lists use a number of values with different meanings.
27248 The values used on the RBL+ list are:
27249 .display
27250 127.1.0.1 RBL
27251 127.1.0.2 DUL
27252 127.1.0.3 DUL and RBL
27253 127.1.0.4 RSS
27254 127.1.0.5 RSS and RBL
27255 127.1.0.6 RSS and DUL
27256 127.1.0.7 RSS and DUL and RBL
27257 .endd
27258 Section &<<SECTaddmatcon>>& below describes how you can distinguish between
27259 different values. Some DNS lists may return more than one address record;
27260 see section &<<SECThanmuldnsrec>>& for details of how they are checked.
27261
27262
27263 .section "Variables set from DNS lists" "SECID204"
27264 .cindex "expansion" "variables, set from DNS list"
27265 .cindex "DNS list" "variables set from"
27266 .vindex "&$dnslist_domain$&"
27267 .vindex "&$dnslist_matched$&"
27268 .vindex "&$dnslist_text$&"
27269 .vindex "&$dnslist_value$&"
27270 When an entry is found in a DNS list, the variable &$dnslist_domain$& contains
27271 the name of the overall domain that matched (for example,
27272 &`spamhaus.example`&), &$dnslist_matched$& contains the key within that domain
27273 (for example, &`192.168.5.3`&), and &$dnslist_value$& contains the data from
27274 the DNS record. When the key is an IP address, it is not reversed in
27275 &$dnslist_matched$& (though it is, of course, in the actual lookup). In simple
27276 cases, for example:
27277 .code
27278 deny dnslists = spamhaus.example
27279 .endd
27280 the key is also available in another variable (in this case,
27281 &$sender_host_address$&). In more complicated cases, however, this is not true.
27282 For example, using a data lookup (as described in section &<<SECTmulkeyfor>>&)
27283 might generate a dnslists lookup like this:
27284 .code
27285 deny dnslists = spamhaus.example/<|192.168.1.2|192.168.6.7|...
27286 .endd
27287 If this condition succeeds, the value in &$dnslist_matched$& might be
27288 &`192.168.6.7`& (for example).
27289
27290 If more than one address record is returned by the DNS lookup, all the IP
27291 addresses are included in &$dnslist_value$&, separated by commas and spaces.
27292 The variable &$dnslist_text$& contains the contents of any associated TXT
27293 record. For lists such as RBL+ the TXT record for a merged entry is often not
27294 very meaningful. See section &<<SECTmordetinf>>& for a way of obtaining more
27295 information.
27296
27297 You can use the DNS list variables in &%message%& or &%log_message%& modifiers
27298 &-- although these appear before the condition in the ACL, they are not
27299 expanded until after it has failed. For example:
27300 .code
27301 deny hosts = !+local_networks
27302 message = $sender_host_address is listed \
27303 at $dnslist_domain
27304 dnslists = rbl-plus.mail-abuse.example
27305 .endd
27306
27307
27308
27309 .section "Additional matching conditions for DNS lists" "SECTaddmatcon"
27310 .cindex "DNS list" "matching specific returned data"
27311 You can add an equals sign and an IP address after a &%dnslists%& domain name
27312 in order to restrict its action to DNS records with a matching right hand side.
27313 For example,
27314 .code
27315 deny dnslists = rblplus.mail-abuse.org=127.0.0.2
27316 .endd
27317 rejects only those hosts that yield 127.0.0.2. Without this additional data,
27318 any address record is considered to be a match. For the moment, we assume
27319 that the DNS lookup returns just one record. Section &<<SECThanmuldnsrec>>&
27320 describes how multiple records are handled.
27321
27322 More than one IP address may be given for checking, using a comma as a
27323 separator. These are alternatives &-- if any one of them matches, the
27324 &%dnslists%& condition is true. For example:
27325 .code
27326 deny dnslists = a.b.c=127.0.0.2,127.0.0.3
27327 .endd
27328 If you want to specify a constraining address list and also specify names or IP
27329 addresses to be looked up, the constraining address list must be specified
27330 first. For example:
27331 .code
27332 deny dnslists = dsn.rfc-ignorant.org\
27333 =127.0.0.2/$sender_address_domain
27334 .endd
27335
27336 If the character &`&&`& is used instead of &`=`&, the comparison for each
27337 listed IP address is done by a bitwise &"and"& instead of by an equality test.
27338 In other words, the listed addresses are used as bit masks. The comparison is
27339 true if all the bits in the mask are present in the address that is being
27340 tested. For example:
27341 .code
27342 dnslists = a.b.c&0.0.0.3
27343 .endd
27344 matches if the address is &'x.x.x.'&3, &'x.x.x.'&7, &'x.x.x.'&11, etc. If you
27345 want to test whether one bit or another bit is present (as opposed to both
27346 being present), you must use multiple values. For example:
27347 .code
27348 dnslists = a.b.c&0.0.0.1,0.0.0.2
27349 .endd
27350 matches if the final component of the address is an odd number or two times
27351 an odd number.
27352
27353
27354
27355 .section "Negated DNS matching conditions" "SECID205"
27356 You can supply a negative list of IP addresses as part of a &%dnslists%&
27357 condition. Whereas
27358 .code
27359 deny dnslists = a.b.c=127.0.0.2,127.0.0.3
27360 .endd
27361 means &"deny if the host is in the black list at the domain &'a.b.c'& and the
27362 IP address yielded by the list is either 127.0.0.2 or 127.0.0.3"&,
27363 .code
27364 deny dnslists = a.b.c!=127.0.0.2,127.0.0.3
27365 .endd
27366 means &"deny if the host is in the black list at the domain &'a.b.c'& and the
27367 IP address yielded by the list is not 127.0.0.2 and not 127.0.0.3"&. In other
27368 words, the result of the test is inverted if an exclamation mark appears before
27369 the &`=`& (or the &`&&`&) sign.
27370
27371 &*Note*&: This kind of negation is not the same as negation in a domain,
27372 host, or address list (which is why the syntax is different).
27373
27374 If you are using just one list, the negation syntax does not gain you much. The
27375 previous example is precisely equivalent to
27376 .code
27377 deny dnslists = a.b.c
27378 !dnslists = a.b.c=127.0.0.2,127.0.0.3
27379 .endd
27380 However, if you are using multiple lists, the negation syntax is clearer.
27381 Consider this example:
27382 .code
27383 deny dnslists = sbl.spamhaus.org : \
27384 list.dsbl.org : \
27385 dnsbl.njabl.org!=127.0.0.3 : \
27386 relays.ordb.org
27387 .endd
27388 Using only positive lists, this would have to be:
27389 .code
27390 deny dnslists = sbl.spamhaus.org : \
27391 list.dsbl.org
27392 deny dnslists = dnsbl.njabl.org
27393 !dnslists = dnsbl.njabl.org=127.0.0.3
27394 deny dnslists = relays.ordb.org
27395 .endd
27396 which is less clear, and harder to maintain.
27397
27398
27399
27400
27401 .section "Handling multiple DNS records from a DNS list" "SECThanmuldnsrec"
27402 A DNS lookup for a &%dnslists%& condition may return more than one DNS record,
27403 thereby providing more than one IP address. When an item in a &%dnslists%& list
27404 is followed by &`=`& or &`&&`& and a list of IP addresses, in order to restrict
27405 the match to specific results from the DNS lookup, there are two ways in which
27406 the checking can be handled. For example, consider the condition:
27407 .code
27408 dnslists = a.b.c=127.0.0.1
27409 .endd
27410 What happens if the DNS lookup for the incoming IP address yields both
27411 127.0.0.1 and 127.0.0.2 by means of two separate DNS records? Is the
27412 condition true because at least one given value was found, or is it false
27413 because at least one of the found values was not listed? And how does this
27414 affect negated conditions? Both possibilities are provided for with the help of
27415 additional separators &`==`& and &`=&&`&.
27416
27417 .ilist
27418 If &`=`& or &`&&`& is used, the condition is true if any one of the looked up
27419 IP addresses matches one of the listed addresses. For the example above, the
27420 condition is true because 127.0.0.1 matches.
27421 .next
27422 If &`==`& or &`=&&`& is used, the condition is true only if every one of the
27423 looked up IP addresses matches one of the listed addresses. If the condition is
27424 changed to:
27425 .code
27426 dnslists = a.b.c==127.0.0.1
27427 .endd
27428 and the DNS lookup yields both 127.0.0.1 and 127.0.0.2, the condition is
27429 false because 127.0.0.2 is not listed. You would need to have:
27430 .code
27431 dnslists = a.b.c==127.0.0.1,127.0.0.2
27432 .endd
27433 for the condition to be true.
27434 .endlist
27435
27436 When &`!`& is used to negate IP address matching, it inverts the result, giving
27437 the precise opposite of the behaviour above. Thus:
27438 .ilist
27439 If &`!=`& or &`!&&`& is used, the condition is true if none of the looked up IP
27440 addresses matches one of the listed addresses. Consider:
27441 .code
27442 dnslists = a.b.c!&0.0.0.1
27443 .endd
27444 If the DNS lookup yields both 127.0.0.1 and 127.0.0.2, the condition is
27445 false because 127.0.0.1 matches.
27446 .next
27447 If &`!==`& or &`!=&&`& is used, the condition is true there is at least one
27448 looked up IP address that does not match. Consider:
27449 .code
27450 dnslists = a.b.c!=&0.0.0.1
27451 .endd
27452 If the DNS lookup yields both 127.0.0.1 and 127.0.0.2, the condition is
27453 true, because 127.0.0.2 does not match. You would need to have:
27454 .code
27455 dnslists = a.b.c!=&0.0.0.1,0.0.0.2
27456 .endd
27457 for the condition to be false.
27458 .endlist
27459 When the DNS lookup yields only a single IP address, there is no difference
27460 between &`=`& and &`==`& and between &`&&`& and &`=&&`&.
27461
27462
27463
27464
27465 .section "Detailed information from merged DNS lists" "SECTmordetinf"
27466 .cindex "DNS list" "information from merged"
27467 When the facility for restricting the matching IP values in a DNS list is used,
27468 the text from the TXT record that is set in &$dnslist_text$& may not reflect
27469 the true reason for rejection. This happens when lists are merged and the IP
27470 address in the A record is used to distinguish them; unfortunately there is
27471 only one TXT record. One way round this is not to use merged lists, but that
27472 can be inefficient because it requires multiple DNS lookups where one would do
27473 in the vast majority of cases when the host of interest is not on any of the
27474 lists.
27475
27476 A less inefficient way of solving this problem is available. If
27477 two domain names, comma-separated, are given, the second is used first to
27478 do an initial check, making use of any IP value restrictions that are set.
27479 If there is a match, the first domain is used, without any IP value
27480 restrictions, to get the TXT record. As a byproduct of this, there is also
27481 a check that the IP being tested is indeed on the first list. The first
27482 domain is the one that is put in &$dnslist_domain$&. For example:
27483 .code
27484 reject message = \
27485 rejected because $sender_host_address is blacklisted \
27486 at $dnslist_domain\n$dnslist_text
27487 dnslists = \
27488 sbl.spamhaus.org,sbl-xbl.spamhaus.org=127.0.0.2 : \
27489 dul.dnsbl.sorbs.net,dnsbl.sorbs.net=127.0.0.10
27490 .endd
27491 For the first blacklist item, this starts by doing a lookup in
27492 &'sbl-xbl.spamhaus.org'& and testing for a 127.0.0.2 return. If there is a
27493 match, it then looks in &'sbl.spamhaus.org'&, without checking the return
27494 value, and as long as something is found, it looks for the corresponding TXT
27495 record. If there is no match in &'sbl-xbl.spamhaus.org'&, nothing more is done.
27496 The second blacklist item is processed similarly.
27497
27498 If you are interested in more than one merged list, the same list must be
27499 given several times, but because the results of the DNS lookups are cached,
27500 the DNS calls themselves are not repeated. For example:
27501 .code
27502 reject dnslists = \
27503 http.dnsbl.sorbs.net,dnsbl.sorbs.net=127.0.0.2 : \
27504 socks.dnsbl.sorbs.net,dnsbl.sorbs.net=127.0.0.3 : \
27505 misc.dnsbl.sorbs.net,dnsbl.sorbs.net=127.0.0.4 : \
27506 dul.dnsbl.sorbs.net,dnsbl.sorbs.net=127.0.0.10
27507 .endd
27508 In this case there is one lookup in &'dnsbl.sorbs.net'&, and if none of the IP
27509 values matches (or if no record is found), this is the only lookup that is
27510 done. Only if there is a match is one of the more specific lists consulted.
27511
27512
27513
27514 .section "DNS lists and IPv6" "SECTmorednslistslast"
27515 .cindex "IPv6" "DNS black lists"
27516 .cindex "DNS list" "IPv6 usage"
27517 If Exim is asked to do a dnslist lookup for an IPv6 address, it inverts it
27518 nibble by nibble. For example, if the calling host's IP address is
27519 3ffe:ffff:836f:0a00:000a:0800:200a:c031, Exim might look up
27520 .code
27521 1.3.0.c.a.0.0.2.0.0.8.0.a.0.0.0.0.0.a.0.f.6.3.8.
27522 f.f.f.f.e.f.f.3.blackholes.mail-abuse.org
27523 .endd
27524 (split over two lines here to fit on the page). Unfortunately, some of the DNS
27525 lists contain wildcard records, intended for IPv4, that interact badly with
27526 IPv6. For example, the DNS entry
27527 .code
27528 *.3.some.list.example. A 127.0.0.1
27529 .endd
27530 is probably intended to put the entire 3.0.0.0/8 IPv4 network on the list.
27531 Unfortunately, it also matches the entire 3::/4 IPv6 network.
27532
27533 You can exclude IPv6 addresses from DNS lookups by making use of a suitable
27534 &%condition%& condition, as in this example:
27535 .code
27536 deny condition = ${if isip4{$sender_host_address}}
27537 dnslists = some.list.example
27538 .endd
27539
27540 .section "Rate limiting incoming messages" "SECTratelimiting"
27541 .cindex "rate limiting" "client sending"
27542 .cindex "limiting client sending rates"
27543 .oindex "&%smtp_ratelimit_*%&"
27544 The &%ratelimit%& ACL condition can be used to measure and control the rate at
27545 which clients can send email. This is more powerful than the
27546 &%smtp_ratelimit_*%& options, because those options control the rate of
27547 commands in a single SMTP session only, whereas the &%ratelimit%& condition
27548 works across all connections (concurrent and sequential) from the same client
27549 host. The syntax of the &%ratelimit%& condition is:
27550 .display
27551 &`ratelimit =`& <&'m'&> &`/`& <&'p'&> &`/`& <&'options'&> &`/`& <&'key'&>
27552 .endd
27553 If the average client sending rate is less than &'m'& messages per time
27554 period &'p'& then the condition is false; otherwise it is true.
27555
27556 As a side-effect, the &%ratelimit%& condition sets the expansion variable
27557 &$sender_rate$& to the client's computed rate, &$sender_rate_limit$& to the
27558 configured value of &'m'&, and &$sender_rate_period$& to the configured value
27559 of &'p'&.
27560
27561 The parameter &'p'& is the smoothing time constant, in the form of an Exim
27562 time interval, for example, &`8h`& for eight hours. A larger time constant
27563 means that it takes Exim longer to forget a client's past behaviour. The
27564 parameter &'m'& is the maximum number of messages that a client is permitted to
27565 send in each time interval. It also specifies the number of messages permitted
27566 in a fast burst. By increasing both &'m'& and &'p'& but keeping &'m/p'&
27567 constant, you can allow a client to send more messages in a burst without
27568 changing its long-term sending rate limit. Conversely, if &'m'& and &'p'& are
27569 both small, messages must be sent at an even rate.
27570
27571 There is a script in &_util/ratelimit.pl_& which extracts sending rates from
27572 log files, to assist with choosing appropriate settings for &'m'& and &'p'&
27573 when deploying the &%ratelimit%& ACL condition. The script prints usage
27574 instructions when it is run with no arguments.
27575
27576 The key is used to look up the data for calculating the client's average
27577 sending rate. This data is stored in Exim's spool directory, alongside the
27578 retry and other hints databases. The default key is &$sender_host_address$&,
27579 which means Exim computes the sending rate of each client host IP address.
27580 By changing the key you can change how Exim identifies clients for the purpose
27581 of ratelimiting. For example, to limit the sending rate of each authenticated
27582 user, independent of the computer they are sending from, set the key to
27583 &$authenticated_id$&. You must ensure that the lookup key is meaningful; for
27584 example, &$authenticated_id$& is only meaningful if the client has
27585 authenticated (which you can check with the &%authenticated%& ACL condition).
27586
27587 The lookup key does not have to identify clients: If you want to limit the
27588 rate at which a recipient receives messages, you can use the key
27589 &`$local_part@$domain`& with the &%per_rcpt%& option (see below) in a RCPT
27590 ACL.
27591
27592 Each &%ratelimit%& condition can have up to four options. A &%per_*%& option
27593 specifies what Exim measures the rate of, for example messages or recipients
27594 or bytes. You can adjust the measurement using the &%unique=%& and/or
27595 &%count=%& options. You can also control when Exim updates the recorded rate
27596 using a &%strict%&, &%leaky%&, or &%readonly%& option. The options are
27597 separated by a slash, like the other parameters. They may appear in any order.
27598
27599 Internally, Exim appends the smoothing constant &'p'& onto the lookup key with
27600 any options that alter the meaning of the stored data. The limit &'m'& is not
27601 stored, so you can alter the configured maximum rate and Exim will still
27602 remember clients' past behaviour. If you change the &%per_*%& mode or add or
27603 remove the &%unique=%& option, the lookup key changes so Exim will forget past
27604 behaviour. The lookup key is not affected by changes to the update mode and
27605 the &%count=%& option.
27606
27607
27608 .section "Ratelimit options for what is being measured" "ratoptmea"
27609 .cindex "rate limiting" "per_* options"
27610 The &%per_conn%& option limits the client's connection rate. It is not
27611 normally used in the &%acl_not_smtp%&, &%acl_not_smtp_mime%&, or
27612 &%acl_not_smtp_start%& ACLs.
27613
27614 The &%per_mail%& option limits the client's rate of sending messages. This is
27615 the default if none of the &%per_*%& options is specified. It can be used in
27616 &%acl_smtp_mail%&, &%acl_smtp_rcpt%&, &%acl_smtp_predata%&, &%acl_smtp_mime%&,
27617 &%acl_smtp_data%&, or &%acl_not_smtp%&.
27618
27619 The &%per_byte%& option limits the sender's email bandwidth. It can be used in
27620 the same ACLs as the &%per_mail%& option, though it is best to use this option
27621 in the &%acl_smtp_mime%&, &%acl_smtp_data%& or &%acl_not_smtp%& ACLs; if it is
27622 used in an earlier ACL, Exim relies on the SIZE parameter given by the client
27623 in its MAIL command, which may be inaccurate or completely missing. You can
27624 follow the limit &'m'& in the configuration with K, M, or G to specify limits
27625 in kilobytes, megabytes, or gigabytes, respectively.
27626
27627 The &%per_rcpt%& option causes Exim to limit the rate at which recipients are
27628 accepted. It can be used in the &%acl_smtp_rcpt%&, &%acl_smtp_predata%&,
27629 &%acl_smtp_mime%&, &%acl_smtp_data%&, or &%acl_smtp_rcpt%& ACLs. In
27630 &%acl_smtp_rcpt%& the rate is updated one recipient at a time; in the other
27631 ACLs the rate is updated with the total recipient count in one go. Note that
27632 in either case the rate limiting engine will see a message with many
27633 recipients as a large high-speed burst.
27634
27635 The &%per_addr%& option is like the &%per_rcpt%& option, except it counts the
27636 number of different recipients that the client has sent messages to in the
27637 last time period. That is, if the client repeatedly sends messages to the same
27638 recipient, its measured rate is not increased. This option can only be used in
27639 &%acl_smtp_rcpt%&.
27640
27641 The &%per_cmd%& option causes Exim to recompute the rate every time the
27642 condition is processed. This can be used to limit the rate of any SMTP
27643 command. If it is used in multiple ACLs it can limit the aggregate rate of
27644 multiple different commands.
27645
27646 The &%count=%& option can be used to alter how much Exim adds to the client's
27647 measured rate. For example, the &%per_byte%& option is equivalent to
27648 &`per_mail/count=$message_size`&. If there is no &%count=%& option, Exim
27649 increases the measured rate by one (except for the &%per_rcpt%& option in ACLs
27650 other than &%acl_smtp_rcpt%&). The count does not have to be an integer.
27651
27652 The &%unique=%& option is described in section &<<ratoptuniq>>& below.
27653
27654
27655 .section "Ratelimit update modes" "ratoptupd"
27656 .cindex "rate limiting" "reading data without updating"
27657 You can specify one of three options with the &%ratelimit%& condition to
27658 control when its database is updated. This section describes the &%readonly%&
27659 mode, and the next section describes the &%strict%& and &%leaky%& modes.
27660
27661 If the &%ratelimit%& condition is used in &%readonly%& mode, Exim looks up a
27662 previously-computed rate to check against the limit.
27663
27664 For example, you can test the client's sending rate and deny it access (when
27665 it is too fast) in the connect ACL. If the client passes this check then it
27666 can go on to send a message, in which case its recorded rate will be updated
27667 in the MAIL ACL. Subsequent connections from the same client will check this
27668 new rate.
27669 .code
27670 acl_check_connect:
27671 deny ratelimit = 100 / 5m / readonly
27672 log_message = RATE CHECK: $sender_rate/$sender_rate_period \
27673 (max $sender_rate_limit)
27674 # ...
27675 acl_check_mail:
27676 warn ratelimit = 100 / 5m / strict
27677 log_message = RATE UPDATE: $sender_rate/$sender_rate_period \
27678 (max $sender_rate_limit)
27679 .endd
27680
27681 If Exim encounters multiple &%ratelimit%& conditions with the same key when
27682 processing a message then it may increase the client's measured rate more than
27683 it should. For example, this will happen if you check the &%per_rcpt%& option
27684 in both &%acl_smtp_rcpt%& and &%acl_smtp_data%&. However it's OK to check the
27685 same &%ratelimit%& condition multiple times in the same ACL. You can avoid any
27686 multiple update problems by using the &%readonly%& option on later ratelimit
27687 checks.
27688
27689 The &%per_*%& options described above do not make sense in some ACLs. If you
27690 use a &%per_*%& option in an ACL where it is not normally permitted then the
27691 update mode defaults to &%readonly%& and you cannot specify the &%strict%& or
27692 &%leaky%& modes. In other ACLs the default update mode is &%leaky%& (see the
27693 next section) so you must specify the &%readonly%& option explicitly.
27694
27695
27696 .section "Ratelimit options for handling fast clients" "ratoptfast"
27697 .cindex "rate limiting" "strict and leaky modes"
27698 If a client's average rate is greater than the maximum, the rate limiting
27699 engine can react in two possible ways, depending on the presence of the
27700 &%strict%& or &%leaky%& update modes. This is independent of the other
27701 counter-measures (such as rejecting the message) that may be specified by the
27702 rest of the ACL.
27703
27704 The &%leaky%& (default) option means that the client's recorded rate is not
27705 updated if it is above the limit. The effect of this is that Exim measures the
27706 client's average rate of successfully sent email, which cannot be greater than
27707 the maximum allowed. If the client is over the limit it may suffer some
27708 counter-measures (as specified in the ACL), but it will still be able to send
27709 email at the configured maximum rate, whatever the rate of its attempts. This
27710 is generally the better choice if you have clients that retry automatically.
27711 For example, it does not prevent a sender with an over-aggressive retry rate
27712 from getting any email through.
27713
27714 The &%strict%& option means that the client's recorded rate is always
27715 updated. The effect of this is that Exim measures the client's average rate
27716 of attempts to send email, which can be much higher than the maximum it is
27717 actually allowed. If the client is over the limit it may be subjected to
27718 counter-measures by the ACL. It must slow down and allow sufficient time to
27719 pass that its computed rate falls below the maximum before it can send email
27720 again. The time (the number of smoothing periods) it must wait and not
27721 attempt to send mail can be calculated with this formula:
27722 .code
27723 ln(peakrate/maxrate)
27724 .endd
27725
27726
27727 .section "Limiting the rate of different events" "ratoptuniq"
27728 .cindex "rate limiting" "counting unique events"
27729 The &%ratelimit%& &%unique=%& option controls a mechanism for counting the
27730 rate of different events. For example, the &%per_addr%& option uses this
27731 mechanism to count the number of different recipients that the client has
27732 sent messages to in the last time period; it is equivalent to
27733 &`per_rcpt/unique=$local_part@$domain`&. You could use this feature to
27734 measure the rate that a client uses different sender addresses with the
27735 options &`per_mail/unique=$sender_address`&.
27736
27737 For each &%ratelimit%& key Exim stores the set of &%unique=%& values that it
27738 has seen for that key. The whole set is thrown away when it is older than the
27739 rate smoothing period &'p'&, so each different event is counted at most once
27740 per period. In the &%leaky%& update mode, an event that causes the client to
27741 go over the limit is not added to the set, in the same way that the client's
27742 recorded rate is not updated in the same situation.
27743
27744 When you combine the &%unique=%& and &%readonly%& options, the specific
27745 &%unique=%& value is ignored, and Exim just retrieves the client's stored
27746 rate.
27747
27748 The &%unique=%& mechanism needs more space in the ratelimit database than the
27749 other &%ratelimit%& options in order to store the event set. The number of
27750 unique values is potentially as large as the rate limit, so the extra space
27751 required increases with larger limits.
27752
27753 The uniqueification is not perfect: there is a small probability that Exim
27754 will think a new event has happened before. If the sender's rate is less than
27755 the limit, Exim should be more than 99.9% correct. However in &%strict%& mode
27756 the measured rate can go above the limit, in which case Exim may under-count
27757 events by a significant margin. Fortunately, if the rate is high enough (2.7
27758 times the limit) that the false positive rate goes above 9%, then Exim will
27759 throw away the over-full event set before the measured rate falls below the
27760 limit. Therefore the only harm should be that exceptionally high sending rates
27761 are logged incorrectly; any countermeasures you configure will be as effective
27762 as intended.
27763
27764
27765 .section "Using rate limiting" "useratlim"
27766 Exim's other ACL facilities are used to define what counter-measures are taken
27767 when the rate limit is exceeded. This might be anything from logging a warning
27768 (for example, while measuring existing sending rates in order to define
27769 policy), through time delays to slow down fast senders, up to rejecting the
27770 message. For example:
27771 .code
27772 # Log all senders' rates
27773 warn ratelimit = 0 / 1h / strict
27774 log_message = Sender rate $sender_rate / $sender_rate_period
27775
27776 # Slow down fast senders; note the need to truncate $sender_rate
27777 # at the decimal point.
27778 warn ratelimit = 100 / 1h / per_rcpt / strict
27779 delay = ${eval: ${sg{$sender_rate}{[.].*}{}} - \
27780 $sender_rate_limit }s
27781
27782 # Keep authenticated users under control
27783 deny authenticated = *
27784 ratelimit = 100 / 1d / strict / $authenticated_id
27785
27786 # System-wide rate limit
27787 defer message = Sorry, too busy. Try again later.
27788 ratelimit = 10 / 1s / $primary_hostname
27789
27790 # Restrict incoming rate from each host, with a default
27791 # set using a macro and special cases looked up in a table.
27792 defer message = Sender rate exceeds $sender_rate_limit \
27793 messages per $sender_rate_period
27794 ratelimit = ${lookup {$sender_host_address} \
27795 cdb {DB/ratelimits.cdb} \
27796 {$value} {RATELIMIT} }
27797 .endd
27798 &*Warning*&: If you have a busy server with a lot of &%ratelimit%& tests,
27799 especially with the &%per_rcpt%& option, you may suffer from a performance
27800 bottleneck caused by locking on the ratelimit hints database. Apart from
27801 making your ACLs less complicated, you can reduce the problem by using a
27802 RAM disk for Exim's hints directory (usually &_/var/spool/exim/db/_&). However
27803 this means that Exim will lose its hints data after a reboot (including retry
27804 hints, the callout cache, and ratelimit data).
27805
27806
27807
27808 .section "Address verification" "SECTaddressverification"
27809 .cindex "verifying address" "options for"
27810 .cindex "policy control" "address verification"
27811 Several of the &%verify%& conditions described in section
27812 &<<SECTaclconditions>>& cause addresses to be verified. Section
27813 &<<SECTsenaddver>>& discusses the reporting of sender verification failures.
27814 The verification conditions can be followed by options that modify the
27815 verification process. The options are separated from the keyword and from each
27816 other by slashes, and some of them contain parameters. For example:
27817 .code
27818 verify = sender/callout
27819 verify = recipient/defer_ok/callout=10s,defer_ok
27820 .endd
27821 The first stage of address verification, which always happens, is to run the
27822 address through the routers, in &"verify mode"&. Routers can detect the
27823 difference between verification and routing for delivery, and their actions can
27824 be varied by a number of generic options such as &%verify%& and &%verify_only%&
27825 (see chapter &<<CHAProutergeneric>>&). If routing fails, verification fails.
27826 The available options are as follows:
27827
27828 .ilist
27829 If the &%callout%& option is specified, successful routing to one or more
27830 remote hosts is followed by a &"callout"& to those hosts as an additional
27831 check. Callouts and their sub-options are discussed in the next section.
27832 .next
27833 If there is a defer error while doing verification routing, the ACL
27834 normally returns &"defer"&. However, if you include &%defer_ok%& in the
27835 options, the condition is forced to be true instead. Note that this is a main
27836 verification option as well as a suboption for callouts.
27837 .next
27838 The &%no_details%& option is covered in section &<<SECTsenaddver>>&, which
27839 discusses the reporting of sender address verification failures.
27840 .next
27841 The &%success_on_redirect%& option causes verification always to succeed
27842 immediately after a successful redirection. By default, if a redirection
27843 generates just one address, that address is also verified. See further
27844 discussion in section &<<SECTredirwhilveri>>&.
27845 .endlist
27846
27847 .cindex "verifying address" "differentiating failures"
27848 .vindex "&$recipient_verify_failure$&"
27849 .vindex "&$sender_verify_failure$&"
27850 .vindex "&$acl_verify_message$&"
27851 After an address verification failure, &$acl_verify_message$& contains the
27852 error message that is associated with the failure. It can be preserved by
27853 coding like this:
27854 .code
27855 warn !verify = sender
27856 set acl_m0 = $acl_verify_message
27857 .endd
27858 If you are writing your own custom rejection message or log message when
27859 denying access, you can use this variable to include information about the
27860 verification failure.
27861
27862 In addition, &$sender_verify_failure$& or &$recipient_verify_failure$& (as
27863 appropriate) contains one of the following words:
27864
27865 .ilist
27866 &%qualify%&: The address was unqualified (no domain), and the message
27867 was neither local nor came from an exempted host.
27868 .next
27869 &%route%&: Routing failed.
27870 .next
27871 &%mail%&: Routing succeeded, and a callout was attempted; rejection
27872 occurred at or before the MAIL command (that is, on initial
27873 connection, HELO, or MAIL).
27874 .next
27875 &%recipient%&: The RCPT command in a callout was rejected.
27876 .next
27877 &%postmaster%&: The postmaster check in a callout was rejected.
27878 .endlist
27879
27880 The main use of these variables is expected to be to distinguish between
27881 rejections of MAIL and rejections of RCPT in callouts.
27882
27883
27884
27885
27886 .section "Callout verification" "SECTcallver"
27887 .cindex "verifying address" "by callout"
27888 .cindex "callout" "verification"
27889 .cindex "SMTP" "callout verification"
27890 For non-local addresses, routing verifies the domain, but is unable to do any
27891 checking of the local part. There are situations where some means of verifying
27892 the local part is desirable. One way this can be done is to make an SMTP
27893 &'callback'& to a delivery host for the sender address or a &'callforward'& to
27894 a subsequent host for a recipient address, to see if the host accepts the
27895 address. We use the term &'callout'& to cover both cases. Note that for a
27896 sender address, the callback is not to the client host that is trying to
27897 deliver the message, but to one of the hosts that accepts incoming mail for the
27898 sender's domain.
27899
27900 Exim does not do callouts by default. If you want them to happen, you must
27901 request them by setting appropriate options on the &%verify%& condition, as
27902 described below. This facility should be used with care, because it can add a
27903 lot of resource usage to the cost of verifying an address. However, Exim does
27904 cache the results of callouts, which helps to reduce the cost. Details of
27905 caching are in section &<<SECTcallvercache>>&.
27906
27907 Recipient callouts are usually used only between hosts that are controlled by
27908 the same administration. For example, a corporate gateway host could use
27909 callouts to check for valid recipients on an internal mailserver. A successful
27910 callout does not guarantee that a real delivery to the address would succeed;
27911 on the other hand, a failing callout does guarantee that a delivery would fail.
27912
27913 If the &%callout%& option is present on a condition that verifies an address, a
27914 second stage of verification occurs if the address is successfully routed to
27915 one or more remote hosts. The usual case is routing by a &(dnslookup)& or a
27916 &(manualroute)& router, where the router specifies the hosts. However, if a
27917 router that does not set up hosts routes to an &(smtp)& transport with a
27918 &%hosts%& setting, the transport's hosts are used. If an &(smtp)& transport has
27919 &%hosts_override%& set, its hosts are always used, whether or not the router
27920 supplies a host list.
27921
27922 The port that is used is taken from the transport, if it is specified and is a
27923 remote transport. (For routers that do verification only, no transport need be
27924 specified.) Otherwise, the default SMTP port is used. If a remote transport
27925 specifies an outgoing interface, this is used; otherwise the interface is not
27926 specified. Likewise, the text that is used for the HELO command is taken from
27927 the transport's &%helo_data%& option; if there is no transport, the value of
27928 &$smtp_active_hostname$& is used.
27929
27930 For a sender callout check, Exim makes SMTP connections to the remote hosts, to
27931 test whether a bounce message could be delivered to the sender address. The
27932 following SMTP commands are sent:
27933 .display
27934 &`HELO `&<&'local host name'&>
27935 &`MAIL FROM:<>`&
27936 &`RCPT TO:`&<&'the address to be tested'&>
27937 &`QUIT`&
27938 .endd
27939 LHLO is used instead of HELO if the transport's &%protocol%& option is
27940 set to &"lmtp"&.
27941
27942 A recipient callout check is similar. By default, it also uses an empty address
27943 for the sender. This default is chosen because most hosts do not make use of
27944 the sender address when verifying a recipient. Using the same address means
27945 that a single cache entry can be used for each recipient. Some sites, however,
27946 do make use of the sender address when verifying. These are catered for by the
27947 &%use_sender%& and &%use_postmaster%& options, described in the next section.
27948
27949 If the response to the RCPT command is a 2&'xx'& code, the verification
27950 succeeds. If it is 5&'xx'&, the verification fails. For any other condition,
27951 Exim tries the next host, if any. If there is a problem with all the remote
27952 hosts, the ACL yields &"defer"&, unless the &%defer_ok%& parameter of the
27953 &%callout%& option is given, in which case the condition is forced to succeed.
27954
27955 .cindex "SMTP" "output flushing, disabling for callout"
27956 A callout may take a little time. For this reason, Exim normally flushes SMTP
27957 output before performing a callout in an ACL, to avoid unexpected timeouts in
27958 clients when the SMTP PIPELINING extension is in use. The flushing can be
27959 disabled by using a &%control%& modifier to set &%no_callout_flush%&.
27960
27961
27962
27963
27964 .section "Additional parameters for callouts" "CALLaddparcall"
27965 .cindex "callout" "additional parameters for"
27966 The &%callout%& option can be followed by an equals sign and a number of
27967 optional parameters, separated by commas. For example:
27968 .code
27969 verify = recipient/callout=10s,defer_ok
27970 .endd
27971 The old syntax, which had &%callout_defer_ok%& and &%check_postmaster%& as
27972 separate verify options, is retained for backwards compatibility, but is now
27973 deprecated. The additional parameters for &%callout%& are as follows:
27974
27975
27976 .vlist
27977 .vitem <&'a&~time&~interval'&>
27978 .cindex "callout" "timeout, specifying"
27979 This specifies the timeout that applies for the callout attempt to each host.
27980 For example:
27981 .code
27982 verify = sender/callout=5s
27983 .endd
27984 The default is 30 seconds. The timeout is used for each response from the
27985 remote host. It is also used for the initial connection, unless overridden by
27986 the &%connect%& parameter.
27987
27988
27989 .vitem &*connect&~=&~*&<&'time&~interval'&>
27990 .cindex "callout" "connection timeout, specifying"
27991 This parameter makes it possible to set a different (usually smaller) timeout
27992 for making the SMTP connection. For example:
27993 .code
27994 verify = sender/callout=5s,connect=1s
27995 .endd
27996 If not specified, this timeout defaults to the general timeout value.
27997
27998 .vitem &*defer_ok*&
27999 .cindex "callout" "defer, action on"
28000 When this parameter is present, failure to contact any host, or any other kind
28001 of temporary error, is treated as success by the ACL. However, the cache is not
28002 updated in this circumstance.
28003
28004 .vitem &*fullpostmaster*&
28005 .cindex "callout" "full postmaster check"
28006 This operates like the &%postmaster%& option (see below), but if the check for
28007 &'postmaster@domain'& fails, it tries just &'postmaster'&, without a domain, in
28008 accordance with the specification in RFC 2821. The RFC states that the
28009 unqualified address &'postmaster'& should be accepted.
28010
28011
28012 .vitem &*mailfrom&~=&~*&<&'email&~address'&>
28013 .cindex "callout" "sender when verifying header"
28014 When verifying addresses in header lines using the &%header_sender%&
28015 verification option, Exim behaves by default as if the addresses are envelope
28016 sender addresses from a message. Callout verification therefore tests to see
28017 whether a bounce message could be delivered, by using an empty address in the
28018 MAIL command. However, it is arguable that these addresses might never be used
28019 as envelope senders, and could therefore justifiably reject bounce messages
28020 (empty senders). The &%mailfrom%& callout parameter allows you to specify what
28021 address to use in the MAIL command. For example:
28022 .code
28023 require verify = header_sender/callout=mailfrom=abcd@x.y.z
28024 .endd
28025 This parameter is available only for the &%header_sender%& verification option.
28026
28027
28028 .vitem &*maxwait&~=&~*&<&'time&~interval'&>
28029 .cindex "callout" "overall timeout, specifying"
28030 This parameter sets an overall timeout for performing a callout verification.
28031 For example:
28032 .code
28033 verify = sender/callout=5s,maxwait=30s
28034 .endd
28035 This timeout defaults to four times the callout timeout for individual SMTP
28036 commands. The overall timeout applies when there is more than one host that can
28037 be tried. The timeout is checked before trying the next host. This prevents
28038 very long delays if there are a large number of hosts and all are timing out
28039 (for example, when network connections are timing out).
28040
28041
28042 .vitem &*no_cache*&
28043 .cindex "callout" "cache, suppressing"
28044 .cindex "caching callout, suppressing"
28045 When this parameter is given, the callout cache is neither read nor updated.
28046
28047 .vitem &*postmaster*&
28048 .cindex "callout" "postmaster; checking"
28049 When this parameter is set, a successful callout check is followed by a similar
28050 check for the local part &'postmaster'& at the same domain. If this address is
28051 rejected, the callout fails (but see &%fullpostmaster%& above). The result of
28052 the postmaster check is recorded in a cache record; if it is a failure, this is
28053 used to fail subsequent callouts for the domain without a connection being
28054 made, until the cache record expires.
28055
28056 .vitem &*postmaster_mailfrom&~=&~*&<&'email&~address'&>
28057 The postmaster check uses an empty sender in the MAIL command by default.
28058 You can use this parameter to do a postmaster check using a different address.
28059 For example:
28060 .code
28061 require verify = sender/callout=postmaster_mailfrom=abc@x.y.z
28062 .endd
28063 If both &%postmaster%& and &%postmaster_mailfrom%& are present, the rightmost
28064 one overrides. The &%postmaster%& parameter is equivalent to this example:
28065 .code
28066 require verify = sender/callout=postmaster_mailfrom=
28067 .endd
28068 &*Warning*&: The caching arrangements for postmaster checking do not take
28069 account of the sender address. It is assumed that either the empty address or
28070 a fixed non-empty address will be used. All that Exim remembers is that the
28071 postmaster check for the domain succeeded or failed.
28072
28073
28074 .vitem &*random*&
28075 .cindex "callout" "&""random""& check"
28076 When this parameter is set, before doing the normal callout check, Exim does a
28077 check for a &"random"& local part at the same domain. The local part is not
28078 really random &-- it is defined by the expansion of the option
28079 &%callout_random_local_part%&, which defaults to
28080 .code
28081 $primary_hostname-$tod_epoch-testing
28082 .endd
28083 The idea here is to try to determine whether the remote host accepts all local
28084 parts without checking. If it does, there is no point in doing callouts for
28085 specific local parts. If the &"random"& check succeeds, the result is saved in
28086 a cache record, and used to force the current and subsequent callout checks to
28087 succeed without a connection being made, until the cache record expires.
28088
28089 .vitem &*use_postmaster*&
28090 .cindex "callout" "sender for recipient check"
28091 This parameter applies to recipient callouts only. For example:
28092 .code
28093 deny !verify = recipient/callout=use_postmaster
28094 .endd
28095 .vindex "&$qualify_domain$&"
28096 It causes a non-empty postmaster address to be used in the MAIL command when
28097 performing the callout for the recipient, and also for a &"random"& check if
28098 that is configured. The local part of the address is &`postmaster`& and the
28099 domain is the contents of &$qualify_domain$&.
28100
28101 .vitem &*use_sender*&
28102 This option applies to recipient callouts only. For example:
28103 .code
28104 require verify = recipient/callout=use_sender
28105 .endd
28106 It causes the message's actual sender address to be used in the MAIL
28107 command when performing the callout, instead of an empty address. There is no
28108 need to use this option unless you know that the called hosts make use of the
28109 sender when checking recipients. If used indiscriminately, it reduces the
28110 usefulness of callout caching.
28111 .endlist
28112
28113 If you use any of the parameters that set a non-empty sender for the MAIL
28114 command (&%mailfrom%&, &%postmaster_mailfrom%&, &%use_postmaster%&, or
28115 &%use_sender%&), you should think about possible loops. Recipient checking is
28116 usually done between two hosts that are under the same management, and the host
28117 that receives the callouts is not normally configured to do callouts itself.
28118 Therefore, it is normally safe to use &%use_postmaster%& or &%use_sender%& in
28119 these circumstances.
28120
28121 However, if you use a non-empty sender address for a callout to an arbitrary
28122 host, there is the likelihood that the remote host will itself initiate a
28123 callout check back to your host. As it is checking what appears to be a message
28124 sender, it is likely to use an empty address in MAIL, thus avoiding a
28125 callout loop. However, to be on the safe side it would be best to set up your
28126 own ACLs so that they do not do sender verification checks when the recipient
28127 is the address you use for header sender or postmaster callout checking.
28128
28129 Another issue to think about when using non-empty senders for callouts is
28130 caching. When you set &%mailfrom%& or &%use_sender%&, the cache record is keyed
28131 by the sender/recipient combination; thus, for any given recipient, many more
28132 actual callouts are performed than when an empty sender or postmaster is used.
28133
28134
28135
28136
28137 .section "Callout caching" "SECTcallvercache"
28138 .cindex "hints database" "callout cache"
28139 .cindex "callout" "cache, description of"
28140 .cindex "caching" "callout"
28141 Exim caches the results of callouts in order to reduce the amount of resources
28142 used, unless you specify the &%no_cache%& parameter with the &%callout%&
28143 option. A hints database called &"callout"& is used for the cache. Two
28144 different record types are used: one records the result of a callout check for
28145 a specific address, and the other records information that applies to the
28146 entire domain (for example, that it accepts the local part &'postmaster'&).
28147
28148 When an original callout fails, a detailed SMTP error message is given about
28149 the failure. However, for subsequent failures use the cache data, this message
28150 is not available.
28151
28152 The expiry times for negative and positive address cache records are
28153 independent, and can be set by the global options &%callout_negative_expire%&
28154 (default 2h) and &%callout_positive_expire%& (default 24h), respectively.
28155
28156 If a host gives a negative response to an SMTP connection, or rejects any
28157 commands up to and including
28158 .code
28159 MAIL FROM:<>
28160 .endd
28161 (but not including the MAIL command with a non-empty address),
28162 any callout attempt is bound to fail. Exim remembers such failures in a
28163 domain cache record, which it uses to fail callouts for the domain without
28164 making new connections, until the domain record times out. There are two
28165 separate expiry times for domain cache records:
28166 &%callout_domain_negative_expire%& (default 3h) and
28167 &%callout_domain_positive_expire%& (default 7d).
28168
28169 Domain records expire when the negative expiry time is reached if callouts
28170 cannot be made for the domain, or if the postmaster check failed.
28171 Otherwise, they expire when the positive expiry time is reached. This
28172 ensures that, for example, a host that stops accepting &"random"& local parts
28173 will eventually be noticed.
28174
28175 The callout caching mechanism is based on the domain of the address that is
28176 being tested. If the domain routes to several hosts, it is assumed that their
28177 behaviour will be the same.
28178
28179
28180
28181 .section "Sender address verification reporting" "SECTsenaddver"
28182 .cindex "verifying" "suppressing error details"
28183 See section &<<SECTaddressverification>>& for a general discussion of
28184 verification. When sender verification fails in an ACL, the details of the
28185 failure are given as additional output lines before the 550 response to the
28186 relevant SMTP command (RCPT or DATA). For example, if sender callout is in use,
28187 you might see:
28188 .code
28189 MAIL FROM:<xyz@abc.example>
28190 250 OK
28191 RCPT TO:<pqr@def.example>
28192 550-Verification failed for <xyz@abc.example>
28193 550-Called: 192.168.34.43
28194 550-Sent: RCPT TO:<xyz@abc.example>
28195 550-Response: 550 Unknown local part xyz in <xyz@abc.example>
28196 550 Sender verification failed
28197 .endd
28198 If more than one RCPT command fails in the same way, the details are given
28199 only for the first of them. However, some administrators do not want to send
28200 out this much information. You can suppress the details by adding
28201 &`/no_details`& to the ACL statement that requests sender verification. For
28202 example:
28203 .code
28204 verify = sender/no_details
28205 .endd
28206
28207 .section "Redirection while verifying" "SECTredirwhilveri"
28208 .cindex "verifying" "redirection while"
28209 .cindex "address redirection" "while verifying"
28210 A dilemma arises when a local address is redirected by aliasing or forwarding
28211 during verification: should the generated addresses themselves be verified,
28212 or should the successful expansion of the original address be enough to verify
28213 it? By default, Exim takes the following pragmatic approach:
28214
28215 .ilist
28216 When an incoming address is redirected to just one child address, verification
28217 continues with the child address, and if that fails to verify, the original
28218 verification also fails.
28219 .next
28220 When an incoming address is redirected to more than one child address,
28221 verification does not continue. A success result is returned.
28222 .endlist
28223
28224 This seems the most reasonable behaviour for the common use of aliasing as a
28225 way of redirecting different local parts to the same mailbox. It means, for
28226 example, that a pair of alias entries of the form
28227 .code
28228 A.Wol: aw123
28229 aw123: :fail: Gone away, no forwarding address
28230 .endd
28231 work as expected, with both local parts causing verification failure. When a
28232 redirection generates more than one address, the behaviour is more like a
28233 mailing list, where the existence of the alias itself is sufficient for
28234 verification to succeed.
28235
28236 It is possible, however, to change the default behaviour so that all successful
28237 redirections count as successful verifications, however many new addresses are
28238 generated. This is specified by the &%success_on_redirect%& verification
28239 option. For example:
28240 .code
28241 require verify = recipient/success_on_redirect/callout=10s
28242 .endd
28243 In this example, verification succeeds if a router generates a new address, and
28244 the callout does not occur, because no address was routed to a remote host.
28245
28246 When verification is being tested via the &%-bv%& option, the treatment of
28247 redirections is as just described, unless the &%-v%& or any debugging option is
28248 also specified. In that case, full verification is done for every generated
28249 address and a report is output for each of them.
28250
28251
28252
28253 .section "Client SMTP authorization (CSA)" "SECTverifyCSA"
28254 .cindex "CSA" "verifying"
28255 Client SMTP Authorization is a system that allows a site to advertise
28256 which machines are and are not permitted to send email. This is done by placing
28257 special SRV records in the DNS; these are looked up using the client's HELO
28258 domain. At the time of writing, CSA is still an Internet Draft. Client SMTP
28259 Authorization checks in Exim are performed by the ACL condition:
28260 .code
28261 verify = csa
28262 .endd
28263 This fails if the client is not authorized. If there is a DNS problem, or if no
28264 valid CSA SRV record is found, or if the client is authorized, the condition
28265 succeeds. These three cases can be distinguished using the expansion variable
28266 &$csa_status$&, which can take one of the values &"fail"&, &"defer"&,
28267 &"unknown"&, or &"ok"&. The condition does not itself defer because that would
28268 be likely to cause problems for legitimate email.
28269
28270 The error messages produced by the CSA code include slightly more
28271 detail. If &$csa_status$& is &"defer"&, this may be because of problems
28272 looking up the CSA SRV record, or problems looking up the CSA target
28273 address record. There are four reasons for &$csa_status$& being &"fail"&:
28274
28275 .ilist
28276 The client's host name is explicitly not authorized.
28277 .next
28278 The client's IP address does not match any of the CSA target IP addresses.
28279 .next
28280 The client's host name is authorized but it has no valid target IP addresses
28281 (for example, the target's addresses are IPv6 and the client is using IPv4).
28282 .next
28283 The client's host name has no CSA SRV record but a parent domain has asserted
28284 that all subdomains must be explicitly authorized.
28285 .endlist
28286
28287 The &%csa%& verification condition can take an argument which is the domain to
28288 use for the DNS query. The default is:
28289 .code
28290 verify = csa/$sender_helo_name
28291 .endd
28292 This implementation includes an extension to CSA. If the query domain
28293 is an address literal such as [192.0.2.95], or if it is a bare IP
28294 address, Exim searches for CSA SRV records in the reverse DNS as if
28295 the HELO domain was (for example) &'95.2.0.192.in-addr.arpa'&. Therefore it is
28296 meaningful to say:
28297 .code
28298 verify = csa/$sender_host_address
28299 .endd
28300 In fact, this is the check that Exim performs if the client does not say HELO.
28301 This extension can be turned off by setting the main configuration option
28302 &%dns_csa_use_reverse%& to be false.
28303
28304 If a CSA SRV record is not found for the domain itself, a search
28305 is performed through its parent domains for a record which might be
28306 making assertions about subdomains. The maximum depth of this search is limited
28307 using the main configuration option &%dns_csa_search_limit%&, which is 5 by
28308 default. Exim does not look for CSA SRV records in a top level domain, so the
28309 default settings handle HELO domains as long as seven
28310 (&'hostname.five.four.three.two.one.com'&). This encompasses the vast majority
28311 of legitimate HELO domains.
28312
28313 The &'dnsdb'& lookup also has support for CSA. Although &'dnsdb'& also supports
28314 direct SRV lookups, this is not sufficient because of the extra parent domain
28315 search behaviour of CSA, and (as with PTR lookups) &'dnsdb'& also turns IP
28316 addresses into lookups in the reverse DNS space. The result of a successful
28317 lookup such as:
28318 .code
28319 ${lookup dnsdb {csa=$sender_helo_name}}
28320 .endd
28321 has two space-separated fields: an authorization code and a target host name.
28322 The authorization code can be &"Y"& for yes, &"N"& for no, &"X"& for explicit
28323 authorization required but absent, or &"?"& for unknown.
28324
28325
28326
28327
28328 .section "Bounce address tag validation" "SECTverifyPRVS"
28329 .cindex "BATV, verifying"
28330 Bounce address tag validation (BATV) is a scheme whereby the envelope senders
28331 of outgoing messages have a cryptographic, timestamped &"tag"& added to them.
28332 Genuine incoming bounce messages should therefore always be addressed to
28333 recipients that have a valid tag. This scheme is a way of detecting unwanted
28334 bounce messages caused by sender address forgeries (often called &"collateral
28335 spam"&), because the recipients of such messages do not include valid tags.
28336
28337 There are two expansion items to help with the implementation of the BATV
28338 &"prvs"& (private signature) scheme in an Exim configuration. This scheme signs
28339 the original envelope sender address by using a simple key to add a hash of the
28340 address and some time-based randomizing information. The &%prvs%& expansion
28341 item creates a signed address, and the &%prvscheck%& expansion item checks one.
28342 The syntax of these expansion items is described in section
28343 &<<SECTexpansionitems>>&.
28344
28345 As an example, suppose the secret per-address keys are stored in an MySQL
28346 database. A query to look up the key for an address could be defined as a macro
28347 like this:
28348 .code
28349 PRVSCHECK_SQL = ${lookup mysql{SELECT secret FROM batv_prvs \
28350 WHERE sender='${quote_mysql:$prvscheck_address}'\
28351 }{$value}}
28352 .endd
28353 Suppose also that the senders who make use of BATV are defined by an address
28354 list called &%batv_senders%&. Then, in the ACL for RCPT commands, you could
28355 use this:
28356 .code
28357 # Bounces: drop unsigned addresses for BATV senders
28358 deny message = This address does not send an unsigned reverse path
28359 senders = :
28360 recipients = +batv_senders
28361
28362 # Bounces: In case of prvs-signed address, check signature.
28363 deny message = Invalid reverse path signature.
28364 senders = :
28365 condition = ${prvscheck {$local_part@$domain}\
28366 {PRVSCHECK_SQL}{1}}
28367 !condition = $prvscheck_result
28368 .endd
28369 The first statement rejects recipients for bounce messages that are addressed
28370 to plain BATV sender addresses, because it is known that BATV senders do not
28371 send out messages with plain sender addresses. The second statement rejects
28372 recipients that are prvs-signed, but with invalid signatures (either because
28373 the key is wrong, or the signature has timed out).
28374
28375 A non-prvs-signed address is not rejected by the second statement, because the
28376 &%prvscheck%& expansion yields an empty string if its first argument is not a
28377 prvs-signed address, thus causing the &%condition%& condition to be false. If
28378 the first argument is a syntactically valid prvs-signed address, the yield is
28379 the third string (in this case &"1"&), whether or not the cryptographic and
28380 timeout checks succeed. The &$prvscheck_result$& variable contains the result
28381 of the checks (empty for failure, &"1"& for success).
28382
28383 There is one more issue you must consider when implementing prvs-signing:
28384 you have to ensure that the routers accept prvs-signed addresses and
28385 deliver them correctly. The easiest way to handle this is to use a &(redirect)&
28386 router to remove the signature with a configuration along these lines:
28387 .code
28388 batv_redirect:
28389 driver = redirect
28390 data = ${prvscheck {$local_part@$domain}{PRVSCHECK_SQL}}
28391 .endd
28392 This works because, if the third argument of &%prvscheck%& is empty, the result
28393 of the expansion of a prvs-signed address is the decoded value of the original
28394 address. This router should probably be the first of your routers that handles
28395 local addresses.
28396
28397 To create BATV-signed addresses in the first place, a transport of this form
28398 can be used:
28399 .code
28400 external_smtp_batv:
28401 driver = smtp
28402 return_path = ${prvs {$return_path} \
28403 {${lookup mysql{SELECT \
28404 secret FROM batv_prvs WHERE \
28405 sender='${quote_mysql:$sender_address}'} \
28406 {$value}fail}}}
28407 .endd
28408 If no key can be found for the existing return path, no signing takes place.
28409
28410
28411
28412 .section "Using an ACL to control relaying" "SECTrelaycontrol"
28413 .cindex "&ACL;" "relay control"
28414 .cindex "relaying" "control by ACL"
28415 .cindex "policy control" "relay control"
28416 An MTA is said to &'relay'& a message if it receives it from some host and
28417 delivers it directly to another host as a result of a remote address contained
28418 within it. Redirecting a local address via an alias or forward file and then
28419 passing the message on to another host is not relaying,
28420 .cindex "&""percent hack""&"
28421 but a redirection as a result of the &"percent hack"& is.
28422
28423 Two kinds of relaying exist, which are termed &"incoming"& and &"outgoing"&.
28424 A host which is acting as a gateway or an MX backup is concerned with incoming
28425 relaying from arbitrary hosts to a specific set of domains. On the other hand,
28426 a host which is acting as a smart host for a number of clients is concerned
28427 with outgoing relaying from those clients to the Internet at large. Often the
28428 same host is fulfilling both functions,
28429 . ///
28430 . as illustrated in the diagram below,
28431 . ///
28432 but in principle these two kinds of relaying are entirely independent. What is
28433 not wanted is the transmission of mail from arbitrary remote hosts through your
28434 system to arbitrary domains.
28435
28436
28437 You can implement relay control by means of suitable statements in the ACL that
28438 runs for each RCPT command. For convenience, it is often easiest to use
28439 Exim's named list facility to define the domains and hosts involved. For
28440 example, suppose you want to do the following:
28441
28442 .ilist
28443 Deliver a number of domains to mailboxes on the local host (or process them
28444 locally in some other way). Let's say these are &'my.dom1.example'& and
28445 &'my.dom2.example'&.
28446 .next
28447 Relay mail for a number of other domains for which you are the secondary MX.
28448 These might be &'friend1.example'& and &'friend2.example'&.
28449 .next
28450 Relay mail from the hosts on your local LAN, to whatever domains are involved.
28451 Suppose your LAN is 192.168.45.0/24.
28452 .endlist
28453
28454
28455 In the main part of the configuration, you put the following definitions:
28456 .code
28457 domainlist local_domains = my.dom1.example : my.dom2.example
28458 domainlist relay_domains = friend1.example : friend2.example
28459 hostlist relay_hosts = 192.168.45.0/24
28460 .endd
28461 Now you can use these definitions in the ACL that is run for every RCPT
28462 command:
28463 .code
28464 acl_check_rcpt:
28465 accept domains = +local_domains : +relay_domains
28466 accept hosts = +relay_hosts
28467 .endd
28468 The first statement accepts any RCPT command that contains an address in
28469 the local or relay domains. For any other domain, control passes to the second
28470 statement, which accepts the command only if it comes from one of the relay
28471 hosts. In practice, you will probably want to make your ACL more sophisticated
28472 than this, for example, by including sender and recipient verification. The
28473 default configuration includes a more comprehensive example, which is described
28474 in chapter &<<CHAPdefconfil>>&.
28475
28476
28477
28478 .section "Checking a relay configuration" "SECTcheralcon"
28479 .cindex "relaying" "checking control of"
28480 You can check the relay characteristics of your configuration in the same way
28481 that you can test any ACL behaviour for an incoming SMTP connection, by using
28482 the &%-bh%& option to run a fake SMTP session with which you interact.
28483
28484 For specifically testing for unwanted relaying, the host
28485 &'relay-test.mail-abuse.org'& provides a useful service. If you telnet to this
28486 host from the host on which Exim is running, using the normal telnet port, you
28487 will see a normal telnet connection message and then quite a long delay. Be
28488 patient. The remote host is making an SMTP connection back to your host, and
28489 trying a number of common probes to test for open relay vulnerability. The
28490 results of the tests will eventually appear on your terminal.
28491 .ecindex IIDacl
28492
28493
28494
28495 . ////////////////////////////////////////////////////////////////////////////
28496 . ////////////////////////////////////////////////////////////////////////////
28497
28498 .chapter "Content scanning at ACL time" "CHAPexiscan"
28499 .scindex IIDcosca "content scanning" "at ACL time"
28500 The extension of Exim to include content scanning at ACL time, formerly known
28501 as &"exiscan"&, was originally implemented as a patch by Tom Kistner. The code
28502 was integrated into the main source for Exim release 4.50, and Tom continues to
28503 maintain it. Most of the wording of this chapter is taken from Tom's
28504 specification.
28505
28506 It is also possible to scan the content of messages at other times. The
28507 &[local_scan()]& function (see chapter &<<CHAPlocalscan>>&) allows for content
28508 scanning after all the ACLs have run. A transport filter can be used to scan
28509 messages at delivery time (see the &%transport_filter%& option, described in
28510 chapter &<<CHAPtransportgeneric>>&).
28511
28512 If you want to include the ACL-time content-scanning features when you compile
28513 Exim, you need to arrange for WITH_CONTENT_SCAN to be defined in your
28514 &_Local/Makefile_&. When you do that, the Exim binary is built with:
28515
28516 .ilist
28517 Two additional ACLs (&%acl_smtp_mime%& and &%acl_not_smtp_mime%&) that are run
28518 for all MIME parts for SMTP and non-SMTP messages, respectively.
28519 .next
28520 Additional ACL conditions and modifiers: &%decode%&, &%malware%&,
28521 &%mime_regex%&, &%regex%&, and &%spam%&. These can be used in the ACL that is
28522 run at the end of message reception (the &%acl_smtp_data%& ACL).
28523 .next
28524 An additional control feature (&"no_mbox_unspool"&) that saves spooled copies
28525 of messages, or parts of messages, for debugging purposes.
28526 .next
28527 Additional expansion variables that are set in the new ACL and by the new
28528 conditions.
28529 .next
28530 Two new main configuration options: &%av_scanner%& and &%spamd_address%&.
28531 .endlist
28532
28533 There is another content-scanning configuration option for &_Local/Makefile_&,
28534 called WITH_OLD_DEMIME. If this is set, the old, deprecated &%demime%& ACL
28535 condition is compiled, in addition to all the other content-scanning features.
28536
28537 Content-scanning is continually evolving, and new features are still being
28538 added. While such features are still unstable and liable to incompatible
28539 changes, they are made available in Exim by setting options whose names begin
28540 EXPERIMENTAL_ in &_Local/Makefile_&. Such features are not documented in
28541 this manual. You can find out about them by reading the file called
28542 &_doc/experimental.txt_&.
28543
28544 All the content-scanning facilities work on a MBOX copy of the message that is
28545 temporarily created in a file called:
28546 .display
28547 <&'spool_directory'&>&`/scan/`&<&'message_id'&>/<&'message_id'&>&`.eml`&
28548 .endd
28549 The &_.eml_& extension is a friendly hint to virus scanners that they can
28550 expect an MBOX-like structure inside that file. The file is created when the
28551 first content scanning facility is called. Subsequent calls to content
28552 scanning conditions open the same file again. The directory is recursively
28553 removed when the &%acl_smtp_data%& ACL has finished running, unless
28554 .code
28555 control = no_mbox_unspool
28556 .endd
28557 has been encountered. When the MIME ACL decodes files, they are put into the
28558 same directory by default.
28559
28560
28561
28562 .section "Scanning for viruses" "SECTscanvirus"
28563 .cindex "virus scanning"
28564 .cindex "content scanning" "for viruses"
28565 .cindex "content scanning" "the &%malware%& condition"
28566 The &%malware%& ACL condition lets you connect virus scanner software to Exim.
28567 It supports a &"generic"& interface to scanners called via the shell, and
28568 specialized interfaces for &"daemon"& type virus scanners, which are resident
28569 in memory and thus are much faster.
28570
28571
28572 .oindex "&%av_scanner%&"
28573 You can set the &%av_scanner%& option in first part of the Exim configuration
28574 file to specify which scanner to use, together with any additional options that
28575 are needed. The basic syntax is as follows:
28576 .display
28577 &`av_scanner = <`&&'scanner-type'&&`>:<`&&'option1'&&`>:<`&&'option2'&&`>:[...]`&
28578 .endd
28579 If you do not set &%av_scanner%&, it defaults to
28580 .code
28581 av_scanner = sophie:/var/run/sophie
28582 .endd
28583 If the value of &%av_scanner%& starts with a dollar character, it is expanded
28584 before use. The following scanner types are supported in this release:
28585
28586 .vlist
28587 .vitem &%aveserver%&
28588 .cindex "virus scanners" "Kaspersky"
28589 This is the scanner daemon of Kaspersky Version 5. You can get a trial version
28590 at &url(http://www.kaspersky.com). This scanner type takes one option,
28591 which is the path to the daemon's UNIX socket. The default is shown in this
28592 example:
28593 .code
28594 av_scanner = aveserver:/var/run/aveserver
28595 .endd
28596
28597
28598 .vitem &%clamd%&
28599 .cindex "virus scanners" "clamd"
28600 This daemon-type scanner is GPL and free. You can get it at
28601 &url(http://www.clamav.net/). Some older versions of clamd do not seem to
28602 unpack MIME containers, so it used to be recommended to unpack MIME attachments
28603 in the MIME ACL. This no longer believed to be necessary. One option is
28604 required: either the path and name of a UNIX socket file, or a hostname or IP
28605 number, and a port, separated by space, as in the second of these examples:
28606 .code
28607 av_scanner = clamd:/opt/clamd/socket
28608 av_scanner = clamd:192.0.2.3 1234
28609 av_scanner = clamd:192.0.2.3 1234:local
28610 .endd
28611 If the value of av_scanner points to a UNIX socket file or contains the local
28612 keyword, then the ClamAV interface will pass a filename containing the data
28613 to be scanned, which will should normally result in less I/O happening and be
28614 more efficient. Normally in the TCP case, the data is streamed to ClamAV as
28615 Exim does not assume that there is a common filesystem with the remote host.
28616 There is an option WITH_OLD_CLAMAV_STREAM in &_src/EDITME_& available, should
28617 you be running a version of ClamAV prior to 0.95.
28618 If the option is unset, the default is &_/tmp/clamd_&. Thanks to David Saez for
28619 contributing the code for this scanner.
28620
28621 .vitem &%cmdline%&
28622 .cindex "virus scanners" "command line interface"
28623 This is the keyword for the generic command line scanner interface. It can be
28624 used to attach virus scanners that are invoked from the shell. This scanner
28625 type takes 3 mandatory options:
28626
28627 .olist
28628 The full path and name of the scanner binary, with all command line options,
28629 and a placeholder (&`%s`&) for the directory to scan.
28630
28631 .next
28632 A regular expression to match against the STDOUT and STDERR output of the
28633 virus scanner. If the expression matches, a virus was found. You must make
28634 absolutely sure that this expression matches on &"virus found"&. This is called
28635 the &"trigger"& expression.
28636
28637 .next
28638 Another regular expression, containing exactly one pair of parentheses, to
28639 match the name of the virus found in the scanners output. This is called the
28640 &"name"& expression.
28641 .endlist olist
28642
28643 For example, Sophos Sweep reports a virus on a line like this:
28644 .code
28645 Virus 'W32/Magistr-B' found in file ./those.bat
28646 .endd
28647 For the trigger expression, we can match the phrase &"found in file"&. For the
28648 name expression, we want to extract the W32/Magistr-B string, so we can match
28649 for the single quotes left and right of it. Altogether, this makes the
28650 configuration setting:
28651 .code
28652 av_scanner = cmdline:\
28653 /path/to/sweep -ss -all -rec -archive %s:\
28654 found in file:'(.+)'
28655 .endd
28656 .vitem &%drweb%&
28657 .cindex "virus scanners" "DrWeb"
28658 The DrWeb daemon scanner (&url(http://www.sald.com/)) interface takes one
28659 argument, either a full path to a UNIX socket, or an IP address and port
28660 separated by white space, as in these examples:
28661 .code
28662 av_scanner = drweb:/var/run/drwebd.sock
28663 av_scanner = drweb:192.168.2.20 31337
28664 .endd
28665 If you omit the argument, the default path &_/usr/local/drweb/run/drwebd.sock_&
28666 is used. Thanks to Alex Miller for contributing the code for this scanner.
28667
28668 .vitem &%fsecure%&
28669 .cindex "virus scanners" "F-Secure"
28670 The F-Secure daemon scanner (&url(http://www.f-secure.com)) takes one
28671 argument which is the path to a UNIX socket. For example:
28672 .code
28673 av_scanner = fsecure:/path/to/.fsav
28674 .endd
28675 If no argument is given, the default is &_/var/run/.fsav_&. Thanks to Johan
28676 Thelmen for contributing the code for this scanner.
28677
28678 .vitem &%kavdaemon%&
28679 .cindex "virus scanners" "Kaspersky"
28680 This is the scanner daemon of Kaspersky Version 4. This version of the
28681 Kaspersky scanner is outdated. Please upgrade (see &%aveserver%& above). This
28682 scanner type takes one option, which is the path to the daemon's UNIX socket.
28683 For example:
28684 .code
28685 av_scanner = kavdaemon:/opt/AVP/AvpCtl
28686 .endd
28687 The default path is &_/var/run/AvpCtl_&.
28688
28689 .vitem &%mksd%&
28690 .cindex "virus scanners" "mksd"
28691 This is a daemon type scanner that is aimed mainly at Polish users, though some
28692 parts of documentation are now available in English. You can get it at
28693 &url(http://linux.mks.com.pl/). The only option for this scanner type is
28694 the maximum number of processes used simultaneously to scan the attachments,
28695 provided that the demime facility is employed and also provided that mksd has
28696 been run with at least the same number of child processes. For example:
28697 .code
28698 av_scanner = mksd:2
28699 .endd
28700 You can safely omit this option (the default value is 1).
28701
28702 .vitem &%sophie%&
28703 .cindex "virus scanners" "Sophos and Sophie"
28704 Sophie is a daemon that uses Sophos' &%libsavi%& library to scan for viruses.
28705 You can get Sophie at &url(http://www.clanfield.info/sophie/). The only option
28706 for this scanner type is the path to the UNIX socket that Sophie uses for
28707 client communication. For example:
28708 .code
28709 av_scanner = sophie:/tmp/sophie
28710 .endd
28711 The default path is &_/var/run/sophie_&, so if you are using this, you can omit
28712 the option.
28713 .endlist
28714
28715 When &%av_scanner%& is correctly set, you can use the &%malware%& condition in
28716 the DATA ACL. &*Note*&: You cannot use the &%malware%& condition in the MIME
28717 ACL.
28718
28719 The &%av_scanner%& option is expanded each time &%malware%& is called. This
28720 makes it possible to use different scanners. See further below for an example.
28721 The &%malware%& condition caches its results, so when you use it multiple times
28722 for the same message, the actual scanning process is only carried out once.
28723 However, using expandable items in &%av_scanner%& disables this caching, in
28724 which case each use of the &%malware%& condition causes a new scan of the
28725 message.
28726
28727 The &%malware%& condition takes a right-hand argument that is expanded before
28728 use. It can then be one of
28729
28730 .ilist
28731 &"true"&, &"*"&, or &"1"&, in which case the message is scanned for viruses.
28732 The condition succeeds if a virus was found, and fail otherwise. This is the
28733 recommended usage.
28734 .next
28735 &"false"& or &"0"& or an empty string, in which case no scanning is done and
28736 the condition fails immediately.
28737 .next
28738 A regular expression, in which case the message is scanned for viruses. The
28739 condition succeeds if a virus is found and its name matches the regular
28740 expression. This allows you to take special actions on certain types of virus.
28741 .endlist
28742
28743 You can append &`/defer_ok`& to the &%malware%& condition to accept messages
28744 even if there is a problem with the virus scanner. Otherwise, such a problem
28745 causes the ACL to defer.
28746
28747 .vindex "&$malware_name$&"
28748 When a virus is found, the condition sets up an expansion variable called
28749 &$malware_name$& that contains the name of the virus. You can use it in a
28750 &%message%& modifier that specifies the error returned to the sender, and/or in
28751 logging data.
28752
28753 If your virus scanner cannot unpack MIME and TNEF containers itself, you should
28754 use the &%demime%& condition (see section &<<SECTdemimecond>>&) before the
28755 &%malware%& condition.
28756
28757 Beware the interaction of Exim's &%message_size_limit%& with any size limits
28758 imposed by your anti-virus scanner.
28759
28760 Here is a very simple scanning example:
28761 .code
28762 deny message = This message contains malware ($malware_name)
28763 demime = *
28764 malware = *
28765 .endd
28766 The next example accepts messages when there is a problem with the scanner:
28767 .code
28768 deny message = This message contains malware ($malware_name)
28769 demime = *
28770 malware = */defer_ok
28771 .endd
28772 The next example shows how to use an ACL variable to scan with both sophie and
28773 aveserver. It assumes you have set:
28774 .code
28775 av_scanner = $acl_m0
28776 .endd
28777 in the main Exim configuration.
28778 .code
28779 deny message = This message contains malware ($malware_name)
28780 set acl_m0 = sophie
28781 malware = *
28782
28783 deny message = This message contains malware ($malware_name)
28784 set acl_m0 = aveserver
28785 malware = *
28786 .endd
28787
28788
28789 .section "Scanning with SpamAssassin" "SECTscanspamass"
28790 .cindex "content scanning" "for spam"
28791 .cindex "spam scanning"
28792 .cindex "SpamAssassin"
28793 The &%spam%& ACL condition calls SpamAssassin's &%spamd%& daemon to get a spam
28794 score and a report for the message. You can get SpamAssassin at
28795 &url(http://www.spamassassin.org), or, if you have a working Perl
28796 installation, you can use CPAN by running:
28797 .code
28798 perl -MCPAN -e 'install Mail::SpamAssassin'
28799 .endd
28800 SpamAssassin has its own set of configuration files. Please review its
28801 documentation to see how you can tweak it. The default installation should work
28802 nicely, however.
28803
28804 .oindex "&%spamd_address%&"
28805 After having installed and configured SpamAssassin, start the &%spamd%& daemon.
28806 By default, it listens on 127.0.0.1, TCP port 783. If you use another host or
28807 port for &%spamd%&, you must set the &%spamd_address%& option in the global
28808 part of the Exim configuration as follows (example):
28809 .code
28810 spamd_address = 192.168.99.45 387
28811 .endd
28812 You do not need to set this option if you use the default. As of version 2.60,
28813 &%spamd%& also supports communication over UNIX sockets. If you want to use
28814 these, supply &%spamd_address%& with an absolute file name instead of a
28815 address/port pair:
28816 .code
28817 spamd_address = /var/run/spamd_socket
28818 .endd
28819 You can have multiple &%spamd%& servers to improve scalability. These can
28820 reside on other hardware reachable over the network. To specify multiple
28821 &%spamd%& servers, put multiple address/port pairs in the &%spamd_address%&
28822 option, separated with colons:
28823 .code
28824 spamd_address = 192.168.2.10 783 : \
28825 192.168.2.11 783 : \
28826 192.168.2.12 783
28827 .endd
28828 Up to 32 &%spamd%& servers are supported. The servers are queried in a random
28829 fashion. When a server fails to respond to the connection attempt, all other
28830 servers are tried until one succeeds. If no server responds, the &%spam%&
28831 condition defers.
28832
28833 &*Warning*&: It is not possible to use the UNIX socket connection method with
28834 multiple &%spamd%& servers.
28835
28836 The &%spamd_address%& variable is expanded before use if it starts with
28837 a dollar sign. In this case, the expansion may return a string that is
28838 used as the list so that multiple spamd servers can be the result of an
28839 expansion.
28840
28841 .section "Calling SpamAssassin from an Exim ACL" "SECID206"
28842 Here is a simple example of the use of the &%spam%& condition in a DATA ACL:
28843 .code
28844 deny message = This message was classified as SPAM
28845 spam = joe
28846 .endd
28847 The right-hand side of the &%spam%& condition specifies a name. This is
28848 relevant if you have set up multiple SpamAssassin profiles. If you do not want
28849 to scan using a specific profile, but rather use the SpamAssassin system-wide
28850 default profile, you can scan for an unknown name, or simply use &"nobody"&.
28851 However, you must put something on the right-hand side.
28852
28853 The name allows you to use per-domain or per-user antispam profiles in
28854 principle, but this is not straightforward in practice, because a message may
28855 have multiple recipients, not necessarily all in the same domain. Because the
28856 &%spam%& condition has to be called from a DATA ACL in order to be able to
28857 read the contents of the message, the variables &$local_part$& and &$domain$&
28858 are not set.
28859
28860 The right-hand side of the &%spam%& condition is expanded before being used, so
28861 you can put lookups or conditions there. When the right-hand side evaluates to
28862 &"0"& or &"false"&, no scanning is done and the condition fails immediately.
28863
28864
28865 Scanning with SpamAssassin uses a lot of resources. If you scan every message,
28866 large ones may cause significant performance degradation. As most spam messages
28867 are quite small, it is recommended that you do not scan the big ones. For
28868 example:
28869 .code
28870 deny message = This message was classified as SPAM
28871 condition = ${if < {$message_size}{10K}}
28872 spam = nobody
28873 .endd
28874
28875 The &%spam%& condition returns true if the threshold specified in the user's
28876 SpamAssassin profile has been matched or exceeded. If you want to use the
28877 &%spam%& condition for its side effects (see the variables below), you can make
28878 it always return &"true"& by appending &`:true`& to the username.
28879
28880 .cindex "spam scanning" "returned variables"
28881 When the &%spam%& condition is run, it sets up a number of expansion
28882 variables. These variables are saved with the received message, thus they are
28883 available for use at delivery time.
28884
28885 .vlist
28886 .vitem &$spam_score$&
28887 The spam score of the message, for example &"3.4"& or &"30.5"&. This is useful
28888 for inclusion in log or reject messages.
28889
28890 .vitem &$spam_score_int$&
28891 The spam score of the message, multiplied by ten, as an integer value. For
28892 example &"34"& or &"305"&. It may appear to disagree with &$spam_score$&
28893 because &$spam_score$& is rounded and &$spam_score_int$& is truncated.
28894 The integer value is useful for numeric comparisons in conditions.
28895
28896 .vitem &$spam_bar$&
28897 A string consisting of a number of &"+"& or &"-"& characters, representing the
28898 integer part of the spam score value. A spam score of 4.4 would have a
28899 &$spam_bar$& value of &"++++"&. This is useful for inclusion in warning
28900 headers, since MUAs can match on such strings.
28901
28902 .vitem &$spam_report$&
28903 A multiline text table, containing the full SpamAssassin report for the
28904 message. Useful for inclusion in headers or reject messages.
28905 .endlist
28906
28907 The &%spam%& condition caches its results unless expansion in
28908 spamd_address was used. If you call it again with the same user name, it
28909 does not scan again, but rather returns the same values as before.
28910
28911 The &%spam%& condition returns DEFER if there is any error while running
28912 the message through SpamAssassin or if the expansion of spamd_address
28913 failed. If you want to treat DEFER as FAIL (to pass on to the next ACL
28914 statement block), append &`/defer_ok`& to the right-hand side of the
28915 spam condition, like this:
28916 .code
28917 deny message = This message was classified as SPAM
28918 spam = joe/defer_ok
28919 .endd
28920 This causes messages to be accepted even if there is a problem with &%spamd%&.
28921
28922 Here is a longer, commented example of the use of the &%spam%&
28923 condition:
28924 .code
28925 # put headers in all messages (no matter if spam or not)
28926 warn spam = nobody:true
28927 add_header = X-Spam-Score: $spam_score ($spam_bar)
28928 add_header = X-Spam-Report: $spam_report
28929
28930 # add second subject line with *SPAM* marker when message
28931 # is over threshold
28932 warn spam = nobody
28933 add_header = Subject: *SPAM* $h_Subject:
28934
28935 # reject spam at high scores (> 12)
28936 deny message = This message scored $spam_score spam points.
28937 spam = nobody:true
28938 condition = ${if >{$spam_score_int}{120}{1}{0}}
28939 .endd
28940
28941
28942
28943 .section "Scanning MIME parts" "SECTscanmimepart"
28944 .cindex "content scanning" "MIME parts"
28945 .cindex "MIME content scanning"
28946 .oindex "&%acl_smtp_mime%&"
28947 .oindex "&%acl_not_smtp_mime%&"
28948 The &%acl_smtp_mime%& global option specifies an ACL that is called once for
28949 each MIME part of an SMTP message, including multipart types, in the sequence
28950 of their position in the message. Similarly, the &%acl_not_smtp_mime%& option
28951 specifies an ACL that is used for the MIME parts of non-SMTP messages. These
28952 options may both refer to the same ACL if you want the same processing in both
28953 cases.
28954
28955 These ACLs are called (possibly many times) just before the &%acl_smtp_data%&
28956 ACL in the case of an SMTP message, or just before the &%acl_not_smtp%& ACL in
28957 the case of a non-SMTP message. However, a MIME ACL is called only if the
28958 message contains a &'Content-Type:'& header line. When a call to a MIME
28959 ACL does not yield &"accept"&, ACL processing is aborted and the appropriate
28960 result code is sent to the client. In the case of an SMTP message, the
28961 &%acl_smtp_data%& ACL is not called when this happens.
28962
28963 You cannot use the &%malware%& or &%spam%& conditions in a MIME ACL; these can
28964 only be used in the DATA or non-SMTP ACLs. However, you can use the &%regex%&
28965 condition to match against the raw MIME part. You can also use the
28966 &%mime_regex%& condition to match against the decoded MIME part (see section
28967 &<<SECTscanregex>>&).
28968
28969 At the start of a MIME ACL, a number of variables are set from the header
28970 information for the relevant MIME part. These are described below. The contents
28971 of the MIME part are not by default decoded into a disk file except for MIME
28972 parts whose content-type is &"message/rfc822"&. If you want to decode a MIME
28973 part into a disk file, you can use the &%decode%& condition. The general
28974 syntax is:
28975 .display
28976 &`decode = [/`&<&'path'&>&`/]`&<&'filename'&>
28977 .endd
28978 The right hand side is expanded before use. After expansion,
28979 the value can be:
28980
28981 .olist
28982 &"0"& or &"false"&, in which case no decoding is done.
28983 .next
28984 The string &"default"&. In that case, the file is put in the temporary
28985 &"default"& directory <&'spool_directory'&>&_/scan/_&<&'message_id'&>&_/_& with
28986 a sequential file name consisting of the message id and a sequence number. The
28987 full path and name is available in &$mime_decoded_filename$& after decoding.
28988 .next
28989 A full path name starting with a slash. If the full name is an existing
28990 directory, it is used as a replacement for the default directory. The filename
28991 is then sequentially assigned. If the path does not exist, it is used as
28992 the full path and file name.
28993 .next
28994 If the string does not start with a slash, it is used as the
28995 filename, and the default path is then used.
28996 .endlist
28997 The &%decode%& condition normally succeeds. It is only false for syntax
28998 errors or unusual circumstances such as memory shortages. You can easily decode
28999 a file with its original, proposed filename using
29000 .code
29001 decode = $mime_filename
29002 .endd
29003 However, you should keep in mind that &$mime_filename$& might contain
29004 anything. If you place files outside of the default path, they are not
29005 automatically unlinked.
29006
29007 For RFC822 attachments (these are messages attached to messages, with a
29008 content-type of &"message/rfc822"&), the ACL is called again in the same manner
29009 as for the primary message, only that the &$mime_is_rfc822$& expansion
29010 variable is set (see below). Attached messages are always decoded to disk
29011 before being checked, and the files are unlinked once the check is done.
29012
29013 The MIME ACL supports the &%regex%& and &%mime_regex%& conditions. These can be
29014 used to match regular expressions against raw and decoded MIME parts,
29015 respectively. They are described in section &<<SECTscanregex>>&.
29016
29017 .cindex "MIME content scanning" "returned variables"
29018 The following list describes all expansion variables that are
29019 available in the MIME ACL:
29020
29021 .vlist
29022 .vitem &$mime_boundary$&
29023 If the current part is a multipart (see &$mime_is_multipart$&) below, it should
29024 have a boundary string, which is stored in this variable. If the current part
29025 has no boundary parameter in the &'Content-Type:'& header, this variable
29026 contains the empty string.
29027
29028 .vitem &$mime_charset$&
29029 This variable contains the character set identifier, if one was found in the
29030 &'Content-Type:'& header. Examples for charset identifiers are:
29031 .code
29032 us-ascii
29033 gb2312 (Chinese)
29034 iso-8859-1
29035 .endd
29036 Please note that this value is not normalized, so you should do matches
29037 case-insensitively.
29038
29039 .vitem &$mime_content_description$&
29040 This variable contains the normalized content of the &'Content-Description:'&
29041 header. It can contain a human-readable description of the parts content. Some
29042 implementations repeat the filename for attachments here, but they are usually
29043 only used for display purposes.
29044
29045 .vitem &$mime_content_disposition$&
29046 This variable contains the normalized content of the &'Content-Disposition:'&
29047 header. You can expect strings like &"attachment"& or &"inline"& here.
29048
29049 .vitem &$mime_content_id$&
29050 This variable contains the normalized content of the &'Content-ID:'& header.
29051 This is a unique ID that can be used to reference a part from another part.
29052
29053 .vitem &$mime_content_size$&
29054 This variable is set only after the &%decode%& modifier (see above) has been
29055 successfully run. It contains the size of the decoded part in kilobytes. The
29056 size is always rounded up to full kilobytes, so only a completely empty part
29057 has a &$mime_content_size$& of zero.
29058
29059 .vitem &$mime_content_transfer_encoding$&
29060 This variable contains the normalized content of the
29061 &'Content-transfer-encoding:'& header. This is a symbolic name for an encoding
29062 type. Typical values are &"base64"& and &"quoted-printable"&.
29063
29064 .vitem &$mime_content_type$&
29065 If the MIME part has a &'Content-Type:'& header, this variable contains its
29066 value, lowercased, and without any options (like &"name"& or &"charset"&). Here
29067 are some examples of popular MIME types, as they may appear in this variable:
29068 .code
29069 text/plain
29070 text/html
29071 application/octet-stream
29072 image/jpeg
29073 audio/midi
29074 .endd
29075 If the MIME part has no &'Content-Type:'& header, this variable contains the
29076 empty string.
29077
29078 .vitem &$mime_decoded_filename$&
29079 This variable is set only after the &%decode%& modifier (see above) has been
29080 successfully run. It contains the full path and file name of the file
29081 containing the decoded data.
29082 .endlist
29083
29084 .cindex "RFC 2047"
29085 .vlist
29086 .vitem &$mime_filename$&
29087 This is perhaps the most important of the MIME variables. It contains a
29088 proposed filename for an attachment, if one was found in either the
29089 &'Content-Type:'& or &'Content-Disposition:'& headers. The filename will be
29090 RFC2047 decoded, but no additional sanity checks are done. If no filename was
29091 found, this variable contains the empty string.
29092
29093 .vitem &$mime_is_coverletter$&
29094 This variable attempts to differentiate the &"cover letter"& of an e-mail from
29095 attached data. It can be used to clamp down on flashy or unnecessarily encoded
29096 content in the cover letter, while not restricting attachments at all.
29097
29098 The variable contains 1 (true) for a MIME part believed to be part of the
29099 cover letter, and 0 (false) for an attachment. At present, the algorithm is as
29100 follows:
29101
29102 .olist
29103 The outermost MIME part of a message is always a cover letter.
29104
29105 .next
29106 If a multipart/alternative or multipart/related MIME part is a cover letter,
29107 so are all MIME subparts within that multipart.
29108
29109 .next
29110 If any other multipart is a cover letter, the first subpart is a cover letter,
29111 and the rest are attachments.
29112
29113 .next
29114 All parts contained within an attachment multipart are attachments.
29115 .endlist olist
29116
29117 As an example, the following will ban &"HTML mail"& (including that sent with
29118 alternative plain text), while allowing HTML files to be attached. HTML
29119 coverletter mail attached to non-HMTL coverletter mail will also be allowed:
29120 .code
29121 deny message = HTML mail is not accepted here
29122 !condition = $mime_is_rfc822
29123 condition = $mime_is_coverletter
29124 condition = ${if eq{$mime_content_type}{text/html}{1}{0}}
29125 .endd
29126 .vitem &$mime_is_multipart$&
29127 This variable has the value 1 (true) when the current part has the main type
29128 &"multipart"&, for example &"multipart/alternative"& or &"multipart/mixed"&.
29129 Since multipart entities only serve as containers for other parts, you may not
29130 want to carry out specific actions on them.
29131
29132 .vitem &$mime_is_rfc822$&
29133 This variable has the value 1 (true) if the current part is not a part of the
29134 checked message itself, but part of an attached message. Attached message
29135 decoding is fully recursive.
29136
29137 .vitem &$mime_part_count$&
29138 This variable is a counter that is raised for each processed MIME part. It
29139 starts at zero for the very first part (which is usually a multipart). The
29140 counter is per-message, so it is reset when processing RFC822 attachments (see
29141 &$mime_is_rfc822$&). The counter stays set after &%acl_smtp_mime%& is
29142 complete, so you can use it in the DATA ACL to determine the number of MIME
29143 parts of a message. For non-MIME messages, this variable contains the value -1.
29144 .endlist
29145
29146
29147
29148 .section "Scanning with regular expressions" "SECTscanregex"
29149 .cindex "content scanning" "with regular expressions"
29150 .cindex "regular expressions" "content scanning with"
29151 You can specify your own custom regular expression matches on the full body of
29152 the message, or on individual MIME parts.
29153
29154 The &%regex%& condition takes one or more regular expressions as arguments and
29155 matches them against the full message (when called in the DATA ACL) or a raw
29156 MIME part (when called in the MIME ACL). The &%regex%& condition matches
29157 linewise, with a maximum line length of 32K characters. That means you cannot
29158 have multiline matches with the &%regex%& condition.
29159
29160 The &%mime_regex%& condition can be called only in the MIME ACL. It matches up
29161 to 32K of decoded content (the whole content at once, not linewise). If the
29162 part has not been decoded with the &%decode%& modifier earlier in the ACL, it
29163 is decoded automatically when &%mime_regex%& is executed (using default path
29164 and filename values). If the decoded data is larger than 32K, only the first
29165 32K characters are checked.
29166
29167 The regular expressions are passed as a colon-separated list. To include a
29168 literal colon, you must double it. Since the whole right-hand side string is
29169 expanded before being used, you must also escape dollar signs and backslashes
29170 with more backslashes, or use the &`\N`& facility to disable expansion.
29171 Here is a simple example that contains two regular expressions:
29172 .code
29173 deny message = contains blacklisted regex ($regex_match_string)
29174 regex = [Mm]ortgage : URGENT BUSINESS PROPOSAL
29175 .endd
29176 The conditions returns true if any one of the regular expressions matches. The
29177 &$regex_match_string$& expansion variable is then set up and contains the
29178 matching regular expression.
29179
29180 &*Warning*&: With large messages, these conditions can be fairly
29181 CPU-intensive.
29182
29183
29184
29185
29186 .section "The demime condition" "SECTdemimecond"
29187 .cindex "content scanning" "MIME checking"
29188 .cindex "MIME content scanning"
29189 The &%demime%& ACL condition provides MIME unpacking, sanity checking and file
29190 extension blocking. It is usable only in the DATA and non-SMTP ACLs. The
29191 &%demime%& condition uses a simpler interface to MIME decoding than the MIME
29192 ACL functionality, but provides no additional facilities. Please note that this
29193 condition is deprecated and kept only for backward compatibility. You must set
29194 the WITH_OLD_DEMIME option in &_Local/Makefile_& at build time to be able to
29195 use the &%demime%& condition.
29196
29197 The &%demime%& condition unpacks MIME containers in the message. It detects
29198 errors in MIME containers and can match file extensions found in the message
29199 against a list. Using this facility produces files containing the unpacked MIME
29200 parts of the message in the temporary scan directory. If you do antivirus
29201 scanning, it is recommended that you use the &%demime%& condition before the
29202 antivirus (&%malware%&) condition.
29203
29204 On the right-hand side of the &%demime%& condition you can pass a
29205 colon-separated list of file extensions that it should match against. For
29206 example:
29207 .code
29208 deny message = Found blacklisted file attachment
29209 demime = vbs:com:bat:pif:prf:lnk
29210 .endd
29211 If one of the file extensions is found, the condition is true, otherwise it is
29212 false. If there is a temporary error while demimeing (for example, &"disk
29213 full"&), the condition defers, and the message is temporarily rejected (unless
29214 the condition is on a &%warn%& verb).
29215
29216 The right-hand side is expanded before being treated as a list, so you can have
29217 conditions and lookups there. If it expands to an empty string, &"false"&, or
29218 zero (&"0"&), no demimeing is done and the condition is false.
29219
29220 The &%demime%& condition set the following variables:
29221
29222 .vlist
29223 .vitem &$demime_errorlevel$&
29224 .vindex "&$demime_errorlevel$&"
29225 When an error is detected in a MIME container, this variable contains the
29226 severity of the error, as an integer number. The higher the value, the more
29227 severe the error (the current maximum value is 3). If this variable is unset or
29228 zero, no error occurred.
29229
29230 .vitem &$demime_reason$&
29231 .vindex "&$demime_reason$&"
29232 When &$demime_errorlevel$& is greater than zero, this variable contains a
29233 human-readable text string describing the MIME error that occurred.
29234 .endlist
29235
29236 .vlist
29237 .vitem &$found_extension$&
29238 .vindex "&$found_extension$&"
29239 When the &%demime%& condition is true, this variable contains the file
29240 extension it found.
29241 .endlist
29242
29243 Both &$demime_errorlevel$& and &$demime_reason$& are set by the first call of
29244 the &%demime%& condition, and are not changed on subsequent calls.
29245
29246 If you do not want to check for file extensions, but rather use the &%demime%&
29247 condition for unpacking or error checking purposes, pass &"*"& as the
29248 right-hand side value. Here is a more elaborate example of how to use this
29249 facility:
29250 .code
29251 # Reject messages with serious MIME container errors
29252 deny message = Found MIME error ($demime_reason).
29253 demime = *
29254 condition = ${if >{$demime_errorlevel}{2}{1}{0}}
29255
29256 # Reject known virus spreading file extensions.
29257 # Accepting these is pretty much braindead.
29258 deny message = contains $found_extension file (blacklisted).
29259 demime = com:vbs:bat:pif:scr
29260
29261 # Freeze .exe and .doc files. Postmaster can
29262 # examine them and eventually thaw them.
29263 deny log_message = Another $found_extension file.
29264 demime = exe:doc
29265 control = freeze
29266 .endd
29267 .ecindex IIDcosca
29268
29269
29270
29271
29272 . ////////////////////////////////////////////////////////////////////////////
29273 . ////////////////////////////////////////////////////////////////////////////
29274
29275 .chapter "Adding a local scan function to Exim" "CHAPlocalscan" &&&
29276 "Local scan function"
29277 .scindex IIDlosca "&[local_scan()]& function" "description of"
29278 .cindex "customizing" "input scan using C function"
29279 .cindex "policy control" "by local scan function"
29280 In these days of email worms, viruses, and ever-increasing spam, some sites
29281 want to apply a lot of checking to messages before accepting them.
29282
29283 The content scanning extension (chapter &<<CHAPexiscan>>&) has facilities for
29284 passing messages to external virus and spam scanning software. You can also do
29285 a certain amount in Exim itself through string expansions and the &%condition%&
29286 condition in the ACL that runs after the SMTP DATA command or the ACL for
29287 non-SMTP messages (see chapter &<<CHAPACL>>&), but this has its limitations.
29288
29289 To allow for further customization to a site's own requirements, there is the
29290 possibility of linking Exim with a private message scanning function, written
29291 in C. If you want to run code that is written in something other than C, you
29292 can of course use a little C stub to call it.
29293
29294 The local scan function is run once for every incoming message, at the point
29295 when Exim is just about to accept the message.
29296 It can therefore be used to control non-SMTP messages from local processes as
29297 well as messages arriving via SMTP.
29298
29299 Exim applies a timeout to calls of the local scan function, and there is an
29300 option called &%local_scan_timeout%& for setting it. The default is 5 minutes.
29301 Zero means &"no timeout"&.
29302 Exim also sets up signal handlers for SIGSEGV, SIGILL, SIGFPE, and SIGBUS
29303 before calling the local scan function, so that the most common types of crash
29304 are caught. If the timeout is exceeded or one of those signals is caught, the
29305 incoming message is rejected with a temporary error if it is an SMTP message.
29306 For a non-SMTP message, the message is dropped and Exim ends with a non-zero
29307 code. The incident is logged on the main and reject logs.
29308
29309
29310
29311 .section "Building Exim to use a local scan function" "SECID207"
29312 .cindex "&[local_scan()]& function" "building Exim to use"
29313 To make use of the local scan function feature, you must tell Exim where your
29314 function is before building Exim, by setting LOCAL_SCAN_SOURCE in your
29315 &_Local/Makefile_&. A recommended place to put it is in the &_Local_&
29316 directory, so you might set
29317 .code
29318 LOCAL_SCAN_SOURCE=Local/local_scan.c
29319 .endd
29320 for example. The function must be called &[local_scan()]&. It is called by
29321 Exim after it has received a message, when the success return code is about to
29322 be sent. This is after all the ACLs have been run. The return code from your
29323 function controls whether the message is actually accepted or not. There is a
29324 commented template function (that just accepts the message) in the file
29325 _src/local_scan.c_.
29326
29327 If you want to make use of Exim's run time configuration file to set options
29328 for your &[local_scan()]& function, you must also set
29329 .code
29330 LOCAL_SCAN_HAS_OPTIONS=yes
29331 .endd
29332 in &_Local/Makefile_& (see section &<<SECTconoptloc>>& below).
29333
29334
29335
29336
29337 .section "API for local_scan()" "SECTapiforloc"
29338 .cindex "&[local_scan()]& function" "API description"
29339 You must include this line near the start of your code:
29340 .code
29341 #include "local_scan.h"
29342 .endd
29343 This header file defines a number of variables and other values, and the
29344 prototype for the function itself. Exim is coded to use unsigned char values
29345 almost exclusively, and one of the things this header defines is a shorthand
29346 for &`unsigned char`& called &`uschar`&.
29347 It also contains the following macro definitions, to simplify casting character
29348 strings and pointers to character strings:
29349 .code
29350 #define CS (char *)
29351 #define CCS (const char *)
29352 #define CSS (char **)
29353 #define US (unsigned char *)
29354 #define CUS (const unsigned char *)
29355 #define USS (unsigned char **)
29356 .endd
29357 The function prototype for &[local_scan()]& is:
29358 .code
29359 extern int local_scan(int fd, uschar **return_text);
29360 .endd
29361 The arguments are as follows:
29362
29363 .ilist
29364 &%fd%& is a file descriptor for the file that contains the body of the message
29365 (the -D file). The file is open for reading and writing, but updating it is not
29366 recommended. &*Warning*&: You must &'not'& close this file descriptor.
29367
29368 The descriptor is positioned at character 19 of the file, which is the first
29369 character of the body itself, because the first 19 characters are the message
29370 id followed by &`-D`& and a newline. If you rewind the file, you should use the
29371 macro SPOOL_DATA_START_OFFSET to reset to the start of the data, just in
29372 case this changes in some future version.
29373 .next
29374 &%return_text%& is an address which you can use to return a pointer to a text
29375 string at the end of the function. The value it points to on entry is NULL.
29376 .endlist
29377
29378 The function must return an &%int%& value which is one of the following macros:
29379
29380 .vlist
29381 .vitem &`LOCAL_SCAN_ACCEPT`&
29382 .vindex "&$local_scan_data$&"
29383 The message is accepted. If you pass back a string of text, it is saved with
29384 the message, and made available in the variable &$local_scan_data$&. No
29385 newlines are permitted (if there are any, they are turned into spaces) and the
29386 maximum length of text is 1000 characters.
29387
29388 .vitem &`LOCAL_SCAN_ACCEPT_FREEZE`&
29389 This behaves as LOCAL_SCAN_ACCEPT, except that the accepted message is
29390 queued without immediate delivery, and is frozen.
29391
29392 .vitem &`LOCAL_SCAN_ACCEPT_QUEUE`&
29393 This behaves as LOCAL_SCAN_ACCEPT, except that the accepted message is
29394 queued without immediate delivery.
29395
29396 .vitem &`LOCAL_SCAN_REJECT`&
29397 The message is rejected; the returned text is used as an error message which is
29398 passed back to the sender and which is also logged. Newlines are permitted &--
29399 they cause a multiline response for SMTP rejections, but are converted to
29400 &`\n`& in log lines. If no message is given, &"Administrative prohibition"& is
29401 used.
29402
29403 .vitem &`LOCAL_SCAN_TEMPREJECT`&
29404 The message is temporarily rejected; the returned text is used as an error
29405 message as for LOCAL_SCAN_REJECT. If no message is given, &"Temporary local
29406 problem"& is used.
29407
29408 .vitem &`LOCAL_SCAN_REJECT_NOLOGHDR`&
29409 This behaves as LOCAL_SCAN_REJECT, except that the header of the rejected
29410 message is not written to the reject log. It has the effect of unsetting the
29411 &%rejected_header%& log selector for just this rejection. If
29412 &%rejected_header%& is already unset (see the discussion of the
29413 &%log_selection%& option in section &<<SECTlogselector>>&), this code is the
29414 same as LOCAL_SCAN_REJECT.
29415
29416 .vitem &`LOCAL_SCAN_TEMPREJECT_NOLOGHDR`&
29417 This code is a variation of LOCAL_SCAN_TEMPREJECT in the same way that
29418 LOCAL_SCAN_REJECT_NOLOGHDR is a variation of LOCAL_SCAN_REJECT.
29419 .endlist
29420
29421 If the message is not being received by interactive SMTP, rejections are
29422 reported by writing to &%stderr%& or by sending an email, as configured by the
29423 &%-oe%& command line options.
29424
29425
29426
29427 .section "Configuration options for local_scan()" "SECTconoptloc"
29428 .cindex "&[local_scan()]& function" "configuration options"
29429 It is possible to have option settings in the main configuration file
29430 that set values in static variables in the &[local_scan()]& module. If you
29431 want to do this, you must have the line
29432 .code
29433 LOCAL_SCAN_HAS_OPTIONS=yes
29434 .endd
29435 in your &_Local/Makefile_& when you build Exim. (This line is in
29436 &_OS/Makefile-Default_&, commented out). Then, in the &[local_scan()]& source
29437 file, you must define static variables to hold the option values, and a table
29438 to define them.
29439
29440 The table must be a vector called &%local_scan_options%&, of type
29441 &`optionlist`&. Each entry is a triplet, consisting of a name, an option type,
29442 and a pointer to the variable that holds the value. The entries must appear in
29443 alphabetical order. Following &%local_scan_options%& you must also define a
29444 variable called &%local_scan_options_count%& that contains the number of
29445 entries in the table. Here is a short example, showing two kinds of option:
29446 .code
29447 static int my_integer_option = 42;
29448 static uschar *my_string_option = US"a default string";
29449
29450 optionlist local_scan_options[] = {
29451 { "my_integer", opt_int, &my_integer_option },
29452 { "my_string", opt_stringptr, &my_string_option }
29453 };
29454
29455 int local_scan_options_count =
29456 sizeof(local_scan_options)/sizeof(optionlist);
29457 .endd
29458 The values of the variables can now be changed from Exim's runtime
29459 configuration file by including a local scan section as in this example:
29460 .code
29461 begin local_scan
29462 my_integer = 99
29463 my_string = some string of text...
29464 .endd
29465 The available types of option data are as follows:
29466
29467 .vlist
29468 .vitem &*opt_bool*&
29469 This specifies a boolean (true/false) option. The address should point to a
29470 variable of type &`BOOL`&, which will be set to TRUE or FALSE, which are macros
29471 that are defined as &"1"& and &"0"&, respectively. If you want to detect
29472 whether such a variable has been set at all, you can initialize it to
29473 TRUE_UNSET. (BOOL variables are integers underneath, so can hold more than two
29474 values.)
29475
29476 .vitem &*opt_fixed*&
29477 This specifies a fixed point number, such as is used for load averages.
29478 The address should point to a variable of type &`int`&. The value is stored
29479 multiplied by 1000, so, for example, 1.4142 is truncated and stored as 1414.
29480
29481 .vitem &*opt_int*&
29482 This specifies an integer; the address should point to a variable of type
29483 &`int`&. The value may be specified in any of the integer formats accepted by
29484 Exim.
29485
29486 .vitem &*opt_mkint*&
29487 This is the same as &%opt_int%&, except that when such a value is output in a
29488 &%-bP%& listing, if it is an exact number of kilobytes or megabytes, it is
29489 printed with the suffix K or M.
29490
29491 .vitem &*opt_octint*&
29492 This also specifies an integer, but the value is always interpreted as an
29493 octal integer, whether or not it starts with the digit zero, and it is
29494 always output in octal.
29495
29496 .vitem &*opt_stringptr*&
29497 This specifies a string value; the address must be a pointer to a
29498 variable that points to a string (for example, of type &`uschar *`&).
29499
29500 .vitem &*opt_time*&
29501 This specifies a time interval value. The address must point to a variable of
29502 type &`int`&. The value that is placed there is a number of seconds.
29503 .endlist
29504
29505 If the &%-bP%& command line option is followed by &`local_scan`&, Exim prints
29506 out the values of all the &[local_scan()]& options.
29507
29508
29509
29510 .section "Available Exim variables" "SECID208"
29511 .cindex "&[local_scan()]& function" "available Exim variables"
29512 The header &_local_scan.h_& gives you access to a number of C variables. These
29513 are the only ones that are guaranteed to be maintained from release to release.
29514 Note, however, that you can obtain the value of any Exim expansion variable,
29515 including &$recipients$&, by calling &'expand_string()'&. The exported
29516 C variables are as follows:
29517
29518 .vlist
29519 .vitem &*int&~body_linecount*&
29520 This variable contains the number of lines in the message's body.
29521
29522 .vitem &*int&~body_zerocount*&
29523 This variable contains the number of binary zero bytes in the message's body.
29524
29525 .vitem &*unsigned&~int&~debug_selector*&
29526 This variable is set to zero when no debugging is taking place. Otherwise, it
29527 is a bitmap of debugging selectors. Two bits are identified for use in
29528 &[local_scan()]&; they are defined as macros:
29529
29530 .ilist
29531 The &`D_v`& bit is set when &%-v%& was present on the command line. This is a
29532 testing option that is not privileged &-- any caller may set it. All the
29533 other selector bits can be set only by admin users.
29534
29535 .next
29536 The &`D_local_scan`& bit is provided for use by &[local_scan()]&; it is set
29537 by the &`+local_scan`& debug selector. It is not included in the default set
29538 of debugging bits.
29539 .endlist ilist
29540
29541 Thus, to write to the debugging output only when &`+local_scan`& has been
29542 selected, you should use code like this:
29543 .code
29544 if ((debug_selector & D_local_scan) != 0)
29545 debug_printf("xxx", ...);
29546 .endd
29547 .vitem &*uschar&~*expand_string_message*&
29548 After a failing call to &'expand_string()'& (returned value NULL), the
29549 variable &%expand_string_message%& contains the error message, zero-terminated.
29550
29551 .vitem &*header_line&~*header_list*&
29552 A pointer to a chain of header lines. The &%header_line%& structure is
29553 discussed below.
29554
29555 .vitem &*header_line&~*header_last*&
29556 A pointer to the last of the header lines.
29557
29558 .vitem &*uschar&~*headers_charset*&
29559 The value of the &%headers_charset%& configuration option.
29560
29561 .vitem &*BOOL&~host_checking*&
29562 This variable is TRUE during a host checking session that is initiated by the
29563 &%-bh%& command line option.
29564
29565 .vitem &*uschar&~*interface_address*&
29566 The IP address of the interface that received the message, as a string. This
29567 is NULL for locally submitted messages.
29568
29569 .vitem &*int&~interface_port*&
29570 The port on which this message was received. When testing with the &%-bh%&
29571 command line option, the value of this variable is -1 unless a port has been
29572 specified via the &%-oMi%& option.
29573
29574 .vitem &*uschar&~*message_id*&
29575 This variable contains Exim's message id for the incoming message (the value of
29576 &$message_exim_id$&) as a zero-terminated string.
29577
29578 .vitem &*uschar&~*received_protocol*&
29579 The name of the protocol by which the message was received.
29580
29581 .vitem &*int&~recipients_count*&
29582 The number of accepted recipients.
29583
29584 .vitem &*recipient_item&~*recipients_list*&
29585 .cindex "recipient" "adding in local scan"
29586 .cindex "recipient" "removing in local scan"
29587 The list of accepted recipients, held in a vector of length
29588 &%recipients_count%&. The &%recipient_item%& structure is discussed below. You
29589 can add additional recipients by calling &'receive_add_recipient()'& (see
29590 below). You can delete recipients by removing them from the vector and
29591 adjusting the value in &%recipients_count%&. In particular, by setting
29592 &%recipients_count%& to zero you remove all recipients. If you then return the
29593 value &`LOCAL_SCAN_ACCEPT`&, the message is accepted, but immediately
29594 blackholed. To replace the recipients, you can set &%recipients_count%& to zero
29595 and then call &'receive_add_recipient()'& as often as needed.
29596
29597 .vitem &*uschar&~*sender_address*&
29598 The envelope sender address. For bounce messages this is the empty string.
29599
29600 .vitem &*uschar&~*sender_host_address*&
29601 The IP address of the sending host, as a string. This is NULL for
29602 locally-submitted messages.
29603
29604 .vitem &*uschar&~*sender_host_authenticated*&
29605 The name of the authentication mechanism that was used, or NULL if the message
29606 was not received over an authenticated SMTP connection.
29607
29608 .vitem &*uschar&~*sender_host_name*&
29609 The name of the sending host, if known.
29610
29611 .vitem &*int&~sender_host_port*&
29612 The port on the sending host.
29613
29614 .vitem &*BOOL&~smtp_input*&
29615 This variable is TRUE for all SMTP input, including BSMTP.
29616
29617 .vitem &*BOOL&~smtp_batched_input*&
29618 This variable is TRUE for BSMTP input.
29619
29620 .vitem &*int&~store_pool*&
29621 The contents of this variable control which pool of memory is used for new
29622 requests. See section &<<SECTmemhanloc>>& for details.
29623 .endlist
29624
29625
29626 .section "Structure of header lines" "SECID209"
29627 The &%header_line%& structure contains the members listed below.
29628 You can add additional header lines by calling the &'header_add()'& function
29629 (see below). You can cause header lines to be ignored (deleted) by setting
29630 their type to *.
29631
29632
29633 .vlist
29634 .vitem &*struct&~header_line&~*next*&
29635 A pointer to the next header line, or NULL for the last line.
29636
29637 .vitem &*int&~type*&
29638 A code identifying certain headers that Exim recognizes. The codes are printing
29639 characters, and are documented in chapter &<<CHAPspool>>& of this manual.
29640 Notice in particular that any header line whose type is * is not transmitted
29641 with the message. This flagging is used for header lines that have been
29642 rewritten, or are to be removed (for example, &'Envelope-sender:'& header
29643 lines.) Effectively, * means &"deleted"&.
29644
29645 .vitem &*int&~slen*&
29646 The number of characters in the header line, including the terminating and any
29647 internal newlines.
29648
29649 .vitem &*uschar&~*text*&
29650 A pointer to the text of the header. It always ends with a newline, followed by
29651 a zero byte. Internal newlines are preserved.
29652 .endlist
29653
29654
29655
29656 .section "Structure of recipient items" "SECID210"
29657 The &%recipient_item%& structure contains these members:
29658
29659 .vlist
29660 .vitem &*uschar&~*address*&
29661 This is a pointer to the recipient address as it was received.
29662
29663 .vitem &*int&~pno*&
29664 This is used in later Exim processing when top level addresses are created by
29665 the &%one_time%& option. It is not relevant at the time &[local_scan()]& is run
29666 and must always contain -1 at this stage.
29667
29668 .vitem &*uschar&~*errors_to*&
29669 If this value is not NULL, bounce messages caused by failing to deliver to the
29670 recipient are sent to the address it contains. In other words, it overrides the
29671 envelope sender for this one recipient. (Compare the &%errors_to%& generic
29672 router option.) If a &[local_scan()]& function sets an &%errors_to%& field to
29673 an unqualified address, Exim qualifies it using the domain from
29674 &%qualify_recipient%&. When &[local_scan()]& is called, the &%errors_to%& field
29675 is NULL for all recipients.
29676 .endlist
29677
29678
29679
29680 .section "Available Exim functions" "SECID211"
29681 .cindex "&[local_scan()]& function" "available Exim functions"
29682 The header &_local_scan.h_& gives you access to a number of Exim functions.
29683 These are the only ones that are guaranteed to be maintained from release to
29684 release:
29685
29686 .vlist
29687 .vitem "&*pid_t&~child_open(uschar&~**argv,&~uschar&~**envp,&~int&~newumask,&&&
29688 &~int&~*infdptr,&~int&~*outfdptr, &~&~BOOL&~make_leader)*&"
29689
29690 This function creates a child process that runs the command specified by
29691 &%argv%&. The environment for the process is specified by &%envp%&, which can
29692 be NULL if no environment variables are to be passed. A new umask is supplied
29693 for the process in &%newumask%&.
29694
29695 Pipes to the standard input and output of the new process are set up
29696 and returned to the caller via the &%infdptr%& and &%outfdptr%& arguments. The
29697 standard error is cloned to the standard output. If there are any file
29698 descriptors &"in the way"& in the new process, they are closed. If the final
29699 argument is TRUE, the new process is made into a process group leader.
29700
29701 The function returns the pid of the new process, or -1 if things go wrong.
29702
29703 .vitem &*int&~child_close(pid_t&~pid,&~int&~timeout)*&
29704 This function waits for a child process to terminate, or for a timeout (in
29705 seconds) to expire. A timeout value of zero means wait as long as it takes. The
29706 return value is as follows:
29707
29708 .ilist
29709 >= 0
29710
29711 The process terminated by a normal exit and the value is the process
29712 ending status.
29713
29714 .next
29715 < 0 and > &--256
29716
29717 The process was terminated by a signal and the value is the negation of the
29718 signal number.
29719
29720 .next
29721 &--256
29722
29723 The process timed out.
29724 .next
29725 &--257
29726
29727 The was some other error in wait(); &%errno%& is still set.
29728 .endlist
29729
29730 .vitem &*pid_t&~child_open_exim(int&~*fd)*&
29731 This function provide you with a means of submitting a new message to
29732 Exim. (Of course, you can also call &_/usr/sbin/sendmail_& yourself if you
29733 want, but this packages it all up for you.) The function creates a pipe,
29734 forks a subprocess that is running
29735 .code
29736 exim -t -oem -oi -f <>
29737 .endd
29738 and returns to you (via the &`int *`& argument) a file descriptor for the pipe
29739 that is connected to the standard input. The yield of the function is the PID
29740 of the subprocess. You can then write a message to the file descriptor, with
29741 recipients in &'To:'&, &'Cc:'&, and/or &'Bcc:'& header lines.
29742
29743 When you have finished, call &'child_close()'& to wait for the process to
29744 finish and to collect its ending status. A timeout value of zero is usually
29745 fine in this circumstance. Unless you have made a mistake with the recipient
29746 addresses, you should get a return code of zero.
29747
29748
29749 .vitem &*pid_t&~child_open_exim2(int&~*fd,&~uschar&~*sender,&~uschar&~&&&
29750 *sender_authentication)*&
29751 This function is a more sophisticated version of &'child_open()'&. The command
29752 that it runs is:
29753 .display
29754 &`exim -t -oem -oi -f `&&'sender'&&` -oMas `&&'sender_authentication'&
29755 .endd
29756 The third argument may be NULL, in which case the &%-oMas%& option is omitted.
29757
29758
29759 .vitem &*void&~debug_printf(char&~*,&~...)*&
29760 This is Exim's debugging function, with arguments as for &'(printf()'&. The
29761 output is written to the standard error stream. If no debugging is selected,
29762 calls to &'debug_printf()'& have no effect. Normally, you should make calls
29763 conditional on the &`local_scan`& debug selector by coding like this:
29764 .code
29765 if ((debug_selector & D_local_scan) != 0)
29766 debug_printf("xxx", ...);
29767 .endd
29768
29769 .vitem &*uschar&~*expand_string(uschar&~*string)*&
29770 This is an interface to Exim's string expansion code. The return value is the
29771 expanded string, or NULL if there was an expansion failure.
29772 The C variable &%expand_string_message%& contains an error message after an
29773 expansion failure. If expansion does not change the string, the return value is
29774 the pointer to the input string. Otherwise, the return value points to a new
29775 block of memory that was obtained by a call to &'store_get()'&. See section
29776 &<<SECTmemhanloc>>& below for a discussion of memory handling.
29777
29778 .vitem &*void&~header_add(int&~type,&~char&~*format,&~...)*&
29779 This function allows you to an add additional header line at the end of the
29780 existing ones. The first argument is the type, and should normally be a space
29781 character. The second argument is a format string and any number of
29782 substitution arguments as for &[sprintf()]&. You may include internal newlines
29783 if you want, and you must ensure that the string ends with a newline.
29784
29785 .vitem "&*void&~header_add_at_position(BOOL&~after,&~uschar&~*name,&~&&&
29786 BOOL&~topnot,&~int&~type,&~char&~*format, &~&~...)*&"
29787 This function adds a new header line at a specified point in the header
29788 chain. The header itself is specified as for &'header_add()'&.
29789
29790 If &%name%& is NULL, the new header is added at the end of the chain if
29791 &%after%& is true, or at the start if &%after%& is false. If &%name%& is not
29792 NULL, the header lines are searched for the first non-deleted header that
29793 matches the name. If one is found, the new header is added before it if
29794 &%after%& is false. If &%after%& is true, the new header is added after the
29795 found header and any adjacent subsequent ones with the same name (even if
29796 marked &"deleted"&). If no matching non-deleted header is found, the &%topnot%&
29797 option controls where the header is added. If it is true, addition is at the
29798 top; otherwise at the bottom. Thus, to add a header after all the &'Received:'&
29799 headers, or at the top if there are no &'Received:'& headers, you could use
29800 .code
29801 header_add_at_position(TRUE, US"Received", TRUE,
29802 ' ', "X-xxx: ...");
29803 .endd
29804 Normally, there is always at least one non-deleted &'Received:'& header, but
29805 there may not be if &%received_header_text%& expands to an empty string.
29806
29807
29808 .vitem &*void&~header_remove(int&~occurrence,&~uschar&~*name)*&
29809 This function removes header lines. If &%occurrence%& is zero or negative, all
29810 occurrences of the header are removed. If occurrence is greater than zero, that
29811 particular instance of the header is removed. If no header(s) can be found that
29812 match the specification, the function does nothing.
29813
29814
29815 .vitem "&*BOOL&~header_testname(header_line&~*hdr,&~uschar&~*name,&~&&&
29816 int&~length,&~BOOL&~notdel)*&"
29817 This function tests whether the given header has the given name. It is not just
29818 a string comparison, because white space is permitted between the name and the
29819 colon. If the &%notdel%& argument is true, a false return is forced for all
29820 &"deleted"& headers; otherwise they are not treated specially. For example:
29821 .code
29822 if (header_testname(h, US"X-Spam", 6, TRUE)) ...
29823 .endd
29824 .vitem &*uschar&~*lss_b64encode(uschar&~*cleartext,&~int&~length)*&
29825 .cindex "base64 encoding" "functions for &[local_scan()]& use"
29826 This function base64-encodes a string, which is passed by address and length.
29827 The text may contain bytes of any value, including zero. The result is passed
29828 back in dynamic memory that is obtained by calling &'store_get()'&. It is
29829 zero-terminated.
29830
29831 .vitem &*int&~lss_b64decode(uschar&~*codetext,&~uschar&~**cleartext)*&
29832 This function decodes a base64-encoded string. Its arguments are a
29833 zero-terminated base64-encoded string and the address of a variable that is set
29834 to point to the result, which is in dynamic memory. The length of the decoded
29835 string is the yield of the function. If the input is invalid base64 data, the
29836 yield is -1. A zero byte is added to the end of the output string to make it
29837 easy to interpret as a C string (assuming it contains no zeros of its own). The
29838 added zero byte is not included in the returned count.
29839
29840 .vitem &*int&~lss_match_domain(uschar&~*domain,&~uschar&~*list)*&
29841 This function checks for a match in a domain list. Domains are always
29842 matched caselessly. The return value is one of the following:
29843 .display
29844 &`OK `& match succeeded
29845 &`FAIL `& match failed
29846 &`DEFER `& match deferred
29847 .endd
29848 DEFER is usually caused by some kind of lookup defer, such as the
29849 inability to contact a database.
29850
29851 .vitem "&*int&~lss_match_local_part(uschar&~*localpart,&~uschar&~*list,&~&&&
29852 BOOL&~caseless)*&"
29853 This function checks for a match in a local part list. The third argument
29854 controls case-sensitivity. The return values are as for
29855 &'lss_match_domain()'&.
29856
29857 .vitem "&*int&~lss_match_address(uschar&~*address,&~uschar&~*list,&~&&&
29858 BOOL&~caseless)*&"
29859 This function checks for a match in an address list. The third argument
29860 controls the case-sensitivity of the local part match. The domain is always
29861 matched caselessly. The return values are as for &'lss_match_domain()'&.
29862
29863 .vitem "&*int&~lss_match_host(uschar&~*host_name,&~uschar&~*host_address,&~&&&
29864 uschar&~*list)*&"
29865 This function checks for a match in a host list. The most common usage is
29866 expected to be
29867 .code
29868 lss_match_host(sender_host_name, sender_host_address, ...)
29869 .endd
29870 .vindex "&$sender_host_address$&"
29871 An empty address field matches an empty item in the host list. If the host name
29872 is NULL, the name corresponding to &$sender_host_address$& is automatically
29873 looked up if a host name is required to match an item in the list. The return
29874 values are as for &'lss_match_domain()'&, but in addition, &'lss_match_host()'&
29875 returns ERROR in the case when it had to look up a host name, but the lookup
29876 failed.
29877
29878 .vitem "&*void&~log_write(unsigned&~int&~selector,&~int&~which,&~char&~&&&
29879 *format,&~...)*&"
29880 This function writes to Exim's log files. The first argument should be zero (it
29881 is concerned with &%log_selector%&). The second argument can be &`LOG_MAIN`& or
29882 &`LOG_REJECT`& or &`LOG_PANIC`& or the inclusive &"or"& of any combination of
29883 them. It specifies to which log or logs the message is written. The remaining
29884 arguments are a format and relevant insertion arguments. The string should not
29885 contain any newlines, not even at the end.
29886
29887
29888 .vitem &*void&~receive_add_recipient(uschar&~*address,&~int&~pno)*&
29889 This function adds an additional recipient to the message. The first argument
29890 is the recipient address. If it is unqualified (has no domain), it is qualified
29891 with the &%qualify_recipient%& domain. The second argument must always be -1.
29892
29893 This function does not allow you to specify a private &%errors_to%& address (as
29894 described with the structure of &%recipient_item%& above), because it pre-dates
29895 the addition of that field to the structure. However, it is easy to add such a
29896 value afterwards. For example:
29897 .code
29898 receive_add_recipient(US"monitor@mydom.example", -1);
29899 recipients_list[recipients_count-1].errors_to =
29900 US"postmaster@mydom.example";
29901 .endd
29902
29903 .vitem &*BOOL&~receive_remove_recipient(uschar&~*recipient)*&
29904 This is a convenience function to remove a named recipient from the list of
29905 recipients. It returns true if a recipient was removed, and false if no
29906 matching recipient could be found. The argument must be a complete email
29907 address.
29908 .endlist
29909
29910
29911 .cindex "RFC 2047"
29912 .vlist
29913 .vitem "&*uschar&~rfc2047_decode(uschar&~*string,&~BOOL&~lencheck,&&&
29914 &~uschar&~*target,&~int&~zeroval,&~int&~*lenptr, &~&~uschar&~**error)*&"
29915 This function decodes strings that are encoded according to RFC 2047. Typically
29916 these are the contents of header lines. First, each &"encoded word"& is decoded
29917 from the Q or B encoding into a byte-string. Then, if provided with the name of
29918 a charset encoding, and if the &[iconv()]& function is available, an attempt is
29919 made to translate the result to the named character set. If this fails, the
29920 binary string is returned with an error message.
29921
29922 The first argument is the string to be decoded. If &%lencheck%& is TRUE, the
29923 maximum MIME word length is enforced. The third argument is the target
29924 encoding, or NULL if no translation is wanted.
29925
29926 .cindex "binary zero" "in RFC 2047 decoding"
29927 .cindex "RFC 2047" "binary zero in"
29928 If a binary zero is encountered in the decoded string, it is replaced by the
29929 contents of the &%zeroval%& argument. For use with Exim headers, the value must
29930 not be 0 because header lines are handled as zero-terminated strings.
29931
29932 The function returns the result of processing the string, zero-terminated; if
29933 &%lenptr%& is not NULL, the length of the result is set in the variable to
29934 which it points. When &%zeroval%& is 0, &%lenptr%& should not be NULL.
29935
29936 If an error is encountered, the function returns NULL and uses the &%error%&
29937 argument to return an error message. The variable pointed to by &%error%& is
29938 set to NULL if there is no error; it may be set non-NULL even when the function
29939 returns a non-NULL value if decoding was successful, but there was a problem
29940 with translation.
29941
29942
29943 .vitem &*int&~smtp_fflush(void)*&
29944 This function is used in conjunction with &'smtp_printf()'&, as described
29945 below.
29946
29947 .vitem &*void&~smtp_printf(char&~*,&~...)*&
29948 The arguments of this function are like &[printf()]&; it writes to the SMTP
29949 output stream. You should use this function only when there is an SMTP output
29950 stream, that is, when the incoming message is being received via interactive
29951 SMTP. This is the case when &%smtp_input%& is TRUE and &%smtp_batched_input%&
29952 is FALSE. If you want to test for an incoming message from another host (as
29953 opposed to a local process that used the &%-bs%& command line option), you can
29954 test the value of &%sender_host_address%&, which is non-NULL when a remote host
29955 is involved.
29956
29957 If an SMTP TLS connection is established, &'smtp_printf()'& uses the TLS
29958 output function, so it can be used for all forms of SMTP connection.
29959
29960 Strings that are written by &'smtp_printf()'& from within &[local_scan()]&
29961 must start with an appropriate response code: 550 if you are going to return
29962 LOCAL_SCAN_REJECT, 451 if you are going to return
29963 LOCAL_SCAN_TEMPREJECT, and 250 otherwise. Because you are writing the
29964 initial lines of a multi-line response, the code must be followed by a hyphen
29965 to indicate that the line is not the final response line. You must also ensure
29966 that the lines you write terminate with CRLF. For example:
29967 .code
29968 smtp_printf("550-this is some extra info\r\n");
29969 return LOCAL_SCAN_REJECT;
29970 .endd
29971 Note that you can also create multi-line responses by including newlines in
29972 the data returned via the &%return_text%& argument. The added value of using
29973 &'smtp_printf()'& is that, for instance, you could introduce delays between
29974 multiple output lines.
29975
29976 The &'smtp_printf()'& function does not return any error indication, because it
29977 does not automatically flush pending output, and therefore does not test
29978 the state of the stream. (In the main code of Exim, flushing and error
29979 detection is done when Exim is ready for the next SMTP input command.) If
29980 you want to flush the output and check for an error (for example, the
29981 dropping of a TCP/IP connection), you can call &'smtp_fflush()'&, which has no
29982 arguments. It flushes the output stream, and returns a non-zero value if there
29983 is an error.
29984
29985 .vitem &*void&~*store_get(int)*&
29986 This function accesses Exim's internal store (memory) manager. It gets a new
29987 chunk of memory whose size is given by the argument. Exim bombs out if it ever
29988 runs out of memory. See the next section for a discussion of memory handling.
29989
29990 .vitem &*void&~*store_get_perm(int)*&
29991 This function is like &'store_get()'&, but it always gets memory from the
29992 permanent pool. See the next section for a discussion of memory handling.
29993
29994 .vitem &*uschar&~*string_copy(uschar&~*string)*&
29995 See below.
29996
29997 .vitem &*uschar&~*string_copyn(uschar&~*string,&~int&~length)*&
29998 See below.
29999
30000 .vitem &*uschar&~*string_sprintf(char&~*format,&~...)*&
30001 These three functions create strings using Exim's dynamic memory facilities.
30002 The first makes a copy of an entire string. The second copies up to a maximum
30003 number of characters, indicated by the second argument. The third uses a format
30004 and insertion arguments to create a new string. In each case, the result is a
30005 pointer to a new string in the current memory pool. See the next section for
30006 more discussion.
30007 .endlist
30008
30009
30010
30011 .section "More about Exim's memory handling" "SECTmemhanloc"
30012 .cindex "&[local_scan()]& function" "memory handling"
30013 No function is provided for freeing memory, because that is never needed.
30014 The dynamic memory that Exim uses when receiving a message is automatically
30015 recycled if another message is received by the same process (this applies only
30016 to incoming SMTP connections &-- other input methods can supply only one
30017 message at a time). After receiving the last message, a reception process
30018 terminates.
30019
30020 Because it is recycled, the normal dynamic memory cannot be used for holding
30021 data that must be preserved over a number of incoming messages on the same SMTP
30022 connection. However, Exim in fact uses two pools of dynamic memory; the second
30023 one is not recycled, and can be used for this purpose.
30024
30025 If you want to allocate memory that remains available for subsequent messages
30026 in the same SMTP connection, you should set
30027 .code
30028 store_pool = POOL_PERM
30029 .endd
30030 before calling the function that does the allocation. There is no need to
30031 restore the value if you do not need to; however, if you do want to revert to
30032 the normal pool, you can either restore the previous value of &%store_pool%& or
30033 set it explicitly to POOL_MAIN.
30034
30035 The pool setting applies to all functions that get dynamic memory, including
30036 &'expand_string()'&, &'store_get()'&, and the &'string_xxx()'& functions.
30037 There is also a convenience function called &'store_get_perm()'& that gets a
30038 block of memory from the permanent pool while preserving the value of
30039 &%store_pool%&.
30040 .ecindex IIDlosca
30041
30042
30043
30044
30045 . ////////////////////////////////////////////////////////////////////////////
30046 . ////////////////////////////////////////////////////////////////////////////
30047
30048 .chapter "System-wide message filtering" "CHAPsystemfilter"
30049 .scindex IIDsysfil1 "filter" "system filter"
30050 .scindex IIDsysfil2 "filtering all mail"
30051 .scindex IIDsysfil3 "system filter"
30052 The previous chapters (on ACLs and the local scan function) describe checks
30053 that can be applied to messages before they are accepted by a host. There is
30054 also a mechanism for checking messages once they have been received, but before
30055 they are delivered. This is called the &'system filter'&.
30056
30057 The system filter operates in a similar manner to users' filter files, but it
30058 is run just once per message (however many recipients the message has).
30059 It should not normally be used as a substitute for routing, because &%deliver%&
30060 commands in a system router provide new envelope recipient addresses.
30061 The system filter must be an Exim filter. It cannot be a Sieve filter.
30062
30063 The system filter is run at the start of a delivery attempt, before any routing
30064 is done. If a message fails to be completely delivered at the first attempt,
30065 the system filter is run again at the start of every retry.
30066 If you want your filter to do something only once per message, you can make use
30067 of the &%first_delivery%& condition in an &%if%& command in the filter to
30068 prevent it happening on retries.
30069
30070 .vindex "&$domain$&"
30071 .vindex "&$local_part$&"
30072 &*Warning*&: Because the system filter runs just once, variables that are
30073 specific to individual recipient addresses, such as &$local_part$& and
30074 &$domain$&, are not set, and the &"personal"& condition is not meaningful. If
30075 you want to run a centrally-specified filter for each recipient address
30076 independently, you can do so by setting up a suitable &(redirect)& router, as
30077 described in section &<<SECTperaddfil>>& below.
30078
30079
30080 .section "Specifying a system filter" "SECID212"
30081 .cindex "uid (user id)" "system filter"
30082 .cindex "gid (group id)" "system filter"
30083 The name of the file that contains the system filter must be specified by
30084 setting &%system_filter%&. If you want the filter to run under a uid and gid
30085 other than root, you must also set &%system_filter_user%& and
30086 &%system_filter_group%& as appropriate. For example:
30087 .code
30088 system_filter = /etc/mail/exim.filter
30089 system_filter_user = exim
30090 .endd
30091 If a system filter generates any deliveries directly to files or pipes (via the
30092 &%save%& or &%pipe%& commands), transports to handle these deliveries must be
30093 specified by setting &%system_filter_file_transport%& and
30094 &%system_filter_pipe_transport%&, respectively. Similarly,
30095 &%system_filter_reply_transport%& must be set to handle any messages generated
30096 by the &%reply%& command.
30097
30098
30099 .section "Testing a system filter" "SECID213"
30100 You can run simple tests of a system filter in the same way as for a user
30101 filter, but you should use &%-bF%& rather than &%-bf%&, so that features that
30102 are permitted only in system filters are recognized.
30103
30104 If you want to test the combined effect of a system filter and a user filter,
30105 you can use both &%-bF%& and &%-bf%& on the same command line.
30106
30107
30108
30109 .section "Contents of a system filter" "SECID214"
30110 The language used to specify system filters is the same as for users' filter
30111 files. It is described in the separate end-user document &'Exim's interface to
30112 mail filtering'&. However, there are some additional features that are
30113 available only in system filters; these are described in subsequent sections.
30114 If they are encountered in a user's filter file or when testing with &%-bf%&,
30115 they cause errors.
30116
30117 .cindex "frozen messages" "manual thaw; testing in filter"
30118 There are two special conditions which, though available in users' filter
30119 files, are designed for use in system filters. The condition &%first_delivery%&
30120 is true only for the first attempt at delivering a message, and
30121 &%manually_thawed%& is true only if the message has been frozen, and
30122 subsequently thawed by an admin user. An explicit forced delivery counts as a
30123 manual thaw, but thawing as a result of the &%auto_thaw%& setting does not.
30124
30125 &*Warning*&: If a system filter uses the &%first_delivery%& condition to
30126 specify an &"unseen"& (non-significant) delivery, and that delivery does not
30127 succeed, it will not be tried again.
30128 If you want Exim to retry an unseen delivery until it succeeds, you should
30129 arrange to set it up every time the filter runs.
30130
30131 When a system filter finishes running, the values of the variables &$n0$& &--
30132 &$n9$& are copied into &$sn0$& &-- &$sn9$& and are thereby made available to
30133 users' filter files. Thus a system filter can, for example, set up &"scores"&
30134 to which users' filter files can refer.
30135
30136
30137
30138 .section "Additional variable for system filters" "SECID215"
30139 .vindex "&$recipients$&"
30140 The expansion variable &$recipients$&, containing a list of all the recipients
30141 of the message (separated by commas and white space), is available in system
30142 filters. It is not available in users' filters for privacy reasons.
30143
30144
30145
30146 .section "Defer, freeze, and fail commands for system filters" "SECID216"
30147 .cindex "freezing messages"
30148 .cindex "message" "freezing"
30149 .cindex "message" "forced failure"
30150 .cindex "&%fail%&" "in system filter"
30151 .cindex "&%freeze%& in system filter"
30152 .cindex "&%defer%& in system filter"
30153 There are three extra commands (&%defer%&, &%freeze%& and &%fail%&) which are
30154 always available in system filters, but are not normally enabled in users'
30155 filters. (See the &%allow_defer%&, &%allow_freeze%& and &%allow_fail%& options
30156 for the &(redirect)& router.) These commands can optionally be followed by the
30157 word &%text%& and a string containing an error message, for example:
30158 .code
30159 fail text "this message looks like spam to me"
30160 .endd
30161 The keyword &%text%& is optional if the next character is a double quote.
30162
30163 The &%defer%& command defers delivery of the original recipients of the
30164 message. The &%fail%& command causes all the original recipients to be failed,
30165 and a bounce message to be created. The &%freeze%& command suspends all
30166 delivery attempts for the original recipients. In all cases, any new deliveries
30167 that are specified by the filter are attempted as normal after the filter has
30168 run.
30169
30170 The &%freeze%& command is ignored if the message has been manually unfrozen and
30171 not manually frozen since. This means that automatic freezing by a system
30172 filter can be used as a way of checking out suspicious messages. If a message
30173 is found to be all right, manually unfreezing it allows it to be delivered.
30174
30175 .cindex "log" "&%fail%& command log line"
30176 .cindex "&%fail%&" "log line; reducing"
30177 The text given with a fail command is used as part of the bounce message as
30178 well as being written to the log. If the message is quite long, this can fill
30179 up a lot of log space when such failures are common. To reduce the size of the
30180 log message, Exim interprets the text in a special way if it starts with the
30181 two characters &`<<`& and contains &`>>`& later. The text between these two
30182 strings is written to the log, and the rest of the text is used in the bounce
30183 message. For example:
30184 .code
30185 fail "<<filter test 1>>Your message is rejected \
30186 because it contains attachments that we are \
30187 not prepared to receive."
30188 .endd
30189
30190 .cindex "loop" "caused by &%fail%&"
30191 Take great care with the &%fail%& command when basing the decision to fail on
30192 the contents of the message, because the bounce message will of course include
30193 the contents of the original message and will therefore trigger the &%fail%&
30194 command again (causing a mail loop) unless steps are taken to prevent this.
30195 Testing the &%error_message%& condition is one way to prevent this. You could
30196 use, for example
30197 .code
30198 if $message_body contains "this is spam" and not error_message
30199 then fail text "spam is not wanted here" endif
30200 .endd
30201 though of course that might let through unwanted bounce messages. The
30202 alternative is clever checking of the body and/or headers to detect bounces
30203 generated by the filter.
30204
30205 The interpretation of a system filter file ceases after a
30206 &%defer%&,
30207 &%freeze%&, or &%fail%& command is obeyed. However, any deliveries that were
30208 set up earlier in the filter file are honoured, so you can use a sequence such
30209 as
30210 .code
30211 mail ...
30212 freeze
30213 .endd
30214 to send a specified message when the system filter is freezing (or deferring or
30215 failing) a message. The normal deliveries for the message do not, of course,
30216 take place.
30217
30218
30219
30220 .section "Adding and removing headers in a system filter" "SECTaddremheasys"
30221 .cindex "header lines" "adding; in system filter"
30222 .cindex "header lines" "removing; in system filter"
30223 .cindex "filter" "header lines; adding/removing"
30224 Two filter commands that are available only in system filters are:
30225 .code
30226 headers add <string>
30227 headers remove <string>
30228 .endd
30229 The argument for the &%headers add%& is a string that is expanded and then
30230 added to the end of the message's headers. It is the responsibility of the
30231 filter maintainer to make sure it conforms to RFC 2822 syntax. Leading white
30232 space is ignored, and if the string is otherwise empty, or if the expansion is
30233 forced to fail, the command has no effect.
30234
30235 You can use &"\n"& within the string, followed by white space, to specify
30236 continued header lines. More than one header may be added in one command by
30237 including &"\n"& within the string without any following white space. For
30238 example:
30239 .code
30240 headers add "X-header-1: ....\n \
30241 continuation of X-header-1 ...\n\
30242 X-header-2: ...."
30243 .endd
30244 Note that the header line continuation white space after the first newline must
30245 be placed before the backslash that continues the input string, because white
30246 space after input continuations is ignored.
30247
30248 The argument for &%headers remove%& is a colon-separated list of header names.
30249 This command applies only to those headers that are stored with the message;
30250 those that are added at delivery time (such as &'Envelope-To:'& and
30251 &'Return-Path:'&) cannot be removed by this means. If there is more than one
30252 header with the same name, they are all removed.
30253
30254 The &%headers%& command in a system filter makes an immediate change to the set
30255 of header lines that was received with the message (with possible additions
30256 from ACL processing). Subsequent commands in the system filter operate on the
30257 modified set, which also forms the basis for subsequent message delivery.
30258 Unless further modified during routing or transporting, this set of headers is
30259 used for all recipients of the message.
30260
30261 During routing and transporting, the variables that refer to the contents of
30262 header lines refer only to those lines that are in this set. Thus, header lines
30263 that are added by a system filter are visible to users' filter files and to all
30264 routers and transports. This contrasts with the manipulation of header lines by
30265 routers and transports, which is not immediate, but which instead is saved up
30266 until the message is actually being written (see section
30267 &<<SECTheadersaddrem>>&).
30268
30269 If the message is not delivered at the first attempt, header lines that were
30270 added by the system filter are stored with the message, and so are still
30271 present at the next delivery attempt. Header lines that were removed are still
30272 present, but marked &"deleted"& so that they are not transported with the
30273 message. For this reason, it is usual to make the &%headers%& command
30274 conditional on &%first_delivery%& so that the set of header lines is not
30275 modified more than once.
30276
30277 Because header modification in a system filter acts immediately, you have to
30278 use an indirect approach if you want to modify the contents of a header line.
30279 For example:
30280 .code
30281 headers add "Old-Subject: $h_subject:"
30282 headers remove "Subject"
30283 headers add "Subject: new subject (was: $h_old-subject:)"
30284 headers remove "Old-Subject"
30285 .endd
30286
30287
30288
30289 .section "Setting an errors address in a system filter" "SECID217"
30290 .cindex "envelope sender"
30291 In a system filter, if a &%deliver%& command is followed by
30292 .code
30293 errors_to <some address>
30294 .endd
30295 in order to change the envelope sender (and hence the error reporting) for that
30296 delivery, any address may be specified. (In a user filter, only the current
30297 user's address can be set.) For example, if some mail is being monitored, you
30298 might use
30299 .code
30300 unseen deliver monitor@spying.example errors_to root@local.example
30301 .endd
30302 to take a copy which would not be sent back to the normal error reporting
30303 address if its delivery failed.
30304
30305
30306
30307 .section "Per-address filtering" "SECTperaddfil"
30308 .vindex "&$domain$&"
30309 .vindex "&$local_part$&"
30310 In contrast to the system filter, which is run just once per message for each
30311 delivery attempt, it is also possible to set up a system-wide filtering
30312 operation that runs once for each recipient address. In this case, variables
30313 such as &$local_part$& and &$domain$& can be used, and indeed, the choice of
30314 filter file could be made dependent on them. This is an example of a router
30315 which implements such a filter:
30316 .code
30317 central_filter:
30318 check_local_user
30319 driver = redirect
30320 domains = +local_domains
30321 file = /central/filters/$local_part
30322 no_verify
30323 allow_filter
30324 allow_freeze
30325 .endd
30326 The filter is run in a separate process under its own uid. Therefore, either
30327 &%check_local_user%& must be set (as above), in which case the filter is run as
30328 the local user, or the &%user%& option must be used to specify which user to
30329 use. If both are set, &%user%& overrides.
30330
30331 Care should be taken to ensure that none of the commands in the filter file
30332 specify a significant delivery if the message is to go on to be delivered to
30333 its intended recipient. The router will not then claim to have dealt with the
30334 address, so it will be passed on to subsequent routers to be delivered in the
30335 normal way.
30336 .ecindex IIDsysfil1
30337 .ecindex IIDsysfil2
30338 .ecindex IIDsysfil3
30339
30340
30341
30342
30343
30344
30345 . ////////////////////////////////////////////////////////////////////////////
30346 . ////////////////////////////////////////////////////////////////////////////
30347
30348 .chapter "Message processing" "CHAPmsgproc"
30349 .scindex IIDmesproc "message" "general processing"
30350 Exim performs various transformations on the sender and recipient addresses of
30351 all messages that it handles, and also on the messages' header lines. Some of
30352 these are optional and configurable, while others always take place. All of
30353 this processing, except rewriting as a result of routing, and the addition or
30354 removal of header lines while delivering, happens when a message is received,
30355 before it is placed on Exim's queue.
30356
30357 Some of the automatic processing takes place by default only for
30358 &"locally-originated"& messages. This adjective is used to describe messages
30359 that are not received over TCP/IP, but instead are passed to an Exim process on
30360 its standard input. This includes the interactive &"local SMTP"& case that is
30361 set up by the &%-bs%& command line option.
30362
30363 &*Note*&: Messages received over TCP/IP on the loopback interface (127.0.0.1
30364 or ::1) are not considered to be locally-originated. Exim does not treat the
30365 loopback interface specially in any way.
30366
30367 If you want the loopback interface to be treated specially, you must ensure
30368 that there are appropriate entries in your ACLs.
30369
30370
30371
30372
30373 .section "Submission mode for non-local messages" "SECTsubmodnon"
30374 .cindex "message" "submission"
30375 .cindex "submission mode"
30376 Processing that happens automatically for locally-originated messages (unless
30377 &%suppress_local_fixups%& is set) can also be requested for messages that are
30378 received over TCP/IP. The term &"submission mode"& is used to describe this
30379 state. Submission mode is set by the modifier
30380 .code
30381 control = submission
30382 .endd
30383 in a MAIL, RCPT, or pre-data ACL for an incoming message (see sections
30384 &<<SECTACLmodi>>& and &<<SECTcontrols>>&). This makes Exim treat the message as
30385 a local submission, and is normally used when the source of the message is
30386 known to be an MUA running on a client host (as opposed to an MTA). For
30387 example, to set submission mode for messages originating on the IPv4 loopback
30388 interface, you could include the following in the MAIL ACL:
30389 .code
30390 warn hosts = 127.0.0.1
30391 control = submission
30392 .endd
30393 .cindex "&%sender_retain%& submission option"
30394 There are some options that can be used when setting submission mode. A slash
30395 is used to separate options. For example:
30396 .code
30397 control = submission/sender_retain
30398 .endd
30399 Specifying &%sender_retain%& has the effect of setting &%local_sender_retain%&
30400 true and &%local_from_check%& false for the current incoming message. The first
30401 of these allows an existing &'Sender:'& header in the message to remain, and
30402 the second suppresses the check to ensure that &'From:'& matches the
30403 authenticated sender. With this setting, Exim still fixes up messages by adding
30404 &'Date:'& and &'Message-ID:'& header lines if they are missing, but makes no
30405 attempt to check sender authenticity in header lines.
30406
30407 When &%sender_retain%& is not set, a submission mode setting may specify a
30408 domain to be used when generating a &'From:'& or &'Sender:'& header line. For
30409 example:
30410 .code
30411 control = submission/domain=some.domain
30412 .endd
30413 The domain may be empty. How this value is used is described in sections
30414 &<<SECTthefrohea>>& and &<<SECTthesenhea>>&. There is also a &%name%& option
30415 that allows you to specify the user's full name for inclusion in a created
30416 &'Sender:'& or &'From:'& header line. For example:
30417 .code
30418 accept authenticated = *
30419 control = submission/domain=wonderland.example/\
30420 name=${lookup {$authenticated_id} \
30421 lsearch {/etc/exim/namelist}}
30422 .endd
30423 Because the name may contain any characters, including slashes, the &%name%&
30424 option must be given last. The remainder of the string is used as the name. For
30425 the example above, if &_/etc/exim/namelist_& contains:
30426 .code
30427 bigegg: Humpty Dumpty
30428 .endd
30429 then when the sender has authenticated as &'bigegg'&, the generated &'Sender:'&
30430 line would be:
30431 .code
30432 Sender: Humpty Dumpty <bigegg@wonderland.example>
30433 .endd
30434 .cindex "return path" "in submission mode"
30435 By default, submission mode forces the return path to the same address as is
30436 used to create the &'Sender:'& header. However, if &%sender_retain%& is
30437 specified, the return path is also left unchanged.
30438
30439 &*Note*&: The changes caused by submission mode take effect after the predata
30440 ACL. This means that any sender checks performed before the fix-ups use the
30441 untrusted sender address specified by the user, not the trusted sender address
30442 specified by submission mode. Although this might be slightly unexpected, it
30443 does mean that you can configure ACL checks to spot that a user is trying to
30444 spoof another's address.
30445
30446 .section "Line endings" "SECTlineendings"
30447 .cindex "line endings"
30448 .cindex "carriage return"
30449 .cindex "linefeed"
30450 RFC 2821 specifies that CRLF (two characters: carriage-return, followed by
30451 linefeed) is the line ending for messages transmitted over the Internet using
30452 SMTP over TCP/IP. However, within individual operating systems, different
30453 conventions are used. For example, Unix-like systems use just LF, but others
30454 use CRLF or just CR.
30455
30456 Exim was designed for Unix-like systems, and internally, it stores messages
30457 using the system's convention of a single LF as a line terminator. When
30458 receiving a message, all line endings are translated to this standard format.
30459 Originally, it was thought that programs that passed messages directly to an
30460 MTA within an operating system would use that system's convention. Experience
30461 has shown that this is not the case; for example, there are Unix applications
30462 that use CRLF in this circumstance. For this reason, and for compatibility with
30463 other MTAs, the way Exim handles line endings for all messages is now as
30464 follows:
30465
30466 .ilist
30467 LF not preceded by CR is treated as a line ending.
30468 .next
30469 CR is treated as a line ending; if it is immediately followed by LF, the LF
30470 is ignored.
30471 .next
30472 The sequence &"CR, dot, CR"& does not terminate an incoming SMTP message,
30473 nor a local message in the state where a line containing only a dot is a
30474 terminator.
30475 .next
30476 If a bare CR is encountered within a header line, an extra space is added after
30477 the line terminator so as not to end the header line. The reasoning behind this
30478 is that bare CRs in header lines are most likely either to be mistakes, or
30479 people trying to play silly games.
30480 .next
30481 If the first header line received in a message ends with CRLF, a subsequent
30482 bare LF in a header line is treated in the same way as a bare CR in a header
30483 line.
30484 .endlist
30485
30486
30487
30488
30489
30490 .section "Unqualified addresses" "SECID218"
30491 .cindex "unqualified addresses"
30492 .cindex "address" "qualification"
30493 By default, Exim expects every envelope address it receives from an external
30494 host to be fully qualified. Unqualified addresses cause negative responses to
30495 SMTP commands. However, because SMTP is used as a means of transporting
30496 messages from MUAs running on personal workstations, there is sometimes a
30497 requirement to accept unqualified addresses from specific hosts or IP networks.
30498
30499 Exim has two options that separately control which hosts may send unqualified
30500 sender or recipient addresses in SMTP commands, namely
30501 &%sender_unqualified_hosts%& and &%recipient_unqualified_hosts%&. In both
30502 cases, if an unqualified address is accepted, it is qualified by adding the
30503 value of &%qualify_domain%& or &%qualify_recipient%&, as appropriate.
30504
30505 .oindex "&%qualify_domain%&"
30506 .oindex "&%qualify_recipient%&"
30507 Unqualified addresses in header lines are automatically qualified for messages
30508 that are locally originated, unless the &%-bnq%& option is given on the command
30509 line. For messages received over SMTP, unqualified addresses in header lines
30510 are qualified only if unqualified addresses are permitted in SMTP commands. In
30511 other words, such qualification is also controlled by
30512 &%sender_unqualified_hosts%& and &%recipient_unqualified_hosts%&,
30513
30514
30515
30516
30517 .section "The UUCP From line" "SECID219"
30518 .cindex "&""From""& line"
30519 .cindex "UUCP" "&""From""& line"
30520 .cindex "sender" "address"
30521 .oindex "&%uucp_from_pattern%&"
30522 .oindex "&%uucp_from_sender%&"
30523 .cindex "envelope sender"
30524 .cindex "Sendmail compatibility" "&""From""& line"
30525 Messages that have come from UUCP (and some other applications) often begin
30526 with a line containing the envelope sender and a timestamp, following the word
30527 &"From"&. Examples of two common formats are:
30528 .code
30529 From a.oakley@berlin.mus Fri Jan 5 12:35 GMT 1996
30530 From f.butler@berlin.mus Fri, 7 Jan 97 14:00:00 GMT
30531 .endd
30532 This line precedes the RFC 2822 header lines. For compatibility with Sendmail,
30533 Exim recognizes such lines at the start of messages that are submitted to it
30534 via the command line (that is, on the standard input). It does not recognize
30535 such lines in incoming SMTP messages, unless the sending host matches
30536 &%ignore_fromline_hosts%& or the &%-bs%& option was used for a local message
30537 and &%ignore_fromline_local%& is set. The recognition is controlled by a
30538 regular expression that is defined by the &%uucp_from_pattern%& option, whose
30539 default value matches the two common cases shown above and puts the address
30540 that follows &"From"& into &$1$&.
30541
30542 .cindex "numerical variables (&$1$& &$2$& etc)" "in &""From ""& line handling"
30543 When the caller of Exim for a non-SMTP message that contains a &"From"& line is
30544 a trusted user, the message's sender address is constructed by expanding the
30545 contents of &%uucp_sender_address%&, whose default value is &"$1"&. This is
30546 then parsed as an RFC 2822 address. If there is no domain, the local part is
30547 qualified with &%qualify_domain%& unless it is the empty string. However, if
30548 the command line &%-f%& option is used, it overrides the &"From"& line.
30549
30550 If the caller of Exim is not trusted, the &"From"& line is recognized, but the
30551 sender address is not changed. This is also the case for incoming SMTP messages
30552 that are permitted to contain &"From"& lines.
30553
30554 Only one &"From"& line is recognized. If there is more than one, the second is
30555 treated as a data line that starts the body of the message, as it is not valid
30556 as a header line. This also happens if a &"From"& line is present in an
30557 incoming SMTP message from a source that is not permitted to send them.
30558
30559
30560
30561 .section "Resent- header lines" "SECID220"
30562 .cindex "&%Resent-%& header lines"
30563 RFC 2822 makes provision for sets of header lines starting with the string
30564 &`Resent-`& to be added to a message when it is resent by the original
30565 recipient to somebody else. These headers are &'Resent-Date:'&,
30566 &'Resent-From:'&, &'Resent-Sender:'&, &'Resent-To:'&, &'Resent-Cc:'&,
30567 &'Resent-Bcc:'& and &'Resent-Message-ID:'&. The RFC says:
30568
30569 .blockquote
30570 &'Resent fields are strictly informational. They MUST NOT be used in the normal
30571 processing of replies or other such automatic actions on messages.'&
30572 .endblockquote
30573
30574 This leaves things a bit vague as far as other processing actions such as
30575 address rewriting are concerned. Exim treats &%Resent-%& header lines as
30576 follows:
30577
30578 .ilist
30579 A &'Resent-From:'& line that just contains the login id of the submitting user
30580 is automatically rewritten in the same way as &'From:'& (see below).
30581 .next
30582 If there's a rewriting rule for a particular header line, it is also applied to
30583 &%Resent-%& header lines of the same type. For example, a rule that rewrites
30584 &'From:'& also rewrites &'Resent-From:'&.
30585 .next
30586 For local messages, if &'Sender:'& is removed on input, &'Resent-Sender:'& is
30587 also removed.
30588 .next
30589 For a locally-submitted message,
30590 if there are any &%Resent-%& header lines but no &'Resent-Date:'&,
30591 &'Resent-From:'&, or &'Resent-Message-Id:'&, they are added as necessary. It is
30592 the contents of &'Resent-Message-Id:'& (rather than &'Message-Id:'&) which are
30593 included in log lines in this case.
30594 .next
30595 The logic for adding &'Sender:'& is duplicated for &'Resent-Sender:'& when any
30596 &%Resent-%& header lines are present.
30597 .endlist
30598
30599
30600
30601
30602 .section "The Auto-Submitted: header line" "SECID221"
30603 Whenever Exim generates an autoreply, a bounce, or a delay warning message, it
30604 includes the header line:
30605 .code
30606 Auto-Submitted: auto-replied
30607 .endd
30608
30609 .section "The Bcc: header line" "SECID222"
30610 .cindex "&'Bcc:'& header line"
30611 If Exim is called with the &%-t%& option, to take recipient addresses from a
30612 message's header, it removes any &'Bcc:'& header line that may exist (after
30613 extracting its addresses). If &%-t%& is not present on the command line, any
30614 existing &'Bcc:'& is not removed.
30615
30616
30617 .section "The Date: header line" "SECID223"
30618 .cindex "&'Date:'& header line"
30619 If a locally-generated or submission-mode message has no &'Date:'& header line,
30620 Exim adds one, using the current date and time, unless the
30621 &%suppress_local_fixups%& control has been specified.
30622
30623 .section "The Delivery-date: header line" "SECID224"
30624 .cindex "&'Delivery-date:'& header line"
30625 .oindex "&%delivery_date_remove%&"
30626 &'Delivery-date:'& header lines are not part of the standard RFC 2822 header
30627 set. Exim can be configured to add them to the final delivery of messages. (See
30628 the generic &%delivery_date_add%& transport option.) They should not be present
30629 in messages in transit. If the &%delivery_date_remove%& configuration option is
30630 set (the default), Exim removes &'Delivery-date:'& header lines from incoming
30631 messages.
30632
30633
30634 .section "The Envelope-to: header line" "SECID225"
30635 .cindex "&'Envelope-to:'& header line"
30636 .oindex "&%envelope_to_remove%&"
30637 &'Envelope-to:'& header lines are not part of the standard RFC 2822 header set.
30638 Exim can be configured to add them to the final delivery of messages. (See the
30639 generic &%envelope_to_add%& transport option.) They should not be present in
30640 messages in transit. If the &%envelope_to_remove%& configuration option is set
30641 (the default), Exim removes &'Envelope-to:'& header lines from incoming
30642 messages.
30643
30644
30645 .section "The From: header line" "SECTthefrohea"
30646 .cindex "&'From:'& header line"
30647 .cindex "Sendmail compatibility" "&""From""& line"
30648 .cindex "message" "submission"
30649 .cindex "submission mode"
30650 If a submission-mode message does not contain a &'From:'& header line, Exim
30651 adds one if either of the following conditions is true:
30652
30653 .ilist
30654 The envelope sender address is not empty (that is, this is not a bounce
30655 message). The added header line copies the envelope sender address.
30656 .next
30657 .vindex "&$authenticated_id$&"
30658 The SMTP session is authenticated and &$authenticated_id$& is not empty.
30659 .olist
30660 .vindex "&$qualify_domain$&"
30661 If no domain is specified by the submission control, the local part is
30662 &$authenticated_id$& and the domain is &$qualify_domain$&.
30663 .next
30664 If a non-empty domain is specified by the submission control, the local
30665 part is &$authenticated_id$&, and the domain is the specified domain.
30666 .next
30667 If an empty domain is specified by the submission control,
30668 &$authenticated_id$& is assumed to be the complete address.
30669 .endlist
30670 .endlist
30671
30672 A non-empty envelope sender takes precedence.
30673
30674 If a locally-generated incoming message does not contain a &'From:'& header
30675 line, and the &%suppress_local_fixups%& control is not set, Exim adds one
30676 containing the sender's address. The calling user's login name and full name
30677 are used to construct the address, as described in section &<<SECTconstr>>&.
30678 They are obtained from the password data by calling &[getpwuid()]& (but see the
30679 &%unknown_login%& configuration option). The address is qualified with
30680 &%qualify_domain%&.
30681
30682 For compatibility with Sendmail, if an incoming, non-SMTP message has a
30683 &'From:'& header line containing just the unqualified login name of the calling
30684 user, this is replaced by an address containing the user's login name and full
30685 name as described in section &<<SECTconstr>>&.
30686
30687
30688 .section "The Message-ID: header line" "SECID226"
30689 .cindex "&'Message-ID:'& header line"
30690 .cindex "message" "submission"
30691 .oindex "&%message_id_header_text%&"
30692 If a locally-generated or submission-mode incoming message does not contain a
30693 &'Message-ID:'& or &'Resent-Message-ID:'& header line, and the
30694 &%suppress_local_fixups%& control is not set, Exim adds a suitable header line
30695 to the message. If there are any &'Resent-:'& headers in the message, it
30696 creates &'Resent-Message-ID:'&. The id is constructed from Exim's internal
30697 message id, preceded by the letter E to ensure it starts with a letter, and
30698 followed by @ and the primary host name. Additional information can be included
30699 in this header line by setting the &%message_id_header_text%& and/or
30700 &%message_id_header_domain%& options.
30701
30702
30703 .section "The Received: header line" "SECID227"
30704 .cindex "&'Received:'& header line"
30705 A &'Received:'& header line is added at the start of every message. The
30706 contents are defined by the &%received_header_text%& configuration option, and
30707 Exim automatically adds a semicolon and a timestamp to the configured string.
30708
30709 The &'Received:'& header is generated as soon as the message's header lines
30710 have been received. At this stage, the timestamp in the &'Received:'& header
30711 line is the time that the message started to be received. This is the value
30712 that is seen by the DATA ACL and by the &[local_scan()]& function.
30713
30714 Once a message is accepted, the timestamp in the &'Received:'& header line is
30715 changed to the time of acceptance, which is (apart from a small delay while the
30716 -H spool file is written) the earliest time at which delivery could start.
30717
30718
30719 .section "The References: header line" "SECID228"
30720 .cindex "&'References:'& header line"
30721 Messages created by the &(autoreply)& transport include a &'References:'&
30722 header line. This is constructed according to the rules that are described in
30723 section 3.64 of RFC 2822 (which states that replies should contain such a
30724 header line), and section 3.14 of RFC 3834 (which states that automatic
30725 responses are not different in this respect). However, because some mail
30726 processing software does not cope well with very long header lines, no more
30727 than 12 message IDs are copied from the &'References:'& header line in the
30728 incoming message. If there are more than 12, the first one and then the final
30729 11 are copied, before adding the message ID of the incoming message.
30730
30731
30732
30733 .section "The Return-path: header line" "SECID229"
30734 .cindex "&'Return-path:'& header line"
30735 .oindex "&%return_path_remove%&"
30736 &'Return-path:'& header lines are defined as something an MTA may insert when
30737 it does the final delivery of messages. (See the generic &%return_path_add%&
30738 transport option.) Therefore, they should not be present in messages in
30739 transit. If the &%return_path_remove%& configuration option is set (the
30740 default), Exim removes &'Return-path:'& header lines from incoming messages.
30741
30742
30743
30744 .section "The Sender: header line" "SECTthesenhea"
30745 .cindex "&'Sender:'& header line"
30746 .cindex "message" "submission"
30747 For a locally-originated message from an untrusted user, Exim may remove an
30748 existing &'Sender:'& header line, and it may add a new one. You can modify
30749 these actions by setting the &%local_sender_retain%& option true, the
30750 &%local_from_check%& option false, or by using the &%suppress_local_fixups%&
30751 control setting.
30752
30753 When a local message is received from an untrusted user and
30754 &%local_from_check%& is true (the default), and the &%suppress_local_fixups%&
30755 control has not been set, a check is made to see if the address given in the
30756 &'From:'& header line is the correct (local) sender of the message. The address
30757 that is expected has the login name as the local part and the value of
30758 &%qualify_domain%& as the domain. Prefixes and suffixes for the local part can
30759 be permitted by setting &%local_from_prefix%& and &%local_from_suffix%&
30760 appropriately. If &'From:'& does not contain the correct sender, a &'Sender:'&
30761 line is added to the message.
30762
30763 If you set &%local_from_check%& false, this checking does not occur. However,
30764 the removal of an existing &'Sender:'& line still happens, unless you also set
30765 &%local_sender_retain%& to be true. It is not possible to set both of these
30766 options true at the same time.
30767
30768 .cindex "submission mode"
30769 By default, no processing of &'Sender:'& header lines is done for messages
30770 received over TCP/IP or for messages submitted by trusted users. However, when
30771 a message is received over TCP/IP in submission mode, and &%sender_retain%& is
30772 not specified on the submission control, the following processing takes place:
30773
30774 .vindex "&$authenticated_id$&"
30775 First, any existing &'Sender:'& lines are removed. Then, if the SMTP session is
30776 authenticated, and &$authenticated_id$& is not empty, a sender address is
30777 created as follows:
30778
30779 .ilist
30780 .vindex "&$qualify_domain$&"
30781 If no domain is specified by the submission control, the local part is
30782 &$authenticated_id$& and the domain is &$qualify_domain$&.
30783 .next
30784 If a non-empty domain is specified by the submission control, the local part
30785 is &$authenticated_id$&, and the domain is the specified domain.
30786 .next
30787 If an empty domain is specified by the submission control,
30788 &$authenticated_id$& is assumed to be the complete address.
30789 .endlist
30790
30791 This address is compared with the address in the &'From:'& header line. If they
30792 are different, a &'Sender:'& header line containing the created address is
30793 added. Prefixes and suffixes for the local part in &'From:'& can be permitted
30794 by setting &%local_from_prefix%& and &%local_from_suffix%& appropriately.
30795
30796 .cindex "return path" "created from &'Sender:'&"
30797 &*Note*&: Whenever a &'Sender:'& header line is created, the return path for
30798 the message (the envelope sender address) is changed to be the same address,
30799 except in the case of submission mode when &%sender_retain%& is specified.
30800
30801
30802
30803 .section "Adding and removing header lines in routers and transports" &&&
30804 "SECTheadersaddrem"
30805 .cindex "header lines" "adding; in router or transport"
30806 .cindex "header lines" "removing; in router or transport"
30807 When a message is delivered, the addition and removal of header lines can be
30808 specified in a system filter, or on any of the routers and transports that
30809 process the message. Section &<<SECTaddremheasys>>& contains details about
30810 modifying headers in a system filter. Header lines can also be added in an ACL
30811 as a message is received (see section &<<SECTaddheadacl>>&).
30812
30813 In contrast to what happens in a system filter, header modifications that are
30814 specified on routers and transports apply only to the particular recipient
30815 addresses that are being processed by those routers and transports. These
30816 changes do not actually take place until a copy of the message is being
30817 transported. Therefore, they do not affect the basic set of header lines, and
30818 they do not affect the values of the variables that refer to header lines.
30819
30820 &*Note*&: In particular, this means that any expansions in the configuration of
30821 the transport cannot refer to the modified header lines, because such
30822 expansions all occur before the message is actually transported.
30823
30824 For both routers and transports, the result of expanding a &%headers_add%&
30825 option must be in the form of one or more RFC 2822 header lines, separated by
30826 newlines (coded as &"\n"&). For example:
30827 .code
30828 headers_add = X-added-header: added by $primary_hostname\n\
30829 X-added-second: another added header line
30830 .endd
30831 Exim does not check the syntax of these added header lines.
30832
30833 The result of expanding &%headers_remove%& must consist of a colon-separated
30834 list of header names. This is confusing, because header names themselves are
30835 often terminated by colons. In this case, the colons are the list separators,
30836 not part of the names. For example:
30837 .code
30838 headers_remove = return-receipt-to:acknowledge-to
30839 .endd
30840 When &%headers_add%& or &%headers_remove%& is specified on a router, its value
30841 is expanded at routing time, and then associated with all addresses that are
30842 accepted by that router, and also with any new addresses that it generates. If
30843 an address passes through several routers as a result of aliasing or
30844 forwarding, the changes are cumulative.
30845
30846 .oindex "&%unseen%&"
30847 However, this does not apply to multiple routers that result from the use of
30848 the &%unseen%& option. Any header modifications that were specified by the
30849 &"unseen"& router or its predecessors apply only to the &"unseen"& delivery.
30850
30851 Addresses that end up with different &%headers_add%& or &%headers_remove%&
30852 settings cannot be delivered together in a batch, so a transport is always
30853 dealing with a set of addresses that have the same header-processing
30854 requirements.
30855
30856 The transport starts by writing the original set of header lines that arrived
30857 with the message, possibly modified by the system filter. As it writes out
30858 these lines, it consults the list of header names that were attached to the
30859 recipient address(es) by &%headers_remove%& options in routers, and it also
30860 consults the transport's own &%headers_remove%& option. Header lines whose
30861 names are on either of these lists are not written out. If there are multiple
30862 instances of any listed header, they are all skipped.
30863
30864 After the remaining original header lines have been written, new header
30865 lines that were specified by routers' &%headers_add%& options are written, in
30866 the order in which they were attached to the address. These are followed by any
30867 header lines specified by the transport's &%headers_add%& option.
30868
30869 This way of handling header line modifications in routers and transports has
30870 the following consequences:
30871
30872 .ilist
30873 The original set of header lines, possibly modified by the system filter,
30874 remains &"visible"&, in the sense that the &$header_$&&'xxx'& variables refer
30875 to it, at all times.
30876 .next
30877 Header lines that are added by a router's
30878 &%headers_add%& option are not accessible by means of the &$header_$&&'xxx'&
30879 expansion syntax in subsequent routers or the transport.
30880 .next
30881 Conversely, header lines that are specified for removal by &%headers_remove%&
30882 in a router remain visible to subsequent routers and the transport.
30883 .next
30884 Headers added to an address by &%headers_add%& in a router cannot be removed by
30885 a later router or by a transport.
30886 .next
30887 An added header can refer to the contents of an original header that is to be
30888 removed, even it has the same name as the added header. For example:
30889 .code
30890 headers_remove = subject
30891 headers_add = Subject: new subject (was: $h_subject:)
30892 .endd
30893 .endlist
30894
30895 &*Warning*&: The &%headers_add%& and &%headers_remove%& options cannot be used
30896 for a &(redirect)& router that has the &%one_time%& option set.
30897
30898
30899
30900
30901
30902 .section "Constructed addresses" "SECTconstr"
30903 .cindex "address" "constructed"
30904 .cindex "constructed address"
30905 When Exim constructs a sender address for a locally-generated message, it uses
30906 the form
30907 .display
30908 <&'user name'&>&~&~<&'login'&&`@`&&'qualify_domain'&>
30909 .endd
30910 For example:
30911 .code
30912 Zaphod Beeblebrox <zaphod@end.univ.example>
30913 .endd
30914 The user name is obtained from the &%-F%& command line option if set, or
30915 otherwise by looking up the calling user by &[getpwuid()]& and extracting the
30916 &"gecos"& field from the password entry. If the &"gecos"& field contains an
30917 ampersand character, this is replaced by the login name with the first letter
30918 upper cased, as is conventional in a number of operating systems. See the
30919 &%gecos_name%& option for a way to tailor the handling of the &"gecos"& field.
30920 The &%unknown_username%& option can be used to specify user names in cases when
30921 there is no password file entry.
30922
30923 .cindex "RFC 2047"
30924 In all cases, the user name is made to conform to RFC 2822 by quoting all or
30925 parts of it if necessary. In addition, if it contains any non-printing
30926 characters, it is encoded as described in RFC 2047, which defines a way of
30927 including non-ASCII characters in header lines. The value of the
30928 &%headers_charset%& option specifies the name of the encoding that is used (the
30929 characters are assumed to be in this encoding). The setting of
30930 &%print_topbitchars%& controls whether characters with the top bit set (that
30931 is, with codes greater than 127) count as printing characters or not.
30932
30933
30934
30935 .section "Case of local parts" "SECID230"
30936 .cindex "case of local parts"
30937 .cindex "local part" "case of"
30938 RFC 2822 states that the case of letters in the local parts of addresses cannot
30939 be assumed to be non-significant. Exim preserves the case of local parts of
30940 addresses, but by default it uses a lower-cased form when it is routing,
30941 because on most Unix systems, usernames are in lower case and case-insensitive
30942 routing is required. However, any particular router can be made to use the
30943 original case for local parts by setting the &%caseful_local_part%& generic
30944 router option.
30945
30946 .cindex "mixed-case login names"
30947 If you must have mixed-case user names on your system, the best way to proceed,
30948 assuming you want case-independent handling of incoming email, is to set up
30949 your first router to convert incoming local parts in your domains to the
30950 correct case by means of a file lookup. For example:
30951 .code
30952 correct_case:
30953 driver = redirect
30954 domains = +local_domains
30955 data = ${lookup{$local_part}cdb\
30956 {/etc/usercased.cdb}{$value}fail}\
30957 @$domain
30958 .endd
30959 For this router, the local part is forced to lower case by the default action
30960 (&%caseful_local_part%& is not set). The lower-cased local part is used to look
30961 up a new local part in the correct case. If you then set &%caseful_local_part%&
30962 on any subsequent routers which process your domains, they will operate on
30963 local parts with the correct case in a case-sensitive manner.
30964
30965
30966
30967 .section "Dots in local parts" "SECID231"
30968 .cindex "dot" "in local part"
30969 .cindex "local part" "dots in"
30970 RFC 2822 forbids empty components in local parts. That is, an unquoted local
30971 part may not begin or end with a dot, nor have two consecutive dots in the
30972 middle. However, it seems that many MTAs do not enforce this, so Exim permits
30973 empty components for compatibility.
30974
30975
30976
30977 .section "Rewriting addresses" "SECID232"
30978 .cindex "rewriting" "addresses"
30979 Rewriting of sender and recipient addresses, and addresses in headers, can
30980 happen automatically, or as the result of configuration options, as described
30981 in chapter &<<CHAPrewrite>>&. The headers that may be affected by this are
30982 &'Bcc:'&, &'Cc:'&, &'From:'&, &'Reply-To:'&, &'Sender:'&, and &'To:'&.
30983
30984 Automatic rewriting includes qualification, as mentioned above. The other case
30985 in which it can happen is when an incomplete non-local domain is given. The
30986 routing process may cause this to be expanded into the full domain name. For
30987 example, a header such as
30988 .code
30989 To: hare@teaparty
30990 .endd
30991 might get rewritten as
30992 .code
30993 To: hare@teaparty.wonderland.fict.example
30994 .endd
30995 Rewriting as a result of routing is the one kind of message processing that
30996 does not happen at input time, as it cannot be done until the address has
30997 been routed.
30998
30999 Strictly, one should not do &'any'& deliveries of a message until all its
31000 addresses have been routed, in case any of the headers get changed as a
31001 result of routing. However, doing this in practice would hold up many
31002 deliveries for unreasonable amounts of time, just because one address could not
31003 immediately be routed. Exim therefore does not delay other deliveries when
31004 routing of one or more addresses is deferred.
31005 .ecindex IIDmesproc
31006
31007
31008
31009 . ////////////////////////////////////////////////////////////////////////////
31010 . ////////////////////////////////////////////////////////////////////////////
31011
31012 .chapter "SMTP processing" "CHAPSMTP"
31013 .scindex IIDsmtpproc1 "SMTP" "processing details"
31014 .scindex IIDsmtpproc2 "LMTP" "processing details"
31015 Exim supports a number of different ways of using the SMTP protocol, and its
31016 LMTP variant, which is an interactive protocol for transferring messages into a
31017 closed mail store application. This chapter contains details of how SMTP is
31018 processed. For incoming mail, the following are available:
31019
31020 .ilist
31021 SMTP over TCP/IP (Exim daemon or &'inetd'&);
31022 .next
31023 SMTP over the standard input and output (the &%-bs%& option);
31024 .next
31025 Batched SMTP on the standard input (the &%-bS%& option).
31026 .endlist
31027
31028 For mail delivery, the following are available:
31029
31030 .ilist
31031 SMTP over TCP/IP (the &(smtp)& transport);
31032 .next
31033 LMTP over TCP/IP (the &(smtp)& transport with the &%protocol%& option set to
31034 &"lmtp"&);
31035 .next
31036 LMTP over a pipe to a process running in the local host (the &(lmtp)&
31037 transport);
31038 .next
31039 Batched SMTP to a file or pipe (the &(appendfile)& and &(pipe)& transports with
31040 the &%use_bsmtp%& option set).
31041 .endlist
31042
31043 &'Batched SMTP'& is the name for a process in which batches of messages are
31044 stored in or read from files (or pipes), in a format in which SMTP commands are
31045 used to contain the envelope information.
31046
31047
31048
31049 .section "Outgoing SMTP and LMTP over TCP/IP" "SECToutSMTPTCP"
31050 .cindex "SMTP" "outgoing over TCP/IP"
31051 .cindex "outgoing SMTP over TCP/IP"
31052 .cindex "LMTP" "over TCP/IP"
31053 .cindex "outgoing LMTP over TCP/IP"
31054 .cindex "EHLO"
31055 .cindex "HELO"
31056 .cindex "SIZE option on MAIL command"
31057 Outgoing SMTP and LMTP over TCP/IP is implemented by the &(smtp)& transport.
31058 The &%protocol%& option selects which protocol is to be used, but the actual
31059 processing is the same in both cases.
31060
31061 If, in response to its EHLO command, Exim is told that the SIZE
31062 parameter is supported, it adds SIZE=<&'n'&> to each subsequent MAIL
31063 command. The value of <&'n'&> is the message size plus the value of the
31064 &%size_addition%& option (default 1024) to allow for additions to the message
31065 such as per-transport header lines, or changes made in a
31066 .cindex "transport" "filter"
31067 .cindex "filter" "transport filter"
31068 transport filter. If &%size_addition%& is set negative, the use of SIZE is
31069 suppressed.
31070
31071 If the remote server advertises support for PIPELINING, Exim uses the
31072 pipelining extension to SMTP (RFC 2197) to reduce the number of TCP/IP packets
31073 required for the transaction.
31074
31075 If the remote server advertises support for the STARTTLS command, and Exim
31076 was built to support TLS encryption, it tries to start a TLS session unless the
31077 server matches &%hosts_avoid_tls%&. See chapter &<<CHAPTLS>>& for more details.
31078
31079 If the remote server advertises support for the AUTH command, Exim scans
31080 the authenticators configuration for any suitable client settings, as described
31081 in chapter &<<CHAPSMTPAUTH>>&.
31082
31083 .cindex "carriage return"
31084 .cindex "linefeed"
31085 Responses from the remote host are supposed to be terminated by CR followed by
31086 LF. However, there are known to be hosts that do not send CR characters, so in
31087 order to be able to interwork with such hosts, Exim treats LF on its own as a
31088 line terminator.
31089
31090 If a message contains a number of different addresses, all those with the same
31091 characteristics (for example, the same envelope sender) that resolve to the
31092 same set of hosts, in the same order, are sent in a single SMTP transaction,
31093 even if they are for different domains, unless there are more than the setting
31094 of the &%max_rcpt%&s option in the &(smtp)& transport allows, in which case
31095 they are split into groups containing no more than &%max_rcpt%&s addresses
31096 each. If &%remote_max_parallel%& is greater than one, such groups may be sent
31097 in parallel sessions. The order of hosts with identical MX values is not
31098 significant when checking whether addresses can be batched in this way.
31099
31100 When the &(smtp)& transport suffers a temporary failure that is not
31101 message-related, Exim updates its transport-specific database, which contains
31102 records indexed by host name that remember which messages are waiting for each
31103 particular host. It also updates the retry database with new retry times.
31104
31105 .cindex "hints database" "retry keys"
31106 Exim's retry hints are based on host name plus IP address, so if one address of
31107 a multi-homed host is broken, it will soon be skipped most of the time.
31108 See the next section for more detail about error handling.
31109
31110 .cindex "SMTP" "passed connection"
31111 .cindex "SMTP" "batching over TCP/IP"
31112 When a message is successfully delivered over a TCP/IP SMTP connection, Exim
31113 looks in the hints database for the transport to see if there are any queued
31114 messages waiting for the host to which it is connected. If it finds one, it
31115 creates a new Exim process using the &%-MC%& option (which can only be used by
31116 a process running as root or the Exim user) and passes the TCP/IP socket to it
31117 so that it can deliver another message using the same socket. The new process
31118 does only those deliveries that are routed to the connected host, and may in
31119 turn pass the socket on to a third process, and so on.
31120
31121 The &%connection_max_messages%& option of the &(smtp)& transport can be used to
31122 limit the number of messages sent down a single TCP/IP connection.
31123
31124 .cindex "asterisk" "after IP address"
31125 The second and subsequent messages delivered down an existing connection are
31126 identified in the main log by the addition of an asterisk after the closing
31127 square bracket of the IP address.
31128
31129
31130
31131
31132 .section "Errors in outgoing SMTP" "SECToutSMTPerr"
31133 .cindex "error" "in outgoing SMTP"
31134 .cindex "SMTP" "errors in outgoing"
31135 .cindex "host" "error"
31136 Three different kinds of error are recognized for outgoing SMTP: host errors,
31137 message errors, and recipient errors.
31138
31139 .vlist
31140 .vitem "&*Host errors*&"
31141 A host error is not associated with a particular message or with a
31142 particular recipient of a message. The host errors are:
31143
31144 .ilist
31145 Connection refused or timed out,
31146 .next
31147 Any error response code on connection,
31148 .next
31149 Any error response code to EHLO or HELO,
31150 .next
31151 Loss of connection at any time, except after &"."&,
31152 .next
31153 I/O errors at any time,
31154 .next
31155 Timeouts during the session, other than in response to MAIL, RCPT or
31156 the &"."& at the end of the data.
31157 .endlist ilist
31158
31159 For a host error, a permanent error response on connection, or in response to
31160 EHLO, causes all addresses routed to the host to be failed. Any other host
31161 error causes all addresses to be deferred, and retry data to be created for the
31162 host. It is not tried again, for any message, until its retry time arrives. If
31163 the current set of addresses are not all delivered in this run (to some
31164 alternative host), the message is added to the list of those waiting for this
31165 host, so if it is still undelivered when a subsequent successful delivery is
31166 made to the host, it will be sent down the same SMTP connection.
31167
31168 .vitem "&*Message errors*&"
31169 .cindex "message" "error"
31170 A message error is associated with a particular message when sent to a
31171 particular host, but not with a particular recipient of the message. The
31172 message errors are:
31173
31174 .ilist
31175 Any error response code to MAIL, DATA, or the &"."& that terminates
31176 the data,
31177 .next
31178 Timeout after MAIL,
31179 .next
31180 Timeout or loss of connection after the &"."& that terminates the data. A
31181 timeout after the DATA command itself is treated as a host error, as is loss of
31182 connection at any other time.
31183 .endlist ilist
31184
31185 For a message error, a permanent error response (5&'xx'&) causes all addresses
31186 to be failed, and a delivery error report to be returned to the sender. A
31187 temporary error response (4&'xx'&), or one of the timeouts, causes all
31188 addresses to be deferred. Retry data is not created for the host, but instead,
31189 a retry record for the combination of host plus message id is created. The
31190 message is not added to the list of those waiting for this host. This ensures
31191 that the failing message will not be sent to this host again until the retry
31192 time arrives. However, other messages that are routed to the host are not
31193 affected, so if it is some property of the message that is causing the error,
31194 it will not stop the delivery of other mail.
31195
31196 If the remote host specified support for the SIZE parameter in its response
31197 to EHLO, Exim adds SIZE=&'nnn'& to the MAIL command, so an
31198 over-large message will cause a message error because the error arrives as a
31199 response to MAIL.
31200
31201 .vitem "&*Recipient errors*&"
31202 .cindex "recipient" "error"
31203 A recipient error is associated with a particular recipient of a message. The
31204 recipient errors are:
31205
31206 .ilist
31207 Any error response to RCPT,
31208 .next
31209 Timeout after RCPT.
31210 .endlist
31211
31212 For a recipient error, a permanent error response (5&'xx'&) causes the
31213 recipient address to be failed, and a bounce message to be returned to the
31214 sender. A temporary error response (4&'xx'&) or a timeout causes the failing
31215 address to be deferred, and routing retry data to be created for it. This is
31216 used to delay processing of the address in subsequent queue runs, until its
31217 routing retry time arrives. This applies to all messages, but because it
31218 operates only in queue runs, one attempt will be made to deliver a new message
31219 to the failing address before the delay starts to operate. This ensures that,
31220 if the failure is really related to the message rather than the recipient
31221 (&"message too big for this recipient"& is a possible example), other messages
31222 have a chance of getting delivered. If a delivery to the address does succeed,
31223 the retry information gets cleared, so all stuck messages get tried again, and
31224 the retry clock is reset.
31225
31226 The message is not added to the list of those waiting for this host. Use of the
31227 host for other messages is unaffected, and except in the case of a timeout,
31228 other recipients are processed independently, and may be successfully delivered
31229 in the current SMTP session. After a timeout it is of course impossible to
31230 proceed with the session, so all addresses get deferred. However, those other
31231 than the one that failed do not suffer any subsequent retry delays. Therefore,
31232 if one recipient is causing trouble, the others have a chance of getting
31233 through when a subsequent delivery attempt occurs before the failing
31234 recipient's retry time.
31235 .endlist
31236
31237 In all cases, if there are other hosts (or IP addresses) available for the
31238 current set of addresses (for example, from multiple MX records), they are
31239 tried in this run for any undelivered addresses, subject of course to their
31240 own retry data. In other words, recipient error retry data does not take effect
31241 until the next delivery attempt.
31242
31243 Some hosts have been observed to give temporary error responses to every
31244 MAIL command at certain times (&"insufficient space"& has been seen). It
31245 would be nice if such circumstances could be recognized, and defer data for the
31246 host itself created, but this is not possible within the current Exim design.
31247 What actually happens is that retry data for every (host, message) combination
31248 is created.
31249
31250 The reason that timeouts after MAIL and RCPT are treated specially is that
31251 these can sometimes arise as a result of the remote host's verification
31252 procedures. Exim makes this assumption, and treats them as if a temporary error
31253 response had been received. A timeout after &"."& is treated specially because
31254 it is known that some broken implementations fail to recognize the end of the
31255 message if the last character of the last line is a binary zero. Thus, it is
31256 helpful to treat this case as a message error.
31257
31258 Timeouts at other times are treated as host errors, assuming a problem with the
31259 host, or the connection to it. If a timeout after MAIL, RCPT,
31260 or &"."& is really a connection problem, the assumption is that at the next try
31261 the timeout is likely to occur at some other point in the dialogue, causing it
31262 then to be treated as a host error.
31263
31264 There is experimental evidence that some MTAs drop the connection after the
31265 terminating &"."& if they do not like the contents of the message for some
31266 reason, in contravention of the RFC, which indicates that a 5&'xx'& response
31267 should be given. That is why Exim treats this case as a message rather than a
31268 host error, in order not to delay other messages to the same host.
31269
31270
31271
31272
31273 .section "Incoming SMTP messages over TCP/IP" "SECID233"
31274 .cindex "SMTP" "incoming over TCP/IP"
31275 .cindex "incoming SMTP over TCP/IP"
31276 .cindex "inetd"
31277 .cindex "daemon"
31278 Incoming SMTP messages can be accepted in one of two ways: by running a
31279 listening daemon, or by using &'inetd'&. In the latter case, the entry in
31280 &_/etc/inetd.conf_& should be like this:
31281 .code
31282 smtp stream tcp nowait exim /opt/exim/bin/exim in.exim -bs
31283 .endd
31284 Exim distinguishes between this case and the case of a locally running user
31285 agent using the &%-bs%& option by checking whether or not the standard input is
31286 a socket. When it is, either the port must be privileged (less than 1024), or
31287 the caller must be root or the Exim user. If any other user passes a socket
31288 with an unprivileged port number, Exim prints a message on the standard error
31289 stream and exits with an error code.
31290
31291 By default, Exim does not make a log entry when a remote host connects or
31292 disconnects (either via the daemon or &'inetd'&), unless the disconnection is
31293 unexpected. It can be made to write such log entries by setting the
31294 &%smtp_connection%& log selector.
31295
31296 .cindex "carriage return"
31297 .cindex "linefeed"
31298 Commands from the remote host are supposed to be terminated by CR followed by
31299 LF. However, there are known to be hosts that do not send CR characters. In
31300 order to be able to interwork with such hosts, Exim treats LF on its own as a
31301 line terminator.
31302 Furthermore, because common code is used for receiving messages from all
31303 sources, a CR on its own is also interpreted as a line terminator. However, the
31304 sequence &"CR, dot, CR"& does not terminate incoming SMTP data.
31305
31306 .cindex "EHLO" "invalid data"
31307 .cindex "HELO" "invalid data"
31308 One area that sometimes gives rise to problems concerns the EHLO or
31309 HELO commands. Some clients send syntactically invalid versions of these
31310 commands, which Exim rejects by default. (This is nothing to do with verifying
31311 the data that is sent, so &%helo_verify_hosts%& is not relevant.) You can tell
31312 Exim not to apply a syntax check by setting &%helo_accept_junk_hosts%& to
31313 match the broken hosts that send invalid commands.
31314
31315 .cindex "SIZE option on MAIL command"
31316 .cindex "MAIL" "SIZE option"
31317 The amount of disk space available is checked whenever SIZE is received on
31318 a MAIL command, independently of whether &%message_size_limit%& or
31319 &%check_spool_space%& is configured, unless &%smtp_check_spool_space%& is set
31320 false. A temporary error is given if there is not enough space. If
31321 &%check_spool_space%& is set, the check is for that amount of space plus the
31322 value given with SIZE, that is, it checks that the addition of the incoming
31323 message will not reduce the space below the threshold.
31324
31325 When a message is successfully received, Exim includes the local message id in
31326 its response to the final &"."& that terminates the data. If the remote host
31327 logs this text it can help with tracing what has happened to a message.
31328
31329 The Exim daemon can limit the number of simultaneous incoming connections it is
31330 prepared to handle (see the &%smtp_accept_max%& option). It can also limit the
31331 number of simultaneous incoming connections from a single remote host (see the
31332 &%smtp_accept_max_per_host%& option). Additional connection attempts are
31333 rejected using the SMTP temporary error code 421.
31334
31335 The Exim daemon does not rely on the SIGCHLD signal to detect when a
31336 subprocess has finished, as this can get lost at busy times. Instead, it looks
31337 for completed subprocesses every time it wakes up. Provided there are other
31338 things happening (new incoming calls, starts of queue runs), completed
31339 processes will be noticed and tidied away. On very quiet systems you may
31340 sometimes see a &"defunct"& Exim process hanging about. This is not a problem;
31341 it will be noticed when the daemon next wakes up.
31342
31343 When running as a daemon, Exim can reserve some SMTP slots for specific hosts,
31344 and can also be set up to reject SMTP calls from non-reserved hosts at times of
31345 high system load &-- for details see the &%smtp_accept_reserve%&,
31346 &%smtp_load_reserve%&, and &%smtp_reserve_hosts%& options. The load check
31347 applies in both the daemon and &'inetd'& cases.
31348
31349 Exim normally starts a delivery process for each message received, though this
31350 can be varied by means of the &%-odq%& command line option and the
31351 &%queue_only%&, &%queue_only_file%&, and &%queue_only_load%& options. The
31352 number of simultaneously running delivery processes started in this way from
31353 SMTP input can be limited by the &%smtp_accept_queue%& and
31354 &%smtp_accept_queue_per_connection%& options. When either limit is reached,
31355 subsequently received messages are just put on the input queue without starting
31356 a delivery process.
31357
31358 The controls that involve counts of incoming SMTP calls (&%smtp_accept_max%&,
31359 &%smtp_accept_queue%&, &%smtp_accept_reserve%&) are not available when Exim is
31360 started up from the &'inetd'& daemon, because in that case each connection is
31361 handled by an entirely independent Exim process. Control by load average is,
31362 however, available with &'inetd'&.
31363
31364 Exim can be configured to verify addresses in incoming SMTP commands as they
31365 are received. See chapter &<<CHAPACL>>& for details. It can also be configured
31366 to rewrite addresses at this time &-- before any syntax checking is done. See
31367 section &<<SECTrewriteS>>&.
31368
31369 Exim can also be configured to limit the rate at which a client host submits
31370 MAIL and RCPT commands in a single SMTP session. See the
31371 &%smtp_ratelimit_hosts%& option.
31372
31373
31374
31375 .section "Unrecognized SMTP commands" "SECID234"
31376 .cindex "SMTP" "unrecognized commands"
31377 If Exim receives more than &%smtp_max_unknown_commands%& unrecognized SMTP
31378 commands during a single SMTP connection, it drops the connection after sending
31379 the error response to the last command. The default value for
31380 &%smtp_max_unknown_commands%& is 3. This is a defence against some kinds of
31381 abuse that subvert web servers into making connections to SMTP ports; in these
31382 circumstances, a number of non-SMTP lines are sent first.
31383
31384
31385 .section "Syntax and protocol errors in SMTP commands" "SECID235"
31386 .cindex "SMTP" "syntax errors"
31387 .cindex "SMTP" "protocol errors"
31388 A syntax error is detected if an SMTP command is recognized, but there is
31389 something syntactically wrong with its data, for example, a malformed email
31390 address in a RCPT command. Protocol errors include invalid command
31391 sequencing such as RCPT before MAIL. If Exim receives more than
31392 &%smtp_max_synprot_errors%& such commands during a single SMTP connection, it
31393 drops the connection after sending the error response to the last command. The
31394 default value for &%smtp_max_synprot_errors%& is 3. This is a defence against
31395 broken clients that loop sending bad commands (yes, it has been seen).
31396
31397
31398
31399 .section "Use of non-mail SMTP commands" "SECID236"
31400 .cindex "SMTP" "non-mail commands"
31401 The &"non-mail"& SMTP commands are those other than MAIL, RCPT, and
31402 DATA. Exim counts such commands, and drops the connection if there are too
31403 many of them in a single SMTP session. This action catches some
31404 denial-of-service attempts and things like repeated failing AUTHs, or a mad
31405 client looping sending EHLO. The global option &%smtp_accept_max_nonmail%&
31406 defines what &"too many"& means. Its default value is 10.
31407
31408 When a new message is expected, one occurrence of RSET is not counted. This
31409 allows a client to send one RSET between messages (this is not necessary,
31410 but some clients do it). Exim also allows one uncounted occurrence of HELO
31411 or EHLO, and one occurrence of STARTTLS between messages. After
31412 starting up a TLS session, another EHLO is expected, and so it too is not
31413 counted.
31414
31415 The first occurrence of AUTH in a connection, or immediately following
31416 STARTTLS is also not counted. Otherwise, all commands other than MAIL,
31417 RCPT, DATA, and QUIT are counted.
31418
31419 You can control which hosts are subject to the limit set by
31420 &%smtp_accept_max_nonmail%& by setting
31421 &%smtp_accept_max_nonmail_hosts%&. The default value is &`*`&, which makes
31422 the limit apply to all hosts. This option means that you can exclude any
31423 specific badly-behaved hosts that you have to live with.
31424
31425
31426
31427
31428 .section "The VRFY and EXPN commands" "SECID237"
31429 When Exim receives a VRFY or EXPN command on a TCP/IP connection, it
31430 runs the ACL specified by &%acl_smtp_vrfy%& or &%acl_smtp_expn%& (as
31431 appropriate) in order to decide whether the command should be accepted or not.
31432 If no ACL is defined, the command is rejected.
31433
31434 .cindex "VRFY" "processing"
31435 When VRFY is accepted, it runs exactly the same code as when Exim is
31436 called with the &%-bv%& option.
31437
31438 .cindex "EXPN" "processing"
31439 When EXPN is accepted, a single-level expansion of the address is done.
31440 EXPN is treated as an &"address test"& (similar to the &%-bt%& option) rather
31441 than a verification (the &%-bv%& option). If an unqualified local part is given
31442 as the argument to EXPN, it is qualified with &%qualify_domain%&. Rejections
31443 of VRFY and EXPN commands are logged on the main and reject logs, and
31444 VRFY verification failures are logged on the main log for consistency with
31445 RCPT failures.
31446
31447
31448
31449 .section "The ETRN command" "SECTETRN"
31450 .cindex "ETRN" "processing"
31451 RFC 1985 describes an SMTP command called ETRN that is designed to
31452 overcome the security problems of the TURN command (which has fallen into
31453 disuse). When Exim receives an ETRN command on a TCP/IP connection, it runs
31454 the ACL specified by &%acl_smtp_etrn%& in order to decide whether the command
31455 should be accepted or not. If no ACL is defined, the command is rejected.
31456
31457 The ETRN command is concerned with &"releasing"& messages that are awaiting
31458 delivery to certain hosts. As Exim does not organize its message queue by host,
31459 the only form of ETRN that is supported by default is the one where the
31460 text starts with the &"#"& prefix, in which case the remainder of the text is
31461 specific to the SMTP server. A valid ETRN command causes a run of Exim with
31462 the &%-R%& option to happen, with the remainder of the ETRN text as its
31463 argument. For example,
31464 .code
31465 ETRN #brigadoon
31466 .endd
31467 runs the command
31468 .code
31469 exim -R brigadoon
31470 .endd
31471 which causes a delivery attempt on all messages with undelivered addresses
31472 containing the text &"brigadoon"&. When &%smtp_etrn_serialize%& is set (the
31473 default), Exim prevents the simultaneous execution of more than one queue run
31474 for the same argument string as a result of an ETRN command. This stops
31475 a misbehaving client from starting more than one queue runner at once.
31476
31477 .cindex "hints database" "ETRN serialization"
31478 Exim implements the serialization by means of a hints database in which a
31479 record is written whenever a process is started by ETRN, and deleted when
31480 the process completes. However, Exim does not keep the SMTP session waiting for
31481 the ETRN process to complete. Once ETRN is accepted, the client is sent
31482 a &"success"& return code. Obviously there is scope for hints records to get
31483 left lying around if there is a system or program crash. To guard against this,
31484 Exim ignores any records that are more than six hours old.
31485
31486 .oindex "&%smtp_etrn_command%&"
31487 For more control over what ETRN does, the &%smtp_etrn_command%& option can
31488 used. This specifies a command that is run whenever ETRN is received,
31489 whatever the form of its argument. For
31490 example:
31491 .code
31492 smtp_etrn_command = /etc/etrn_command $domain \
31493 $sender_host_address
31494 .endd
31495 .vindex "&$domain$&"
31496 The string is split up into arguments which are independently expanded. The
31497 expansion variable &$domain$& is set to the argument of the ETRN command,
31498 and no syntax checking is done on the contents of this argument. Exim does not
31499 wait for the command to complete, so its status code is not checked. Exim runs
31500 under its own uid and gid when receiving incoming SMTP, so it is not possible
31501 for it to change them before running the command.
31502
31503
31504
31505 .section "Incoming local SMTP" "SECID238"
31506 .cindex "SMTP" "local incoming"
31507 Some user agents use SMTP to pass messages to their local MTA using the
31508 standard input and output, as opposed to passing the envelope on the command
31509 line and writing the message to the standard input. This is supported by the
31510 &%-bs%& option. This form of SMTP is handled in the same way as incoming
31511 messages over TCP/IP (including the use of ACLs), except that the envelope
31512 sender given in a MAIL command is ignored unless the caller is trusted. In
31513 an ACL you can detect this form of SMTP input by testing for an empty host
31514 identification. It is common to have this as the first line in the ACL that
31515 runs for RCPT commands:
31516 .code
31517 accept hosts = :
31518 .endd
31519 This accepts SMTP messages from local processes without doing any other tests.
31520
31521
31522
31523 .section "Outgoing batched SMTP" "SECTbatchSMTP"
31524 .cindex "SMTP" "batched outgoing"
31525 .cindex "batched SMTP output"
31526 Both the &(appendfile)& and &(pipe)& transports can be used for handling
31527 batched SMTP. Each has an option called &%use_bsmtp%& which causes messages to
31528 be output in BSMTP format. No SMTP responses are possible for this form of
31529 delivery. All it is doing is using SMTP commands as a way of transmitting the
31530 envelope along with the message.
31531
31532 The message is written to the file or pipe preceded by the SMTP commands
31533 MAIL and RCPT, and followed by a line containing a single dot. Lines in
31534 the message that start with a dot have an extra dot added. The SMTP command
31535 HELO is not normally used. If it is required, the &%message_prefix%& option
31536 can be used to specify it.
31537
31538 Because &(appendfile)& and &(pipe)& are both local transports, they accept only
31539 one recipient address at a time by default. However, you can arrange for them
31540 to handle several addresses at once by setting the &%batch_max%& option. When
31541 this is done for BSMTP, messages may contain multiple RCPT commands. See
31542 chapter &<<CHAPbatching>>& for more details.
31543
31544 .vindex "&$host$&"
31545 When one or more addresses are routed to a BSMTP transport by a router that
31546 sets up a host list, the name of the first host on the list is available to the
31547 transport in the variable &$host$&. Here is an example of such a transport and
31548 router:
31549 .code
31550 begin routers
31551 route_append:
31552 driver = manualroute
31553 transport = smtp_appendfile
31554 route_list = domain.example batch.host.example
31555
31556 begin transports
31557 smtp_appendfile:
31558 driver = appendfile
31559 directory = /var/bsmtp/$host
31560 batch_max = 1000
31561 use_bsmtp
31562 user = exim
31563 .endd
31564 This causes messages addressed to &'domain.example'& to be written in BSMTP
31565 format to &_/var/bsmtp/batch.host.example_&, with only a single copy of each
31566 message (unless there are more than 1000 recipients).
31567
31568
31569
31570 .section "Incoming batched SMTP" "SECTincomingbatchedSMTP"
31571 .cindex "SMTP" "batched incoming"
31572 .cindex "batched SMTP input"
31573 The &%-bS%& command line option causes Exim to accept one or more messages by
31574 reading SMTP on the standard input, but to generate no responses. If the caller
31575 is trusted, the senders in the MAIL commands are believed; otherwise the
31576 sender is always the caller of Exim. Unqualified senders and receivers are not
31577 rejected (there seems little point) but instead just get qualified. HELO
31578 and EHLO act as RSET; VRFY, EXPN, ETRN and HELP, act
31579 as NOOP; QUIT quits.
31580
31581 Minimal policy checking is done for BSMTP input. Only the non-SMTP
31582 ACL is run in the same way as for non-SMTP local input.
31583
31584 If an error is detected while reading a message, including a missing &"."& at
31585 the end, Exim gives up immediately. It writes details of the error to the
31586 standard output in a stylized way that the calling program should be able to
31587 make some use of automatically, for example:
31588 .code
31589 554 Unexpected end of file
31590 Transaction started in line 10
31591 Error detected in line 14
31592 .endd
31593 It writes a more verbose version, for human consumption, to the standard error
31594 file, for example:
31595 .code
31596 An error was detected while processing a file of BSMTP input.
31597 The error message was:
31598
31599 501 '>' missing at end of address
31600
31601 The SMTP transaction started in line 10.
31602 The error was detected in line 12.
31603 The SMTP command at fault was:
31604
31605 rcpt to:<malformed@in.com.plete
31606
31607 1 previous message was successfully processed.
31608 The rest of the batch was abandoned.
31609 .endd
31610 The return code from Exim is zero only if there were no errors. It is 1 if some
31611 messages were accepted before an error was detected, and 2 if no messages were
31612 accepted.
31613 .ecindex IIDsmtpproc1
31614 .ecindex IIDsmtpproc2
31615
31616
31617
31618 . ////////////////////////////////////////////////////////////////////////////
31619 . ////////////////////////////////////////////////////////////////////////////
31620
31621 .chapter "Customizing bounce and warning messages" "CHAPemsgcust" &&&
31622 "Customizing messages"
31623 When a message fails to be delivered, or remains on the queue for more than a
31624 configured amount of time, Exim sends a message to the original sender, or
31625 to an alternative configured address. The text of these messages is built into
31626 the code of Exim, but it is possible to change it, either by adding a single
31627 string, or by replacing each of the paragraphs by text supplied in a file.
31628
31629 The &'From:'& and &'To:'& header lines are automatically generated; you can
31630 cause a &'Reply-To:'& line to be added by setting the &%errors_reply_to%&
31631 option. Exim also adds the line
31632 .code
31633 Auto-Submitted: auto-generated
31634 .endd
31635 to all warning and bounce messages,
31636
31637
31638 .section "Customizing bounce messages" "SECID239"
31639 .cindex "customizing" "bounce message"
31640 .cindex "bounce message" "customizing"
31641 If &%bounce_message_text%& is set, its contents are included in the default
31642 message immediately after &"This message was created automatically by mail
31643 delivery software."& The string is not expanded. It is not used if
31644 &%bounce_message_file%& is set.
31645
31646 When &%bounce_message_file%& is set, it must point to a template file for
31647 constructing error messages. The file consists of a series of text items,
31648 separated by lines consisting of exactly four asterisks. If the file cannot be
31649 opened, default text is used and a message is written to the main and panic
31650 logs. If any text item in the file is empty, default text is used for that
31651 item.
31652
31653 .vindex "&$bounce_recipient$&"
31654 .vindex "&$bounce_return_size_limit$&"
31655 Each item of text that is read from the file is expanded, and there are two
31656 expansion variables which can be of use here: &$bounce_recipient$& is set to
31657 the recipient of an error message while it is being created, and
31658 &$bounce_return_size_limit$& contains the value of the &%return_size_limit%&
31659 option, rounded to a whole number.
31660
31661 The items must appear in the file in the following order:
31662
31663 .ilist
31664 The first item is included in the headers, and should include at least a
31665 &'Subject:'& header. Exim does not check the syntax of these headers.
31666 .next
31667 The second item forms the start of the error message. After it, Exim lists the
31668 failing addresses with their error messages.
31669 .next
31670 The third item is used to introduce any text from pipe transports that is to be
31671 returned to the sender. It is omitted if there is no such text.
31672 .next
31673 The fourth item is used to introduce the copy of the message that is returned
31674 as part of the error report.
31675 .next
31676 The fifth item is added after the fourth one if the returned message is
31677 truncated because it is bigger than &%return_size_limit%&.
31678 .next
31679 The sixth item is added after the copy of the original message.
31680 .endlist
31681
31682 The default state (&%bounce_message_file%& unset) is equivalent to the
31683 following file, in which the sixth item is empty. The &'Subject:'& and some
31684 other lines have been split in order to fit them on the page:
31685 .code
31686 Subject: Mail delivery failed
31687 ${if eq{$sender_address}{$bounce_recipient}
31688 {: returning message to sender}}
31689 ****
31690 This message was created automatically by mail delivery software.
31691
31692 A message ${if eq{$sender_address}{$bounce_recipient}
31693 {that you sent }{sent by
31694
31695 <$sender_address>
31696
31697 }}could not be delivered to all of its recipients.
31698 This is a permanent error. The following address(es) failed:
31699 ****
31700 The following text was generated during the delivery attempt(s):
31701 ****
31702 ------ This is a copy of the message, including all the headers.
31703 ------
31704 ****
31705 ------ The body of the message is $message_size characters long;
31706 only the first
31707 ------ $bounce_return_size_limit or so are included here.
31708 ****
31709 .endd
31710 .section "Customizing warning messages" "SECTcustwarn"
31711 .cindex "customizing" "warning message"
31712 .cindex "warning of delay" "customizing the message"
31713 The option &%warn_message_file%& can be pointed at a template file for use when
31714 warnings about message delays are created. In this case there are only three
31715 text sections:
31716
31717 .ilist
31718 The first item is included in the headers, and should include at least a
31719 &'Subject:'& header. Exim does not check the syntax of these headers.
31720 .next
31721 The second item forms the start of the warning message. After it, Exim lists
31722 the delayed addresses.
31723 .next
31724 The third item then ends the message.
31725 .endlist
31726
31727 The default state is equivalent to the following file, except that some lines
31728 have been split here, in order to fit them on the page:
31729 .code
31730 Subject: Warning: message $message_exim_id delayed
31731 $warn_message_delay
31732 ****
31733 This message was created automatically by mail delivery software.
31734
31735 A message ${if eq{$sender_address}{$warn_message_recipients}
31736 {that you sent }{sent by
31737
31738 <$sender_address>
31739
31740 }}has not been delivered to all of its recipients after
31741 more than $warn_message_delay on the queue on $primary_hostname.
31742
31743 The message identifier is: $message_exim_id
31744 The subject of the message is: $h_subject
31745 The date of the message is: $h_date
31746
31747 The following address(es) have not yet been delivered:
31748 ****
31749 No action is required on your part. Delivery attempts will
31750 continue for some time, and this warning may be repeated at
31751 intervals if the message remains undelivered. Eventually the
31752 mail delivery software will give up, and when that happens,
31753 the message will be returned to you.
31754 .endd
31755 .vindex "&$warn_message_delay$&"
31756 .vindex "&$warn_message_recipients$&"
31757 However, in the default state the subject and date lines are omitted if no
31758 appropriate headers exist. During the expansion of this file,
31759 &$warn_message_delay$& is set to the delay time in one of the forms &"<&'n'&>
31760 minutes"& or &"<&'n'&> hours"&, and &$warn_message_recipients$& contains a list
31761 of recipients for the warning message. There may be more than one if there are
31762 multiple addresses with different &%errors_to%& settings on the routers that
31763 handled them.
31764
31765
31766
31767
31768 . ////////////////////////////////////////////////////////////////////////////
31769 . ////////////////////////////////////////////////////////////////////////////
31770
31771 .chapter "Some common configuration settings" "CHAPcomconreq"
31772 This chapter discusses some configuration settings that seem to be fairly
31773 common. More examples and discussion can be found in the Exim book.
31774
31775
31776
31777 .section "Sending mail to a smart host" "SECID240"
31778 .cindex "smart host" "example router"
31779 If you want to send all mail for non-local domains to a &"smart host"&, you
31780 should replace the default &(dnslookup)& router with a router which does the
31781 routing explicitly:
31782 .code
31783 send_to_smart_host:
31784 driver = manualroute
31785 route_list = !+local_domains smart.host.name
31786 transport = remote_smtp
31787 .endd
31788 You can use the smart host's IP address instead of the name if you wish.
31789 If you are using Exim only to submit messages to a smart host, and not for
31790 receiving incoming messages, you can arrange for it to do the submission
31791 synchronously by setting the &%mua_wrapper%& option (see chapter
31792 &<<CHAPnonqueueing>>&).
31793
31794
31795
31796
31797 .section "Using Exim to handle mailing lists" "SECTmailinglists"
31798 .cindex "mailing lists"
31799 Exim can be used to run simple mailing lists, but for large and/or complicated
31800 requirements, the use of additional specialized mailing list software such as
31801 Majordomo or Mailman is recommended.
31802
31803 The &(redirect)& router can be used to handle mailing lists where each list
31804 is maintained in a separate file, which can therefore be managed by an
31805 independent manager. The &%domains%& router option can be used to run these
31806 lists in a separate domain from normal mail. For example:
31807 .code
31808 lists:
31809 driver = redirect
31810 domains = lists.example
31811 file = /usr/lists/$local_part
31812 forbid_pipe
31813 forbid_file
31814 errors_to = $local_part-request@lists.example
31815 no_more
31816 .endd
31817 This router is skipped for domains other than &'lists.example'&. For addresses
31818 in that domain, it looks for a file that matches the local part. If there is no
31819 such file, the router declines, but because &%no_more%& is set, no subsequent
31820 routers are tried, and so the whole delivery fails.
31821
31822 The &%forbid_pipe%& and &%forbid_file%& options prevent a local part from being
31823 expanded into a file name or a pipe delivery, which is usually inappropriate in
31824 a mailing list.
31825
31826 .oindex "&%errors_to%&"
31827 The &%errors_to%& option specifies that any delivery errors caused by addresses
31828 taken from a mailing list are to be sent to the given address rather than the
31829 original sender of the message. However, before acting on this, Exim verifies
31830 the error address, and ignores it if verification fails.
31831
31832 For example, using the configuration above, mail sent to
31833 &'dicts@lists.example'& is passed on to those addresses contained in
31834 &_/usr/lists/dicts_&, with error reports directed to
31835 &'dicts-request@lists.example'&, provided that this address can be verified.
31836 There could be a file called &_/usr/lists/dicts-request_& containing
31837 the address(es) of this particular list's manager(s), but other approaches,
31838 such as setting up an earlier router (possibly using the &%local_part_prefix%&
31839 or &%local_part_suffix%& options) to handle addresses of the form
31840 &%owner-%&&'xxx'& or &%xxx-%&&'request'&, are also possible.
31841
31842
31843
31844 .section "Syntax errors in mailing lists" "SECID241"
31845 .cindex "mailing lists" "syntax errors in"
31846 If an entry in redirection data contains a syntax error, Exim normally defers
31847 delivery of the original address. That means that a syntax error in a mailing
31848 list holds up all deliveries to the list. This may not be appropriate when a
31849 list is being maintained automatically from data supplied by users, and the
31850 addresses are not rigorously checked.
31851
31852 If the &%skip_syntax_errors%& option is set, the &(redirect)& router just skips
31853 entries that fail to parse, noting the incident in the log. If in addition
31854 &%syntax_errors_to%& is set to a verifiable address, a message is sent to it
31855 whenever a broken address is skipped. It is usually appropriate to set
31856 &%syntax_errors_to%& to the same address as &%errors_to%&.
31857
31858
31859
31860 .section "Re-expansion of mailing lists" "SECID242"
31861 .cindex "mailing lists" "re-expansion of"
31862 Exim remembers every individual address to which a message has been delivered,
31863 in order to avoid duplication, but it normally stores only the original
31864 recipient addresses with a message. If all the deliveries to a mailing list
31865 cannot be done at the first attempt, the mailing list is re-expanded when the
31866 delivery is next tried. This means that alterations to the list are taken into
31867 account at each delivery attempt, so addresses that have been added to
31868 the list since the message arrived will therefore receive a copy of the
31869 message, even though it pre-dates their subscription.
31870
31871 If this behaviour is felt to be undesirable, the &%one_time%& option can be set
31872 on the &(redirect)& router. If this is done, any addresses generated by the
31873 router that fail to deliver at the first attempt are added to the message as
31874 &"top level"& addresses, and the parent address that generated them is marked
31875 &"delivered"&. Thus, expansion of the mailing list does not happen again at the
31876 subsequent delivery attempts. The disadvantage of this is that if any of the
31877 failing addresses are incorrect, correcting them in the file has no effect on
31878 pre-existing messages.
31879
31880 The original top-level address is remembered with each of the generated
31881 addresses, and is output in any log messages. However, any intermediate parent
31882 addresses are not recorded. This makes a difference to the log only if the
31883 &%all_parents%& selector is set, but for mailing lists there is normally only
31884 one level of expansion anyway.
31885
31886
31887
31888 .section "Closed mailing lists" "SECID243"
31889 .cindex "mailing lists" "closed"
31890 The examples so far have assumed open mailing lists, to which anybody may
31891 send mail. It is also possible to set up closed lists, where mail is accepted
31892 from specified senders only. This is done by making use of the generic
31893 &%senders%& option to restrict the router that handles the list.
31894
31895 The following example uses the same file as a list of recipients and as a list
31896 of permitted senders. It requires three routers:
31897 .code
31898 lists_request:
31899 driver = redirect
31900 domains = lists.example
31901 local_part_suffix = -request
31902 file = /usr/lists/$local_part$local_part_suffix
31903 no_more
31904
31905 lists_post:
31906 driver = redirect
31907 domains = lists.example
31908 senders = ${if exists {/usr/lists/$local_part}\
31909 {lsearch;/usr/lists/$local_part}{*}}
31910 file = /usr/lists/$local_part
31911 forbid_pipe
31912 forbid_file
31913 errors_to = $local_part-request@lists.example
31914 no_more
31915
31916 lists_closed:
31917 driver = redirect
31918 domains = lists.example
31919 allow_fail
31920 data = :fail: $local_part@lists.example is a closed mailing list
31921 .endd
31922 All three routers have the same &%domains%& setting, so for any other domains,
31923 they are all skipped. The first router runs only if the local part ends in
31924 &%-request%&. It handles messages to the list manager(s) by means of an open
31925 mailing list.
31926
31927 The second router runs only if the &%senders%& precondition is satisfied. It
31928 checks for the existence of a list that corresponds to the local part, and then
31929 checks that the sender is on the list by means of a linear search. It is
31930 necessary to check for the existence of the file before trying to search it,
31931 because otherwise Exim thinks there is a configuration error. If the file does
31932 not exist, the expansion of &%senders%& is *, which matches all senders. This
31933 means that the router runs, but because there is no list, declines, and
31934 &%no_more%& ensures that no further routers are run. The address fails with an
31935 &"unrouteable address"& error.
31936
31937 The third router runs only if the second router is skipped, which happens when
31938 a mailing list exists, but the sender is not on it. This router forcibly fails
31939 the address, giving a suitable error message.
31940
31941
31942
31943
31944 .section "Variable Envelope Return Paths (VERP)" "SECTverp"
31945 .cindex "VERP"
31946 .cindex "Variable Envelope Return Paths"
31947 .cindex "envelope sender"
31948 Variable Envelope Return Paths &-- see &url(http://cr.yp.to/proto/verp.txt) &--
31949 are a way of helping mailing list administrators discover which subscription
31950 address is the cause of a particular delivery failure. The idea is to encode
31951 the original recipient address in the outgoing envelope sender address, so that
31952 if the message is forwarded by another host and then subsequently bounces, the
31953 original recipient can be extracted from the recipient address of the bounce.
31954
31955 .oindex &%errors_to%&
31956 .oindex &%return_path%&
31957 Envelope sender addresses can be modified by Exim using two different
31958 facilities: the &%errors_to%& option on a router (as shown in previous mailing
31959 list examples), or the &%return_path%& option on a transport. The second of
31960 these is effective only if the message is successfully delivered to another
31961 host; it is not used for errors detected on the local host (see the description
31962 of &%return_path%& in chapter &<<CHAPtransportgeneric>>&). Here is an example
31963 of the use of &%return_path%& to implement VERP on an &(smtp)& transport:
31964 .code
31965 verp_smtp:
31966 driver = smtp
31967 max_rcpt = 1
31968 return_path = \
31969 ${if match {$return_path}{^(.+?)-request@your.dom.example\$}\
31970 {$1-request+$local_part=$domain@your.dom.example}fail}
31971 .endd
31972 This has the effect of rewriting the return path (envelope sender) on outgoing
31973 SMTP messages, if the local part of the original return path ends in
31974 &"-request"&, and the domain is &'your.dom.example'&. The rewriting inserts the
31975 local part and domain of the recipient into the return path. Suppose, for
31976 example, that a message whose return path has been set to
31977 &'somelist-request@your.dom.example'& is sent to
31978 &'subscriber@other.dom.example'&. In the transport, the return path is
31979 rewritten as
31980 .code
31981 somelist-request+subscriber=other.dom.example@your.dom.example
31982 .endd
31983 .vindex "&$local_part$&"
31984 For this to work, you must tell Exim to send multiple copies of messages that
31985 have more than one recipient, so that each copy has just one recipient. This is
31986 achieved by setting &%max_rcpt%& to 1. Without this, a single copy of a message
31987 might be sent to several different recipients in the same domain, in which case
31988 &$local_part$& is not available in the transport, because it is not unique.
31989
31990 Unless your host is doing nothing but mailing list deliveries, you should
31991 probably use a separate transport for the VERP deliveries, so as not to use
31992 extra resources in making one-per-recipient copies for other deliveries. This
31993 can easily be done by expanding the &%transport%& option in the router:
31994 .code
31995 dnslookup:
31996 driver = dnslookup
31997 domains = ! +local_domains
31998 transport = \
31999 ${if match {$return_path}{^(.+?)-request@your.dom.example\$}\
32000 {verp_smtp}{remote_smtp}}
32001 no_more
32002 .endd
32003 If you want to change the return path using &%errors_to%& in a router instead
32004 of using &%return_path%& in the transport, you need to set &%errors_to%& on all
32005 routers that handle mailing list addresses. This will ensure that all delivery
32006 errors, including those detected on the local host, are sent to the VERP
32007 address.
32008
32009 On a host that does no local deliveries and has no manual routing, only the
32010 &(dnslookup)& router needs to be changed. A special transport is not needed for
32011 SMTP deliveries. Every mailing list recipient has its own return path value,
32012 and so Exim must hand them to the transport one at a time. Here is an example
32013 of a &(dnslookup)& router that implements VERP:
32014 .code
32015 verp_dnslookup:
32016 driver = dnslookup
32017 domains = ! +local_domains
32018 transport = remote_smtp
32019 errors_to = \
32020 ${if match {$return_path}{^(.+?)-request@your.dom.example\$}}
32021 {$1-request+$local_part=$domain@your.dom.example}fail}
32022 no_more
32023 .endd
32024 Before you start sending out messages with VERPed return paths, you must also
32025 configure Exim to accept the bounce messages that come back to those paths.
32026 Typically this is done by setting a &%local_part_suffix%& option for a
32027 router, and using this to route the messages to wherever you want to handle
32028 them.
32029
32030 The overhead incurred in using VERP depends very much on the size of the
32031 message, the number of recipient addresses that resolve to the same remote
32032 host, and the speed of the connection over which the message is being sent. If
32033 a lot of addresses resolve to the same host and the connection is slow, sending
32034 a separate copy of the message for each address may take substantially longer
32035 than sending a single copy with many recipients (for which VERP cannot be
32036 used).
32037
32038
32039
32040
32041
32042
32043 .section "Virtual domains" "SECTvirtualdomains"
32044 .cindex "virtual domains"
32045 .cindex "domain" "virtual"
32046 The phrase &'virtual domain'& is unfortunately used with two rather different
32047 meanings:
32048
32049 .ilist
32050 A domain for which there are no real mailboxes; all valid local parts are
32051 aliases for other email addresses. Common examples are organizational
32052 top-level domains and &"vanity"& domains.
32053 .next
32054 One of a number of independent domains that are all handled by the same host,
32055 with mailboxes on that host, but where the mailbox owners do not necessarily
32056 have login accounts on that host.
32057 .endlist
32058
32059 The first usage is probably more common, and does seem more &"virtual"& than
32060 the second. This kind of domain can be handled in Exim with a straightforward
32061 aliasing router. One approach is to create a separate alias file for each
32062 virtual domain. Exim can test for the existence of the alias file to determine
32063 whether the domain exists. The &(dsearch)& lookup type is useful here, leading
32064 to a router of this form:
32065 .code
32066 virtual:
32067 driver = redirect
32068 domains = dsearch;/etc/mail/virtual
32069 data = ${lookup{$local_part}lsearch{/etc/mail/virtual/$domain}}
32070 no_more
32071 .endd
32072 The &%domains%& option specifies that the router is to be skipped, unless there
32073 is a file in the &_/etc/mail/virtual_& directory whose name is the same as the
32074 domain that is being processed. When the router runs, it looks up the local
32075 part in the file to find a new address (or list of addresses). The &%no_more%&
32076 setting ensures that if the lookup fails (leading to &%data%& being an empty
32077 string), Exim gives up on the address without trying any subsequent routers.
32078
32079 This one router can handle all the virtual domains because the alias file names
32080 follow a fixed pattern. Permissions can be arranged so that appropriate people
32081 can edit the different alias files. A successful aliasing operation results in
32082 a new envelope recipient address, which is then routed from scratch.
32083
32084 The other kind of &"virtual"& domain can also be handled in a straightforward
32085 way. One approach is to create a file for each domain containing a list of
32086 valid local parts, and use it in a router like this:
32087 .code
32088 my_domains:
32089 driver = accept
32090 domains = dsearch;/etc/mail/domains
32091 local_parts = lsearch;/etc/mail/domains/$domain
32092 transport = my_mailboxes
32093 .endd
32094 The address is accepted if there is a file for the domain, and the local part
32095 can be found in the file. The &%domains%& option is used to check for the
32096 file's existence because &%domains%& is tested before the &%local_parts%&
32097 option (see section &<<SECTrouprecon>>&). You cannot use &%require_files%&,
32098 because that option is tested after &%local_parts%&. The transport is as
32099 follows:
32100 .code
32101 my_mailboxes:
32102 driver = appendfile
32103 file = /var/mail/$domain/$local_part
32104 user = mail
32105 .endd
32106 This uses a directory of mailboxes for each domain. The &%user%& setting is
32107 required, to specify which uid is to be used for writing to the mailboxes.
32108
32109 The configuration shown here is just one example of how you might support this
32110 requirement. There are many other ways this kind of configuration can be set
32111 up, for example, by using a database instead of separate files to hold all the
32112 information about the domains.
32113
32114
32115
32116 .section "Multiple user mailboxes" "SECTmulbox"
32117 .cindex "multiple mailboxes"
32118 .cindex "mailbox" "multiple"
32119 .cindex "local part" "prefix"
32120 .cindex "local part" "suffix"
32121 Heavy email users often want to operate with multiple mailboxes, into which
32122 incoming mail is automatically sorted. A popular way of handling this is to
32123 allow users to use multiple sender addresses, so that replies can easily be
32124 identified. Users are permitted to add prefixes or suffixes to their local
32125 parts for this purpose. The wildcard facility of the generic router options
32126 &%local_part_prefix%& and &%local_part_suffix%& can be used for this. For
32127 example, consider this router:
32128 .code
32129 userforward:
32130 driver = redirect
32131 check_local_user
32132 file = $home/.forward
32133 local_part_suffix = -*
32134 local_part_suffix_optional
32135 allow_filter
32136 .endd
32137 .vindex "&$local_part_suffix$&"
32138 It runs a user's &_.forward_& file for all local parts of the form
32139 &'username-*'&. Within the filter file the user can distinguish different
32140 cases by testing the variable &$local_part_suffix$&. For example:
32141 .code
32142 if $local_part_suffix contains -special then
32143 save /home/$local_part/Mail/special
32144 endif
32145 .endd
32146 If the filter file does not exist, or does not deal with such addresses, they
32147 fall through to subsequent routers, and, assuming no subsequent use of the
32148 &%local_part_suffix%& option is made, they presumably fail. Thus, users have
32149 control over which suffixes are valid.
32150
32151 Alternatively, a suffix can be used to trigger the use of a different
32152 &_.forward_& file &-- which is the way a similar facility is implemented in
32153 another MTA:
32154 .code
32155 userforward:
32156 driver = redirect
32157 check_local_user
32158 file = $home/.forward$local_part_suffix
32159 local_part_suffix = -*
32160 local_part_suffix_optional
32161 allow_filter
32162 .endd
32163 If there is no suffix, &_.forward_& is used; if the suffix is &'-special'&, for
32164 example, &_.forward-special_& is used. Once again, if the appropriate file
32165 does not exist, or does not deal with the address, it is passed on to
32166 subsequent routers, which could, if required, look for an unqualified
32167 &_.forward_& file to use as a default.
32168
32169
32170
32171 .section "Simplified vacation processing" "SECID244"
32172 .cindex "vacation processing"
32173 The traditional way of running the &'vacation'& program is for a user to set up
32174 a pipe command in a &_.forward_& file
32175 (see section &<<SECTspecitredli>>& for syntax details).
32176 This is prone to error by inexperienced users. There are two features of Exim
32177 that can be used to make this process simpler for users:
32178
32179 .ilist
32180 A local part prefix such as &"vacation-"& can be specified on a router which
32181 can cause the message to be delivered directly to the &'vacation'& program, or
32182 alternatively can use Exim's &(autoreply)& transport. The contents of a user's
32183 &_.forward_& file are then much simpler. For example:
32184 .code
32185 spqr, vacation-spqr
32186 .endd
32187 .next
32188 The &%require_files%& generic router option can be used to trigger a
32189 vacation delivery by checking for the existence of a certain file in the
32190 user's home directory. The &%unseen%& generic option should also be used, to
32191 ensure that the original delivery also proceeds. In this case, all the user has
32192 to do is to create a file called, say, &_.vacation_&, containing a vacation
32193 message.
32194 .endlist
32195
32196 Another advantage of both these methods is that they both work even when the
32197 use of arbitrary pipes by users is locked out.
32198
32199
32200
32201 .section "Taking copies of mail" "SECID245"
32202 .cindex "message" "copying every"
32203 Some installations have policies that require archive copies of all messages to
32204 be made. A single copy of each message can easily be taken by an appropriate
32205 command in a system filter, which could, for example, use a different file for
32206 each day's messages.
32207
32208 There is also a shadow transport mechanism that can be used to take copies of
32209 messages that are successfully delivered by local transports, one copy per
32210 delivery. This could be used, &'inter alia'&, to implement automatic
32211 notification of delivery by sites that insist on doing such things.
32212
32213
32214
32215 .section "Intermittently connected hosts" "SECID246"
32216 .cindex "intermittently connected hosts"
32217 It has become quite common (because it is cheaper) for hosts to connect to the
32218 Internet periodically rather than remain connected all the time. The normal
32219 arrangement is that mail for such hosts accumulates on a system that is
32220 permanently connected.
32221
32222 Exim was designed for use on permanently connected hosts, and so it is not
32223 particularly well-suited to use in an intermittently connected environment.
32224 Nevertheless there are some features that can be used.
32225
32226
32227 .section "Exim on the upstream server host" "SECID247"
32228 It is tempting to arrange for incoming mail for the intermittently connected
32229 host to remain on Exim's queue until the client connects. However, this
32230 approach does not scale very well. Two different kinds of waiting message are
32231 being mixed up in the same queue &-- those that cannot be delivered because of
32232 some temporary problem, and those that are waiting for their destination host
32233 to connect. This makes it hard to manage the queue, as well as wasting
32234 resources, because each queue runner scans the entire queue.
32235
32236 A better approach is to separate off those messages that are waiting for an
32237 intermittently connected host. This can be done by delivering these messages
32238 into local files in batch SMTP, &"mailstore"&, or other envelope-preserving
32239 format, from where they are transmitted by other software when their
32240 destination connects. This makes it easy to collect all the mail for one host
32241 in a single directory, and to apply local timeout rules on a per-message basis
32242 if required.
32243
32244 On a very small scale, leaving the mail on Exim's queue can be made to work. If
32245 you are doing this, you should configure Exim with a long retry period for the
32246 intermittent host. For example:
32247 .code
32248 cheshire.wonderland.fict.example * F,5d,24h
32249 .endd
32250 This stops a lot of failed delivery attempts from occurring, but Exim remembers
32251 which messages it has queued up for that host. Once the intermittent host comes
32252 online, forcing delivery of one message (either by using the &%-M%& or &%-R%&
32253 options, or by using the ETRN SMTP command (see section &<<SECTETRN>>&)
32254 causes all the queued up messages to be delivered, often down a single SMTP
32255 connection. While the host remains connected, any new messages get delivered
32256 immediately.
32257
32258 If the connecting hosts do not have fixed IP addresses, that is, if a host is
32259 issued with a different IP address each time it connects, Exim's retry
32260 mechanisms on the holding host get confused, because the IP address is normally
32261 used as part of the key string for holding retry information. This can be
32262 avoided by unsetting &%retry_include_ip_address%& on the &(smtp)& transport.
32263 Since this has disadvantages for permanently connected hosts, it is best to
32264 arrange a separate transport for the intermittently connected ones.
32265
32266
32267
32268 .section "Exim on the intermittently connected client host" "SECID248"
32269 The value of &%smtp_accept_queue_per_connection%& should probably be
32270 increased, or even set to zero (that is, disabled) on the intermittently
32271 connected host, so that all incoming messages down a single connection get
32272 delivered immediately.
32273
32274 .cindex "SMTP" "passed connection"
32275 .cindex "SMTP" "multiple deliveries"
32276 .cindex "multiple SMTP deliveries"
32277 Mail waiting to be sent from an intermittently connected host will probably
32278 not have been routed, because without a connection DNS lookups are not
32279 possible. This means that if a normal queue run is done at connection time,
32280 each message is likely to be sent in a separate SMTP session. This can be
32281 avoided by starting the queue run with a command line option beginning with
32282 &%-qq%& instead of &%-q%&. In this case, the queue is scanned twice. In the
32283 first pass, routing is done but no deliveries take place. The second pass is a
32284 normal queue run; since all the messages have been previously routed, those
32285 destined for the same host are likely to get sent as multiple deliveries in a
32286 single SMTP connection.
32287
32288
32289
32290 . ////////////////////////////////////////////////////////////////////////////
32291 . ////////////////////////////////////////////////////////////////////////////
32292
32293 .chapter "Using Exim as a non-queueing client" "CHAPnonqueueing" &&&
32294 "Exim as a non-queueing client"
32295 .cindex "client, non-queueing"
32296 .cindex "smart host" "suppressing queueing"
32297 On a personal computer, it is a common requirement for all
32298 email to be sent to a &"smart host"&. There are plenty of MUAs that can be
32299 configured to operate that way, for all the popular operating systems.
32300 However, there are some MUAs for Unix-like systems that cannot be so
32301 configured: they submit messages using the command line interface of
32302 &_/usr/sbin/sendmail_&. Furthermore, utility programs such as &'cron'& submit
32303 messages this way.
32304
32305 If the personal computer runs continuously, there is no problem, because it can
32306 run a conventional MTA that handles delivery to the smart host, and deal with
32307 any delays via its queueing mechanism. However, if the computer does not run
32308 continuously or runs different operating systems at different times, queueing
32309 email is not desirable.
32310
32311 There is therefore a requirement for something that can provide the
32312 &_/usr/sbin/sendmail_& interface but deliver messages to a smart host without
32313 any queueing or retrying facilities. Furthermore, the delivery to the smart
32314 host should be synchronous, so that if it fails, the sending MUA is immediately
32315 informed. In other words, we want something that extends an MUA that submits
32316 to a local MTA via the command line so that it behaves like one that submits
32317 to a remote smart host using TCP/SMTP.
32318
32319 There are a number of applications (for example, there is one called &'ssmtp'&)
32320 that do this job. However, people have found them to be lacking in various
32321 ways. For instance, you might want to allow aliasing and forwarding to be done
32322 before sending a message to the smart host.
32323
32324 Exim already had the necessary infrastructure for doing this job. Just a few
32325 tweaks were needed to make it behave as required, though it is somewhat of an
32326 overkill to use a fully-featured MTA for this purpose.
32327
32328 .oindex "&%mua_wrapper%&"
32329 There is a Boolean global option called &%mua_wrapper%&, defaulting false.
32330 Setting &%mua_wrapper%& true causes Exim to run in a special mode where it
32331 assumes that it is being used to &"wrap"& a command-line MUA in the manner
32332 just described. As well as setting &%mua_wrapper%&, you also need to provide a
32333 compatible router and transport configuration. Typically there will be just one
32334 router and one transport, sending everything to a smart host.
32335
32336 When run in MUA wrapping mode, the behaviour of Exim changes in the
32337 following ways:
32338
32339 .ilist
32340 A daemon cannot be run, nor will Exim accept incoming messages from &'inetd'&.
32341 In other words, the only way to submit messages is via the command line.
32342 .next
32343 Each message is synchronously delivered as soon as it is received (&%-odi%& is
32344 assumed). All queueing options (&%queue_only%&, &%queue_smtp_domains%&,
32345 &%control%& in an ACL, etc.) are quietly ignored. The Exim reception process
32346 does not finish until the delivery attempt is complete. If the delivery is
32347 successful, a zero return code is given.
32348 .next
32349 Address redirection is permitted, but the final routing for all addresses must
32350 be to the same remote transport, and to the same list of hosts. Furthermore,
32351 the return address (envelope sender) must be the same for all recipients, as
32352 must any added or deleted header lines. In other words, it must be possible to
32353 deliver the message in a single SMTP transaction, however many recipients there
32354 are.
32355 .next
32356 If these conditions are not met, or if routing any address results in a
32357 failure or defer status, or if Exim is unable to deliver all the recipients
32358 successfully to one of the smart hosts, delivery of the entire message fails.
32359 .next
32360 Because no queueing is allowed, all failures are treated as permanent; there
32361 is no distinction between 4&'xx'& and 5&'xx'& SMTP response codes from the
32362 smart host. Furthermore, because only a single yes/no response can be given to
32363 the caller, it is not possible to deliver to some recipients and not others. If
32364 there is an error (temporary or permanent) for any recipient, all are failed.
32365 .next
32366 If more than one smart host is listed, Exim will try another host after a
32367 connection failure or a timeout, in the normal way. However, if this kind of
32368 failure happens for all the hosts, the delivery fails.
32369 .next
32370 When delivery fails, an error message is written to the standard error stream
32371 (as well as to Exim's log), and Exim exits to the caller with a return code
32372 value 1. The message is expunged from Exim's spool files. No bounce messages
32373 are ever generated.
32374 .next
32375 No retry data is maintained, and any retry rules are ignored.
32376 .next
32377 A number of Exim options are overridden: &%deliver_drop_privilege%& is forced
32378 true, &%max_rcpt%& in the &(smtp)& transport is forced to &"unlimited"&,
32379 &%remote_max_parallel%& is forced to one, and fallback hosts are ignored.
32380 .endlist
32381
32382 The overall effect is that Exim makes a single synchronous attempt to deliver
32383 the message, failing if there is any kind of problem. Because no local
32384 deliveries are done and no daemon can be run, Exim does not need root
32385 privilege. It should be possible to run it setuid to &'exim'& instead of setuid
32386 to &'root'&. See section &<<SECTrunexiwitpri>>& for a general discussion about
32387 the advantages and disadvantages of running without root privilege.
32388
32389
32390
32391
32392 . ////////////////////////////////////////////////////////////////////////////
32393 . ////////////////////////////////////////////////////////////////////////////
32394
32395 .chapter "Log files" "CHAPlog"
32396 .scindex IIDloggen "log" "general description"
32397 .cindex "log" "types of"
32398 Exim writes three different logs, referred to as the main log, the reject log,
32399 and the panic log:
32400
32401 .ilist
32402 .cindex "main log"
32403 The main log records the arrival of each message and each delivery in a single
32404 line in each case. The format is as compact as possible, in an attempt to keep
32405 down the size of log files. Two-character flag sequences make it easy to pick
32406 out these lines. A number of other events are recorded in the main log. Some of
32407 them are optional, in which case the &%log_selector%& option controls whether
32408 they are included or not. A Perl script called &'eximstats'&, which does simple
32409 analysis of main log files, is provided in the Exim distribution (see section
32410 &<<SECTmailstat>>&).
32411 .next
32412 .cindex "reject log"
32413 The reject log records information from messages that are rejected as a result
32414 of a configuration option (that is, for policy reasons).
32415 The first line of each rejection is a copy of the line that is also written to
32416 the main log. Then, if the message's header has been read at the time the log
32417 is written, its contents are written to this log. Only the original header
32418 lines are available; header lines added by ACLs are not logged. You can use the
32419 reject log to check that your policy controls are working correctly; on a busy
32420 host this may be easier than scanning the main log for rejection messages. You
32421 can suppress the writing of the reject log by setting &%write_rejectlog%&
32422 false.
32423 .next
32424 .cindex "panic log"
32425 .cindex "system log"
32426 When certain serious errors occur, Exim writes entries to its panic log. If the
32427 error is sufficiently disastrous, Exim bombs out afterwards. Panic log entries
32428 are usually written to the main log as well, but can get lost amid the mass of
32429 other entries. The panic log should be empty under normal circumstances. It is
32430 therefore a good idea to check it (or to have a &'cron'& script check it)
32431 regularly, in order to become aware of any problems. When Exim cannot open its
32432 panic log, it tries as a last resort to write to the system log (syslog). This
32433 is opened with LOG_PID+LOG_CONS and the facility code of LOG_MAIL. The
32434 message itself is written at priority LOG_CRIT.
32435 .endlist
32436
32437 Every log line starts with a timestamp, in the format shown in the following
32438 example. Note that many of the examples shown in this chapter are line-wrapped.
32439 In the log file, this would be all on one line:
32440 .code
32441 2001-09-16 16:09:47 SMTP connection from [127.0.0.1] closed
32442 by QUIT
32443 .endd
32444 By default, the timestamps are in the local timezone. There are two
32445 ways of changing this:
32446
32447 .ilist
32448 You can set the &%timezone%& option to a different time zone; in particular, if
32449 you set
32450 .code
32451 timezone = UTC
32452 .endd
32453 the timestamps will be in UTC (aka GMT).
32454 .next
32455 If you set &%log_timezone%& true, the time zone is added to the timestamp, for
32456 example:
32457 .code
32458 2003-04-25 11:17:07 +0100 Start queue run: pid=12762
32459 .endd
32460 .endlist
32461
32462 .cindex "log" "process ids in"
32463 .cindex "pid (process id)" "in log lines"
32464 Exim does not include its process id in log lines by default, but you can
32465 request that it does so by specifying the &`pid`& log selector (see section
32466 &<<SECTlogselector>>&). When this is set, the process id is output, in square
32467 brackets, immediately after the time and date.
32468
32469
32470
32471
32472 .section "Where the logs are written" "SECTwhelogwri"
32473 .cindex "log" "destination"
32474 .cindex "log" "to file"
32475 .cindex "log" "to syslog"
32476 .cindex "syslog"
32477 The logs may be written to local files, or to syslog, or both. However, it
32478 should be noted that many syslog implementations use UDP as a transport, and
32479 are therefore unreliable in the sense that messages are not guaranteed to
32480 arrive at the loghost, nor is the ordering of messages necessarily maintained.
32481 It has also been reported that on large log files (tens of megabytes) you may
32482 need to tweak syslog to prevent it syncing the file with each write &-- on
32483 Linux this has been seen to make syslog take 90% plus of CPU time.
32484
32485 The destination for Exim's logs is configured by setting LOG_FILE_PATH in
32486 &_Local/Makefile_& or by setting &%log_file_path%& in the run time
32487 configuration. This latter string is expanded, so it can contain, for example,
32488 references to the host name:
32489 .code
32490 log_file_path = /var/log/$primary_hostname/exim_%slog
32491 .endd
32492 It is generally advisable, however, to set the string in &_Local/Makefile_&
32493 rather than at run time, because then the setting is available right from the
32494 start of Exim's execution. Otherwise, if there's something it wants to log
32495 before it has read the configuration file (for example, an error in the
32496 configuration file) it will not use the path you want, and may not be able to
32497 log at all.
32498
32499 The value of LOG_FILE_PATH or &%log_file_path%& is a colon-separated
32500 list, currently limited to at most two items. This is one option where the
32501 facility for changing a list separator may not be used. The list must always be
32502 colon-separated. If an item in the list is &"syslog"& then syslog is used;
32503 otherwise the item must either be an absolute path, containing &`%s`& at the
32504 point where &"main"&, &"reject"&, or &"panic"& is to be inserted, or be empty,
32505 implying the use of a default path.
32506
32507 When Exim encounters an empty item in the list, it searches the list defined by
32508 LOG_FILE_PATH, and uses the first item it finds that is neither empty nor
32509 &"syslog"&. This means that an empty item in &%log_file_path%& can be used to
32510 mean &"use the path specified at build time"&. It no such item exists, log
32511 files are written in the &_log_& subdirectory of the spool directory. This is
32512 equivalent to the setting:
32513 .code
32514 log_file_path = $spool_directory/log/%slog
32515 .endd
32516 If you do not specify anything at build time or run time, that is where the
32517 logs are written.
32518
32519 A log file path may also contain &`%D`& or &`%M`& if datestamped log file names
32520 are in use &-- see section &<<SECTdatlogfil>>& below.
32521
32522 Here are some examples of possible settings:
32523 .display
32524 &`LOG_FILE_PATH=syslog `& syslog only
32525 &`LOG_FILE_PATH=:syslog `& syslog and default path
32526 &`LOG_FILE_PATH=syslog : /usr/log/exim_%s `& syslog and specified path
32527 &`LOG_FILE_PATH=/usr/log/exim_%s `& specified path only
32528 .endd
32529 If there are more than two paths in the list, the first is used and a panic
32530 error is logged.
32531
32532
32533
32534 .section "Logging to local files that are periodically &""cycled""&" "SECID285"
32535 .cindex "log" "cycling local files"
32536 .cindex "cycling logs"
32537 .cindex "&'exicyclog'&"
32538 .cindex "log" "local files; writing to"
32539 Some operating systems provide centralized and standardized methods for cycling
32540 log files. For those that do not, a utility script called &'exicyclog'& is
32541 provided (see section &<<SECTcyclogfil>>&). This renames and compresses the
32542 main and reject logs each time it is called. The maximum number of old logs to
32543 keep can be set. It is suggested this script is run as a daily &'cron'& job.
32544
32545 An Exim delivery process opens the main log when it first needs to write to it,
32546 and it keeps the file open in case subsequent entries are required &-- for
32547 example, if a number of different deliveries are being done for the same
32548 message. However, remote SMTP deliveries can take a long time, and this means
32549 that the file may be kept open long after it is renamed if &'exicyclog'& or
32550 something similar is being used to rename log files on a regular basis. To
32551 ensure that a switch of log files is noticed as soon as possible, Exim calls
32552 &[stat()]& on the main log's name before reusing an open file, and if the file
32553 does not exist, or its inode has changed, the old file is closed and Exim
32554 tries to open the main log from scratch. Thus, an old log file may remain open
32555 for quite some time, but no Exim processes should write to it once it has been
32556 renamed.
32557
32558
32559
32560 .section "Datestamped log files" "SECTdatlogfil"
32561 .cindex "log" "datestamped files"
32562 Instead of cycling the main and reject log files by renaming them
32563 periodically, some sites like to use files whose names contain a datestamp,
32564 for example, &_mainlog-20031225_&. The datestamp is in the form &_yyyymmdd_& or
32565 &_yyyymm_&. Exim has support for this way of working. It is enabled by setting
32566 the &%log_file_path%& option to a path that includes &`%D`& or &`%M`& at the
32567 point where the datestamp is required. For example:
32568 .code
32569 log_file_path = /var/spool/exim/log/%slog-%D
32570 log_file_path = /var/log/exim-%s-%D.log
32571 log_file_path = /var/spool/exim/log/%D-%slog
32572 log_file_path = /var/log/exim/%s.%M
32573 .endd
32574 As before, &`%s`& is replaced by &"main"& or &"reject"&; the following are
32575 examples of names generated by the above examples:
32576 .code
32577 /var/spool/exim/log/mainlog-20021225
32578 /var/log/exim-reject-20021225.log
32579 /var/spool/exim/log/20021225-mainlog
32580 /var/log/exim/main.200212
32581 .endd
32582 When this form of log file is specified, Exim automatically switches to new
32583 files at midnight. It does not make any attempt to compress old logs; you
32584 will need to write your own script if you require this. You should not
32585 run &'exicyclog'& with this form of logging.
32586
32587 The location of the panic log is also determined by &%log_file_path%&, but it
32588 is not datestamped, because rotation of the panic log does not make sense.
32589 When generating the name of the panic log, &`%D`& or &`%M`& are removed from
32590 the string. In addition, if it immediately follows a slash, a following
32591 non-alphanumeric character is removed; otherwise a preceding non-alphanumeric
32592 character is removed. Thus, the four examples above would give these panic
32593 log names:
32594 .code
32595 /var/spool/exim/log/paniclog
32596 /var/log/exim-panic.log
32597 /var/spool/exim/log/paniclog
32598 /var/log/exim/panic
32599 .endd
32600
32601
32602 .section "Logging to syslog" "SECID249"
32603 .cindex "log" "syslog; writing to"
32604 The use of syslog does not change what Exim logs or the format of its messages,
32605 except in one respect. If &%syslog_timestamp%& is set false, the timestamps on
32606 Exim's log lines are omitted when these lines are sent to syslog. Apart from
32607 that, the same strings are written to syslog as to log files. The syslog
32608 &"facility"& is set to LOG_MAIL, and the program name to &"exim"&
32609 by default, but you can change these by setting the &%syslog_facility%& and
32610 &%syslog_processname%& options, respectively. If Exim was compiled with
32611 SYSLOG_LOG_PID set in &_Local/Makefile_& (this is the default in
32612 &_src/EDITME_&), then, on systems that permit it (all except ULTRIX), the
32613 LOG_PID flag is set so that the &[syslog()]& call adds the pid as well as
32614 the time and host name to each line.
32615 The three log streams are mapped onto syslog priorities as follows:
32616
32617 .ilist
32618 &'mainlog'& is mapped to LOG_INFO
32619 .next
32620 &'rejectlog'& is mapped to LOG_NOTICE
32621 .next
32622 &'paniclog'& is mapped to LOG_ALERT
32623 .endlist
32624
32625 Many log lines are written to both &'mainlog'& and &'rejectlog'&, and some are
32626 written to both &'mainlog'& and &'paniclog'&, so there will be duplicates if
32627 these are routed by syslog to the same place. You can suppress this duplication
32628 by setting &%syslog_duplication%& false.
32629
32630 Exim's log lines can sometimes be very long, and some of its &'rejectlog'&
32631 entries contain multiple lines when headers are included. To cope with both
32632 these cases, entries written to syslog are split into separate &[syslog()]&
32633 calls at each internal newline, and also after a maximum of
32634 870 data characters. (This allows for a total syslog line length of 1024, when
32635 additions such as timestamps are added.) If you are running a syslog
32636 replacement that can handle lines longer than the 1024 characters allowed by
32637 RFC 3164, you should set
32638 .code
32639 SYSLOG_LONG_LINES=yes
32640 .endd
32641 in &_Local/Makefile_& before building Exim. That stops Exim from splitting long
32642 lines, but it still splits at internal newlines in &'reject'& log entries.
32643
32644 To make it easy to re-assemble split lines later, each component of a split
32645 entry starts with a string of the form [<&'n'&>/<&'m'&>] or [<&'n'&>\<&'m'&>]
32646 where <&'n'&> is the component number and <&'m'&> is the total number of
32647 components in the entry. The / delimiter is used when the line was split
32648 because it was too long; if it was split because of an internal newline, the \
32649 delimiter is used. For example, supposing the length limit to be 50 instead of
32650 870, the following would be the result of a typical rejection message to
32651 &'mainlog'& (LOG_INFO), each line in addition being preceded by the time, host
32652 name, and pid as added by syslog:
32653 .code
32654 [1/5] 2002-09-16 16:09:43 16RdAL-0006pc-00 rejected from
32655 [2/5] [127.0.0.1] (ph10): syntax error in 'From' header
32656 [3/5] when scanning for sender: missing or malformed lo
32657 [4/5] cal part in "<>" (envelope sender is <ph10@cam.exa
32658 [5/5] mple>)
32659 .endd
32660 The same error might cause the following lines to be written to &"rejectlog"&
32661 (LOG_NOTICE):
32662 .code
32663 [1/18] 2002-09-16 16:09:43 16RdAL-0006pc-00 rejected fro
32664 [2/18] m [127.0.0.1] (ph10): syntax error in 'From' head
32665 [3/18] er when scanning for sender: missing or malformed
32666 [4/18] local part in "<>" (envelope sender is <ph10@cam
32667 [5\18] .example>)
32668 [6\18] Recipients: ph10@some.domain.cam.example
32669 [7\18] P Received: from [127.0.0.1] (ident=ph10)
32670 [8\18] by xxxxx.cam.example with smtp (Exim 4.00)
32671 [9\18] id 16RdAL-0006pc-00
32672 [10/18] for ph10@cam.example; Mon, 16 Sep 2002 16:
32673 [11\18] 09:43 +0100
32674 [12\18] F From: <>
32675 [13\18] Subject: this is a test header
32676 [18\18] X-something: this is another header
32677 [15/18] I Message-Id: <E16RdAL-0006pc-00@xxxxx.cam.examp
32678 [16\18] le>
32679 [17\18] B Bcc:
32680 [18/18] Date: Mon, 16 Sep 2002 16:09:43 +0100
32681 .endd
32682 Log lines that are neither too long nor contain newlines are written to syslog
32683 without modification.
32684
32685 If only syslog is being used, the Exim monitor is unable to provide a log tail
32686 display, unless syslog is routing &'mainlog'& to a file on the local host and
32687 the environment variable EXIMON_LOG_FILE_PATH is set to tell the monitor
32688 where it is.
32689
32690
32691
32692 .section "Log line flags" "SECID250"
32693 One line is written to the main log for each message received, and for each
32694 successful, unsuccessful, and delayed delivery. These lines can readily be
32695 picked out by the distinctive two-character flags that immediately follow the
32696 timestamp. The flags are:
32697 .display
32698 &`<=`& message arrival
32699 &`=>`& normal message delivery
32700 &`->`& additional address in same delivery
32701 &`*>`& delivery suppressed by &%-N%&
32702 &`**`& delivery failed; address bounced
32703 &`==`& delivery deferred; temporary problem
32704 .endd
32705
32706
32707 .section "Logging message reception" "SECID251"
32708 .cindex "log" "reception line"
32709 The format of the single-line entry in the main log that is written for every
32710 message received is shown in the basic example below, which is split over
32711 several lines in order to fit it on the page:
32712 .code
32713 2002-10-31 08:57:53 16ZCW1-0005MB-00 <= kryten@dwarf.fict.example
32714 H=mailer.fict.example [192.168.123.123] U=exim
32715 P=smtp S=5678 id=<incoming message id>
32716 .endd
32717 The address immediately following &"<="& is the envelope sender address. A
32718 bounce message is shown with the sender address &"<>"&, and if it is locally
32719 generated, this is followed by an item of the form
32720 .code
32721 R=<message id>
32722 .endd
32723 which is a reference to the message that caused the bounce to be sent.
32724
32725 .cindex "HELO"
32726 .cindex "EHLO"
32727 For messages from other hosts, the H and U fields identify the remote host and
32728 record the RFC 1413 identity of the user that sent the message, if one was
32729 received. The number given in square brackets is the IP address of the sending
32730 host. If there is a single, unparenthesized host name in the H field, as
32731 above, it has been verified to correspond to the IP address (see the
32732 &%host_lookup%& option). If the name is in parentheses, it was the name quoted
32733 by the remote host in the SMTP HELO or EHLO command, and has not been
32734 verified. If verification yields a different name to that given for HELO or
32735 EHLO, the verified name appears first, followed by the HELO or EHLO
32736 name in parentheses.
32737
32738 Misconfigured hosts (and mail forgers) sometimes put an IP address, with or
32739 without brackets, in the HELO or EHLO command, leading to entries in
32740 the log containing text like these examples:
32741 .code
32742 H=(10.21.32.43) [192.168.8.34]
32743 H=([10.21.32.43]) [192.168.8.34]
32744 .endd
32745 This can be confusing. Only the final address in square brackets can be relied
32746 on.
32747
32748 For locally generated messages (that is, messages not received over TCP/IP),
32749 the H field is omitted, and the U field contains the login name of the caller
32750 of Exim.
32751
32752 .cindex "authentication" "logging"
32753 .cindex "AUTH" "logging"
32754 For all messages, the P field specifies the protocol used to receive the
32755 message. This is the value that is stored in &$received_protocol$&. In the case
32756 of incoming SMTP messages, the value indicates whether or not any SMTP
32757 extensions (ESMTP), encryption, or authentication were used. If the SMTP
32758 session was encrypted, there is an additional X field that records the cipher
32759 suite that was used.
32760
32761 The protocol is set to &"esmtpsa"& or &"esmtpa"& for messages received from
32762 hosts that have authenticated themselves using the SMTP AUTH command. The first
32763 value is used when the SMTP connection was encrypted (&"secure"&). In this case
32764 there is an additional item A= followed by the name of the authenticator that
32765 was used. If an authenticated identification was set up by the authenticator's
32766 &%server_set_id%& option, this is logged too, separated by a colon from the
32767 authenticator name.
32768
32769 .cindex "size" "of message"
32770 The id field records the existing message id, if present. The size of the
32771 received message is given by the S field. When the message is delivered,
32772 headers may be removed or added, so that the size of delivered copies of the
32773 message may not correspond with this value (and indeed may be different to each
32774 other).
32775
32776 The &%log_selector%& option can be used to request the logging of additional
32777 data when a message is received. See section &<<SECTlogselector>>& below.
32778
32779
32780
32781 .section "Logging deliveries" "SECID252"
32782 .cindex "log" "delivery line"
32783 The format of the single-line entry in the main log that is written for every
32784 delivery is shown in one of the examples below, for local and remote
32785 deliveries, respectively. Each example has been split into two lines in order
32786 to fit it on the page:
32787 .code
32788 2002-10-31 08:59:13 16ZCW1-0005MB-00 => marv
32789 <marv@hitch.fict.example> R=localuser T=local_delivery
32790 2002-10-31 09:00:10 16ZCW1-0005MB-00 =>
32791 monk@holistic.fict.example R=dnslookup T=remote_smtp
32792 H=holistic.fict.example [192.168.234.234]
32793 .endd
32794 For ordinary local deliveries, the original address is given in angle brackets
32795 after the final delivery address, which might be a pipe or a file. If
32796 intermediate address(es) exist between the original and the final address, the
32797 last of these is given in parentheses after the final address. The R and T
32798 fields record the router and transport that were used to process the address.
32799
32800 If a shadow transport was run after a successful local delivery, the log line
32801 for the successful delivery has an item added on the end, of the form
32802 .display
32803 &`ST=<`&&'shadow transport name'&&`>`&
32804 .endd
32805 If the shadow transport did not succeed, the error message is put in
32806 parentheses afterwards.
32807
32808 .cindex "asterisk" "after IP address"
32809 When more than one address is included in a single delivery (for example, two
32810 SMTP RCPT commands in one transaction) the second and subsequent addresses are
32811 flagged with &`->`& instead of &`=>`&. When two or more messages are delivered
32812 down a single SMTP connection, an asterisk follows the IP address in the log
32813 lines for the second and subsequent messages.
32814
32815 The generation of a reply message by a filter file gets logged as a
32816 &"delivery"& to the addressee, preceded by &">"&.
32817
32818 The &%log_selector%& option can be used to request the logging of additional
32819 data when a message is delivered. See section &<<SECTlogselector>>& below.
32820
32821
32822 .section "Discarded deliveries" "SECID253"
32823 .cindex "discarded messages"
32824 .cindex "message" "discarded"
32825 .cindex "delivery" "discarded; logging"
32826 When a message is discarded as a result of the command &"seen finish"& being
32827 obeyed in a filter file which generates no deliveries, a log entry of the form
32828 .code
32829 2002-12-10 00:50:49 16auJc-0001UB-00 => discarded
32830 <low.club@bridge.example> R=userforward
32831 .endd
32832 is written, to record why no deliveries are logged. When a message is discarded
32833 because it is aliased to &":blackhole:"& the log line is like this:
32834 .code
32835 1999-03-02 09:44:33 10HmaX-0005vi-00 => :blackhole:
32836 <hole@nowhere.example> R=blackhole_router
32837 .endd
32838
32839
32840 .section "Deferred deliveries" "SECID254"
32841 When a delivery is deferred, a line of the following form is logged:
32842 .code
32843 2002-12-19 16:20:23 16aiQz-0002Q5-00 == marvin@endrest.example
32844 R=dnslookup T=smtp defer (146): Connection refused
32845 .endd
32846 In the case of remote deliveries, the error is the one that was given for the
32847 last IP address that was tried. Details of individual SMTP failures are also
32848 written to the log, so the above line would be preceded by something like
32849 .code
32850 2002-12-19 16:20:23 16aiQz-0002Q5-00 Failed to connect to
32851 mail1.endrest.example [192.168.239.239]: Connection refused
32852 .endd
32853 When a deferred address is skipped because its retry time has not been reached,
32854 a message is written to the log, but this can be suppressed by setting an
32855 appropriate value in &%log_selector%&.
32856
32857
32858
32859 .section "Delivery failures" "SECID255"
32860 .cindex "delivery" "failure; logging"
32861 If a delivery fails because an address cannot be routed, a line of the
32862 following form is logged:
32863 .code
32864 1995-12-19 16:20:23 0tRiQz-0002Q5-00 ** jim@trek99.example
32865 <jim@trek99.example>: unknown mail domain
32866 .endd
32867 If a delivery fails at transport time, the router and transport are shown, and
32868 the response from the remote host is included, as in this example:
32869 .code
32870 2002-07-11 07:14:17 17SXDU-000189-00 ** ace400@pb.example
32871 R=dnslookup T=remote_smtp: SMTP error from remote mailer
32872 after pipelined RCPT TO:<ace400@pb.example>: host
32873 pbmail3.py.example [192.168.63.111]: 553 5.3.0
32874 <ace400@pb.example>...Addressee unknown
32875 .endd
32876 The word &"pipelined"& indicates that the SMTP PIPELINING extension was being
32877 used. See &%hosts_avoid_esmtp%& in the &(smtp)& transport for a way of
32878 disabling PIPELINING. The log lines for all forms of delivery failure are
32879 flagged with &`**`&.
32880
32881
32882
32883 .section "Fake deliveries" "SECID256"
32884 .cindex "delivery" "fake; logging"
32885 If a delivery does not actually take place because the &%-N%& option has been
32886 used to suppress it, a normal delivery line is written to the log, except that
32887 &"=>"& is replaced by &"*>"&.
32888
32889
32890
32891 .section "Completion" "SECID257"
32892 A line of the form
32893 .code
32894 2002-10-31 09:00:11 16ZCW1-0005MB-00 Completed
32895 .endd
32896 is written to the main log when a message is about to be removed from the spool
32897 at the end of its processing.
32898
32899
32900
32901
32902 .section "Summary of Fields in Log Lines" "SECID258"
32903 .cindex "log" "summary of fields"
32904 A summary of the field identifiers that are used in log lines is shown in
32905 the following table:
32906 .display
32907 &`A `& authenticator name (and optional id)
32908 &`C `& SMTP confirmation on delivery
32909 &` `& command list for &"no mail in SMTP session"&
32910 &`CV `& certificate verification status
32911 &`D `& duration of &"no mail in SMTP session"&
32912 &`DN `& distinguished name from peer certificate
32913 &`DT `& on &`=>`& lines: time taken for a delivery
32914 &`F `& sender address (on delivery lines)
32915 &`H `& host name and IP address
32916 &`I `& local interface used
32917 &`id `& message id for incoming message
32918 &`P `& on &`<=`& lines: protocol used
32919 &` `& on &`=>`& and &`**`& lines: return path
32920 &`QT `& on &`=>`& lines: time spent on queue so far
32921 &` `& on &"Completed"& lines: time spent on queue
32922 &`R `& on &`<=`& lines: reference for local bounce
32923 &` `& on &`=>`& &`**`& and &`==`& lines: router name
32924 &`S `& size of message
32925 &`ST `& shadow transport name
32926 &`T `& on &`<=`& lines: message subject (topic)
32927 &` `& on &`=>`& &`**`& and &`==`& lines: transport name
32928 &`U `& local user or RFC 1413 identity
32929 &`X `& TLS cipher suite
32930 .endd
32931
32932
32933 .section "Other log entries" "SECID259"
32934 Various other types of log entry are written from time to time. Most should be
32935 self-explanatory. Among the more common are:
32936
32937 .ilist
32938 .cindex "retry" "time not reached"
32939 &'retry time not reached'&&~&~An address previously suffered a temporary error
32940 during routing or local delivery, and the time to retry has not yet arrived.
32941 This message is not written to an individual message log file unless it happens
32942 during the first delivery attempt.
32943 .next
32944 &'retry time not reached for any host'&&~&~An address previously suffered
32945 temporary errors during remote delivery, and the retry time has not yet arrived
32946 for any of the hosts to which it is routed.
32947 .next
32948 .cindex "spool directory" "file locked"
32949 &'spool file locked'&&~&~An attempt to deliver a message cannot proceed because
32950 some other Exim process is already working on the message. This can be quite
32951 common if queue running processes are started at frequent intervals. The
32952 &'exiwhat'& utility script can be used to find out what Exim processes are
32953 doing.
32954 .next
32955 .cindex "error" "ignored"
32956 &'error ignored'&&~&~There are several circumstances that give rise to this
32957 message:
32958 .olist
32959 Exim failed to deliver a bounce message whose age was greater than
32960 &%ignore_bounce_errors_after%&. The bounce was discarded.
32961 .next
32962 A filter file set up a delivery using the &"noerror"& option, and the delivery
32963 failed. The delivery was discarded.
32964 .next
32965 A delivery set up by a router configured with
32966 . ==== As this is a nested list, any displays it contains must be indented
32967 . ==== as otherwise they are too far to the left.
32968 .code
32969 errors_to = <>
32970 .endd
32971 failed. The delivery was discarded.
32972 .endlist olist
32973 .endlist ilist
32974
32975
32976
32977
32978
32979 .section "Reducing or increasing what is logged" "SECTlogselector"
32980 .cindex "log" "selectors"
32981 By setting the &%log_selector%& global option, you can disable some of Exim's
32982 default logging, or you can request additional logging. The value of
32983 &%log_selector%& is made up of names preceded by plus or minus characters. For
32984 example:
32985 .code
32986 log_selector = +arguments -retry_defer
32987 .endd
32988 The list of optional log items is in the following table, with the default
32989 selection marked by asterisks:
32990 .display
32991 &`*acl_warn_skipped `& skipped &%warn%& statement in ACL
32992 &` address_rewrite `& address rewriting
32993 &` all_parents `& all parents in => lines
32994 &` arguments `& command line arguments
32995 &`*connection_reject `& connection rejections
32996 &`*delay_delivery `& immediate delivery delayed
32997 &` deliver_time `& time taken to perform delivery
32998 &` delivery_size `& add &`S=`&&'nnn'& to => lines
32999 &`*dnslist_defer `& defers of DNS list (aka RBL) lookups
33000 &`*etrn `& ETRN commands
33001 &`*host_lookup_failed `& as it says
33002 &` ident_timeout `& timeout for ident connection
33003 &` incoming_interface `& incoming interface on <= lines
33004 &` incoming_port `& incoming port on <= lines
33005 &`*lost_incoming_connection `& as it says (includes timeouts)
33006 &` outgoing_port `& add remote port to => lines
33007 &`*queue_run `& start and end queue runs
33008 &` queue_time `& time on queue for one recipient
33009 &` queue_time_overall `& time on queue for whole message
33010 &` pid `& Exim process id
33011 &` received_recipients `& recipients on <= lines
33012 &` received_sender `& sender on <= lines
33013 &`*rejected_header `& header contents on reject log
33014 &`*retry_defer `& &"retry time not reached"&
33015 &` return_path_on_delivery `& put return path on => and ** lines
33016 &` sender_on_delivery `& add sender to => lines
33017 &`*sender_verify_fail `& sender verification failures
33018 &`*size_reject `& rejection because too big
33019 &`*skip_delivery `& delivery skipped in a queue run
33020 &` smtp_confirmation `& SMTP confirmation on => lines
33021 &` smtp_connection `& SMTP connections
33022 &` smtp_incomplete_transaction`& incomplete SMTP transactions
33023 &` smtp_no_mail `& session with no MAIL commands
33024 &` smtp_protocol_error `& SMTP protocol errors
33025 &` smtp_syntax_error `& SMTP syntax errors
33026 &` subject `& contents of &'Subject:'& on <= lines
33027 &` tls_certificate_verified `& certificate verification status
33028 &`*tls_cipher `& TLS cipher suite on <= and => lines
33029 &` tls_peerdn `& TLS peer DN on <= and => lines
33030 &` unknown_in_list `& DNS lookup failed in list match
33031
33032 &` all `& all of the above
33033 .endd
33034 More details on each of these items follows:
33035
33036 .ilist
33037 .cindex "&%warn%& ACL verb" "log when skipping"
33038 &%acl_warn_skipped%&: When an ACL &%warn%& statement is skipped because one of
33039 its conditions cannot be evaluated, a log line to this effect is written if
33040 this log selector is set.
33041 .next
33042 .cindex "log" "rewriting"
33043 .cindex "rewriting" "logging"
33044 &%address_rewrite%&: This applies both to global rewrites and per-transport
33045 rewrites, but not to rewrites in filters run as an unprivileged user (because
33046 such users cannot access the log).
33047 .next
33048 .cindex "log" "full parentage"
33049 &%all_parents%&: Normally only the original and final addresses are logged on
33050 delivery lines; with this selector, intermediate parents are given in
33051 parentheses between them.
33052 .next
33053 .cindex "log" "Exim arguments"
33054 .cindex "Exim arguments, logging"
33055 &%arguments%&: This causes Exim to write the arguments with which it was called
33056 to the main log, preceded by the current working directory. This is a debugging
33057 feature, added to make it easier to find out how certain MUAs call
33058 &_/usr/sbin/sendmail_&. The logging does not happen if Exim has given up root
33059 privilege because it was called with the &%-C%& or &%-D%& options. Arguments
33060 that are empty or that contain white space are quoted. Non-printing characters
33061 are shown as escape sequences. This facility cannot log unrecognized arguments,
33062 because the arguments are checked before the configuration file is read. The
33063 only way to log such cases is to interpose a script such as &_util/logargs.sh_&
33064 between the caller and Exim.
33065 .next
33066 .cindex "log" "connection rejections"
33067 &%connection_reject%&: A log entry is written whenever an incoming SMTP
33068 connection is rejected, for whatever reason.
33069 .next
33070 .cindex "log" "delayed delivery"
33071 .cindex "delayed delivery, logging"
33072 &%delay_delivery%&: A log entry is written whenever a delivery process is not
33073 started for an incoming message because the load is too high or too many
33074 messages were received on one connection. Logging does not occur if no delivery
33075 process is started because &%queue_only%& is set or &%-odq%& was used.
33076 .next
33077 .cindex "log" "delivery duration"
33078 &%deliver_time%&: For each delivery, the amount of real time it has taken to
33079 perform the actual delivery is logged as DT=<&'time'&>, for example, &`DT=1s`&.
33080 .next
33081 .cindex "log" "message size on delivery"
33082 .cindex "size" "of message"
33083 &%delivery_size%&: For each delivery, the size of message delivered is added to
33084 the &"=>"& line, tagged with S=.
33085 .next
33086 .cindex "log" "dnslist defer"
33087 .cindex "DNS list" "logging defer"
33088 .cindex "black list (DNS)"
33089 &%dnslist_defer%&: A log entry is written if an attempt to look up a host in a
33090 DNS black list suffers a temporary error.
33091 .next
33092 .cindex "log" "ETRN commands"
33093 .cindex "ETRN" "logging"
33094 &%etrn%&: Every valid ETRN command that is received is logged, before the ACL
33095 is run to determine whether or not it is actually accepted. An invalid ETRN
33096 command, or one received within a message transaction is not logged by this
33097 selector (see &%smtp_syntax_error%& and &%smtp_protocol_error%&).
33098 .next
33099 .cindex "log" "host lookup failure"
33100 &%host_lookup_failed%&: When a lookup of a host's IP addresses fails to find
33101 any addresses, or when a lookup of an IP address fails to find a host name, a
33102 log line is written. This logging does not apply to direct DNS lookups when
33103 routing email addresses, but it does apply to &"byname"& lookups.
33104 .next
33105 .cindex "log" "ident timeout"
33106 .cindex "RFC 1413" "logging timeout"
33107 &%ident_timeout%&: A log line is written whenever an attempt to connect to a
33108 client's ident port times out.
33109 .next
33110 .cindex "log" "incoming interface"
33111 .cindex "interface" "logging"
33112 &%incoming_interface%&: The interface on which a message was received is added
33113 to the &"<="& line as an IP address in square brackets, tagged by I= and
33114 followed by a colon and the port number. The local interface and port are also
33115 added to other SMTP log lines, for example &"SMTP connection from"&, and to
33116 rejection lines.
33117 .next
33118 .cindex "log" "incoming remote port"
33119 .cindex "port" "logging remote"
33120 .cindex "TCP/IP" "logging incoming remote port"
33121 .vindex "&$sender_fullhost$&"
33122 .vindex "&$sender_rcvhost$&"
33123 &%incoming_port%&: The remote port number from which a message was received is
33124 added to log entries and &'Received:'& header lines, following the IP address
33125 in square brackets, and separated from it by a colon. This is implemented by
33126 changing the value that is put in the &$sender_fullhost$& and
33127 &$sender_rcvhost$& variables. Recording the remote port number has become more
33128 important with the widening use of NAT (see RFC 2505).
33129 .next
33130 .cindex "log" "dropped connection"
33131 &%lost_incoming_connection%&: A log line is written when an incoming SMTP
33132 connection is unexpectedly dropped.
33133 .next
33134 .cindex "log" "outgoing remote port"
33135 .cindex "port" "logging outgoint remote"
33136 .cindex "TCP/IP" "logging ougtoing remote port"
33137 &%outgoing_port%&: The remote port number is added to delivery log lines (those
33138 containing => tags) following the IP address. This option is not included in
33139 the default setting, because for most ordinary configurations, the remote port
33140 number is always 25 (the SMTP port).
33141 .next
33142 .cindex "log" "process ids in"
33143 .cindex "pid (process id)" "in log lines"
33144 &%pid%&: The current process id is added to every log line, in square brackets,
33145 immediately after the time and date.
33146 .next
33147 .cindex "log" "queue run"
33148 .cindex "queue runner" "logging"
33149 &%queue_run%&: The start and end of every queue run are logged.
33150 .next
33151 .cindex "log" "queue time"
33152 &%queue_time%&: The amount of time the message has been in the queue on the
33153 local host is logged as QT=<&'time'&> on delivery (&`=>`&) lines, for example,
33154 &`QT=3m45s`&. The clock starts when Exim starts to receive the message, so it
33155 includes reception time as well as the delivery time for the current address.
33156 This means that it may be longer than the difference between the arrival and
33157 delivery log line times, because the arrival log line is not written until the
33158 message has been successfully received.
33159 .next
33160 &%queue_time_overall%&: The amount of time the message has been in the queue on
33161 the local host is logged as QT=<&'time'&> on &"Completed"& lines, for
33162 example, &`QT=3m45s`&. The clock starts when Exim starts to receive the
33163 message, so it includes reception time as well as the total delivery time.
33164 .next
33165 .cindex "log" "recipients"
33166 &%received_recipients%&: The recipients of a message are listed in the main log
33167 as soon as the message is received. The list appears at the end of the log line
33168 that is written when a message is received, preceded by the word &"for"&. The
33169 addresses are listed after they have been qualified, but before any rewriting
33170 has taken place.
33171 Recipients that were discarded by an ACL for MAIL or RCPT do not appear
33172 in the list.
33173 .next
33174 .cindex "log" "sender reception"
33175 &%received_sender%&: The unrewritten original sender of a message is added to
33176 the end of the log line that records the message's arrival, after the word
33177 &"from"& (before the recipients if &%received_recipients%& is also set).
33178 .next
33179 .cindex "log" "header lines for rejection"
33180 &%rejected_header%&: If a message's header has been received at the time a
33181 rejection is written to the reject log, the complete header is added to the
33182 log. Header logging can be turned off individually for messages that are
33183 rejected by the &[local_scan()]& function (see section &<<SECTapiforloc>>&).
33184 .next
33185 .cindex "log" "retry defer"
33186 &%retry_defer%&: A log line is written if a delivery is deferred because a
33187 retry time has not yet been reached. However, this &"retry time not reached"&
33188 message is always omitted from individual message logs after the first delivery
33189 attempt.
33190 .next
33191 .cindex "log" "return path"
33192 &%return_path_on_delivery%&: The return path that is being transmitted with
33193 the message is included in delivery and bounce lines, using the tag P=.
33194 This is omitted if no delivery actually happens, for example, if routing fails,
33195 or if delivery is to &_/dev/null_& or to &`:blackhole:`&.
33196 .next
33197 .cindex "log" "sender on delivery"
33198 &%sender_on_delivery%&: The message's sender address is added to every delivery
33199 and bounce line, tagged by F= (for &"from"&).
33200 This is the original sender that was received with the message; it is not
33201 necessarily the same as the outgoing return path.
33202 .next
33203 .cindex "log" "sender verify failure"
33204 &%sender_verify_fail%&: If this selector is unset, the separate log line that
33205 gives details of a sender verification failure is not written. Log lines for
33206 the rejection of SMTP commands contain just &"sender verify failed"&, so some
33207 detail is lost.
33208 .next
33209 .cindex "log" "size rejection"
33210 &%size_reject%&: A log line is written whenever a message is rejected because
33211 it is too big.
33212 .next
33213 .cindex "log" "frozen messages; skipped"
33214 .cindex "frozen messages" "logging skipping"
33215 &%skip_delivery%&: A log line is written whenever a message is skipped during a
33216 queue run because it is frozen or because another process is already delivering
33217 it.
33218 .cindex "&""spool file is locked""&"
33219 The message that is written is &"spool file is locked"&.
33220 .next
33221 .cindex "log" "smtp confirmation"
33222 .cindex "SMTP" "logging confirmation"
33223 &%smtp_confirmation%&: The response to the final &"."& in the SMTP dialogue for
33224 outgoing messages is added to delivery log lines in the form &`C=`&<&'text'&>.
33225 A number of MTAs (including Exim) return an identifying string in this
33226 response.
33227 .next
33228 .cindex "log" "SMTP connections"
33229 .cindex "SMTP" "logging connections"
33230 &%smtp_connection%&: A log line is written whenever an SMTP connection is
33231 established or closed, unless the connection is from a host that matches
33232 &%hosts_connection_nolog%&. (In contrast, &%lost_incoming_connection%& applies
33233 only when the closure is unexpected.) This applies to connections from local
33234 processes that use &%-bs%& as well as to TCP/IP connections. If a connection is
33235 dropped in the middle of a message, a log line is always written, whether or
33236 not this selector is set, but otherwise nothing is written at the start and end
33237 of connections unless this selector is enabled.
33238
33239 For TCP/IP connections to an Exim daemon, the current number of connections is
33240 included in the log message for each new connection, but note that the count is
33241 reset if the daemon is restarted.
33242 Also, because connections are closed (and the closure is logged) in
33243 subprocesses, the count may not include connections that have been closed but
33244 whose termination the daemon has not yet noticed. Thus, while it is possible to
33245 match up the opening and closing of connections in the log, the value of the
33246 logged counts may not be entirely accurate.
33247 .next
33248 .cindex "log" "SMTP transaction; incomplete"
33249 .cindex "SMTP" "logging incomplete transactions"
33250 &%smtp_incomplete_transaction%&: When a mail transaction is aborted by
33251 RSET, QUIT, loss of connection, or otherwise, the incident is logged,
33252 and the message sender plus any accepted recipients are included in the log
33253 line. This can provide evidence of dictionary attacks.
33254 .next
33255 .cindex "log" "non-MAIL SMTP sessions"
33256 .cindex "MAIL" "logging session without"
33257 &%smtp_no_mail%&: A line is written to the main log whenever an accepted SMTP
33258 connection terminates without having issued a MAIL command. This includes both
33259 the case when the connection is dropped, and the case when QUIT is used. It
33260 does not include cases where the connection is rejected right at the start (by
33261 an ACL, or because there are too many connections, or whatever). These cases
33262 already have their own log lines.
33263
33264 The log line that is written contains the identity of the client in the usual
33265 way, followed by D= and a time, which records the duration of the connection.
33266 If the connection was authenticated, this fact is logged exactly as it is for
33267 an incoming message, with an A= item. If the connection was encrypted, CV=,
33268 DN=, and X= items may appear as they do for an incoming message, controlled by
33269 the same logging options.
33270
33271 Finally, if any SMTP commands were issued during the connection, a C= item
33272 is added to the line, listing the commands that were used. For example,
33273 .code
33274 C=EHLO,QUIT
33275 .endd
33276 shows that the client issued QUIT straight after EHLO. If there were fewer
33277 than 20 commands, they are all listed. If there were more than 20 commands,
33278 the last 20 are listed, preceded by &"..."&. However, with the default
33279 setting of 10 for &%smtp_accep_max_nonmail%&, the connection will in any case
33280 have been aborted before 20 non-mail commands are processed.
33281 .next
33282 .cindex "log" "SMTP protocol error"
33283 .cindex "SMTP" "logging protocol error"
33284 &%smtp_protocol_error%&: A log line is written for every SMTP protocol error
33285 encountered. Exim does not have perfect detection of all protocol errors
33286 because of transmission delays and the use of pipelining. If PIPELINING has
33287 been advertised to a client, an Exim server assumes that the client will use
33288 it, and therefore it does not count &"expected"& errors (for example, RCPT
33289 received after rejecting MAIL) as protocol errors.
33290 .next
33291 .cindex "SMTP" "logging syntax errors"
33292 .cindex "SMTP" "syntax errors; logging"
33293 .cindex "SMTP" "unknown command; logging"
33294 .cindex "log" "unknown SMTP command"
33295 .cindex "log" "SMTP syntax error"
33296 &%smtp_syntax_error%&: A log line is written for every SMTP syntax error
33297 encountered. An unrecognized command is treated as a syntax error. For an
33298 external connection, the host identity is given; for an internal connection
33299 using &%-bs%& the sender identification (normally the calling user) is given.
33300 .next
33301 .cindex "log" "subject"
33302 .cindex "subject, logging"
33303 &%subject%&: The subject of the message is added to the arrival log line,
33304 preceded by &"T="& (T for &"topic"&, since S is already used for &"size"&).
33305 Any MIME &"words"& in the subject are decoded. The &%print_topbitchars%& option
33306 specifies whether characters with values greater than 127 should be logged
33307 unchanged, or whether they should be rendered as escape sequences.
33308 .next
33309 .cindex "log" "certificate verification"
33310 &%tls_certificate_verified%&: An extra item is added to <= and => log lines
33311 when TLS is in use. The item is &`CV=yes`& if the peer's certificate was
33312 verified, and &`CV=no`& if not.
33313 .next
33314 .cindex "log" "TLS cipher"
33315 .cindex "TLS" "logging cipher"
33316 &%tls_cipher%&: When a message is sent or received over an encrypted
33317 connection, the cipher suite used is added to the log line, preceded by X=.
33318 .next
33319 .cindex "log" "TLS peer DN"
33320 .cindex "TLS" "logging peer DN"
33321 &%tls_peerdn%&: When a message is sent or received over an encrypted
33322 connection, and a certificate is supplied by the remote host, the peer DN is
33323 added to the log line, preceded by DN=.
33324 .next
33325 .cindex "log" "DNS failure in list"
33326 &%unknown_in_list%&: This setting causes a log entry to be written when the
33327 result of a list match is failure because a DNS lookup failed.
33328 .endlist
33329
33330
33331 .section "Message log" "SECID260"
33332 .cindex "message" "log file for"
33333 .cindex "log" "message log; description of"
33334 .cindex "&_msglog_& directory"
33335 .oindex "&%preserve_message_logs%&"
33336 In addition to the general log files, Exim writes a log file for each message
33337 that it handles. The names of these per-message logs are the message ids, and
33338 they are kept in the &_msglog_& sub-directory of the spool directory. Each
33339 message log contains copies of the log lines that apply to the message. This
33340 makes it easier to inspect the status of an individual message without having
33341 to search the main log. A message log is deleted when processing of the message
33342 is complete, unless &%preserve_message_logs%& is set, but this should be used
33343 only with great care because they can fill up your disk very quickly.
33344
33345 On a heavily loaded system, it may be desirable to disable the use of
33346 per-message logs, in order to reduce disk I/O. This can be done by setting the
33347 &%message_logs%& option false.
33348 .ecindex IIDloggen
33349
33350
33351
33352
33353 . ////////////////////////////////////////////////////////////////////////////
33354 . ////////////////////////////////////////////////////////////////////////////
33355
33356 .chapter "Exim utilities" "CHAPutils"
33357 .scindex IIDutils "utilities"
33358 A number of utility scripts and programs are supplied with Exim and are
33359 described in this chapter. There is also the Exim Monitor, which is covered in
33360 the next chapter. The utilities described here are:
33361
33362 .itable none 0 0 3 7* left 15* left 40* left
33363 .irow &<<SECTfinoutwha>>& &'exiwhat'& &&&
33364 "list what Exim processes are doing"
33365 .irow &<<SECTgreptheque>>& &'exiqgrep'& "grep the queue"
33366 .irow &<<SECTsumtheque>>& &'exiqsumm'& "summarize the queue"
33367 .irow &<<SECTextspeinf>>& &'exigrep'& "search the main log"
33368 .irow &<<SECTexipick>>& &'exipick'& "select messages on &&&
33369 various criteria"
33370 .irow &<<SECTcyclogfil>>& &'exicyclog'& "cycle (rotate) log files"
33371 .irow &<<SECTmailstat>>& &'eximstats'& &&&
33372 "extract statistics from the log"
33373 .irow &<<SECTcheckaccess>>& &'exim_checkaccess'& &&&
33374 "check address acceptance from given IP"
33375 .irow &<<SECTdbmbuild>>& &'exim_dbmbuild'& "build a DBM file"
33376 .irow &<<SECTfinindret>>& &'exinext'& "extract retry information"
33377 .irow &<<SECThindatmai>>& &'exim_dumpdb'& "dump a hints database"
33378 .irow &<<SECThindatmai>>& &'exim_tidydb'& "clean up a hints database"
33379 .irow &<<SECThindatmai>>& &'exim_fixdb'& "patch a hints database"
33380 .irow &<<SECTmailboxmaint>>& &'exim_lock'& "lock a mailbox file"
33381 .endtable
33382
33383 Another utility that might be of use to sites with many MTAs is Tom Kistner's
33384 &'exilog'&. It provides log visualizations across multiple Exim servers. See
33385 &url(http://duncanthrax.net/exilog/) for details.
33386
33387
33388
33389
33390 .section "Finding out what Exim processes are doing (exiwhat)" "SECTfinoutwha"
33391 .cindex "&'exiwhat'&"
33392 .cindex "process, querying"
33393 .cindex "SIGUSR1"
33394 On operating systems that can restart a system call after receiving a signal
33395 (most modern OS), an Exim process responds to the SIGUSR1 signal by writing
33396 a line describing what it is doing to the file &_exim-process.info_& in the
33397 Exim spool directory. The &'exiwhat'& script sends the signal to all Exim
33398 processes it can find, having first emptied the file. It then waits for one
33399 second to allow the Exim processes to react before displaying the results. In
33400 order to run &'exiwhat'& successfully you have to have sufficient privilege to
33401 send the signal to the Exim processes, so it is normally run as root.
33402
33403 &*Warning*&: This is not an efficient process. It is intended for occasional
33404 use by system administrators. It is not sensible, for example, to set up a
33405 script that sends SIGUSR1 signals to Exim processes at short intervals.
33406
33407
33408 Unfortunately, the &'ps'& command that &'exiwhat'& uses to find Exim processes
33409 varies in different operating systems. Not only are different options used,
33410 but the format of the output is different. For this reason, there are some
33411 system configuration options that configure exactly how &'exiwhat'& works. If
33412 it doesn't seem to be working for you, check the following compile-time
33413 options:
33414 .display
33415 &`EXIWHAT_PS_CMD `& the command for running &'ps'&
33416 &`EXIWHAT_PS_ARG `& the argument for &'ps'&
33417 &`EXIWHAT_EGREP_ARG `& the argument for &'egrep'& to select from &'ps'& output
33418 &`EXIWHAT_KILL_ARG `& the argument for the &'kill'& command
33419 .endd
33420 An example of typical output from &'exiwhat'& is
33421 .code
33422 164 daemon: -q1h, listening on port 25
33423 10483 running queue: waiting for 0tAycK-0002ij-00 (10492)
33424 10492 delivering 0tAycK-0002ij-00 to mail.ref.example
33425 [10.19.42.42] (editor@ref.example)
33426 10592 handling incoming call from [192.168.243.242]
33427 10628 accepting a local non-SMTP message
33428 .endd
33429 The first number in the output line is the process number. The third line has
33430 been split here, in order to fit it on the page.
33431
33432
33433
33434 .section "Selective queue listing (exiqgrep)" "SECTgreptheque"
33435 .cindex "&'exiqgrep'&"
33436 .cindex "queue" "grepping"
33437 This utility is a Perl script contributed by Matt Hubbard. It runs
33438 .code
33439 exim -bpu
33440 .endd
33441 to obtain a queue listing with undelivered recipients only, and then greps the
33442 output to select messages that match given criteria. The following selection
33443 options are available:
33444
33445 .vlist
33446 .vitem &*-f*&&~<&'regex'&>
33447 Match the sender address. The field that is tested is enclosed in angle
33448 brackets, so you can test for bounce messages with
33449 .code
33450 exiqgrep -f '^<>$'
33451 .endd
33452 .vitem &*-r*&&~<&'regex'&>
33453 Match a recipient address. The field that is tested is not enclosed in angle
33454 brackets.
33455
33456 .vitem &*-s*&&~<&'regex'&>
33457 Match against the size field.
33458
33459 .vitem &*-y*&&~<&'seconds'&>
33460 Match messages that are younger than the given time.
33461
33462 .vitem &*-o*&&~<&'seconds'&>
33463 Match messages that are older than the given time.
33464
33465 .vitem &*-z*&
33466 Match only frozen messages.
33467
33468 .vitem &*-x*&
33469 Match only non-frozen messages.
33470 .endlist
33471
33472 The following options control the format of the output:
33473
33474 .vlist
33475 .vitem &*-c*&
33476 Display only the count of matching messages.
33477
33478 .vitem &*-l*&
33479 Long format &-- display the full message information as output by Exim. This is
33480 the default.
33481
33482 .vitem &*-i*&
33483 Display message ids only.
33484
33485 .vitem &*-b*&
33486 Brief format &-- one line per message.
33487
33488 .vitem &*-R*&
33489 Display messages in reverse order.
33490 .endlist
33491
33492 There is one more option, &%-h%&, which outputs a list of options.
33493
33494
33495
33496 .section "Summarizing the queue (exiqsumm)" "SECTsumtheque"
33497 .cindex "&'exiqsumm'&"
33498 .cindex "queue" "summary"
33499 The &'exiqsumm'& utility is a Perl script which reads the output of &`exim
33500 -bp`& and produces a summary of the messages on the queue. Thus, you use it by
33501 running a command such as
33502 .code
33503 exim -bp | exiqsumm
33504 .endd
33505 The output consists of one line for each domain that has messages waiting for
33506 it, as in the following example:
33507 .code
33508 3 2322 74m 66m msn.com.example
33509 .endd
33510 Each line lists the number of pending deliveries for a domain, their total
33511 volume, and the length of time that the oldest and the newest messages have
33512 been waiting. Note that the number of pending deliveries is greater than the
33513 number of messages when messages have more than one recipient.
33514
33515 A summary line is output at the end. By default the output is sorted on the
33516 domain name, but &'exiqsumm'& has the options &%-a%& and &%-c%&, which cause
33517 the output to be sorted by oldest message and by count of messages,
33518 respectively. There are also three options that split the messages for each
33519 domain into two or more subcounts: &%-b%& separates bounce messages, &%-f%&
33520 separates frozen messages, and &%-s%& separates messages according to their
33521 sender.
33522
33523 The output of &'exim -bp'& contains the original addresses in the message, so
33524 this also applies to the output from &'exiqsumm'&. No domains from addresses
33525 generated by aliasing or forwarding are included (unless the &%one_time%&
33526 option of the &(redirect)& router has been used to convert them into &"top
33527 level"& addresses).
33528
33529
33530
33531
33532 .section "Extracting specific information from the log (exigrep)" &&&
33533 "SECTextspeinf"
33534 .cindex "&'exigrep'&"
33535 .cindex "log" "extracts; grepping for"
33536 The &'exigrep'& utility is a Perl script that searches one or more main log
33537 files for entries that match a given pattern. When it finds a match, it
33538 extracts all the log entries for the relevant message, not just those that
33539 match the pattern. Thus, &'exigrep'& can extract complete log entries for a
33540 given message, or all mail for a given user, or for a given host, for example.
33541 The input files can be in Exim log format or syslog format.
33542 If a matching log line is not associated with a specific message, it is
33543 included in &'exigrep'&'s output without any additional lines. The usage is:
33544 .display
33545 &`exigrep [-t<`&&'n'&&`>] [-I] [-l] [-v] <`&&'pattern'&&`> [<`&&'log file'&&`>] ...`&
33546 .endd
33547 If no log file names are given on the command line, the standard input is read.
33548
33549 The &%-t%& argument specifies a number of seconds. It adds an additional
33550 condition for message selection. Messages that are complete are shown only if
33551 they spent more than <&'n'&> seconds on the queue.
33552
33553 By default, &'exigrep'& does case-insensitive matching. The &%-I%& option
33554 makes it case-sensitive. This may give a performance improvement when searching
33555 large log files. Without &%-I%&, the Perl pattern matches use Perl's &`/i`&
33556 option; with &%-I%& they do not. In both cases it is possible to change the
33557 case sensitivity within the pattern by using &`(?i)`& or &`(?-i)`&.
33558
33559 The &%-l%& option means &"literal"&, that is, treat all characters in the
33560 pattern as standing for themselves. Otherwise the pattern must be a Perl
33561 regular expression.
33562
33563 The &%-v%& option inverts the matching condition. That is, a line is selected
33564 if it does &'not'& match the pattern.
33565
33566 If the location of a &'zcat'& command is known from the definition of
33567 ZCAT_COMMAND in &_Local/Makefile_&, &'exigrep'& automatically passes any file
33568 whose name ends in COMPRESS_SUFFIX through &'zcat'& as it searches it.
33569
33570
33571 .section "Selecting messages by various criteria (exipick)" "SECTexipick"
33572 .cindex "&'exipick'&"
33573 John Jetmore's &'exipick'& utility is included in the Exim distribution. It
33574 lists messages from the queue according to a variety of criteria. For details
33575 of &'exipick'&'s facilities, visit the web page at
33576 &url(http://www.exim.org/eximwiki/ToolExipickManPage) or run &'exipick'& with
33577 the &%--help%& option.
33578
33579
33580 .section "Cycling log files (exicyclog)" "SECTcyclogfil"
33581 .cindex "log" "cycling local files"
33582 .cindex "cycling logs"
33583 .cindex "&'exicyclog'&"
33584 The &'exicyclog'& script can be used to cycle (rotate) &'mainlog'& and
33585 &'rejectlog'& files. This is not necessary if only syslog is being used, or if
33586 you are using log files with datestamps in their names (see section
33587 &<<SECTdatlogfil>>&). Some operating systems have their own standard mechanisms
33588 for log cycling, and these can be used instead of &'exicyclog'& if preferred.
33589 There are two command line options for &'exicyclog'&:
33590 .ilist
33591 &%-k%& <&'count'&> specifies the number of log files to keep, overriding the
33592 default that is set when Exim is built. The default default is 10.
33593 .next
33594 &%-l%& <&'path'&> specifies the log file path, in the same format as Exim's
33595 &%log_file_path%& option (for example, &`/var/log/exim_%slog`&), again
33596 overriding the script's default, which is to find the setting from Exim's
33597 configuration.
33598 .endlist
33599
33600 Each time &'exicyclog'& is run the file names get &"shuffled down"& by one. If
33601 the main log file name is &_mainlog_& (the default) then when &'exicyclog'& is
33602 run &_mainlog_& becomes &_mainlog.01_&, the previous &_mainlog.01_& becomes
33603 &_mainlog.02_& and so on, up to the limit that is set in the script or by the
33604 &%-k%& option. Log files whose numbers exceed the limit are discarded. Reject
33605 logs are handled similarly.
33606
33607 If the limit is greater than 99, the script uses 3-digit numbers such as
33608 &_mainlog.001_&, &_mainlog.002_&, etc. If you change from a number less than 99
33609 to one that is greater, or &'vice versa'&, you will have to fix the names of
33610 any existing log files.
33611
33612 If no &_mainlog_& file exists, the script does nothing. Files that &"drop off"&
33613 the end are deleted. All files with numbers greater than 01 are compressed,
33614 using a compression command which is configured by the COMPRESS_COMMAND
33615 setting in &_Local/Makefile_&. It is usual to run &'exicyclog'& daily from a
33616 root &%crontab%& entry of the form
33617 .code
33618 1 0 * * * su exim -c /usr/exim/bin/exicyclog
33619 .endd
33620 assuming you have used the name &"exim"& for the Exim user. You can run
33621 &'exicyclog'& as root if you wish, but there is no need.
33622
33623
33624
33625 .section "Mail statistics (eximstats)" "SECTmailstat"
33626 .cindex "statistics"
33627 .cindex "&'eximstats'&"
33628 A Perl script called &'eximstats'& is provided for extracting statistical
33629 information from log files. The output is either plain text, or HTML.
33630 Exim log files are also supported by the &'Lire'& system produced by the
33631 LogReport Foundation &url(http://www.logreport.org).
33632
33633 The &'eximstats'& script has been hacked about quite a bit over time. The
33634 latest version is the result of some extensive revision by Steve Campbell. A
33635 lot of information is given by default, but there are options for suppressing
33636 various parts of it. Following any options, the arguments to the script are a
33637 list of files, which should be main log files. For example:
33638 .code
33639 eximstats -nr /var/spool/exim/log/mainlog.01
33640 .endd
33641 By default, &'eximstats'& extracts information about the number and volume of
33642 messages received from or delivered to various hosts. The information is sorted
33643 both by message count and by volume, and the top fifty hosts in each category
33644 are listed on the standard output. Similar information, based on email
33645 addresses or domains instead of hosts can be requested by means of various
33646 options. For messages delivered and received locally, similar statistics are
33647 also produced per user.
33648
33649 The output also includes total counts and statistics about delivery errors, and
33650 histograms showing the number of messages received and deliveries made in each
33651 hour of the day. A delivery with more than one address in its envelope (for
33652 example, an SMTP transaction with more than one RCPT command) is counted
33653 as a single delivery by &'eximstats'&.
33654
33655 Though normally more deliveries than receipts are reported (as messages may
33656 have multiple recipients), it is possible for &'eximstats'& to report more
33657 messages received than delivered, even though the queue is empty at the start
33658 and end of the period in question. If an incoming message contains no valid
33659 recipients, no deliveries are recorded for it. A bounce message is handled as
33660 an entirely separate message.
33661
33662 &'eximstats'& always outputs a grand total summary giving the volume and number
33663 of messages received and deliveries made, and the number of hosts involved in
33664 each case. It also outputs the number of messages that were delayed (that is,
33665 not completely delivered at the first attempt), and the number that had at
33666 least one address that failed.
33667
33668 The remainder of the output is in sections that can be independently disabled
33669 or modified by various options. It consists of a summary of deliveries by
33670 transport, histograms of messages received and delivered per time interval
33671 (default per hour), information about the time messages spent on the queue,
33672 a list of relayed messages, lists of the top fifty sending hosts, local
33673 senders, destination hosts, and destination local users by count and by volume,
33674 and a list of delivery errors that occurred.
33675
33676 The relay information lists messages that were actually relayed, that is, they
33677 came from a remote host and were directly delivered to some other remote host,
33678 without being processed (for example, for aliasing or forwarding) locally.
33679
33680 There are quite a few options for &'eximstats'& to control exactly what it
33681 outputs. These are documented in the Perl script itself, and can be extracted
33682 by running the command &(perldoc)& on the script. For example:
33683 .code
33684 perldoc /usr/exim/bin/eximstats
33685 .endd
33686
33687 .section "Checking access policy (exim_checkaccess)" "SECTcheckaccess"
33688 .cindex "&'exim_checkaccess'&"
33689 .cindex "policy control" "checking access"
33690 .cindex "checking access"
33691 The &%-bh%& command line argument allows you to run a fake SMTP session with
33692 debugging output, in order to check what Exim is doing when it is applying
33693 policy controls to incoming SMTP mail. However, not everybody is sufficiently
33694 familiar with the SMTP protocol to be able to make full use of &%-bh%&, and
33695 sometimes you just want to answer the question &"Does this address have
33696 access?"& without bothering with any further details.
33697
33698 The &'exim_checkaccess'& utility is a &"packaged"& version of &%-bh%&. It takes
33699 two arguments, an IP address and an email address:
33700 .code
33701 exim_checkaccess 10.9.8.7 A.User@a.domain.example
33702 .endd
33703 The utility runs a call to Exim with the &%-bh%& option, to test whether the
33704 given email address would be accepted in a RCPT command in a TCP/IP
33705 connection from the host with the given IP address. The output of the utility
33706 is either the word &"accepted"&, or the SMTP error response, for example:
33707 .code
33708 Rejected:
33709 550 Relay not permitted
33710 .endd
33711 When running this test, the utility uses &`<>`& as the envelope sender address
33712 for the MAIL command, but you can change this by providing additional
33713 options. These are passed directly to the Exim command. For example, to specify
33714 that the test is to be run with the sender address &'himself@there.example'&
33715 you can use:
33716 .code
33717 exim_checkaccess 10.9.8.7 A.User@a.domain.example \
33718 -f himself@there.example
33719 .endd
33720 Note that these additional Exim command line items must be given after the two
33721 mandatory arguments.
33722
33723 Because the &%exim_checkaccess%& uses &%-bh%&, it does not perform callouts
33724 while running its checks. You can run checks that include callouts by using
33725 &%-bhc%&, but this is not yet available in a &"packaged"& form.
33726
33727
33728
33729 .section "Making DBM files (exim_dbmbuild)" "SECTdbmbuild"
33730 .cindex "DBM" "building dbm files"
33731 .cindex "building DBM files"
33732 .cindex "&'exim_dbmbuild'&"
33733 .cindex "lower casing"
33734 .cindex "binary zero" "in lookup key"
33735 The &'exim_dbmbuild'& program reads an input file containing keys and data in
33736 the format used by the &(lsearch)& lookup (see section
33737 &<<SECTsinglekeylookups>>&). It writes a DBM file using the lower-cased alias
33738 names as keys and the remainder of the information as data. The lower-casing
33739 can be prevented by calling the program with the &%-nolc%& option.
33740
33741 A terminating zero is included as part of the key string. This is expected by
33742 the &(dbm)& lookup type. However, if the option &%-nozero%& is given,
33743 &'exim_dbmbuild'& creates files without terminating zeroes in either the key
33744 strings or the data strings. The &(dbmnz)& lookup type can be used with such
33745 files.
33746
33747 The program requires two arguments: the name of the input file (which can be a
33748 single hyphen to indicate the standard input), and the name of the output file.
33749 It creates the output under a temporary name, and then renames it if all went
33750 well.
33751
33752 .cindex "USE_DB"
33753 If the native DB interface is in use (USE_DB is set in a compile-time
33754 configuration file &-- this is common in free versions of Unix) the two file
33755 names must be different, because in this mode the Berkeley DB functions create
33756 a single output file using exactly the name given. For example,
33757 .code
33758 exim_dbmbuild /etc/aliases /etc/aliases.db
33759 .endd
33760 reads the system alias file and creates a DBM version of it in
33761 &_/etc/aliases.db_&.
33762
33763 In systems that use the &'ndbm'& routines (mostly proprietary versions of
33764 Unix), two files are used, with the suffixes &_.dir_& and &_.pag_&. In this
33765 environment, the suffixes are added to the second argument of
33766 &'exim_dbmbuild'&, so it can be the same as the first. This is also the case
33767 when the Berkeley functions are used in compatibility mode (though this is not
33768 recommended), because in that case it adds a &_.db_& suffix to the file name.
33769
33770 If a duplicate key is encountered, the program outputs a warning, and when it
33771 finishes, its return code is 1 rather than zero, unless the &%-noduperr%&
33772 option is used. By default, only the first of a set of duplicates is used &--
33773 this makes it compatible with &(lsearch)& lookups. There is an option
33774 &%-lastdup%& which causes it to use the data for the last duplicate instead.
33775 There is also an option &%-nowarn%&, which stops it listing duplicate keys to
33776 &%stderr%&. For other errors, where it doesn't actually make a new file, the
33777 return code is 2.
33778
33779
33780
33781
33782 .section "Finding individual retry times (exinext)" "SECTfinindret"
33783 .cindex "retry" "times"
33784 .cindex "&'exinext'&"
33785 A utility called &'exinext'& (mostly a Perl script) provides the ability to
33786 fish specific information out of the retry database. Given a mail domain (or a
33787 complete address), it looks up the hosts for that domain, and outputs any retry
33788 information for the hosts or for the domain. At present, the retry information
33789 is obtained by running &'exim_dumpdb'& (see below) and post-processing the
33790 output. For example:
33791 .code
33792 $ exinext piglet@milne.fict.example
33793 kanga.milne.example:192.168.8.1 error 146: Connection refused
33794 first failed: 21-Feb-1996 14:57:34
33795 last tried: 21-Feb-1996 14:57:34
33796 next try at: 21-Feb-1996 15:02:34
33797 roo.milne.example:192.168.8.3 error 146: Connection refused
33798 first failed: 20-Jan-1996 13:12:08
33799 last tried: 21-Feb-1996 11:42:03
33800 next try at: 21-Feb-1996 19:42:03
33801 past final cutoff time
33802 .endd
33803 You can also give &'exinext'& a local part, without a domain, and it
33804 will give any retry information for that local part in your default domain.
33805 A message id can be used to obtain retry information pertaining to a specific
33806 message. This exists only when an attempt to deliver a message to a remote host
33807 suffers a message-specific error (see section &<<SECToutSMTPerr>>&).
33808 &'exinext'& is not particularly efficient, but then it is not expected to be
33809 run very often.
33810
33811 The &'exinext'& utility calls Exim to find out information such as the location
33812 of the spool directory. The utility has &%-C%& and &%-D%& options, which are
33813 passed on to the &'exim'& commands. The first specifies an alternate Exim
33814 configuration file, and the second sets macros for use within the configuration
33815 file. These features are mainly to help in testing, but might also be useful in
33816 environments where more than one configuration file is in use.
33817
33818
33819
33820 .section "Hints database maintenance" "SECThindatmai"
33821 .cindex "hints database" "maintenance"
33822 .cindex "maintaining Exim's hints database"
33823 Three utility programs are provided for maintaining the DBM files that Exim
33824 uses to contain its delivery hint information. Each program requires two
33825 arguments. The first specifies the name of Exim's spool directory, and the
33826 second is the name of the database it is to operate on. These are as follows:
33827
33828 .ilist
33829 &'retry'&: the database of retry information
33830 .next
33831 &'wait-'&<&'transport name'&>: databases of information about messages waiting
33832 for remote hosts
33833 .next
33834 &'callout'&: the callout cache
33835 .next
33836 &'ratelimit'&: the data for implementing the ratelimit ACL condition
33837 .next
33838 &'misc'&: other hints data
33839 .endlist
33840
33841 The &'misc'& database is used for
33842
33843 .ilist
33844 Serializing ETRN runs (when &%smtp_etrn_serialize%& is set)
33845 .next
33846 Serializing delivery to a specific host (when &%serialize_hosts%& is set in an
33847 &(smtp)& transport)
33848 .endlist
33849
33850
33851
33852 .section "exim_dumpdb" "SECID261"
33853 .cindex "&'exim_dumpdb'&"
33854 The entire contents of a database are written to the standard output by the
33855 &'exim_dumpdb'& program, which has no options or arguments other than the
33856 spool and database names. For example, to dump the retry database:
33857 .code
33858 exim_dumpdb /var/spool/exim retry
33859 .endd
33860 Two lines of output are produced for each entry:
33861 .code
33862 T:mail.ref.example:192.168.242.242 146 77 Connection refused
33863 31-Oct-1995 12:00:12 02-Nov-1995 12:21:39 02-Nov-1995 20:21:39 *
33864 .endd
33865 The first item on the first line is the key of the record. It starts with one
33866 of the letters R, or T, depending on whether it refers to a routing or
33867 transport retry. For a local delivery, the next part is the local address; for
33868 a remote delivery it is the name of the remote host, followed by its failing IP
33869 address (unless &%retry_include_ip_address%& is set false on the &(smtp)&
33870 transport). If the remote port is not the standard one (port 25), it is added
33871 to the IP address. Then there follows an error code, an additional error code,
33872 and a textual description of the error.
33873
33874 The three times on the second line are the time of first failure, the time of
33875 the last delivery attempt, and the computed time for the next attempt. The line
33876 ends with an asterisk if the cutoff time for the last retry rule has been
33877 exceeded.
33878
33879 Each output line from &'exim_dumpdb'& for the &'wait-xxx'& databases
33880 consists of a host name followed by a list of ids for messages that are or were
33881 waiting to be delivered to that host. If there are a very large number for any
33882 one host, continuation records, with a sequence number added to the host name,
33883 may be seen. The data in these records is often out of date, because a message
33884 may be routed to several alternative hosts, and Exim makes no effort to keep
33885 cross-references.
33886
33887
33888
33889 .section "exim_tidydb" "SECID262"
33890 .cindex "&'exim_tidydb'&"
33891 The &'exim_tidydb'& utility program is used to tidy up the contents of a hints
33892 database. If run with no options, it removes all records that are more than 30
33893 days old. The age is calculated from the date and time that the record was last
33894 updated. Note that, in the case of the retry database, it is &'not'& the time
33895 since the first delivery failure. Information about a host that has been down
33896 for more than 30 days will remain in the database, provided that the record is
33897 updated sufficiently often.
33898
33899 The cutoff date can be altered by means of the &%-t%& option, which must be
33900 followed by a time. For example, to remove all records older than a week from
33901 the retry database:
33902 .code
33903 exim_tidydb -t 7d /var/spool/exim retry
33904 .endd
33905 Both the &'wait-xxx'& and &'retry'& databases contain items that involve
33906 message ids. In the former these appear as data in records keyed by host &--
33907 they were messages that were waiting for that host &-- and in the latter they
33908 are the keys for retry information for messages that have suffered certain
33909 types of error. When &'exim_tidydb'& is run, a check is made to ensure that
33910 message ids in database records are those of messages that are still on the
33911 queue. Message ids for messages that no longer exist are removed from
33912 &'wait-xxx'& records, and if this leaves any records empty, they are deleted.
33913 For the &'retry'& database, records whose keys are non-existent message ids are
33914 removed. The &'exim_tidydb'& utility outputs comments on the standard output
33915 whenever it removes information from the database.
33916
33917 Certain records are automatically removed by Exim when they are no longer
33918 needed, but others are not. For example, if all the MX hosts for a domain are
33919 down, a retry record is created for each one. If the primary MX host comes back
33920 first, its record is removed when Exim successfully delivers to it, but the
33921 records for the others remain because Exim has not tried to use those hosts.
33922
33923 It is important, therefore, to run &'exim_tidydb'& periodically on all the
33924 hints databases. You should do this at a quiet time of day, because it requires
33925 a database to be locked (and therefore inaccessible to Exim) while it does its
33926 work. Removing records from a DBM file does not normally make the file smaller,
33927 but all the common DBM libraries are able to re-use the space that is released.
33928 After an initial phase of increasing in size, the databases normally reach a
33929 point at which they no longer get any bigger, as long as they are regularly
33930 tidied.
33931
33932 &*Warning*&: If you never run &'exim_tidydb'&, the space used by the hints
33933 databases is likely to keep on increasing.
33934
33935
33936
33937
33938 .section "exim_fixdb" "SECID263"
33939 .cindex "&'exim_fixdb'&"
33940 The &'exim_fixdb'& program is a utility for interactively modifying databases.
33941 Its main use is for testing Exim, but it might also be occasionally useful for
33942 getting round problems in a live system. It has no options, and its interface
33943 is somewhat crude. On entry, it prompts for input with a right angle-bracket. A
33944 key of a database record can then be entered, and the data for that record is
33945 displayed.
33946
33947 If &"d"& is typed at the next prompt, the entire record is deleted. For all
33948 except the &'retry'& database, that is the only operation that can be carried
33949 out. For the &'retry'& database, each field is output preceded by a number, and
33950 data for individual fields can be changed by typing the field number followed
33951 by new data, for example:
33952 .code
33953 > 4 951102:1000
33954 .endd
33955 resets the time of the next delivery attempt. Time values are given as a
33956 sequence of digit pairs for year, month, day, hour, and minute. Colons can be
33957 used as optional separators.
33958
33959
33960
33961
33962 .section "Mailbox maintenance (exim_lock)" "SECTmailboxmaint"
33963 .cindex "mailbox" "maintenance"
33964 .cindex "&'exim_lock'&"
33965 .cindex "locking mailboxes"
33966 The &'exim_lock'& utility locks a mailbox file using the same algorithm as
33967 Exim. For a discussion of locking issues, see section &<<SECTopappend>>&.
33968 &'Exim_lock'& can be used to prevent any modification of a mailbox by Exim or
33969 a user agent while investigating a problem. The utility requires the name of
33970 the file as its first argument. If the locking is successful, the second
33971 argument is run as a command (using C's &[system()]& function); if there is no
33972 second argument, the value of the SHELL environment variable is used; if this
33973 is unset or empty, &_/bin/sh_& is run. When the command finishes, the mailbox
33974 is unlocked and the utility ends. The following options are available:
33975
33976 .vlist
33977 .vitem &%-fcntl%&
33978 Use &[fcntl()]& locking on the open mailbox.
33979
33980 .vitem &%-flock%&
33981 Use &[flock()]& locking on the open mailbox, provided the operating system
33982 supports it.
33983
33984 .vitem &%-interval%&
33985 This must be followed by a number, which is a number of seconds; it sets the
33986 interval to sleep between retries (default 3).
33987
33988 .vitem &%-lockfile%&
33989 Create a lock file before opening the mailbox.
33990
33991 .vitem &%-mbx%&
33992 Lock the mailbox using MBX rules.
33993
33994 .vitem &%-q%&
33995 Suppress verification output.
33996
33997 .vitem &%-retries%&
33998 This must be followed by a number; it sets the number of times to try to get
33999 the lock (default 10).
34000
34001 .vitem &%-restore_time%&
34002 This option causes &%exim_lock%& to restore the modified and read times to the
34003 locked file before exiting. This allows you to access a locked mailbox (for
34004 example, to take a backup copy) without disturbing the times that the user
34005 subsequently sees.
34006
34007 .vitem &%-timeout%&
34008 This must be followed by a number, which is a number of seconds; it sets a
34009 timeout to be used with a blocking &[fcntl()]& lock. If it is not set (the
34010 default), a non-blocking call is used.
34011
34012 .vitem &%-v%&
34013 Generate verbose output.
34014 .endlist
34015
34016 If none of &%-fcntl%&, &%-flock%&, &%-lockfile%& or &%-mbx%& are given, the
34017 default is to create a lock file and also to use &[fcntl()]& locking on the
34018 mailbox, which is the same as Exim's default. The use of &%-flock%& or
34019 &%-fcntl%& requires that the file be writeable; the use of &%-lockfile%&
34020 requires that the directory containing the file be writeable. Locking by lock
34021 file does not last for ever; Exim assumes that a lock file is expired if it is
34022 more than 30 minutes old.
34023
34024 The &%-mbx%& option can be used with either or both of &%-fcntl%& or
34025 &%-flock%&. It assumes &%-fcntl%& by default. MBX locking causes a shared lock
34026 to be taken out on the open mailbox, and an exclusive lock on the file
34027 &_/tmp/.n.m_& where &'n'& and &'m'& are the device number and inode
34028 number of the mailbox file. When the locking is released, if an exclusive lock
34029 can be obtained for the mailbox, the file in &_/tmp_& is deleted.
34030
34031 The default output contains verification of the locking that takes place. The
34032 &%-v%& option causes some additional information to be given. The &%-q%& option
34033 suppresses all output except error messages.
34034
34035 A command such as
34036 .code
34037 exim_lock /var/spool/mail/spqr
34038 .endd
34039 runs an interactive shell while the file is locked, whereas
34040 .display
34041 &`exim_lock -q /var/spool/mail/spqr <<End`&
34042 <&'some commands'&>
34043 &`End`&
34044 .endd
34045 runs a specific non-interactive sequence of commands while the file is locked,
34046 suppressing all verification output. A single command can be run by a command
34047 such as
34048 .code
34049 exim_lock -q /var/spool/mail/spqr \
34050 "cp /var/spool/mail/spqr /some/where"
34051 .endd
34052 Note that if a command is supplied, it must be entirely contained within the
34053 second argument &-- hence the quotes.
34054 .ecindex IIDutils
34055
34056
34057 . ////////////////////////////////////////////////////////////////////////////
34058 . ////////////////////////////////////////////////////////////////////////////
34059
34060 .chapter "The Exim monitor" "CHAPeximon"
34061 .scindex IIDeximon "Exim monitor" "description"
34062 .cindex "X-windows"
34063 .cindex "&'eximon'&"
34064 .cindex "Local/eximon.conf"
34065 .cindex "&_exim_monitor/EDITME_&"
34066 The Exim monitor is an application which displays in an X window information
34067 about the state of Exim's queue and what Exim is doing. An admin user can
34068 perform certain operations on messages from this GUI interface; however all
34069 such facilities are also available from the command line, and indeed, the
34070 monitor itself makes use of the command line to perform any actions requested.
34071
34072
34073
34074 .section "Running the monitor" "SECID264"
34075 The monitor is started by running the script called &'eximon'&. This is a shell
34076 script that sets up a number of environment variables, and then runs the
34077 binary called &_eximon.bin_&. The default appearance of the monitor window can
34078 be changed by editing the &_Local/eximon.conf_& file created by editing
34079 &_exim_monitor/EDITME_&. Comments in that file describe what the various
34080 parameters are for.
34081
34082 The parameters that get built into the &'eximon'& script can be overridden for
34083 a particular invocation by setting up environment variables of the same names,
34084 preceded by &`EXIMON_`&. For example, a shell command such as
34085 .code
34086 EXIMON_LOG_DEPTH=400 eximon
34087 .endd
34088 (in a Bourne-compatible shell) runs &'eximon'& with an overriding setting of
34089 the LOG_DEPTH parameter. If EXIMON_LOG_FILE_PATH is set in the environment, it
34090 overrides the Exim log file configuration. This makes it possible to have
34091 &'eximon'& tailing log data that is written to syslog, provided that MAIL.INFO
34092 syslog messages are routed to a file on the local host.
34093
34094 X resources can be used to change the appearance of the window in the normal
34095 way. For example, a resource setting of the form
34096 .code
34097 Eximon*background: gray94
34098 .endd
34099 changes the colour of the background to light grey rather than white. The
34100 stripcharts are drawn with both the data lines and the reference lines in
34101 black. This means that the reference lines are not visible when on top of the
34102 data. However, their colour can be changed by setting a resource called
34103 &"highlight"& (an odd name, but that's what the Athena stripchart widget uses).
34104 For example, if your X server is running Unix, you could set up lighter
34105 reference lines in the stripcharts by obeying
34106 .code
34107 xrdb -merge <<End
34108 Eximon*highlight: gray
34109 End
34110 .endd
34111 .cindex "admin user"
34112 In order to see the contents of messages on the queue, and to operate on them,
34113 &'eximon'& must either be run as root or by an admin user.
34114
34115 The monitor's window is divided into three parts. The first contains one or
34116 more stripcharts and two action buttons, the second contains a &"tail"& of the
34117 main log file, and the third is a display of the queue of messages awaiting
34118 delivery, with two more action buttons. The following sections describe these
34119 different parts of the display.
34120
34121
34122
34123
34124 .section "The stripcharts" "SECID265"
34125 .cindex "stripchart"
34126 The first stripchart is always a count of messages on the queue. Its name can
34127 be configured by setting QUEUE_STRIPCHART_NAME in the
34128 &_Local/eximon.conf_& file. The remaining stripcharts are defined in the
34129 configuration script by regular expression matches on log file entries, making
34130 it possible to display, for example, counts of messages delivered to certain
34131 hosts or using certain transports. The supplied defaults display counts of
34132 received and delivered messages, and of local and SMTP deliveries. The default
34133 period between stripchart updates is one minute; this can be adjusted by a
34134 parameter in the &_Local/eximon.conf_& file.
34135
34136 The stripchart displays rescale themselves automatically as the value they are
34137 displaying changes. There are always 10 horizontal lines in each chart; the
34138 title string indicates the value of each division when it is greater than one.
34139 For example, &"x2"& means that each division represents a value of 2.
34140
34141 It is also possible to have a stripchart which shows the percentage fullness of
34142 a particular disk partition, which is useful when local deliveries are confined
34143 to a single partition.
34144
34145 .cindex "&%statvfs%& function"
34146 This relies on the availability of the &[statvfs()]& function or equivalent in
34147 the operating system. Most, but not all versions of Unix that support Exim have
34148 this. For this particular stripchart, the top of the chart always represents
34149 100%, and the scale is given as &"x10%"&. This chart is configured by setting
34150 SIZE_STRIPCHART and (optionally) SIZE_STRIPCHART_NAME in the
34151 &_Local/eximon.conf_& file.
34152
34153
34154
34155
34156 .section "Main action buttons" "SECID266"
34157 .cindex "size" "of monitor window"
34158 .cindex "Exim monitor" "window size"
34159 .cindex "window size"
34160 Below the stripcharts there is an action button for quitting the monitor. Next
34161 to this is another button marked &"Size"&. They are placed here so that
34162 shrinking the window to its default minimum size leaves just the queue count
34163 stripchart and these two buttons visible. Pressing the &"Size"& button causes
34164 the window to expand to its maximum size, unless it is already at the maximum,
34165 in which case it is reduced to its minimum.
34166
34167 When expanding to the maximum, if the window cannot be fully seen where it
34168 currently is, it is moved back to where it was the last time it was at full
34169 size. When it is expanding from its minimum size, the old position is
34170 remembered, and next time it is reduced to the minimum it is moved back there.
34171
34172 The idea is that you can keep a reduced window just showing one or two
34173 stripcharts at a convenient place on your screen, easily expand it to show
34174 the full window when required, and just as easily put it back to what it was.
34175 The idea is copied from what the &'twm'& window manager does for its
34176 &'f.fullzoom'& action. The minimum size of the window can be changed by setting
34177 the MIN_HEIGHT and MIN_WIDTH values in &_Local/eximon.conf_&.
34178
34179 Normally, the monitor starts up with the window at its full size, but it can be
34180 built so that it starts up with the window at its smallest size, by setting
34181 START_SMALL=yes in &_Local/eximon.conf_&.
34182
34183
34184
34185 .section "The log display" "SECID267"
34186 .cindex "log" "tail of; in monitor"
34187 The second section of the window is an area in which a display of the tail of
34188 the main log is maintained.
34189 To save space on the screen, the timestamp on each log line is shortened by
34190 removing the date and, if &%log_timezone%& is set, the timezone.
34191 The log tail is not available when the only destination for logging data is
34192 syslog, unless the syslog lines are routed to a local file whose name is passed
34193 to &'eximon'& via the EXIMON_LOG_FILE_PATH environment variable.
34194
34195 The log sub-window has a scroll bar at its lefthand side which can be used to
34196 move back to look at earlier text, and the up and down arrow keys also have a
34197 scrolling effect. The amount of log that is kept depends on the setting of
34198 LOG_BUFFER in &_Local/eximon.conf_&, which specifies the amount of memory
34199 to use. When this is full, the earlier 50% of data is discarded &-- this is
34200 much more efficient than throwing it away line by line. The sub-window also has
34201 a horizontal scroll bar for accessing the ends of long log lines. This is the
34202 only means of horizontal scrolling; the right and left arrow keys are not
34203 available. Text can be cut from this part of the window using the mouse in the
34204 normal way. The size of this subwindow is controlled by parameters in the
34205 configuration file &_Local/eximon.conf_&.
34206
34207 Searches of the text in the log window can be carried out by means of the ^R
34208 and ^S keystrokes, which default to a reverse and a forward search,
34209 respectively. The search covers only the text that is displayed in the window.
34210 It cannot go further back up the log.
34211
34212 The point from which the search starts is indicated by a caret marker. This is
34213 normally at the end of the text in the window, but can be positioned explicitly
34214 by pointing and clicking with the left mouse button, and is moved automatically
34215 by a successful search. If new text arrives in the window when it is scrolled
34216 back, the caret remains where it is, but if the window is not scrolled back,
34217 the caret is moved to the end of the new text.
34218
34219 Pressing ^R or ^S pops up a window into which the search text can be typed.
34220 There are buttons for selecting forward or reverse searching, for carrying out
34221 the search, and for cancelling. If the &"Search"& button is pressed, the search
34222 happens and the window remains so that further searches can be done. If the
34223 &"Return"& key is pressed, a single search is done and the window is closed. If
34224 ^C is typed the search is cancelled.
34225
34226 The searching facility is implemented using the facilities of the Athena text
34227 widget. By default this pops up a window containing both &"search"& and
34228 &"replace"& options. In order to suppress the unwanted &"replace"& portion for
34229 eximon, a modified version of the &%TextPop%& widget is distributed with Exim.
34230 However, the linkers in BSDI and HP-UX seem unable to handle an externally
34231 provided version of &%TextPop%& when the remaining parts of the text widget
34232 come from the standard libraries. The compile-time option EXIMON_TEXTPOP can be
34233 unset to cut out the modified &%TextPop%&, making it possible to build Eximon
34234 on these systems, at the expense of having unwanted items in the search popup
34235 window.
34236
34237
34238
34239 .section "The queue display" "SECID268"
34240 .cindex "queue" "display in monitor"
34241 The bottom section of the monitor window contains a list of all messages that
34242 are on the queue, which includes those currently being received or delivered,
34243 as well as those awaiting delivery. The size of this subwindow is controlled by
34244 parameters in the configuration file &_Local/eximon.conf_&, and the frequency
34245 at which it is updated is controlled by another parameter in the same file &--
34246 the default is 5 minutes, since queue scans can be quite expensive. However,
34247 there is an &"Update"& action button just above the display which can be used
34248 to force an update of the queue display at any time.
34249
34250 When a host is down for some time, a lot of pending mail can build up for it,
34251 and this can make it hard to deal with other messages on the queue. To help
34252 with this situation there is a button next to &"Update"& called &"Hide"&. If
34253 pressed, a dialogue box called &"Hide addresses ending with"& is put up. If you
34254 type anything in here and press &"Return"&, the text is added to a chain of
34255 such texts, and if every undelivered address in a message matches at least one
34256 of the texts, the message is not displayed.
34257
34258 If there is an address that does not match any of the texts, all the addresses
34259 are displayed as normal. The matching happens on the ends of addresses so, for
34260 example, &'cam.ac.uk'& specifies all addresses in Cambridge, while
34261 &'xxx@foo.com.example'& specifies just one specific address. When any hiding
34262 has been set up, a button called &"Unhide"& is displayed. If pressed, it
34263 cancels all hiding. Also, to ensure that hidden messages do not get forgotten,
34264 a hide request is automatically cancelled after one hour.
34265
34266 While the dialogue box is displayed, you can't press any buttons or do anything
34267 else to the monitor window. For this reason, if you want to cut text from the
34268 queue display to use in the dialogue box, you have to do the cutting before
34269 pressing the &"Hide"& button.
34270
34271 The queue display contains, for each unhidden queued message, the length of
34272 time it has been on the queue, the size of the message, the message id, the
34273 message sender, and the first undelivered recipient, all on one line. If it is
34274 a bounce message, the sender is shown as &"<>"&. If there is more than one
34275 recipient to which the message has not yet been delivered, subsequent ones are
34276 listed on additional lines, up to a maximum configured number, following which
34277 an ellipsis is displayed. Recipients that have already received the message are
34278 not shown.
34279
34280 .cindex "frozen messages" "display"
34281 If a message is frozen, an asterisk is displayed at the left-hand side.
34282
34283 The queue display has a vertical scroll bar, and can also be scrolled by means
34284 of the arrow keys. Text can be cut from it using the mouse in the normal way.
34285 The text searching facilities, as described above for the log window, are also
34286 available, but the caret is always moved to the end of the text when the queue
34287 display is updated.
34288
34289
34290
34291 .section "The queue menu" "SECID269"
34292 .cindex "queue" "menu in monitor"
34293 If the &%shift%& key is held down and the left button is clicked when the mouse
34294 pointer is over the text for any message, an action menu pops up, and the first
34295 line of the queue display for the message is highlighted. This does not affect
34296 any selected text.
34297
34298 If you want to use some other event for popping up the menu, you can set the
34299 MENU_EVENT parameter in &_Local/eximon.conf_& to change the default, or
34300 set EXIMON_MENU_EVENT in the environment before starting the monitor. The
34301 value set in this parameter is a standard X event description. For example, to
34302 run eximon using &%ctrl%& rather than &%shift%& you could use
34303 .code
34304 EXIMON_MENU_EVENT='Ctrl<Btn1Down>' eximon
34305 .endd
34306 The title of the menu is the message id, and it contains entries which act as
34307 follows:
34308
34309 .ilist
34310 &'message log'&: The contents of the message log for the message are displayed
34311 in a new text window.
34312 .next
34313 &'headers'&: Information from the spool file that contains the envelope
34314 information and headers is displayed in a new text window. See chapter
34315 &<<CHAPspool>>& for a description of the format of spool files.
34316 .next
34317 &'body'&: The contents of the spool file containing the body of the message are
34318 displayed in a new text window. There is a default limit of 20,000 bytes to the
34319 amount of data displayed. This can be changed by setting the BODY_MAX
34320 option at compile time, or the EXIMON_BODY_MAX option at run time.
34321 .next
34322 &'deliver message'&: A call to Exim is made using the &%-M%& option to request
34323 delivery of the message. This causes an automatic thaw if the message is
34324 frozen. The &%-v%& option is also set, and the output from Exim is displayed in
34325 a new text window. The delivery is run in a separate process, to avoid holding
34326 up the monitor while the delivery proceeds.
34327 .next
34328 &'freeze message'&: A call to Exim is made using the &%-Mf%& option to request
34329 that the message be frozen.
34330 .next
34331 .cindex "thawing messages"
34332 .cindex "unfreezing messages"
34333 .cindex "frozen messages" "thawing"
34334 &'thaw message'&: A call to Exim is made using the &%-Mt%& option to request
34335 that the message be thawed.
34336 .next
34337 .cindex "delivery" "forcing failure"
34338 &'give up on msg'&: A call to Exim is made using the &%-Mg%& option to request
34339 that Exim gives up trying to deliver the message. A bounce message is generated
34340 for any remaining undelivered addresses.
34341 .next
34342 &'remove message'&: A call to Exim is made using the &%-Mrm%& option to request
34343 that the message be deleted from the system without generating a bounce
34344 message.
34345 .next
34346 &'add recipient'&: A dialog box is displayed into which a recipient address can
34347 be typed. If the address is not qualified and the QUALIFY_DOMAIN parameter
34348 is set in &_Local/eximon.conf_&, the address is qualified with that domain.
34349 Otherwise it must be entered as a fully qualified address. Pressing RETURN
34350 causes a call to Exim to be made using the &%-Mar%& option to request that an
34351 additional recipient be added to the message, unless the entry box is empty, in
34352 which case no action is taken.
34353 .next
34354 &'mark delivered'&: A dialog box is displayed into which a recipient address
34355 can be typed. If the address is not qualified and the QUALIFY_DOMAIN parameter
34356 is set in &_Local/eximon.conf_&, the address is qualified with that domain.
34357 Otherwise it must be entered as a fully qualified address. Pressing RETURN
34358 causes a call to Exim to be made using the &%-Mmd%& option to mark the given
34359 recipient address as already delivered, unless the entry box is empty, in which
34360 case no action is taken.
34361 .next
34362 &'mark all delivered'&: A call to Exim is made using the &%-Mmad%& option to
34363 mark all recipient addresses as already delivered.
34364 .next
34365 &'edit sender'&: A dialog box is displayed initialized with the current
34366 sender's address. Pressing RETURN causes a call to Exim to be made using the
34367 &%-Mes%& option to replace the sender address, unless the entry box is empty,
34368 in which case no action is taken. If you want to set an empty sender (as in
34369 bounce messages), you must specify it as &"<>"&. Otherwise, if the address is
34370 not qualified and the QUALIFY_DOMAIN parameter is set in &_Local/eximon.conf_&,
34371 the address is qualified with that domain.
34372 .endlist
34373
34374 When a delivery is forced, a window showing the &%-v%& output is displayed. In
34375 other cases when a call to Exim is made, if there is any output from Exim (in
34376 particular, if the command fails) a window containing the command and the
34377 output is displayed. Otherwise, the results of the action are normally apparent
34378 from the log and queue displays. However, if you set ACTION_OUTPUT=yes in
34379 &_Local/eximon.conf_&, a window showing the Exim command is always opened, even
34380 if no output is generated.
34381
34382 The queue display is automatically updated for actions such as freezing and
34383 thawing, unless ACTION_QUEUE_UPDATE=no has been set in
34384 &_Local/eximon.conf_&. In this case the &"Update"& button has to be used to
34385 force an update of the display after one of these actions.
34386
34387 In any text window that is displayed as result of a menu action, the normal
34388 cut-and-paste facility is available, and searching can be carried out using ^R
34389 and ^S, as described above for the log tail window.
34390 .ecindex IIDeximon
34391
34392
34393
34394
34395
34396 . ////////////////////////////////////////////////////////////////////////////
34397 . ////////////////////////////////////////////////////////////////////////////
34398
34399 .chapter "Security considerations" "CHAPsecurity"
34400 .scindex IIDsecurcon "security" "discussion of"
34401 This chapter discusses a number of issues concerned with security, some of
34402 which are also covered in other parts of this manual.
34403
34404 For reasons that this author does not understand, some people have promoted
34405 Exim as a &"particularly secure"& mailer. Perhaps it is because of the
34406 existence of this chapter in the documentation. However, the intent of the
34407 chapter is simply to describe the way Exim works in relation to certain
34408 security concerns, not to make any specific claims about the effectiveness of
34409 its security as compared with other MTAs.
34410
34411 What follows is a description of the way Exim is supposed to be. Best efforts
34412 have been made to try to ensure that the code agrees with the theory, but an
34413 absence of bugs can never be guaranteed. Any that are reported will get fixed
34414 as soon as possible.
34415
34416
34417 .section "Building a more &""hardened""& Exim" "SECID286"
34418 .cindex "security" "build-time features"
34419 There are a number of build-time options that can be set in &_Local/Makefile_&
34420 to create Exim binaries that are &"harder"& to attack, in particular by a rogue
34421 Exim administrator who does not have the root password, or by someone who has
34422 penetrated the Exim (but not the root) account. These options are as follows:
34423
34424 .ilist
34425 ALT_CONFIG_PREFIX can be set to a string that is required to match the
34426 start of any file names used with the &%-C%& option. When it is set, these file
34427 names are also not allowed to contain the sequence &"/../"&. (However, if the
34428 value of the &%-C%& option is identical to the value of CONFIGURE_FILE in
34429 &_Local/Makefile_&, Exim ignores &%-C%& and proceeds as usual.) There is no
34430 default setting for &%ALT_CONFIG_PREFIX%&.
34431
34432 If the permitted configuration files are confined to a directory to
34433 which only root has access, this guards against someone who has broken
34434 into the Exim account from running a privileged Exim with an arbitrary
34435 configuration file, and using it to break into other accounts.
34436 .next
34437
34438 If a non-trusted configuration file (i.e. not the default configuration file
34439 or one which is trusted by virtue of being listed in the TRUSTED_CONFIG_LIST
34440 file) is specified with &%-C%&, or if macros are given with &%-D%& (but see
34441 the next item), then root privilege is retained only if the caller of Exim is
34442 root. This locks out the possibility of testing a configuration using &%-C%&
34443 right through message reception and delivery, even if the caller is root. The
34444 reception works, but by that time, Exim is running as the Exim user, so when
34445 it re-execs to regain privilege for the delivery, the use of &%-C%& causes
34446 privilege to be lost. However, root can test reception and delivery using two
34447 separate commands.
34448
34449 .next
34450 The WHITELIST_D_MACROS build option declares some macros to be safe to override
34451 with &%-D%& if the real uid is one of root, the Exim run-time user or the
34452 CONFIGURE_OWNER, if defined. The potential impact of this option is limited by
34453 requiring the run-time value supplied to &%-D%& to match a regex that errs on
34454 the restrictive side. Requiring build-time selection of safe macros is onerous
34455 but this option is intended solely as a transition mechanism to permit
34456 previously-working configurations to continue to work after release 4.73.
34457 .next
34458 If DISABLE_D_OPTION is defined, the use of the &%-D%& command line option
34459 is disabled.
34460 .next
34461 FIXED_NEVER_USERS can be set to a colon-separated list of users that are
34462 never to be used for any deliveries. This is like the &%never_users%& runtime
34463 option, but it cannot be overridden; the runtime option adds additional users
34464 to the list. The default setting is &"root"&; this prevents a non-root user who
34465 is permitted to modify the runtime file from using Exim as a way to get root.
34466 .endlist
34467
34468
34469
34470 .section "Root privilege" "SECID270"
34471 .cindex "setuid"
34472 .cindex "root privilege"
34473 The Exim binary is normally setuid to root, which means that it gains root
34474 privilege (runs as root) when it starts execution. In some special cases (for
34475 example, when the daemon is not in use and there are no local deliveries), it
34476 may be possible to run Exim setuid to some user other than root. This is
34477 discussed in the next section. However, in most installations, root privilege
34478 is required for two things:
34479
34480 .ilist
34481 To set up a socket connected to the standard SMTP port (25) when initialising
34482 the listening daemon. If Exim is run from &'inetd'&, this privileged action is
34483 not required.
34484 .next
34485 To be able to change uid and gid in order to read users' &_.forward_& files and
34486 perform local deliveries as the receiving user or as specified in the
34487 configuration.
34488 .endlist
34489
34490 It is not necessary to be root to do any of the other things Exim does, such as
34491 receiving messages and delivering them externally over SMTP, and it is
34492 obviously more secure if Exim does not run as root except when necessary.
34493 For this reason, a user and group for Exim to use must be defined in
34494 &_Local/Makefile_&. These are known as &"the Exim user"& and &"the Exim
34495 group"&. Their values can be changed by the run time configuration, though this
34496 is not recommended. Often a user called &'exim'& is used, but some sites use
34497 &'mail'& or another user name altogether.
34498
34499 Exim uses &[setuid()]& whenever it gives up root privilege. This is a permanent
34500 abdication; the process cannot regain root afterwards. Prior to release 4.00,
34501 &[seteuid()]& was used in some circumstances, but this is no longer the case.
34502
34503 After a new Exim process has interpreted its command line options, it changes
34504 uid and gid in the following cases:
34505
34506 .ilist
34507 .oindex "&%-C%&"
34508 .oindex "&%-D%&"
34509 If the &%-C%& option is used to specify an alternate configuration file, or if
34510 the &%-D%& option is used to define macro values for the configuration, and the
34511 calling process is not running as root, the uid and gid are changed to those of
34512 the calling process.
34513 However, if DISABLE_D_OPTION is defined in &_Local/Makefile_&, the &%-D%&
34514 option may not be used at all.
34515 If WHITELIST_D_MACROS is defined in &_Local/Makefile_&, then some macro values
34516 can be supplied if the calling process is running as root, the Exim run-time
34517 user or CONFIGURE_OWNER, if defined.
34518 .next
34519 .oindex "&%-be%&"
34520 .oindex "&%-bf%&"
34521 .oindex "&%-bF%&"
34522 If the expansion test option (&%-be%&) or one of the filter testing options
34523 (&%-bf%& or &%-bF%&) are used, the uid and gid are changed to those of the
34524 calling process.
34525 .next
34526 If the process is not a daemon process or a queue runner process or a delivery
34527 process or a process for testing address routing (started with &%-bt%&), the
34528 uid and gid are changed to the Exim user and group. This means that Exim always
34529 runs under its own uid and gid when receiving messages. This also applies when
34530 testing address verification
34531 .oindex "&%-bv%&"
34532 .oindex "&%-bh%&"
34533 (the &%-bv%& option) and testing incoming message policy controls (the &%-bh%&
34534 option).
34535 .next
34536 For a daemon, queue runner, delivery, or address testing process, the uid
34537 remains as root at this stage, but the gid is changed to the Exim group.
34538 .endlist
34539
34540 The processes that initially retain root privilege behave as follows:
34541
34542 .ilist
34543 A daemon process changes the gid to the Exim group and the uid to the Exim
34544 user after setting up one or more listening sockets. The &[initgroups()]&
34545 function is called, so that if the Exim user is in any additional groups, they
34546 will be used during message reception.
34547 .next
34548 A queue runner process retains root privilege throughout its execution. Its
34549 job is to fork a controlled sequence of delivery processes.
34550 .next
34551 A delivery process retains root privilege throughout most of its execution,
34552 but any actual deliveries (that is, the transports themselves) are run in
34553 subprocesses which always change to a non-root uid and gid. For local
34554 deliveries this is typically the uid and gid of the owner of the mailbox; for
34555 remote deliveries, the Exim uid and gid are used. Once all the delivery
34556 subprocesses have been run, a delivery process changes to the Exim uid and gid
34557 while doing post-delivery tidying up such as updating the retry database and
34558 generating bounce and warning messages.
34559
34560 While the recipient addresses in a message are being routed, the delivery
34561 process runs as root. However, if a user's filter file has to be processed,
34562 this is done in a subprocess that runs under the individual user's uid and
34563 gid. A system filter is run as root unless &%system_filter_user%& is set.
34564 .next
34565 A process that is testing addresses (the &%-bt%& option) runs as root so that
34566 the routing is done in the same environment as a message delivery.
34567 .endlist
34568
34569
34570
34571
34572 .section "Running Exim without privilege" "SECTrunexiwitpri"
34573 .cindex "privilege, running without"
34574 .cindex "unprivileged running"
34575 .cindex "root privilege" "running without"
34576 Some installations like to run Exim in an unprivileged state for more of its
34577 operation, for added security. Support for this mode of operation is provided
34578 by the global option &%deliver_drop_privilege%&. When this is set, the uid and
34579 gid are changed to the Exim user and group at the start of a delivery process
34580 (and also queue runner and address testing processes). This means that address
34581 routing is no longer run as root, and the deliveries themselves cannot change
34582 to any other uid.
34583
34584 .cindex SIGHUP
34585 .cindex "daemon" "restarting"
34586 Leaving the binary setuid to root, but setting &%deliver_drop_privilege%& means
34587 that the daemon can still be started in the usual way, and it can respond
34588 correctly to SIGHUP because the re-invocation regains root privilege.
34589
34590 An alternative approach is to make Exim setuid to the Exim user and also setgid
34591 to the Exim group. If you do this, the daemon must be started from a root
34592 process. (Calling Exim from a root process makes it behave in the way it does
34593 when it is setuid root.) However, the daemon cannot restart itself after a
34594 SIGHUP signal because it cannot regain privilege.
34595
34596 It is still useful to set &%deliver_drop_privilege%& in this case, because it
34597 stops Exim from trying to re-invoke itself to do a delivery after a message has
34598 been received. Such a re-invocation is a waste of resources because it has no
34599 effect.
34600
34601 If restarting the daemon is not an issue (for example, if &%mua_wrapper%& is
34602 set, or &'inetd'& is being used instead of a daemon), having the binary setuid
34603 to the Exim user seems a clean approach, but there is one complication:
34604
34605 In this style of operation, Exim is running with the real uid and gid set to
34606 those of the calling process, and the effective uid/gid set to Exim's values.
34607 Ideally, any association with the calling process' uid/gid should be dropped,
34608 that is, the real uid/gid should be reset to the effective values so as to
34609 discard any privileges that the caller may have. While some operating systems
34610 have a function that permits this action for a non-root effective uid, quite a
34611 number of them do not. Because of this lack of standardization, Exim does not
34612 address this problem at this time.
34613
34614 For this reason, the recommended approach for &"mostly unprivileged"& running
34615 is to keep the Exim binary setuid to root, and to set
34616 &%deliver_drop_privilege%&. This also has the advantage of allowing a daemon to
34617 be used in the most straightforward way.
34618
34619 If you configure Exim not to run delivery processes as root, there are a
34620 number of restrictions on what you can do:
34621
34622 .ilist
34623 You can deliver only as the Exim user/group. You should explicitly use the
34624 &%user%& and &%group%& options to override routers or local transports that
34625 normally deliver as the recipient. This makes sure that configurations that
34626 work in this mode function the same way in normal mode. Any implicit or
34627 explicit specification of another user causes an error.
34628 .next
34629 Use of &_.forward_& files is severely restricted, such that it is usually
34630 not worthwhile to include them in the configuration.
34631 .next
34632 Users who wish to use &_.forward_& would have to make their home directory and
34633 the file itself accessible to the Exim user. Pipe and append-to-file entries,
34634 and their equivalents in Exim filters, cannot be used. While they could be
34635 enabled in the Exim user's name, that would be insecure and not very useful.
34636 .next
34637 Unless the local user mailboxes are all owned by the Exim user (possible in
34638 some POP3 or IMAP-only environments):
34639
34640 .olist
34641 They must be owned by the Exim group and be writeable by that group. This
34642 implies you must set &%mode%& in the appendfile configuration, as well as the
34643 mode of the mailbox files themselves.
34644 .next
34645 You must set &%no_check_owner%&, since most or all of the files will not be
34646 owned by the Exim user.
34647 .next
34648 You must set &%file_must_exist%&, because Exim cannot set the owner correctly
34649 on a newly created mailbox when unprivileged. This also implies that new
34650 mailboxes need to be created manually.
34651 .endlist olist
34652 .endlist ilist
34653
34654
34655 These restrictions severely restrict what can be done in local deliveries.
34656 However, there are no restrictions on remote deliveries. If you are running a
34657 gateway host that does no local deliveries, setting &%deliver_drop_privilege%&
34658 gives more security at essentially no cost.
34659
34660 If you are using the &%mua_wrapper%& facility (see chapter
34661 &<<CHAPnonqueueing>>&), &%deliver_drop_privilege%& is forced to be true.
34662
34663
34664
34665
34666 .section "Delivering to local files" "SECID271"
34667 Full details of the checks applied by &(appendfile)& before it writes to a file
34668 are given in chapter &<<CHAPappendfile>>&.
34669
34670
34671
34672 .section "IPv4 source routing" "SECID272"
34673 .cindex "source routing" "in IP packets"
34674 .cindex "IP source routing"
34675 Many operating systems suppress IP source-routed packets in the kernel, but
34676 some cannot be made to do this, so Exim does its own check. It logs incoming
34677 IPv4 source-routed TCP calls, and then drops them. Things are all different in
34678 IPv6. No special checking is currently done.
34679
34680
34681
34682 .section "The VRFY, EXPN, and ETRN commands in SMTP" "SECID273"
34683 Support for these SMTP commands is disabled by default. If required, they can
34684 be enabled by defining suitable ACLs.
34685
34686
34687
34688
34689 .section "Privileged users" "SECID274"
34690 .cindex "trusted users"
34691 .cindex "admin user"
34692 .cindex "privileged user"
34693 .cindex "user" "trusted"
34694 .cindex "user" "admin"
34695 Exim recognizes two sets of users with special privileges. Trusted users are
34696 able to submit new messages to Exim locally, but supply their own sender
34697 addresses and information about a sending host. For other users submitting
34698 local messages, Exim sets up the sender address from the uid, and doesn't
34699 permit a remote host to be specified.
34700
34701 .oindex "&%-f%&"
34702 However, an untrusted user is permitted to use the &%-f%& command line option
34703 in the special form &%-f <>%& to indicate that a delivery failure for the
34704 message should not cause an error report. This affects the message's envelope,
34705 but it does not affect the &'Sender:'& header. Untrusted users may also be
34706 permitted to use specific forms of address with the &%-f%& option by setting
34707 the &%untrusted_set_sender%& option.
34708
34709 Trusted users are used to run processes that receive mail messages from some
34710 other mail domain and pass them on to Exim for delivery either locally, or over
34711 the Internet. Exim trusts a caller that is running as root, as the Exim user,
34712 as any user listed in the &%trusted_users%& configuration option, or under any
34713 group listed in the &%trusted_groups%& option.
34714
34715 Admin users are permitted to do things to the messages on Exim's queue. They
34716 can freeze or thaw messages, cause them to be returned to their senders, remove
34717 them entirely, or modify them in various ways. In addition, admin users can run
34718 the Exim monitor and see all the information it is capable of providing, which
34719 includes the contents of files on the spool.
34720
34721 .oindex "&%-M%&"
34722 .oindex "&%-q%&"
34723 By default, the use of the &%-M%& and &%-q%& options to cause Exim to attempt
34724 delivery of messages on its queue is restricted to admin users. This
34725 restriction can be relaxed by setting the &%no_prod_requires_admin%& option.
34726 Similarly, the use of &%-bp%& (and its variants) to list the contents of the
34727 queue is also restricted to admin users. This restriction can be relaxed by
34728 setting &%no_queue_list_requires_admin%&.
34729
34730 Exim recognizes an admin user if the calling process is running as root or as
34731 the Exim user or if any of the groups associated with the calling process is
34732 the Exim group. It is not necessary actually to be running under the Exim
34733 group. However, if admin users who are not root or the Exim user are to access
34734 the contents of files on the spool via the Exim monitor (which runs
34735 unprivileged), Exim must be built to allow group read access to its spool
34736 files.
34737
34738
34739
34740 .section "Spool files" "SECID275"
34741 .cindex "spool directory" "files"
34742 Exim's spool directory and everything it contains is owned by the Exim user and
34743 set to the Exim group. The mode for spool files is defined in the
34744 &_Local/Makefile_& configuration file, and defaults to 0640. This means that
34745 any user who is a member of the Exim group can access these files.
34746
34747
34748
34749 .section "Use of argv[0]" "SECID276"
34750 Exim examines the last component of &%argv[0]%&, and if it matches one of a set
34751 of specific strings, Exim assumes certain options. For example, calling Exim
34752 with the last component of &%argv[0]%& set to &"rsmtp"& is exactly equivalent
34753 to calling it with the option &%-bS%&. There are no security implications in
34754 this.
34755
34756
34757
34758 .section "Use of %f formatting" "SECID277"
34759 The only use made of &"%f"& by Exim is in formatting load average values. These
34760 are actually stored in integer variables as 1000 times the load average.
34761 Consequently, their range is limited and so therefore is the length of the
34762 converted output.
34763
34764
34765
34766 .section "Embedded Exim path" "SECID278"
34767 Exim uses its own path name, which is embedded in the code, only when it needs
34768 to re-exec in order to regain root privilege. Therefore, it is not root when it
34769 does so. If some bug allowed the path to get overwritten, it would lead to an
34770 arbitrary program's being run as exim, not as root.
34771
34772
34773
34774 .section "Dynamic module directory" "SECTdynmoddir"
34775 Any dynamically loadable modules must be installed into the directory
34776 defined in &`LOOKUP_MODULE_DIR`& in &_Local/Makefile_& for Exim to permit
34777 loading it.
34778
34779
34780 .section "Use of sprintf()" "SECID279"
34781 .cindex "&[sprintf()]&"
34782 A large number of occurrences of &"sprintf"& in the code are actually calls to
34783 &'string_sprintf()'&, a function that returns the result in malloc'd store.
34784 The intermediate formatting is done into a large fixed buffer by a function
34785 that runs through the format string itself, and checks the length of each
34786 conversion before performing it, thus preventing buffer overruns.
34787
34788 The remaining uses of &[sprintf()]& happen in controlled circumstances where
34789 the output buffer is known to be sufficiently long to contain the converted
34790 string.
34791
34792
34793
34794 .section "Use of debug_printf() and log_write()" "SECID280"
34795 Arbitrary strings are passed to both these functions, but they do their
34796 formatting by calling the function &'string_vformat()'&, which runs through
34797 the format string itself, and checks the length of each conversion.
34798
34799
34800
34801 .section "Use of strcat() and strcpy()" "SECID281"
34802 These are used only in cases where the output buffer is known to be large
34803 enough to hold the result.
34804 .ecindex IIDsecurcon
34805
34806
34807
34808
34809 . ////////////////////////////////////////////////////////////////////////////
34810 . ////////////////////////////////////////////////////////////////////////////
34811
34812 .chapter "Format of spool files" "CHAPspool"
34813 .scindex IIDforspo1 "format" "spool files"
34814 .scindex IIDforspo2 "spool directory" "format of files"
34815 .scindex IIDforspo3 "spool files" "format of"
34816 .cindex "spool files" "editing"
34817 A message on Exim's queue consists of two files, whose names are the message id
34818 followed by -D and -H, respectively. The data portion of the message is kept in
34819 the -D file on its own. The message's envelope, status, and headers are all
34820 kept in the -H file, whose format is described in this chapter. Each of these
34821 two files contains the final component of its own name as its first line. This
34822 is insurance against disk crashes where the directory is lost but the files
34823 themselves are recoverable.
34824
34825 Some people are tempted into editing -D files in order to modify messages. You
34826 need to be extremely careful if you do this; it is not recommended and you are
34827 on your own if you do it. Here are some of the pitfalls:
34828
34829 .ilist
34830 You must ensure that Exim does not try to deliver the message while you are
34831 fiddling with it. The safest way is to take out a write lock on the -D file,
34832 which is what Exim itself does, using &[fcntl()]&. If you update the file in
34833 place, the lock will be retained. If you write a new file and rename it, the
34834 lock will be lost at the instant of rename.
34835 .next
34836 .vindex "&$body_linecount$&"
34837 If you change the number of lines in the file, the value of
34838 &$body_linecount$&, which is stored in the -H file, will be incorrect. At
34839 present, this value is not used by Exim, but there is no guarantee that this
34840 will always be the case.
34841 .next
34842 If the message is in MIME format, you must take care not to break it.
34843 .next
34844 If the message is cryptographically signed, any change will invalidate the
34845 signature.
34846 .endlist
34847 All in all, modifying -D files is fraught with danger.
34848
34849 Files whose names end with -J may also be seen in the &_input_& directory (or
34850 its subdirectories when &%split_spool_directory%& is set). These are journal
34851 files, used to record addresses to which the message has been delivered during
34852 the course of a delivery attempt. If there are still undelivered recipients at
34853 the end, the -H file is updated, and the -J file is deleted. If, however, there
34854 is some kind of crash (for example, a power outage) before this happens, the -J
34855 file remains in existence. When Exim next processes the message, it notices the
34856 -J file and uses it to update the -H file before starting the next delivery
34857 attempt.
34858
34859 .section "Format of the -H file" "SECID282"
34860 .cindex "uid (user id)" "in spool file"
34861 .cindex "gid (group id)" "in spool file"
34862 The second line of the -H file contains the login name for the uid of the
34863 process that called Exim to read the message, followed by the numerical uid and
34864 gid. For a locally generated message, this is normally the user who sent the
34865 message. For a message received over TCP/IP via the daemon, it is
34866 normally the Exim user.
34867
34868 The third line of the file contains the address of the message's sender as
34869 transmitted in the envelope, contained in angle brackets. The sender address is
34870 empty for bounce messages. For incoming SMTP mail, the sender address is given
34871 in the MAIL command. For locally generated mail, the sender address is
34872 created by Exim from the login name of the current user and the configured
34873 &%qualify_domain%&. However, this can be overridden by the &%-f%& option or a
34874 leading &"From&~"& line if the caller is trusted, or if the supplied address is
34875 &"<>"& or an address that matches &%untrusted_set_senders%&.
34876
34877 The fourth line contains two numbers. The first is the time that the message
34878 was received, in the conventional Unix form &-- the number of seconds since the
34879 start of the epoch. The second number is a count of the number of messages
34880 warning of delayed delivery that have been sent to the sender.
34881
34882 There follow a number of lines starting with a hyphen. These can appear in any
34883 order, and are omitted when not relevant:
34884
34885 .vlist
34886 .vitem "&%-acl%&&~<&'number'&>&~<&'length'&>"
34887 This item is obsolete, and is not generated from Exim release 4.61 onwards;
34888 &%-aclc%& and &%-aclm%& are used instead. However, &%-acl%& is still
34889 recognized, to provide backward compatibility. In the old format, a line of
34890 this form is present for every ACL variable that is not empty. The number
34891 identifies the variable; the &%acl_c%&&*x*& variables are numbered 0&--9 and
34892 the &%acl_m%&&*x*& variables are numbered 10&--19. The length is the length of
34893 the data string for the variable. The string itself starts at the beginning of
34894 the next line, and is followed by a newline character. It may contain internal
34895 newlines.
34896
34897 .vitem "&%-aclc%&&~<&'rest-of-name'&>&~<&'length'&>"
34898 A line of this form is present for every ACL connection variable that is
34899 defined. Note that there is a space between &%-aclc%& and the rest of the name.
34900 The length is the length of the data string for the variable. The string itself
34901 starts at the beginning of the next line, and is followed by a newline
34902 character. It may contain internal newlines.
34903
34904 .vitem "&%-aclm%&&~<&'rest-of-name'&>&~<&'length'&>"
34905 A line of this form is present for every ACL message variable that is defined.
34906 Note that there is a space between &%-aclm%& and the rest of the name. The
34907 length is the length of the data string for the variable. The string itself
34908 starts at the beginning of the next line, and is followed by a newline
34909 character. It may contain internal newlines.
34910
34911 .vitem "&%-active_hostname%&&~<&'hostname'&>"
34912 This is present if, when the message was received over SMTP, the value of
34913 &$smtp_active_hostname$& was different to the value of &$primary_hostname$&.
34914
34915 .vitem &%-allow_unqualified_recipient%&
34916 This is present if unqualified recipient addresses are permitted in header
34917 lines (to stop such addresses from being qualified if rewriting occurs at
34918 transport time). Local messages that were input using &%-bnq%& and remote
34919 messages from hosts that match &%recipient_unqualified_hosts%& set this flag.
34920
34921 .vitem &%-allow_unqualified_sender%&
34922 This is present if unqualified sender addresses are permitted in header lines
34923 (to stop such addresses from being qualified if rewriting occurs at transport
34924 time). Local messages that were input using &%-bnq%& and remote messages from
34925 hosts that match &%sender_unqualified_hosts%& set this flag.
34926
34927 .vitem "&%-auth_id%&&~<&'text'&>"
34928 The id information for a message received on an authenticated SMTP connection
34929 &-- the value of the &$authenticated_id$& variable.
34930
34931 .vitem "&%-auth_sender%&&~<&'address'&>"
34932 The address of an authenticated sender &-- the value of the
34933 &$authenticated_sender$& variable.
34934
34935 .vitem "&%-body_linecount%&&~<&'number'&>"
34936 This records the number of lines in the body of the message, and is always
34937 present.
34938
34939 .vitem "&%-body_zerocount%&&~<&'number'&>"
34940 This records the number of binary zero bytes in the body of the message, and is
34941 present if the number is greater than zero.
34942
34943 .vitem &%-deliver_firsttime%&
34944 This is written when a new message is first added to the spool. When the spool
34945 file is updated after a deferral, it is omitted.
34946
34947 .vitem "&%-frozen%&&~<&'time'&>"
34948 .cindex "frozen messages" "spool data"
34949 The message is frozen, and the freezing happened at <&'time'&>.
34950
34951 .vitem "&%-helo_name%&&~<&'text'&>"
34952 This records the host name as specified by a remote host in a HELO or EHLO
34953 command.
34954
34955 .vitem "&%-host_address%&&~<&'address'&>.<&'port'&>"
34956 This records the IP address of the host from which the message was received and
34957 the remote port number that was used. It is omitted for locally generated
34958 messages.
34959
34960 .vitem "&%-host_auth%&&~<&'text'&>"
34961 If the message was received on an authenticated SMTP connection, this records
34962 the name of the authenticator &-- the value of the
34963 &$sender_host_authenticated$& variable.
34964
34965 .vitem &%-host_lookup_failed%&
34966 This is present if an attempt to look up the sending host's name from its IP
34967 address failed. It corresponds to the &$host_lookup_failed$& variable.
34968
34969 .vitem "&%-host_name%&&~<&'text'&>"
34970 .cindex "reverse DNS lookup"
34971 .cindex "DNS" "reverse lookup"
34972 This records the name of the remote host from which the message was received,
34973 if the host name was looked up from the IP address when the message was being
34974 received. It is not present if no reverse lookup was done.
34975
34976 .vitem "&%-ident%&&~<&'text'&>"
34977 For locally submitted messages, this records the login of the originating user,
34978 unless it was a trusted user and the &%-oMt%& option was used to specify an
34979 ident value. For messages received over TCP/IP, this records the ident string
34980 supplied by the remote host, if any.
34981
34982 .vitem "&%-interface_address%&&~<&'address'&>.<&'port'&>"
34983 This records the IP address of the local interface and the port number through
34984 which a message was received from a remote host. It is omitted for locally
34985 generated messages.
34986
34987 .vitem &%-local%&
34988 The message is from a local sender.
34989
34990 .vitem &%-localerror%&
34991 The message is a locally-generated bounce message.
34992
34993 .vitem "&%-local_scan%&&~<&'string'&>"
34994 This records the data string that was returned by the &[local_scan()]& function
34995 when the message was received &-- the value of the &$local_scan_data$&
34996 variable. It is omitted if no data was returned.
34997
34998 .vitem &%-manual_thaw%&
34999 The message was frozen but has been thawed manually, that is, by an explicit
35000 Exim command rather than via the auto-thaw process.
35001
35002 .vitem &%-N%&
35003 A testing delivery process was started using the &%-N%& option to suppress any
35004 actual deliveries, but delivery was deferred. At any further delivery attempts,
35005 &%-N%& is assumed.
35006
35007 .vitem &%-received_protocol%&
35008 This records the value of the &$received_protocol$& variable, which contains
35009 the name of the protocol by which the message was received.
35010
35011 .vitem &%-sender_set_untrusted%&
35012 The envelope sender of this message was set by an untrusted local caller (used
35013 to ensure that the caller is displayed in queue listings).
35014
35015 .vitem "&%-spam_score_int%&&~<&'number'&>"
35016 If a message was scanned by SpamAssassin, this is present. It records the value
35017 of &$spam_score_int$&.
35018
35019 .vitem &%-tls_certificate_verified%&
35020 A TLS certificate was received from the client that sent this message, and the
35021 certificate was verified by the server.
35022
35023 .vitem "&%-tls_cipher%&&~<&'cipher name'&>"
35024 When the message was received over an encrypted connection, this records the
35025 name of the cipher suite that was used.
35026
35027 .vitem "&%-tls_peerdn%&&~<&'peer DN'&>"
35028 When the message was received over an encrypted connection, and a certificate
35029 was received from the client, this records the Distinguished Name from that
35030 certificate.
35031 .endlist
35032
35033 Following the options there is a list of those addresses to which the message
35034 is not to be delivered. This set of addresses is initialized from the command
35035 line when the &%-t%& option is used and &%extract_addresses_remove_arguments%&
35036 is set; otherwise it starts out empty. Whenever a successful delivery is made,
35037 the address is added to this set. The addresses are kept internally as a
35038 balanced binary tree, and it is a representation of that tree which is written
35039 to the spool file. If an address is expanded via an alias or forward file, the
35040 original address is added to the tree when deliveries to all its child
35041 addresses are complete.
35042
35043 If the tree is empty, there is a single line in the spool file containing just
35044 the text &"XX"&. Otherwise, each line consists of two letters, which are either
35045 Y or N, followed by an address. The address is the value for the node of the
35046 tree, and the letters indicate whether the node has a left branch and/or a
35047 right branch attached to it, respectively. If branches exist, they immediately
35048 follow. Here is an example of a three-node tree:
35049 .code
35050 YY darcy@austen.fict.example
35051 NN alice@wonderland.fict.example
35052 NN editor@thesaurus.ref.example
35053 .endd
35054 After the non-recipients tree, there is a list of the message's recipients.
35055 This is a simple list, preceded by a count. It includes all the original
35056 recipients of the message, including those to whom the message has already been
35057 delivered. In the simplest case, the list contains one address per line. For
35058 example:
35059 .code
35060 4
35061 editor@thesaurus.ref.example
35062 darcy@austen.fict.example
35063 rdo@foundation
35064 alice@wonderland.fict.example
35065 .endd
35066 However, when a child address has been added to the top-level addresses as a
35067 result of the use of the &%one_time%& option on a &(redirect)& router, each
35068 line is of the following form:
35069 .display
35070 <&'top-level address'&> <&'errors_to address'&> &&&
35071 <&'length'&>,<&'parent number'&>#<&'flag bits'&>
35072 .endd
35073 The 01 flag bit indicates the presence of the three other fields that follow
35074 the top-level address. Other bits may be used in future to support additional
35075 fields. The <&'parent number'&> is the offset in the recipients list of the
35076 original parent of the &"one time"& address. The first two fields are the
35077 envelope sender that is associated with this address and its length. If the
35078 length is zero, there is no special envelope sender (there are then two space
35079 characters in the line). A non-empty field can arise from a &(redirect)& router
35080 that has an &%errors_to%& setting.
35081
35082
35083 A blank line separates the envelope and status information from the headers
35084 which follow. A header may occupy several lines of the file, and to save effort
35085 when reading it in, each header is preceded by a number and an identifying
35086 character. The number is the number of characters in the header, including any
35087 embedded newlines and the terminating newline. The character is one of the
35088 following:
35089
35090 .table2 50pt
35091 .row <&'blank'&> "header in which Exim has no special interest"
35092 .row &`B`& "&'Bcc:'& header"
35093 .row &`C`& "&'Cc:'& header"
35094 .row &`F`& "&'From:'& header"
35095 .row &`I`& "&'Message-id:'& header"
35096 .row &`P`& "&'Received:'& header &-- P for &""postmark""&"
35097 .row &`R`& "&'Reply-To:'& header"
35098 .row &`S`& "&'Sender:'& header"
35099 .row &`T`& "&'To:'& header"
35100 .row &`*`& "replaced or deleted header"
35101 .endtable
35102
35103 Deleted or replaced (rewritten) headers remain in the spool file for debugging
35104 purposes. They are not transmitted when the message is delivered. Here is a
35105 typical set of headers:
35106 .code
35107 111P Received: by hobbit.fict.example with local (Exim 4.00)
35108 id 14y9EI-00026G-00; Fri, 11 May 2001 10:28:59 +0100
35109 049 Message-Id: <E14y9EI-00026G-00@hobbit.fict.example>
35110 038* X-rewrote-sender: bb@hobbit.fict.example
35111 042* From: Bilbo Baggins <bb@hobbit.fict.example>
35112 049F From: Bilbo Baggins <B.Baggins@hobbit.fict.example>
35113 099* To: alice@wonderland.fict.example, rdo@foundation,
35114 darcy@austen.fict.example, editor@thesaurus.ref.example
35115 104T To: alice@wonderland.fict.example, rdo@foundation.example,
35116 darcy@austen.fict.example, editor@thesaurus.ref.example
35117 038 Date: Fri, 11 May 2001 10:28:59 +0100
35118 .endd
35119 The asterisked headers indicate that the envelope sender, &'From:'& header, and
35120 &'To:'& header have been rewritten, the last one because routing expanded the
35121 unqualified domain &'foundation'&.
35122 .ecindex IIDforspo1
35123 .ecindex IIDforspo2
35124 .ecindex IIDforspo3
35125
35126 . ////////////////////////////////////////////////////////////////////////////
35127 . ////////////////////////////////////////////////////////////////////////////
35128
35129 .chapter "Support for DKIM (DomainKeys Identified Mail) - RFC4871" "CHID12" &&&
35130 "DKIM Support"
35131 .cindex "DKIM"
35132
35133 Since version 4.70, DKIM support is compiled into Exim by default. It can be
35134 disabled by setting DISABLE_DKIM=yes in Local/Makefile.
35135
35136 Exim's DKIM implementation allows to
35137 .olist
35138 Sign outgoing messages: This function is implemented in the SMTP transport.
35139 It can co-exist with all other Exim features, including transport filters.
35140 .next
35141 Verify signatures in incoming messages: This is implemented by an additional
35142 ACL (acl_smtp_dkim), which can be called several times per message, with
35143 different signature contexts.
35144 .endlist
35145
35146 In typical Exim style, the verification implementation does not include any
35147 default "policy". Instead it enables you to build your own policy using
35148 Exim's standard controls.
35149
35150 Please note that verification of DKIM signatures in incoming mail is turned
35151 on by default for logging purposes. For each signature in incoming email,
35152 exim will log a line displaying the most important signature details, and the
35153 signature status. Here is an example:
35154 .code
35155 2009-09-09 10:22:28 1MlIRf-0003LU-U3 DKIM: d=facebookmail.com s=q1-2009b c=relaxed/relaxed a=rsa-sha1 i=@facebookmail.com t=1252484542 [verification succeeded]
35156 .endd
35157 You might want to turn off DKIM verification processing entirely for internal
35158 or relay mail sources. To do that, set the &%dkim_disable_verify%& ACL
35159 control modifier. This should typically be done in the RCPT ACL, at points
35160 where you accept mail from relay sources (internal hosts or authenticated
35161 senders).
35162
35163
35164 .section "Signing outgoing messages" "SECID513"
35165 .cindex "DKIM" "signing"
35166
35167 Signing is implemented by setting private options on the SMTP transport.
35168 These options take (expandable) strings as arguments.
35169
35170 .option dkim_domain smtp string&!! unset
35171 MANDATORY:
35172 The domain you want to sign with. The result of this expanded
35173 option is put into the &%$dkim_domain%& expansion variable.
35174
35175 .option dkim_selector smtp string&!! unset
35176 MANDATORY:
35177 This sets the key selector string. You can use the &%$dkim_domain%& expansion
35178 variable to look up a matching selector. The result is put in the expansion
35179 variable &%$dkim_selector%& which should be used in the &%dkim_private_key%&
35180 option along with &%$dkim_domain%&.
35181
35182 .option dkim_private_key smtp string&!! unset
35183 MANDATORY:
35184 This sets the private key to use. You can use the &%$dkim_domain%& and
35185 &%$dkim_selector%& expansion variables to determine the private key to use.
35186 The result can either
35187 .ilist
35188 be a valid RSA private key in ASCII armor, including line breaks.
35189 .next
35190 start with a slash, in which case it is treated as a file that contains
35191 the private key.
35192 .next
35193 be "0", "false" or the empty string, in which case the message will not
35194 be signed. This case will not result in an error, even if &%dkim_strict%&
35195 is set.
35196 .endlist
35197
35198 .option dkim_canon smtp string&!! unset
35199 OPTIONAL:
35200 This option sets the canonicalization method used when signing a message.
35201 The DKIM RFC currently supports two methods: "simple" and "relaxed".
35202 The option defaults to "relaxed" when unset. Note: the current implementation
35203 only supports using the same canonicalization method for both headers and body.
35204
35205 .option dkim_strict smtp string&!! unset
35206 OPTIONAL:
35207 This option defines how Exim behaves when signing a message that
35208 should be signed fails for some reason. When the expansion evaluates to
35209 either "1" or "true", Exim will defer. Otherwise Exim will send the message
35210 unsigned. You can use the &%$dkim_domain%& and &%$dkim_selector%& expansion
35211 variables here.
35212
35213 .option dkim_sign_headers smtp string&!! unset
35214 OPTIONAL:
35215 When set, this option must expand to (or be specified as) a colon-separated
35216 list of header names. Headers with these names will be included in the message
35217 signature. When unspecified, the header names recommended in RFC4871 will be
35218 used.
35219
35220
35221 .section "Verifying DKIM signatures in incoming mail" "SECID514"
35222 .cindex "DKIM" "verification"
35223
35224 Verification of DKIM signatures in incoming email is implemented via the
35225 &%acl_smtp_dkim%& ACL. By default, this ACL is called once for each
35226 syntactically(!) correct signature in the incoming message.
35227
35228 To evaluate the signature in the ACL a large number of expansion variables
35229 containing the signature status and its details are set up during the
35230 runtime of the ACL.
35231
35232 Calling the ACL only for existing signatures is not sufficient to build
35233 more advanced policies. For that reason, the global option
35234 &%dkim_verify_signers%&, and a global expansion variable
35235 &%$dkim_signers%& exist.
35236
35237 The global option &%dkim_verify_signers%& can be set to a colon-separated
35238 list of DKIM domains or identities for which the ACL &%acl_smtp_dkim%& is
35239 called. It is expanded when the message has been received. At this point,
35240 the expansion variable &%$dkim_signers%& already contains a colon-separated
35241 list of signer domains and identities for the message. When
35242 &%dkim_verify_signers%& is not specified in the main configuration,
35243 it defaults as:
35244 .code
35245 dkim_verify_signers = $dkim_signers
35246 .endd
35247 This leads to the default behaviour of calling &%acl_smtp_dkim%& for each
35248 DKIM signature in the message. Current DKIM verifiers may want to explicitly
35249 call the ACL for known domains or identities. This would be achieved as follows:
35250 .code
35251 dkim_verify_signers = paypal.com:ebay.com:$dkim_signers
35252 .endd
35253 This would result in &%acl_smtp_dkim%& always being called for "paypal.com"
35254 and "ebay.com", plus all domains and identities that have signatures in the message.
35255 You can also be more creative in constructing your policy. For example:
35256 .code
35257 dkim_verify_signers = $sender_address_domain:$dkim_signers
35258 .endd
35259
35260 If a domain or identity is listed several times in the (expanded) value of
35261 &%dkim_verify_signers%&, the ACL is only called once for that domain or identity.
35262
35263
35264 Inside the &%acl_smtp_dkim%&, the following expansion variables are
35265 available (from most to least important):
35266
35267
35268 .vlist
35269 .vitem &%$dkim_cur_signer%&
35270 The signer that is being evaluated in this ACL run. This can be a domain or
35271 an identity. This is one of the list items from the expanded main option
35272 &%dkim_verify_signers%& (see above).
35273 .vitem &%$dkim_verify_status%&
35274 A string describing the general status of the signature. One of
35275 .ilist
35276 &%none%&: There is no signature in the message for the current domain or
35277 identity (as reflected by &%$dkim_cur_signer%&).
35278 .next
35279 &%invalid%&: The signature could not be verified due to a processing error.
35280 More detail is available in &%$dkim_verify_reason%&.
35281 .next
35282 &%fail%&: Verification of the signature failed. More detail is
35283 available in &%$dkim_verify_reason%&.
35284 .next
35285 &%pass%&: The signature passed verification. It is valid.
35286 .endlist
35287 .vitem &%$dkim_verify_reason%&
35288 A string giving a litte bit more detail when &%$dkim_verify_status%& is either
35289 "fail" or "invalid". One of
35290 .ilist
35291 &%pubkey_unavailable%& (when &%$dkim_verify_status%&="invalid"): The public
35292 key for the domain could not be retrieved. This may be a temporary problem.
35293 .next
35294 &%pubkey_syntax%& (when &%$dkim_verify_status%&="invalid"): The public key
35295 record for the domain is syntactically invalid.
35296 .next
35297 &%bodyhash_mismatch%& (when &%$dkim_verify_status%&="fail"): The calculated
35298 body hash does not match the one specified in the signature header. This
35299 means that the message body was modified in transit.
35300 .next
35301 &%signature_incorrect%& (when &%$dkim_verify_status%&="fail"): The signature
35302 could not be verified. This may mean that headers were modified,
35303 re-written or otherwise changed in a way which is incompatible with
35304 DKIM verification. It may of course also mean that the signature is forged.
35305 .endlist
35306 .vitem &%$dkim_domain%&
35307 The signing domain. IMPORTANT: This variable is only populated if there is
35308 an actual signature in the message for the current domain or identity (as
35309 reflected by &%$dkim_cur_signer%&).
35310 .vitem &%$dkim_identity%&
35311 The signing identity, if present. IMPORTANT: This variable is only populated
35312 if there is an actual signature in the message for the current domain or
35313 identity (as reflected by &%$dkim_cur_signer%&).
35314 .vitem &%$dkim_selector%&
35315 The key record selector string.
35316 .vitem &%$dkim_algo%&
35317 The algorithm used. One of 'rsa-sha1' or 'rsa-sha256'.
35318 .vitem &%$dkim_canon_body%&
35319 The body canonicalization method. One of 'relaxed' or 'simple'.
35320 .vitem &%dkim_canon_headers%&
35321 The header canonicalization method. One of 'relaxed' or 'simple'.
35322 .vitem &%$dkim_copiedheaders%&
35323 A transcript of headers and their values which are included in the signature
35324 (copied from the 'z=' tag of the signature).
35325 .vitem &%$dkim_bodylength%&
35326 The number of signed body bytes. If zero ("0"), the body is unsigned. If no
35327 limit was set by the signer, "9999999999999" is returned. This makes sure
35328 that this variable always expands to an integer value.
35329 .vitem &%$dkim_created%&
35330 UNIX timestamp reflecting the date and time when the signature was created.
35331 When this was not specified by the signer, "0" is returned.
35332 .vitem &%$dkim_expires%&
35333 UNIX timestamp reflecting the date and time when the signer wants the
35334 signature to be treated as "expired". When this was not specified by the
35335 signer, "9999999999999" is returned. This makes it possible to do useful
35336 integer size comparisons against this value.
35337 .vitem &%$dkim_headernames%&
35338 A colon-separated list of names of headers included in the signature.
35339 .vitem &%$dkim_key_testing%&
35340 "1" if the key record has the "testing" flag set, "0" if not.
35341 .vitem &%$nosubdomains%&
35342 "1" if the key record forbids subdomaining, "0" otherwise.
35343 .vitem &%$dkim_key_srvtype%&
35344 Service type (tag s=) from the key record. Defaults to "*" if not specified
35345 in the key record.
35346 .vitem &%$dkim_key_granularity%&
35347 Key granularity (tag g=) from the key record. Defaults to "*" if not specified
35348 in the key record.
35349 .vitem &%$dkim_key_notes%&
35350 Notes from the key record (tag n=).
35351 .endlist
35352
35353 In addition, two ACL conditions are provided:
35354
35355 .vlist
35356 .vitem &%dkim_signers%&
35357 ACL condition that checks a colon-separated list of domains or identities
35358 for a match against the domain or identity that the ACL is currently verifying
35359 (reflected by &%$dkim_cur_signer%&). This is typically used to restrict an ACL
35360 verb to a group of domains or identities. For example:
35361
35362 .code
35363 # Warn when message apparently from GMail has no signature at all
35364 warn log_message = GMail sender without DKIM signature
35365 sender_domains = gmail.com
35366 dkim_signers = gmail.com
35367 dkim_status = none
35368 .endd
35369
35370 .vitem &%dkim_status%&
35371 ACL condition that checks a colon-separated list of possible DKIM verification
35372 results agains the actual result of verification. This is typically used
35373 to restrict an ACL verb to a list of verification outcomes, like:
35374
35375 .code
35376 deny message = Message from Paypal with invalid or missing signature
35377 sender_domains = paypal.com:paypal.de
35378 dkim_signers = paypal.com:paypal.de
35379 dkim_status = none:invalid:fail
35380 .endd
35381
35382 The possible status keywords are: 'none','invalid','fail' and 'pass'. Please
35383 see the documentation of the &%$dkim_verify_status%& expansion variable above
35384 for more information of what they mean.
35385 .endlist
35386
35387 . ////////////////////////////////////////////////////////////////////////////
35388 . ////////////////////////////////////////////////////////////////////////////
35389
35390 .chapter "Adding new drivers or lookup types" "CHID13" &&&
35391 "Adding drivers or lookups"
35392 .cindex "adding drivers"
35393 .cindex "new drivers, adding"
35394 .cindex "drivers" "adding new"
35395 The following actions have to be taken in order to add a new router, transport,
35396 authenticator, or lookup type to Exim:
35397
35398 .olist
35399 Choose a name for the driver or lookup type that does not conflict with any
35400 existing name; I will use &"newdriver"& in what follows.
35401 .next
35402 Add to &_src/EDITME_& the line:
35403 .display
35404 <&'type'&>&`_NEWDRIVER=yes`&
35405 .endd
35406 where <&'type'&> is ROUTER, TRANSPORT, AUTH, or LOOKUP. If the
35407 code is not to be included in the binary by default, comment this line out. You
35408 should also add any relevant comments about the driver or lookup type.
35409 .next
35410 Add to &_src/config.h.defaults_& the line:
35411 .code
35412 #define <type>_NEWDRIVER
35413 .endd
35414 .next
35415 Edit &_src/drtables.c_&, adding conditional code to pull in the private header
35416 and create a table entry as is done for all the other drivers and lookup types.
35417 .next
35418 Edit &_Makefile_& in the appropriate sub-directory (&_src/routers_&,
35419 &_src/transports_&, &_src/auths_&, or &_src/lookups_&); add a line for the new
35420 driver or lookup type and add it to the definition of OBJ.
35421 .next
35422 Create &_newdriver.h_& and &_newdriver.c_& in the appropriate sub-directory of
35423 &_src_&.
35424 .next
35425 Edit &_scripts/MakeLinks_& and add commands to link the &_.h_& and &_.c_& files
35426 as for other drivers and lookups.
35427 .endlist
35428
35429 Then all you need to do is write the code! A good way to start is to make a
35430 proforma by copying an existing module of the same type, globally changing all
35431 occurrences of the name, and cutting out most of the code. Note that any
35432 options you create must be listed in alphabetical order, because the tables are
35433 searched using a binary chop procedure.
35434
35435 There is a &_README_& file in each of the sub-directories of &_src_& describing
35436 the interface that is expected.
35437
35438
35439
35440
35441 . ////////////////////////////////////////////////////////////////////////////
35442 . ////////////////////////////////////////////////////////////////////////////
35443
35444 . /////////////////////////////////////////////////////////////////////////////
35445 . These lines are processing instructions for the Simple DocBook Processor that
35446 . Philip Hazel has developed as a less cumbersome way of making PostScript and
35447 . PDFs than using xmlto and fop. They will be ignored by all other XML
35448 . processors.
35449 . /////////////////////////////////////////////////////////////////////////////
35450
35451 .literal xml
35452 <?sdop
35453 format="newpage"
35454 foot_right_recto="&chaptertitle;"
35455 foot_right_verso="&chaptertitle;"
35456 ?>
35457 .literal off
35458
35459 .makeindex "Options index" "option"
35460 .makeindex "Variables index" "variable"
35461 .makeindex "Concept index" "concept"
35462
35463
35464 . /////////////////////////////////////////////////////////////////////////////
35465 . /////////////////////////////////////////////////////////////////////////////